[CentOS] Roundcubemail

2021-12-28 Thread TE Dukes
Hello,

Just upgraded from CentOS 7 to CentOS 8 Stream and there is no rpm for
roundcubemail.

Could I get the SRPM for CentOS 7 and re-do it for CentOS 8? I really hate
installing a non-RPM package.

If not a good idea, what is available for webmail in CentOS 8 Stream?

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] OT:: Multiple PHP versions

2021-12-14 Thread TE Dukes
Hello,

Been trying to get multiple versions of PHP on a CentOS 7 machine, off and
on for the past couple months. I have followed 5 or 6 different howtos but
none work. They are very similar and they seems to be done on a fresh
install as most do an apache install is the steps. I setup two virtualhosts
one for PHP5.6 and one for PHP 7.4. When I create a file with phpinfo, it
reports back 5.6.xxx on both sites.

So, I'm wondering if I need to remove the existing PHP version that is
included with CentOS? Any suggestions or a better way to do this?

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] OT Help: Zoneminder

2021-10-15 Thread TE Dukes
Sorry for the off topic post but I have run out of options an hoping someone
here can help.

I have been running Zoneminder for a very long time. Its had its bumps in
the road as anything else but generally works well.

Currently running Zoneminder 1.36.8 on CentOS 7 .

The problem started back in June after an upgrade. When events are played
back, the first one plays fine, then it's a blur as in the faster than light
drive kicks in. Supposedly, there is supposed to be some kind of pause
between event playback that keeps this from happening.

I posted this issue on their forum,
https://forums.zoneminder.com/viewtopic.php?f=43=30955=122258#p122258
and on their Github, https://github.com/ZoneMinder/zoneminder/issues/3359
but have had no replies. There is a similar issue on github back in 2015,
but the file in question has been changed since that time.

I have thought about uninstalling and re-installing the version that was
working prior to the upgrade but I don't think its Zoneminder. I think it
could be something else causing the problem.

The problem occurs when playing back events using Firefox and Edge on a
Win10 PC and it does the same playing back events with Firefox on the server
itself.

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-30 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of TE Dukes
> Sent: Thursday, August 30, 2018 6:36 PM
> To: 'CentOS mailing list'
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> 
> > -Original Message-
> > From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gordon
> > Messmer
> > Sent: Thursday, August 30, 2018 6:23 PM
> > To: centos@centos.org
> > Subject: Re: [CentOS] Mail has quit working
> >
> > On 08/29/2018 06:54 PM, TE Dukes wrote:
> > > Added back the IPV6 to /etc/hosts a couple days ago for grins and
giggles.
> > > No longer getting IPV6 errors in logwatch for bind. Everything
working.
> > >
> > > I think removing my ISP's nameservers from /etc/resolv.conf was the
fix.
> >
> >
> > I just caught up on the thread.  It looks like the core issue was never
> > actually resolved:  "getent hosts localhost" still doesn't return the
> > expected result, right?
> >
> >  $ getent hosts localhost
> >  ::1 localhost localhost.localdomain localhost6
> > localhost6.localdomain6
> 
> Its returning exactly as above
> 
> >  $ grep ^hosts /etc/nsswitch.conf
> >  hosts:  files dns myhostname
> >
> 
> Its returning: files dns
> 
> > If you're not getting the expected result from "getent", and if your
> > nsswitch.conf lists "files", then glibc is somehow broken.  "rpm -V
> > glibc" might tell you how, or it might not.  Could be that glibc can't
> > load /lib64/libnss_files.so.2.
> >
> 
> rpm -V returns nothing.
> 

My bad, rpm -V glibc returns nothing.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-30 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gordon
> Messmer
> Sent: Thursday, August 30, 2018 6:23 PM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> On 08/29/2018 06:54 PM, TE Dukes wrote:
> > Added back the IPV6 to /etc/hosts a couple days ago for grins and giggles.
> > No longer getting IPV6 errors in logwatch for bind. Everything working.
> >
> > I think removing my ISP's nameservers from /etc/resolv.conf was the fix.
> 
> 
> I just caught up on the thread.  It looks like the core issue was never
> actually resolved:  "getent hosts localhost" still doesn't return the
> expected result, right?
> 
>  $ getent hosts localhost
>  ::1 localhost localhost.localdomain localhost6
> localhost6.localdomain6

Its returning exactly as above 

>  $ grep ^hosts /etc/nsswitch.conf
>  hosts:  files dns myhostname
> 

Its returning: files dns

> If you're not getting the expected result from "getent", and if your
> nsswitch.conf lists "files", then glibc is somehow broken.  "rpm -V
> glibc" might tell you how, or it might not.  Could be that glibc can't
> load /lib64/libnss_files.so.2.
> 

rpm -V returns nothing.


> In any case, DNS is now providing you with a result for "localhost", and
> that'll work around most of the problems, but you really should take
> steps to fix glibc.  With something that low-level broken, I'd urge you
> to build a new system from scratch, and automate the build with some
> configuration management tool this time, so that the next time you need
> to rebuild, you can do it quickly.
> ___

Thanks for the follow up!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-29 Thread TE Dukes
Added back the IPV6 to /etc/hosts a couple days ago for grins and giggles.
No longer getting IPV6 errors in logwatch for bind. Everything working.

I think removing my ISP's nameservers from /etc/resolv.conf was the fix.
They have been in there forever so still have my fingers crossed.

Again, many thanks!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-27 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Richard
> Sent: Monday, August 27, 2018 10:16 AM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> > Date: Monday, August 27, 2018 09:57:01 -0400
> > From: TE Dukes 
> >
> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> >> centos--- via CentOS
> >> Sent: Monday, August 27, 2018 9:31 AM
> >>
> >> On 08/27/2018 09:05 AM, TE Dukes wrote:
> >> >
> >> >
> >> > Thanks again! I still think it's a mail issue. I can't get mail
> >> > using usermin either.
> >> >
> >> > Think I'm going to remove the TLS stuff from postfix main.cf
> >> > that I added yesterday and retry.
> >>
> >> If I missed this further up thread my apologies - is SELinux
> >> enabled and are there any relevant exceptions being logged?
> >
> > Pretty sure SELinux is turned off unless it got turned on without my
> > knowledge through an updtate/upgrade.
> >
> > I removed the TLS lines from main.cf I added last night and
> > remotely did a reboot from here at work.
> >
> > Mail is again working!! I am skeptical to mark this thread solved
> > as I thought it was solved back in July.
> >
> > I think, removing my ISP's DNS servers from resolve.conf was the
> > fix, could be removing IPV6 from etc/hosts. Might put it back in
> > just to see.
> >
> 
> As I indicated earlier, removing those lines from your postfix config
> will have no impact on your ability to reach your roundcube instance.
> 
> Unlike the windowz world, you mostly don't need to "reboot" a machine
> after making changes to a service (e.g., your postfix config change).
> An unnecessary reboot can bring in many issues so makes debugging a
> problem difficult. Instead, restart the service in question (often a
> reload is all that's needed, but a service restart generally doesn't
> hurt in a single/lower user environment).
> 
> Unless you are VPN-ing (or equiv) my sense is that you are currently
> getting to your mail (roundcube) from outside your network. Earlier,
> when it wasn't working, my sense was that you were inside. If that's
> true you can't really tell if your issue has been resolved as you are
> coming at things from different network directions.
> 

The mail in question is system mail sent via cron. I access it from both
inside the network and outside. Due to being on a dynamic ip, I can't send
mail to the outside but I can receive it.

Again, really appreciate the help!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-27 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of centos---
> via CentOS
> Sent: Monday, August 27, 2018 9:31 AM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> 
> On 08/27/2018 09:05 AM, TE Dukes wrote:
> >
> >> -Original Message-
> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Richard
> >> Sent: Monday, August 27, 2018 7:58 AM
> >> To: CentOS mailing list
> >> Subject: Re: [CentOS] Mail has quit working
> >>
> >>> Date: Monday, August 27, 2018 07:42:48 -0400
> >>> From: TE Dukes 
> >>>
> >>>> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> >>>> Richard Sent: Monday, August 27, 2018 7:29 AM
> >>>
> >>>>
> >>>> Since the localhost4 approach worked, commend out the ipv6
> >>>> localhost entries in your /etc/hosts file, then try:
> >>>>
> >>> IP6 is commented out
> >>>
> >>>>  dig @localhost localhost a
> >>>
> >>> That works
> >>>>
> >>>> again. If that works try:
> >>>>
> >>>>  telnet localhost 143
> >>>
> >>> This also works
> >>>>
> >>>> once again. If those work, it would seem that your ipv6 is messed
> >>>> up and your system is trying it first and not falling back to ipv4.
> >>>>
> >>>> Regarding your nameserver list in /etc/resolv.conf. If you have a
> >>>> working 127.0.0.1 nameserver you generally don't include external
> >>>> nameservers in that list. So, if non-ipv6 things seem to work, I'd
> >>>> remove the two non-127 nameservers from that list.
> >>>>
> >>> Removed the two nameservers. Still can't access mail. Getting
> >>> connection to storage server failed on the roundcube login page.
> >>>>
> >>
> >> That you can now successfully get to "localhost" is good progress.
> >> Seems you want to stay away from ipv6 networking issues unless/until
> >> you resolve whatever that issue is.
> >>
> >> Roundcube is, potentially, a totally separate issue. I don't use it,
> >> so can only suggest minimal debugging ideas.
> >>
> >> What is the hostname that you use to get to your roundcube instance?
> >> Can you resolve that:
> >>
> >> dig  a
> >>
> >> If you get an answer, is the ipnumber correct?
> >>
> >
> > ; <<>> DiG 9.9.4-RedHat-9.9.4-61.el7 <<>> mail.palmettodomains.com a
> > ;; global options: +cmd
> > ;; Got answer:
> > ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 40652
> > ;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 1, ADDITIONAL: 3
> >
> > ;; OPT PSEUDOSECTION:
> > ; EDNS: version: 0, flags:; udp: 4096
> > ;; QUESTION SECTION:
> > ;mail.palmettodomains.com.  IN  A
> >
> > ;; ANSWER SECTION:
> > mail.palmettodomains.com. 86400 IN  A   192.169.1.110
> >
> > ;; AUTHORITY SECTION:
> > palmettodomains.com.86400   IN  NS
>   dns1.palmettodomains.com.
> >
> > ;; ADDITIONAL SECTION:
> > dns1.palmettodomains.com. 86400 IN  A   192.168.1.110
> > dns1.palmettodomains.com. 86400 IN  :::110
> >
> > ;; Query time: 0 msec
> > ;; SERVER: 127.0.0.1#53(127.0.0.1)
> > ;; WHEN: Mon Aug 27 09:01:48 EDT 2018
> > ;; MSG SIZE  rcvd: 132
> >
> >> Note, if the hostname for your roundcube instance is one of the ipv6
> >> entries in your /etc/hosts file, I'd remove that - and either put in
> >> an ipv4 entry or put an entry for it in your dns.
> >>
> >
> > Thanks again! I still think it's a mail issue. I can't get mail using
> > usermin either.
> >
> > Think I'm going to remove the TLS stuff from postfix main.cf that I
added
> > yesterday and retry.
> 
> If I missed this further up thread my apologies - is SELinux enabled and
> are there any relevant exceptions being logged?

Pretty sure SELinux is turned off unless it got turned on without my
knowledge through an updtate/upgrade.

I removed the TLS lines from main.cf I added last night and remotely did a
reboot from here at work.

Mail is again working!! I am skeptical to mark this thread solved as I
thought it was solved back in July.

I think, removing my ISP's DNS servers from resolve.conf was the fix, could
be removing IPV6 from etc/hosts. Might put it back in just to see.

Again, many, many thanks!!

I really want to thank everyone for their help and patience!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-27 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Richard
> Sent: Monday, August 27, 2018 7:58 AM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> 
> > Date: Monday, August 27, 2018 07:42:48 -0400
> > From: TE Dukes 
> >
> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> >> Richard Sent: Monday, August 27, 2018 7:29 AM
> >
> >>
> >> Since the localhost4 approach worked, commend out the ipv6
> >> localhost entries in your /etc/hosts file, then try:
> >>
> > IP6 is commented out
> >
> >> dig @localhost localhost a
> >
> > That works
> >>
> >> again. If that works try:
> >>
> >> telnet localhost 143
> >
> > This also works
> >>
> >> once again. If those work, it would seem that your ipv6 is messed
> >> up and your system is trying it first and not falling back to ipv4.
> >>
> >> Regarding your nameserver list in /etc/resolv.conf. If you have a
> >> working 127.0.0.1 nameserver you generally don't include external
> >> nameservers in that list. So, if non-ipv6 things seem to work, I'd
> >> remove the two non-127 nameservers from that list.
> >>
> > Removed the two nameservers. Still can't access mail. Getting
> > connection to storage server failed on the roundcube login page.
> >>
> 
> That you can now successfully get to "localhost" is good progress.
> Seems you want to stay away from ipv6 networking issues unless/until
> you resolve whatever that issue is.
> 
> Roundcube is, potentially, a totally separate issue. I don't use it,
> so can only suggest minimal debugging ideas.
> 
> What is the hostname that you use to get to your roundcube instance?
> Can you resolve that:
> 
>dig  a
> 
> If you get an answer, is the ipnumber correct?
> 

; <<>> DiG 9.9.4-RedHat-9.9.4-61.el7 <<>> mail.palmettodomains.com a
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 40652
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 1, ADDITIONAL: 3

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 4096
;; QUESTION SECTION:
;mail.palmettodomains.com.  IN  A

;; ANSWER SECTION:
mail.palmettodomains.com. 86400 IN  A   192.169.1.110

;; AUTHORITY SECTION:
palmettodomains.com.86400   IN  NS  dns1.palmettodomains.com.

;; ADDITIONAL SECTION:
dns1.palmettodomains.com. 86400 IN  A   192.168.1.110
dns1.palmettodomains.com. 86400 IN  :::110

;; Query time: 0 msec
;; SERVER: 127.0.0.1#53(127.0.0.1)
;; WHEN: Mon Aug 27 09:01:48 EDT 2018
;; MSG SIZE  rcvd: 132

> Note, if the hostname for your roundcube instance is one of the ipv6
> entries in your /etc/hosts file, I'd remove that - and either put in
> an ipv4 entry or put an entry for it in your dns.
> 

Thanks again! I still think it's a mail issue. I can't get mail using
usermin either. 

Think I'm going to remove the TLS stuff from postfix main.cf that I added
yesterday and retry.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-27 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Richard
> Sent: Monday, August 27, 2018 7:29 AM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> 
> > Date: Sunday, August 26, 2018 22:37:55 -0400
> > From: TE Dukes 
> >
> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> >> Richard Sent: Sunday, August 26, 2018 10:25 PM
> >>
> >>
> >> > Date: Sunday, August 26, 2018 21:10:48 -0400
> >> > From: TE Dukes 
> >> >
> >> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> >> >> Richard Sent: Sunday, August 26, 2018 8:31 PM
> >> >>
> >> >> > Date: Sunday, August 26, 2018 16:25:14 -0400
> >> >> > From: TE Dukes 
> >> >> >
> >> >> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> >> >> >> Alexander Dalloz
> >> >> >> Sent: Sunday, August 26, 2018 3:46 PM
> >> >> >>
> >> >> >> Am 26.08.2018 um 20:48 schrieb TE Dukes:
> >> >> >> >> You see a basic error message "Could not connect to
> >> >> >> >> localhost:143". So test that without using additional
> >> >> >> >> software. Foremost consult the maillog, in this case the
> >> >> >> >> log content produced by dovecot. And test connectivity on
> >> >> >> >> the lowest level.
> >> >> >> >>
> 
> >> >> >>
> >> >> >> So port 143 is listening. Are we back to the point that your
> >> >> >> DNS or NSS is broken so that even
> >> >> >
> >> >> > I think so. Everything else work, I don't get it.
> >> >> >>
> >> >> >> telnet localhost 143
> >> >> >>
> >> >> >> fails while
> >> >> >>
> >> >> >> telnet 127.0.0.1 143
> >> >> >>
> >> >> >> is successful?
> >> >> >>
> >> >> >
> >> >> > Yes, that is correct localhost fails but 127.0.0.1 responds.
> >> >> >
> >> >>
> >> >> In your pastebin:
> >> >>
> >> >>   <https://paste.fedoraproject.org/paste/MMNEJmqIrEzK-
> A4N3MR0ZA>
> >> >>
> >> >> you show three nameservers:
> >> >>
> >> >>   nameserver 166.102.165.13
> >> >>   nameserver 207.91.5.20
> >> >>   nameserver 127.0.0.1
> >> >>
> >> >
> >> > The first two nameservers belong to my ISP. Should I move
> >> > 127.0.0.1 to the top?
> >> >
> >> >
> >> >> I can't tell if that's what you still have in place, but note
> >> >> that your dns queries will query those DNS servers in that
> >> >> order. Based on that order, the "localhost" (127.0.0.1) server
> >> >> is the last one that will be queried. Unless explicitly queried
> >> >> (e.g., with an @ syntax) it will only be queried if
> >> >> the other two fail.
> >> >>
> >> >> Could you confirm the current order (and perhaps list) the
> >> >> nameservers in your /etc/resolv.conf file - so we are aware of
> >> >> any changes.
> >> >
> >> > They are still in that order.
> >> >
> >> >>
> >> >> I did a "localhost" query against the first two and they respond
> >> >> correctly, e.g.,
> >> >>
> >> >>   ;; QUESTION SECTION:
> >> >>   ;localhost.   IN  A
> >> >>
> >> >>   ;; ANSWER SECTION:
> >> >>   localhost.86400   IN  A   127.0.0.1
> >> >>
> >> >>   ;; Query time: 100 msec
> >> >>   ;; SERVER: 166.102.165.13#53(166.102.165.13)
> >> >>
> >> >> Somewhat related to the:
> >> >>
> >> >>   > telnet localhost 143
> >> >>   >
> >> >>   > fails [while it works when you try 127.0.0.1]
> >> >>
> >> >
> >> > Not sure what I have done, but telnet localhost 143 now works but
> >> > telnet 127.0.0.1 143 fails.
> >> >

Re: [CentOS] Mail has quit working

2018-08-26 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Richard
> Sent: Sunday, August 26, 2018 10:25 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> 
> > Date: Sunday, August 26, 2018 21:10:48 -0400
> > From: TE Dukes 
> >
> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> >> Richard Sent: Sunday, August 26, 2018 8:31 PM
> >>
> >> > Date: Sunday, August 26, 2018 16:25:14 -0400
> >> > From: TE Dukes 
> >> >
> >> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> >> >> Alexander Dalloz
> >> >> Sent: Sunday, August 26, 2018 3:46 PM
> >> >>
> >> >> Am 26.08.2018 um 20:48 schrieb TE Dukes:
> >> >> >> You see a basic error message "Could not connect to
> >> >> >> localhost:143". So test that without using additional
> >> >> >> software. Foremost consult the maillog, in this case the log
> >> >> >> content produced by dovecot. And test connectivity on the
> >> >> >> lowest level.
> >> >> >>
> >> >> >> echo QUIT | openssl s_client -connect localhost:143 -starttls
> >> >> >> imap
> >> >> > I'm getting what appears to be help file with various options
> >> >> > when trying to run the above commad
> >> >>
> >> >> Can we guess that you don't offer TLS for IMAP connections?
> >> >>
> >> > I added this to /etc/postfix/main.cf from
> >> > https://access.redhat.com/solutions/120383
> >> >
> >> > smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
> >> > smtpd_tls_protocols = !SSLv2, !SSLv3
> >> > smtp_tls_mandatory_protocols = !SSLv2, !SSLv3
> >> > smtp_tls_protocols = !SSLv2, !SSLv3
> >> >
> >>
> >> Randomly adding lines to a config file isn't going to help things.
> >> Those lines, which you added to the postfix config (which will have
> >> no impact on dovecot), are -- as the RH documentation indicates --
> >> to turn off weak protocols, they don't turn anything on, other
> >> directives are used for that.
> >>
> >> >
> >> >> >> That must be successful first. You can too test "lsof -i
> >> >> >> :143" or "ss -tulpen | grep 143". And tail your maillog.
> >> >> >>
> >> >> > Running lsof -i :143, I get:
> >> >> >
> >> >> > COMMAND  PID USER   FD   TYPE DEVICE SIZE/OFF NODE NAME
> >> >> > dovecot 1576 root   37u  IPv4  32014  0t0  TCP *:imap
> >> >> > (LISTEN) dovecot 1576 root   38u  IPv6  32015  0t0  TCP
> >> >> > *:imap (LISTEN)
> >> >> >
> >> >> > Running ss -tulpen | grep 143 :
> >> >> >
> >> >> > tcpLISTEN 0  100   *:143   *:*
> >> >> > users:(("dovecot",pid=1576,fd=37)) ino:32014
> >> >> > sk:913e953e2e80 <-> tcpLISTEN 0  100
> >> >> > :::143
> >> >> > :::* users:(("dovecot",pid=1576,fd=38)) ino:32015
> >> >> > sk:913b2e90a100v6only:1
> >> >> > <->
> >> >>
> >> >> So port 143 is listening. Are we back to the point that your DNS
> >> >> or NSS is broken so that even
> >> >
> >> > I think so. Everything else work, I don't get it.
> >> >>
> >> >> telnet localhost 143
> >> >>
> >> >> fails while
> >> >>
> >> >> telnet 127.0.0.1 143
> >> >>
> >> >> is successful?
> >> >>
> >> >
> >> > Yes, that is correct localhost fails but 127.0.0.1 responds.
> >> >
> >>
> >> In your pastebin:
> >>
> >>   <https://paste.fedoraproject.org/paste/MMNEJmqIrEzK-A4N3MR0ZA>
> >>
> >> you show three nameservers:
> >>
> >>   nameserver 166.102.165.13
> >>   nameserver 207.91.5.20
> >>   nameserver 127.0.0.1
> >>
> >
> > The first two nameservers belong to my ISP. Should I move 127.0.0.1
> > to the top?
> >
> >
> >> I can't tell if that's what you still have in place, but note that
> >> your dns quer

Re: [CentOS] Mail has quit working

2018-08-26 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Richard
> Sent: Sunday, August 26, 2018 8:31 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> 
> > Date: Sunday, August 26, 2018 16:25:14 -0400
> > From: TE Dukes 
> >
> >> -Original Message-
> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> >> Alexander Dalloz
> >> Sent: Sunday, August 26, 2018 3:46 PM
> >>
> >> Am 26.08.2018 um 20:48 schrieb TE Dukes:
> >> >> You see a basic error message "Could not connect to
> >> >> localhost:143". So test that without using additional software.
> >> >> Foremost consult the maillog, in this case the log content
> >> >> produced by dovecot. And test connectivity on the lowest level.
> >> >>
> >> >> echo QUIT | openssl s_client -connect localhost:143 -starttls
> >> >> imap
> >> > I'm getting what appears to be help file with various options
> >> > when trying to run the above commad
> >>
> >> Can we guess that you don't offer TLS for IMAP connections?
> >>
> > I added this to /etc/postfix/main.cf from
> > https://access.redhat.com/solutions/120383
> >
> > smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
> > smtpd_tls_protocols = !SSLv2, !SSLv3
> > smtp_tls_mandatory_protocols = !SSLv2, !SSLv3
> > smtp_tls_protocols = !SSLv2, !SSLv3
> >
> 
> Randomly adding lines to a config file isn't going to help things.
> Those lines, which you added to the postfix config (which will have
> no impact on dovecot), are -- as the RH documentation indicates -- to
> turn off weak protocols, they don't turn anything on, other
> directives are used for that.
> 
> >
> >> >> That must be successful first. You can too test "lsof -i :143"
> >> >> or "ss -tulpen | grep 143". And tail your maillog.
> >> >>
> >> > Running lsof -i :143, I get:
> >> >
> >> > COMMAND  PID USER   FD   TYPE DEVICE SIZE/OFF NODE NAME
> >> > dovecot 1576 root   37u  IPv4  32014  0t0  TCP *:imap
> >> > (LISTEN) dovecot 1576 root   38u  IPv6  32015  0t0  TCP
> >> > *:imap (LISTEN)
> >> >
> >> > Running ss -tulpen | grep 143 :
> >> >
> >> > tcpLISTEN 0  100   *:143   *:*
> >> > users:(("dovecot",pid=1576,fd=37)) ino:32014 sk:913e953e2e80
> >> > <-> tcpLISTEN 0  100  :::143
> >> > :::* users:(("dovecot",pid=1576,fd=38)) ino:32015
> >> > sk:913b2e90a100v6only:1
> >> > <->
> >>
> >> So port 143 is listening. Are we back to the point that your DNS
> >> or NSS is broken so that even
> >
> > I think so. Everything else work, I don't get it.
> >>
> >> telnet localhost 143
> >>
> >> fails while
> >>
> >> telnet 127.0.0.1 143
> >>
> >> is successful?
> >>
> >
> > Yes, that is correct localhost fails but 127.0.0.1 responds.
> >
> 
> In your pastebin:
> 
>   <https://paste.fedoraproject.org/paste/MMNEJmqIrEzK-A4N3MR0ZA>
> 
> you show three nameservers:
> 
>   nameserver 166.102.165.13
>   nameserver 207.91.5.20
>   nameserver 127.0.0.1
> 

The first two nameservers belong to my ISP. Should I move 127.0.0.1 to the
top?


> I can't tell if that's what you still have in place, but note that
> your dns queries will query those DNS servers in that order. Based on
> that order, the "localhost" (127.0.0.1) server is the last one that
> will be queried. Unless explicitly queried (e.g., with an
> @ syntax) it will only be queried if the other two fail.
> 
> Could you confirm the current order (and perhaps list) the
> nameservers in your /etc/resolv.conf file - so we are aware of any
> changes.

They are still in that order.

> 
> I did a "localhost" query against the first two and they respond
> correctly, e.g.,
> 
>   ;; QUESTION SECTION:
>   ;localhost. IN  A
> 
>   ;; ANSWER SECTION:
>   localhost.  86400   IN  A   127.0.0.1
> 
>   ;; Query time: 100 msec
>   ;; SERVER: 166.102.165.13#53(166.102.165.13)
> 
> Somewhat related to the:
> 
>   > telnet localhost 143
>   >
>   > fails [while it works when you try 127.0.0.1]
> 

Not sure what I have done, but telnet localhost 143 now works but telnet
127.0.0.1 1

Re: [CentOS] Mail has quit working

2018-08-26 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Alexander
> Dalloz
> Sent: Sunday, August 26, 2018 3:46 PM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> Am 26.08.2018 um 20:48 schrieb TE Dukes:
> >> You see a basic error message "Could not connect to localhost:143". So
> >> test that without using additional software. Foremost consult the
> >> maillog, in this case the log content produced by dovecot. And test
> >> connectivity on the lowest level.
> >>
> >> echo QUIT | openssl s_client -connect localhost:143 -starttls imap
> > I'm getting what appears to be help file with various options when
trying to
> > run the above commad
> 
> Can we guess that you don't offer TLS for IMAP connections?
> 
I added this to /etc/postfix/main.cf from
https://access.redhat.com/solutions/120383

smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_tls_protocols = !SSLv2, !SSLv3
smtp_tls_mandatory_protocols = !SSLv2, !SSLv3
smtp_tls_protocols = !SSLv2, !SSLv3


> >> That must be successful first. You can too test "lsof -i :143" or "ss
> >> -tulpen | grep 143". And tail your maillog.
> >>
> > Running lsof -i :143, I get:
> >
> > COMMAND  PID USER   FD   TYPE DEVICE SIZE/OFF NODE NAME
> > dovecot 1576 root   37u  IPv4  32014  0t0  TCP *:imap (LISTEN)
> > dovecot 1576 root   38u  IPv6  32015  0t0  TCP *:imap (LISTEN)
> >
> > Running ss -tulpen | grep 143 :
> >
> > tcpLISTEN 0  100   *:143   *:*
> > users:(("dovecot",pid=1576,fd=37)) ino:32014 sk:913e953e2e80 <->
> > tcpLISTEN 0  100  :::143  :::*
> > users:(("dovecot",pid=1576,fd=38)) ino:32015 sk:913b2e90a100
v6only:1
> > <->
> 
> So port 143 is listening. Are we back to the point that your DNS or NSS
> is broken so that even

I think so. Everything else work, I don't get it.
> 
> telnet localhost 143
> 
> fails while
> 
> telnet 127.0.0.1 143
> 
> is successful?
> 

Yes, that is correct localhost fails but 127.0.0.1 responds.

Thanks


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-26 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Alexander
> Dalloz
> Sent: Sunday, August 26, 2018 12:35 PM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> Am 26.08.2018 um 18:12 schrieb TE Dukes:
> > Thanks. I did open the port but made no difference.
> >
> > I found this in the roundcube mail error file:
> >
> > [26-Aug-2018 11:48:41 -0400]:  IMAP Error: Login failed for
> tdukes
> > from 192.168.1.102. Could not connect to localhost:143:
> > php_network_getaddresses: getaddrinfo failed: System error in
> > /usr/share/roundcubemail/program/lib/Roundcube/rcube_imap.php on
> line 197
> > (POST /?_task=login?_task=login&_action=login)
> >
> > There is also a warning about the time zone. It's set as
America/New_York
> in
> > php.ini
> 
> Sorry to say, but you have to learn to analyze problems systematically
> and by following simples approaches. At this point it is not useful to
> get Roundcube involved.
> 
> You see a basic error message "Could not connect to localhost:143". So
> test that without using additional software. Foremost consult the
> maillog, in this case the log content produced by dovecot. And test
> connectivity on the lowest level.
> 
> echo QUIT | openssl s_client -connect localhost:143 -starttls imap

I'm getting what appears to be help file with various options when trying to
run the above commad

> 
> That must be successful first. You can too test "lsof -i :143" or "ss
> -tulpen | grep 143". And tail your maillog.
>
Running lsof -i :143, I get: 

COMMAND  PID USER   FD   TYPE DEVICE SIZE/OFF NODE NAME
dovecot 1576 root   37u  IPv4  32014  0t0  TCP *:imap (LISTEN)
dovecot 1576 root   38u  IPv6  32015  0t0  TCP *:imap (LISTEN)

Running ss -tulpen | grep 143 :

tcpLISTEN 0  100   *:143   *:*
users:(("dovecot",pid=1576,fd=37)) ino:32014 sk:913e953e2e80 <->
tcpLISTEN 0  100  :::143  :::*
users:(("dovecot",pid=1576,fd=38)) ino:32015 sk:913b2e90a100 v6only:1
<->

Thanks!!

 
> Alexander
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-26 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gordon
> Messmer
> Sent: Sunday, August 26, 2018 12:35 PM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> On 08/26/2018 06:25 AM, TE Dukes wrote:
> >
> > Made the change above in nsswitch, rebooted, ran dig @localhost localhost
> +short
> > Got: dig: couldn't get address for 'localhost': failure
> 
> That's a secondary issue.  A properly configured DNS server *should*
> answer correctly for "localhost".  Yours doesn't.  It's broken.  Red Hat
> ships ISC Bind with a working configuration (/etc/named.rfc1912.zones).
> I'm not sure whether you're using something else, or if you've removed
> the RFC1912 zones.  Fix that later.

I have all the files shipped with CentOS. I created 2 zone files, domain and 
reverse from the example in RHEL Documentation 
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/networking_guide/sec-BIND#example-bind-zone-examples-basic
 

https://paste.fedoraproject.org/paste/9-ZvmUg5vF-UI7lfuAIJjQ

I did find one typo in the domain zone but correcting that didn't help

> 
> "host" and "dig" are both DNS tools, and won't tell you if your files
> are being used properly.  While you're troubleshooting the libc name
> resolution system, use "getent".  "getent hosts localhost" and "getent
> hosts 127.0.0.1" should return something that looks vaguely like the
> data in /etc/hosts.  You can also verify that it works in practice using
> "telnet localhost 25" to verify that you can reach services running on
> the local system.

Getent hosts localhost and getent hosts 127.0.0.1 returned no info.

Thanks!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-26 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Alexander
> Dalloz
> Sent: Sunday, August 26, 2018 11:01 AM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> Am 26.08.2018 um 15:25 schrieb TE Dukes:
> > Checked maillog:
> >
> > Aug 26 09:12:31 ts130 postfix/qmgr[2194]: E5B948331053:
> from=, size=469, nrcpt=1 (queue active)
> > Aug 26 09:12:31 ts130 postfix/smtp[2307]: connect to
> 127.0.0.1[127.0.0.1]:10024: Connection refused
> > Aug 26 09:12:32 ts130 postfix/smtp[2307]: E5B948331053:
> to=, orig_to=, relay=none,
> delay=77, delays=77/0.39/0/0, dsn=4.4.1, status=deferred (connect to
> 127.0.0.1[127.0.0.1]:10024: Connection refused)
> > Aug 26 09:12:34 ts130 postfix/pickup[2193]: 4670E8252A22: uid=0
> from=
> > Aug 26 09:12:34 ts130 postfix/cleanup[2197]: 4670E8252A22: message-
> id=<20180826131234.4670e8252...@ts130.palmettodomains.com>
> > Aug 26 09:12:34 ts130 postfix/qmgr[2194]: 4670E8252A22:
> from=, size=482, nrcpt=1 (queue active)
> > Aug 26 09:12:34 ts130 postfix/smtp[2307]: connect to
> 127.0.0.1[127.0.0.1]:10024: Connection refused
> > Aug 26 09:12:34 ts130 postfix/smtp[2307]: 4670E8252A22:
> to=, orig_to=, relay=none,
> delay=0.58, delays=0.58/0/0/0, dsn=4.4.1, status=deferred (connect to
> 127.0.0.1[127.0.0.1]:10024: Connection refused)
> >
> > Really appreciate everyone's help and patience!
> 
> That part of the log just indicates that your service which is called
> inb port 10024 isn't running. In your setup that is likely the
> amavisd-new filter service. Make sure it runs or take it out of your
> Postfix configuration.
> 
> Alexander

Thanks. I did open the port but made no difference.

I found this in the roundcube mail error file:

[26-Aug-2018 11:48:41 -0400]:  IMAP Error: Login failed for tdukes
from 192.168.1.102. Could not connect to localhost:143:
php_network_getaddresses: getaddrinfo failed: System error in
/usr/share/roundcubemail/program/lib/Roundcube/rcube_imap.php on line 197
(POST /?_task=login?_task=login&_action=login)

There is also a warning about the time zone. It's set as America/New_York in
php.ini



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-26 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Barry
> Brimer
> Sent: Sunday, August 26, 2018 10:38 AM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> I haven't read through all of this, but is this a CentOS 7 machine? If so
.. I
> believe that systemd has some name resolution facility in it. Has that
been
> looked into?
> 
> On August 25, 2018 2:11:38 PM CDT, Stephen John Smoogen
>  wrote:
> >On Fri, 24 Aug 2018 at 18:16, TE Dukes 
> >wrote:
> >>
> >>
> >>
> >> > -Original Message-
> >> > From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> >Stephen
> >> > John Smoogen
> >> > Sent: Friday, August 24, 2018 3:58 PM
> >> > To: CentOS mailing list
> >> > Subject: Re: [CentOS] Mail has quit working
> >> >
> >> > On Fri, 24 Aug 2018 at 14:15, TE Dukes 
> >> > wrote:
> >> > >
> >> >
> >> > > #hosts: db files nisplus nis dns
> >> > > hosts:  dns files myhostname
> >> > >
> >> >
> >> > ^^^ that's probably broke also.
> >> > hosts: files dns
> >> >
> >> > That should be it. Putting dns first works if you can guarentee
> >that
> >> > DNS works fine all the time but if your DNS caches that localhost
> >> > doesn't exist then /etc/hosts isn't used.
> >> >
> >> > > aliases:files nisplus
> >> >
> >> > since you are doing email
> >> >
> >> > aliases: files
> >> >
> >> >
> >> >
> >> > --
> >> > Stephen J Smoogen.
> >> Hello,
> >>
> >> Made those changes and rebooted. No change. Still times out.
> >>
> >
> >OK in that case something is really taking your system for a ride. I
> >would check to see if that  71.28.79.87 is your 'public' ip address
> >with
> >
> >curl -4 icanhazip.com
> >
> >if it is then something from named or some other utility is
> >translating localhost for you.  host -v localhost might give you more
> >information on what is giving lookups crazy answers
> >
> >[smooge@linode01 ~]$ host -v localhost
> >Trying "localhost.members.linode.com"
> >Trying "localhost.smoogespace.com"
> >Trying "localhost"
> >;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 10855
> >;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0
> >
> >;; QUESTION SECTION:
> >;localhost. IN A
> >
> >;; ANSWER SECTION:
> >localhost. 10800 IN A 127.0.0.1
> >
> >Received 55 bytes from 66.228.53.5#53 in 0 ms
> >Trying "localhost"
> >;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 2461
> >;; flags: qr aa rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
> >
> >;; QUESTION SECTION:
> >;localhost. IN MX
> >
> >;; AUTHORITY SECTION:
> >localhost. 10800 IN SOA localhost. nobody.invalid. 1 3600 1200 604800
> >10800
> >
> >
> >
> >--
> >Stephen J Smoogen.

Thanks, yes it's a CentOS 7.5.1804. I do not know about the system.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-26 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gordon
> Messmer
> Sent: Sunday, August 26, 2018 2:16 AM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> On 08/25/2018 10:20 AM, TE Dukes wrote:
> >
> >> Let's go back to pastebin.  What are the contents of /etc/nsswitch.conf
> >> and /etc/hosts, now?
> >>
> > Link to pastebin:
> https://paste.fedoraproject.org/paste/97keKuhV4lMoLZ8DIrYT8w
> 
> "Hosts: files dns"
> 
> Try again.  "hosts"
> 
Thanks!

Made the change above in nsswitch, rebooted, ran dig @localhost localhost +short
Got: dig: couldn't get address for 'localhost': failure

Checked maillog:

Aug 26 09:12:31 ts130 postfix/qmgr[2194]: E5B948331053: 
from=, size=469, nrcpt=1 (queue active)
Aug 26 09:12:31 ts130 postfix/smtp[2307]: connect to 
127.0.0.1[127.0.0.1]:10024: Connection refused
Aug 26 09:12:32 ts130 postfix/smtp[2307]: E5B948331053: 
to=, orig_to=, relay=none, delay=77, 
delays=77/0.39/0/0, dsn=4.4.1, status=deferred (connect to 
127.0.0.1[127.0.0.1]:10024: Connection refused)
Aug 26 09:12:34 ts130 postfix/pickup[2193]: 4670E8252A22: uid=0 
from=
Aug 26 09:12:34 ts130 postfix/cleanup[2197]: 4670E8252A22: 
message-id=<20180826131234.4670e8252...@ts130.palmettodomains.com>
Aug 26 09:12:34 ts130 postfix/qmgr[2194]: 4670E8252A22: 
from=, size=482, nrcpt=1 (queue active)
Aug 26 09:12:34 ts130 postfix/smtp[2307]: connect to 
127.0.0.1[127.0.0.1]:10024: Connection refused
Aug 26 09:12:34 ts130 postfix/smtp[2307]: 4670E8252A22: 
to=, orig_to=, relay=none, delay=0.58, 
delays=0.58/0/0/0, dsn=4.4.1, status=deferred (connect to 
127.0.0.1[127.0.0.1]:10024: Connection refused)

Really appreciate everyone's help and patience!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-25 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Stephen
> John Smoogen
> Sent: Saturday, August 25, 2018 3:12 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> On Fri, 24 Aug 2018 at 18:16, TE Dukes 
> wrote:
> >
> >
> >
> > > -Original Message-
> > > From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> Stephen
> > > John Smoogen
> > > Sent: Friday, August 24, 2018 3:58 PM
> > > To: CentOS mailing list
> > > Subject: Re: [CentOS] Mail has quit working
> > >
> > > On Fri, 24 Aug 2018 at 14:15, TE Dukes 
> > > wrote:
> > > >
> > >
> > > > #hosts: db files nisplus nis dns
> > > > hosts:  dns files myhostname
> > > >
> > >
> > > ^^^ that's probably broke also.
> > > hosts: files dns
> > >
> > > That should be it. Putting dns first works if you can guarentee that
> > > DNS works fine all the time but if your DNS caches that localhost
> > > doesn't exist then /etc/hosts isn't used.
> > >
> > > > aliases:files nisplus
> > >
> > > since you are doing email
> > >
> > > aliases: files
> > >
> > >
> > >
> > > --
> > > Stephen J Smoogen.
> > Hello,
> >
> > Made those changes and rebooted. No change. Still times out.
> >
> 
> OK in that case something is really taking your system for a ride. I
> would check to see if that  71.28.79.87 is your 'public' ip address
> with

My ip has changed since I ran telnet localhost 25 as I rebooted my router.
But it is correctly reporting the IP.

> 
> curl -4 icanhazip.com
> 
> if it is then something from named or some other utility is
> translating localhost for you.  host -v localhost might give you more
> information on what is giving lookups crazy answers
> 
> [smooge@linode01 ~]$ host -v localhost
> Trying "localhost.members.linode.com"
> Trying "localhost.smoogespace.com"
> Trying "localhost"
> ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 10855
> ;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0
> 
> ;; QUESTION SECTION:
> ;localhost. IN A
> 
> ;; ANSWER SECTION:
> localhost. 10800 IN A 127.0.0.1
> 
> Received 55 bytes from 66.228.53.5#53 in 0 ms
> Trying "localhost"
> ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 2461
> ;; flags: qr aa rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
> 
> ;; QUESTION SECTION:
> ;localhost. IN MX
> 
> ;; AUTHORITY SECTION:
> localhost. 10800 IN SOA localhost. nobody.invalid. 1 3600 1200 604800
10800
> 
> 
> 
> --
> Stephen J Smoogen.

Results from host -v localhost:

Trying "localhost.palmettodomains.com"
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 12975
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0

;; QUESTION SECTION:
;localhost.palmettodomains.com. IN  A

;; ANSWER SECTION:
localhost.palmettodomains.com. 60 INA   162.40.201.5

Received 63 bytes from 166.102.165.13#53 in 35 ms
Trying "localhost.palmettodomains.com"
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 60995
;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0

;; QUESTION SECTION:
;localhost.palmettodomains.com. IN  

;; AUTHORITY SECTION:
palmettodomains.com.628 IN  SOA ns2.no-ip.com.
hostmaster.no-ip.com. 2015063193 10800 1800 604800 1800

Received 104 bytes from 166.102.165.13#53 in 28 ms
Trying "localhost.palmettodomains.com"
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 62881
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0

;; QUESTION SECTION:
;localhost.palmettodomains.com. IN  MX

;; ANSWER SECTION:
localhost.palmettodomains.com. 1720 IN  MX  5 mail.palmettodomains.com.

Received 68 bytes from 166.102.165.13#53 in 29 ms

Looks like my domainname has been appended unless you left your off.

Thanks!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-25 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Pete Biggs
> Sent: Saturday, August 25, 2018 2:30 PM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> > >
> > > On 08/25/2018 03:35 AM, TE Dukes wrote:
> > > > > Can't say that's what I expected.  What about "getent hosts
> 127.0.0.1"?
> > > >
> > > > 127.0.0.1   localhost
> > >
> > > OK.  /etc/hosts isn't being used.  You indicated earlier that you had
> > > more hostnames in that file.  They should show up there.
> > >
> > > Let's go back to pastebin.  What are the contents of
/etc/nsswitch.conf
> > > and /etc/hosts, now?
> > >
> >
> > Link to pastebin:
> https://paste.fedoraproject.org/paste/97keKuhV4lMoLZ8DIrYT8w
> 
> You are multiply defining localhost and localhost.localdomain.  All
> there should be is:
> 
>127.0.0.1  localhost.localdomain localhost
>::1localhost6.localdomain6 localhost6
> 
I changed my /etc/hosts to the above.

> But that's not the underlying issue, it's just a complication.  What
> the 'getent hosts 127.0.0.1' is showing is that the system is either
> not retrieving host information from the /etc/hosts file or not
> retrieving it all. That same command on my system returns
> 
>   127.0.0.1   localhost.localdomain localhost
> 
> i.e. the line identical to the one in /etc/hosts.  Yours doesn't. What
> does /etc/host.conf contain - does it have the line 'multi on' in it?

Yes

> 
> >
> >
> > > Are you running nscd, nslcd, or sssd?  If so, you may need to stop
them
> > > or flush their cache.
> > >
> >
> > None of the above are running
> 
> Your nsswitch.conf files shows that you are retrieving information from
> sssd for users. (But not for hosts, so it's not relevant here)
> 
> >
> > > What do you get if you "dig @localhost localhost +short".  If that
> > > doesn't return a "localhost" address, then the name server that you're
> > > running has a broken configuration.
> >
> > ; <<>> DiG 9.9.4-RedHat-9.9.4-61.el7 <<>> @localhost localhost +short
> > ; (1 server found)
> > ;; global options: +cmd
> > ;; connection timed out; no servers could be reached
> 
> Are you running your own named?  (I thought you said you were - this
> output says you aren't.)
> 
> P.

Yes, named is running.

Thanks!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-25 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gordon
> Messmer
> Sent: Saturday, August 25, 2018 12:28 PM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> On 08/25/2018 03:35 AM, TE Dukes wrote:
> >> Can't say that's what I expected.  What about "getent hosts 127.0.0.1"?
> > 127.0.0.1   localhost
> 
> OK.  /etc/hosts isn't being used.  You indicated earlier that you had
> more hostnames in that file.  They should show up there.
> 
> Let's go back to pastebin.  What are the contents of /etc/nsswitch.conf
> and /etc/hosts, now?
> 

Link to pastebin: https://paste.fedoraproject.org/paste/97keKuhV4lMoLZ8DIrYT8w


> Are you running nscd, nslcd, or sssd?  If so, you may need to stop them
> or flush their cache.
> 

None of the above are running

> What do you get if you "dig @localhost localhost +short".  If that
> doesn't return a "localhost" address, then the name server that you're
> running has a broken configuration.

; <<>> DiG 9.9.4-RedHat-9.9.4-61.el7 <<>> @localhost localhost +short
; (1 server found)
;; global options: +cmd
;; connection timed out; no servers could be reached


> 
> Do you get any output from "echo $HOSTALIASES"?

No output from the above
> 

Thanks!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-25 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Pete Biggs
> Sent: Saturday, August 25, 2018 8:00 AM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> > >
> > > > > Can you reach localhost by "normal" means?
> > > > >  telnet localhost 25
> > > >
> > > > I cannot.
> > >
> > >
> > > Can you share the specific output of the command?  It might help. From
> > > what you've told us, localhost resolves to the IPv6 local address, and
> > > that address is present on your "lo" device.  You *should* be able to
> > > connect.  The type of error might indicate what is still wrong with
the
> > > system.
> > >
> >
> > Trying 71.28.79...
> > telnet: connect to address 71.28.79.87: Connection timed out
> >
> 
> So are you saying that if you do 'telnet localhost 25' it actually
> tries to connect to '71.28.79.87'?
> 
Yes

> If so, then that seems to indicate that host lookups are still being
> done primarily through DNS and it isn't looking in your /etc/hosts
> file.
> 
> What happens if you do
> 
>   telnet 127.0.0.1 25
> 

It connects to Postfix
> what about
> 
>   telnet ::1 25
> 

It connects to Postfix also.

Thanks!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-25 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gordon
> Messmer
> Sent: Saturday, August 25, 2018 2:02 AM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> On 08/24/2018 05:40 PM, TE Dukes wrote:
> >
> >>  getent hosts localhost
> > ::1localhost
> 
> Can't say that's what I expected.  What about "getent hosts 127.0.0.1"?

127.0.0.1   localhost

> 
> Also, uncomment the ::1 line in /etc/hosts.

OK
> 
> >> Can you reach localhost by "normal" means?
> >>  telnet localhost 25
> > I cannot.
> 
> 
> Can you share the specific output of the command?  It might help. From
> what you've told us, localhost resolves to the IPv6 local address, and
> that address is present on your "lo" device.  You *should* be able to
> connect.  The type of error might indicate what is still wrong with the
> system.
> 
Trying 71.28.79...
telnet: connect to address 71.28.79.87: Connection timed out

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-24 Thread TE Dukes
On 08/24/2018 03:15 PM, TE Dukes wrote:
>> Made those changes and rebooted. No change. Still times out.


>What do you get from this command?

>     getent hosts localhost

::1localhost

>Can you reach localhost by "normal" means?

>     telnet localhost 25

I cannot.

Thanks


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-24 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Pete Biggs
> Sent: Friday, August 24, 2018 5:16 PM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> > > I think part of the problem is that 'localhost' is being interpreted
as
> > > the IPv6 loopback device ::1 and not the v4 127.0.0.1 - it may be that
> > > roundcube has got a wrong mailhost stored. Try running the following
> > > SQL command on your roundcube database:
> > >
> > >  mysql --user=rc -p roundcubemail -e "select username,mail_host from
> > > users;"
> > >
> > > It will prompt for the password. (Obviously use a different user if
> > > it's not 'rc' and a different databasename if it's not 'roundcubemail'
> > > - they are the defaults and are defined in the roundcube config file.)
> > >
> > > It will come back with a list of the users defined and the mailhost it
> > > will attempt to connect to for that user.
> > >
> > > P.
> >
> > I seem to have forgotten the password I used. Have tried everything. I
may
> > have to re-install roundcube.
> >
> A bit further up in the roundcube config file there's a line defining
> the database connection. The username, password and database name are
> all in the definition - something like
> 
>  $config['db_dsnw'] = 'mysql://username:password@host/database';
> 
> P.
> 
Thanks!!

I ran the query.  Got something like this

+---+-+
|username |   mail_host   |
+---+-+
| tdukes  |localhost|
+---|-+



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-24 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Stephen
> John Smoogen
> Sent: Friday, August 24, 2018 3:58 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> On Fri, 24 Aug 2018 at 14:15, TE Dukes 
> wrote:
> >
> 
> > #hosts: db files nisplus nis dns
> > hosts:  dns files myhostname
> >
> 
> ^^^ that's probably broke also.
> hosts: files dns
> 
> That should be it. Putting dns first works if you can guarentee that
> DNS works fine all the time but if your DNS caches that localhost
> doesn't exist then /etc/hosts isn't used.
> 
> > aliases:files nisplus
> 
> since you are doing email
> 
> aliases: files
> 
> 
> 
> --
> Stephen J Smoogen.
Hello,

Made those changes and rebooted. No change. Still times out.


Thanks

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-24 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Pete Biggs
> Sent: Friday, August 24, 2018 12:08 PM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> > > OK. There are a couple of things:
> > >
> > >Aug 23 21:47:18 ts130 postfix/smtpd[3750]: warning: hostname
localhost
> > > does not resolve to address 127.0.0.1
> > >Aug 23 21:47:18 ts130 postfix/smtpd[3750]: connect from
> > > unknown[127.0.0.1]
> > >
> > > That needs to be fixed. What does the entry for 127.0.0.1 look like in
> > > /etc/hosts? Have you also defined ::1 to be localhost in /etc/hosts?
> >
> > 127.0.0.1   localhost localhost.localdomain localhost4
> > localhost4.localdomain4
> > 192.168.1.110   ts130.palmettodomains.com   ts130
> > 192.168.1.110 mail.palmettodomains.com mail
> >
> > # ::1 localhost localhost.localdomain localhost6
> > localhost6.localdomain6
> > 192.168.1.102   edukes1.palmettodomains.com edukes1
> > 192.168.1.105   hp8200.palmettodomains.com hp8200
> 
> In the file /etc/nsswitch.conf there is a line that starts hosts: what
> does that say?

#
# /etc/nsswitch.conf
#
# An example Name Service Switch config file. This file should be
# sorted with the most-used services at the beginning.
#
# The entry '[NOTFOUND=return]' means that the search for an
# entry should stop if the search in the previous entry turned
# up nothing. Note that if the search failed due to some other reason
# (like no NIS server responding) then the search continues with the
# next entry.
#
# Valid entries include:
#
#   nisplus Use NIS+ (NIS version 3)
#   nis Use NIS (NIS version 2), also called YP
#   dns Use DNS (Domain Name Service)
#   files   Use the local files
#   db  Use the local database (.db) files
#   compat  Use NIS on compat mode
#   hesiod  Use Hesiod for user lookups
#   [NOTFOUND=return]   Stop searching if not found so far
#

# To use db, put the "db" in front of "files" for entries you want to be
# looked up first in the databases
#
# Example:
#passwd:db files nisplus nis
#shadow:db files nisplus nis
#group: db files nisplus nis

passwd: files sss
shadow: files sss
group:  files sss
#initgroups: files

#hosts: db files nisplus nis dns
hosts:  dns files myhostname

# Example - obey only what nisplus tells us...
#services:   nisplus [NOTFOUND=return] files
#networks:   nisplus [NOTFOUND=return] files
#protocols:  nisplus [NOTFOUND=return] files
#rpc:nisplus [NOTFOUND=return] files
#ethers: nisplus [NOTFOUND=return] files
#netmasks:   nisplus [NOTFOUND=return] files 

bootparams: nisplus [NOTFOUND=return] files

ethers: files
netmasks:   files
networks:   files
protocols:  files
rpc:files
services:   files sss

netgroup:   files sss

publickey:  nisplus

automount:  files
aliases:files nisplus



> 
> >
> > >
> > >
> > >Aug 23 21:47:21 ts130 dovecot: imap-login: Login: user=,
> > > method=PLAIN, rip=::1, lip=::1, mpid=3754, secured,
> > > session=<9W1yjiR08AAB>
> > >
> > > So you are connecting over TCPv6 from roundcube to dovecot?  Is that
> > > what you want?
> >
> > I have IPV6 disabled (I think).
> 
> Well it's certainly trying to connect via v6 - that's what the ::1 on
> that line is.
> 
> >
> > > What is the IMAP hostname in the roundcube configuration?
> > >
> > >
> > $config['default_host'] = 'localhost';
> >
> I think part of the problem is that 'localhost' is being interpreted as
> the IPv6 loopback device ::1 and not the v4 127.0.0.1 - it may be that
> roundcube has got a wrong mailhost stored. Try running the following
> SQL command on your roundcube database:
> 
>  mysql --user=rc -p roundcubemail -e "select username,mail_host from
> users;"
> 
> It will prompt for the password. (Obviously use a different user if
> it's not 'rc' and a different databasename if it's not 'roundcubemail'
> - they are the defaults and are defined in the roundcube config file.)
> 
> It will come back with a list of the users defined and the mailhost it
> will attempt to connect to for that user.
> 
> P.

I seem to have forgotten the password I used. Have tried everything. I may
have to re-install roundcube.

TIA


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-24 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Stephen
> John Smoogen
> Sent: Friday, August 24, 2018 11:58 AM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> On Fri, 24 Aug 2018 at 10:36, TE Dukes 
> wrote:
> >
> >
> >
> > > -Original Message-
> > > From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Pete
> Biggs
> > > Sent: Friday, August 24, 2018 10:00 AM
> > > To: centos@centos.org
> > > Subject: Re: [CentOS] Mail has quit working
> > >
> > >
> > > > Here's the link for the maillog:
> > > >
> > > > https://paste.fedoraproject.org/paste/kbH2N9Pc~JPuCqVpE1kszQ
> > >
> > > OK. There are a couple of things:
> > >
> > >Aug 23 21:47:18 ts130 postfix/smtpd[3750]: warning: hostname
localhost
> > > does not resolve to address 127.0.0.1
> > >Aug 23 21:47:18 ts130 postfix/smtpd[3750]: connect from
> > > unknown[127.0.0.1]
> > >
> > > That needs to be fixed. What does the entry for 127.0.0.1 look like in
> > > /etc/hosts? Have you also defined ::1 to be localhost in /etc/hosts?
> >
> > 127.0.0.1   localhost localhost.localdomain localhost4
> > localhost4.localdomain4
> > 192.168.1.110   ts130.palmettodomains.com   ts130
> > 192.168.1.110 mail.palmettodomains.com mail
> >
> > # ::1 localhost localhost.localdomain localhost6
> > localhost6.localdomain6
> > 192.168.1.102   edukes1.palmettodomains.com edukes1
> > 192.168.1.105   hp8200.palmettodomains.com hp8200
> >
> > >
> > >
> > >Aug 23 21:47:21 ts130 dovecot: imap-login: Login: user=,
> > > method=PLAIN, rip=::1, lip=::1, mpid=3754, secured,
> > > session=<9W1yjiR08AAB>
> > >
> > > So you are connecting over TCPv6 from roundcube to dovecot?  Is that
> > > what you want?
> >
> > I have IPV6 disabled (I think).
> >
> 
> You have it disabled in the configs you have shown.. but roundcube is
> configured to expect it to work. You are going to need to figure out
> where that is in the dovecot (possibly a
> 
> find /etc -type f -print | xargs grep -l "::1"
> 
> might give you some ideas unless this is in the database where you
> will be needing to play with that. It may be just easier to just turn
> on ipv6 and get that working again as that seems to be what 'broke'
> mail versus the kernel upgrade. [The kernel reboot probably just
> brought to light a 'oh I have ipv6 required somewhere but it is deeply
> hidden']
> 
> --
> Stephen J Smoogen.

I've re-enabled IPV6 but it didn't seem to help.

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-24 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Pete Biggs
> Sent: Friday, August 24, 2018 10:00 AM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> > Here's the link for the maillog:
> >
> > https://paste.fedoraproject.org/paste/kbH2N9Pc~JPuCqVpE1kszQ
> 
> OK. There are a couple of things:
> 
>Aug 23 21:47:18 ts130 postfix/smtpd[3750]: warning: hostname localhost
> does not resolve to address 127.0.0.1
>Aug 23 21:47:18 ts130 postfix/smtpd[3750]: connect from
> unknown[127.0.0.1]
> 
> That needs to be fixed. What does the entry for 127.0.0.1 look like in
> /etc/hosts? Have you also defined ::1 to be localhost in /etc/hosts?

127.0.0.1   localhost localhost.localdomain localhost4
localhost4.localdomain4
192.168.1.110   ts130.palmettodomains.com   ts130
192.168.1.110 mail.palmettodomains.com mail

# ::1 localhost localhost.localdomain localhost6
localhost6.localdomain6
192.168.1.102   edukes1.palmettodomains.com edukes1
192.168.1.105   hp8200.palmettodomains.com hp8200

> 
> 
>Aug 23 21:47:21 ts130 dovecot: imap-login: Login: user=,
> method=PLAIN, rip=::1, lip=::1, mpid=3754, secured,
> session=<9W1yjiR08AAB>
> 
> So you are connecting over TCPv6 from roundcube to dovecot?  Is that
> what you want?

I have IPV6 disabled (I think).

> What is the IMAP hostname in the roundcube configuration?
> 
> P.

// IMAP
// --
// The mail host chosen to perform the log-in.
// Leave blank to show a textbox at login, give a list of hosts
// to display a pulldown menu or set one host as string.
// To use SSL/TLS connection, enter hostname with prefix ssl:// or tls://
// Supported replacement variables:
// %n - hostname ($_SERVER['SERVER_NAME'])
// %t - hostname without the first part
// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
// %s - domain name after the '@' from e-mail address provided at login
screen
// For example %n = mail.domain.tld, %t = domain.tld
// WARNING: After hostname change update of mail_host column in users table
is
//  required to match old user data records with the new host.
$config['default_host'] = 'localhost';


TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-24 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Jonathan
> Billings
> Sent: Friday, August 24, 2018 8:12 AM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> On Fri, Aug 24, 2018 at 07:17:29AM -0400, TE Dukes wrote:
> > I have removed DNS3 from ifcfg-eno1 and set ONBOOT=no in
> > ifcfg-enp1so0, reboot and still can't read mail. Logging into
> > roundcube either times out or if I get in, the inbox is empty.
> 
> It sounds to me like you just have a broken apache httpd or roundcube
> setup.  Try ignoring that for now.
> 
> Can you verify that mail is getting to where you've got it set up
> using other tools, such as mutt or just looking at the spool files?
> 
> --
> Jonathan Billings 
> ___

Thanks,

There is mail in ~/Maildir/new



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-24 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Pete Biggs
> Sent: Friday, August 24, 2018 7:58 AM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> > I have removed DNS3 from ifcfg-eno1 and set ONBOOT=no in ifcfg-
> > enp1so0, reboot and still can't read mail. Logging into roundcube
> > either times out or if I get in, the inbox is empty.
> >
> So, again, what do the dovecot logs say?
> 
> How is roundcube setup? Specifically what is the IMAP server set to?
> Remember, if you have changed the server definition in the config, the
> individual accounts that were already defined in the database will
> still have the old server definition.
> 
> P.
> 
Here's the link for the maillog:

https://paste.fedoraproject.org/paste/kbH2N9Pc~JPuCqVpE1kszQ

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-24 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gordon
> Messmer
> Sent: Friday, August 24, 2018 1:08 AM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> On 08/23/2018 04:10 PM, TE Dukes wrote:
> > Here's the link:
> > https://paste.fedoraproject.org/paste/MMNEJmqIrEzK-A4N3MR0ZA
> 
> ip route show:
> default via 192.168.1.1 dev eno1 proto static metric 101
> 192.168.1.0/24 dev enp1s0 proto kernel scope link src 192.168.1.111
> metric 100
> 192.168.1.0/24 dev eno1 proto kernel scope link src 192.168.1.110 metric
> 101
> 
> You have two physical devices using the same IPv4 subnet.  Disable the
> one you aren't using.  Set ONBOOT=no in
> /etc/sysconfig/network-scripts/ifcfg-enp1s0 or remove the file entirely.
> ___

Thanks,

I have removed DNS3 from ifcfg-eno1 and set ONBOOT=no in ifcfg-enp1so0, reboot 
and still can't read mail. Logging into roundcube either times out or if I get 
in, the inbox is empty.

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-23 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Stephen
> John Smoogen
> Sent: Thursday, August 23, 2018 8:38 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> On Thu, 23 Aug 2018 at 19:11, TE Dukes 
> wrote:
> >
> >
> 
> > Whsh, senior moment!!
> >
> > Here's the link:
> > https://paste.fedoraproject.org/paste/MMNEJmqIrEzK-A4N3MR0ZA
> >
> > I just recently disabled IPV6 due to errors resolving I saw in the logs.
> > This was AFTER mail quit working the second time. It did not correct the
> > problem. Both times, this has happened after a kernel upgrade. I have
had
> no
> > errors this time, except for IPV6 stuff.
> >
> 
> I think the error may be here:
> 
> /etc/hosts:
> multi on
> 

I caught it after I did it, that's the /etc/host.conf

/etc/host should be:

127.0.0.1   localhost localhost.localdomain localhost4
localhost4.localdomain4
192.168.1.110   ts130.palmettodomains.com   ts130
192.168.1.110 mail.palmettodomains.com mail

# ::1 localhost localhost.localdomain localhost6
localhost6.localdomain6
192.168.1.102   edukes1.palmettodomains.com edukes1
192.168.1.105   hp8200.palmettodomains.com hp8200


> If that is the /etc/hosts file then something is changing it somewhere
> (and the kernel rpms do not touch this file unless someone wrote over
> it.) The file should be:
> 
> 127.0.0.1   localhost localhost.localdomain localhost4
localhost4.localdomain4
> ::1 localhost localhost.localdomain localhost6
localhost6.localdomain6
> 
> The second problem may be in whatever created that ifcfg-eno1 file. I
> have resorted and cleaned it up so it is easier to look at
> 
> DEVICE=eno1
> NAME=eth0
> BOOTPROTO=none
> BROADCAST=192.168.1.255
> DNS1=166.102.165.13
> DNS2=207.91.5.20
> DNS3=127.0.0.1
> GATEWAY=192.168.1.1
> IPADDR=192.168.1.110
> NETMASK=255.255.255.0
> NETWORK=192.168.1.0
> DEFROUTE=yes
> DOMAIN=palmettodomains.com
> IPV4_FAILURE_FATAL=no
> IPV6INIT=no
> ONBOOT=yes
> TYPE=Ethernet
> UUID=cfd35a8f-6c40-4a80-bff5-821a91d0775b
> ZONE=public
> 

CentOS created the file


> The third problem is possibly your DNS3 which is pointing to 127.0.0.1
> which means you have a local nameserver running on the box. No idea
> what that is but it is probably something that needs to be
> reconfigured or turned off.

I do have named running but I can remove the 127.0.0.1
> 
> > TIA
> >
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
> 
> 
> 
> --
> Stephen J Smoogen.

Thanks!!


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-23 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Stephen
> John Smoogen
> Sent: Thursday, August 23, 2018 6:59 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> On Thu, 23 Aug 2018 at 18:52, TE Dukes 
> wrote:
> >
> >
> >
> > > -Original Message-
> > > From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> Stephen
> > > John Smoogen
> > > Sent: Thursday, August 23, 2018 6:24 PM
> > > To: CentOS mailing list
> > > Subject: Re: [CentOS] Mail has quit working
> > >
> > > On Thu, 23 Aug 2018 at 18:21, TE Dukes 
> > > wrote:
> > > >
> > >
> > > > Thanks,
> > > >
> > > > I'm not familiar with https://paste.fedoraproject.org . Guessing I
need
> > to
> > > register first but then what? Doesn't appear to have a subject area.
Do I
> > just
> > > post the files you recommended?
> > > >
> > >
> > > or use http://pastebin.centos.org/ and copy and paste the output into
> > > pastebin area and then hit submit. You will be given a URL which
> > > people can then refer to.
> > >
> > > > TIA
> > > >
> > > > ___
> > > > CentOS mailing list
> > > > CentOS@centos.org
> > > > https://lists.centos.org/mailman/listinfo/centos
> > >
> > >
> > >
> > > --
> > > Stephen J Smoogen.
> >
> > I pasted all the info requested but not seeing a link except for a
> > deactivation token
> >
> 
> In the URL section of your browser there should be something like
> https://paste.fedoraproject.org/paste/GzNwzOQt~uZdK5AahxX4Rg
> 
> That is the URL to give a person to review.
> 
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
> 
> 
> 
> --
> Stephen J Smoogen.

Whsh, senior moment!!

Here's the link:
https://paste.fedoraproject.org/paste/MMNEJmqIrEzK-A4N3MR0ZA

I just recently disabled IPV6 due to errors resolving I saw in the logs.
This was AFTER mail quit working the second time. It did not correct the
problem. Both times, this has happened after a kernel upgrade. I have had no
errors this time, except for IPV6 stuff.

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-23 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Stephen
> John Smoogen
> Sent: Thursday, August 23, 2018 6:24 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> On Thu, 23 Aug 2018 at 18:21, TE Dukes 
> wrote:
> >
> 
> > Thanks,
> >
> > I'm not familiar with https://paste.fedoraproject.org . Guessing I need
to
> register first but then what? Doesn't appear to have a subject area. Do I
just
> post the files you recommended?
> >
> 
> or use http://pastebin.centos.org/ and copy and paste the output into
> pastebin area and then hit submit. You will be given a URL which
> people can then refer to.
> 
> > TIA
> >
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
> 
> 
> 
> --
> Stephen J Smoogen.

I pasted all the info requested but not seeing a link except for a
deactivation token

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-23 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gordon
> Messmer
> Sent: Thursday, August 23, 2018 4:56 PM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> On 08/19/2018 06:21 PM, TE Dukes wrote:
> > Another kernel update and things are broken again!
> > YEARS with no problems. About tired of messing with this!
> 
> Earlier in this thread, you indicated that you saw "warning hostname
> localhost does not resolve to address 127.0.0.1" in /var/log/maillog,
> and some other logs indicated that postfix was timing out connecting to
> its locally hosted domains.  Both of those suggest that you have DNS or
> network related problems, and not something resulting from package
> updates.
> 
> You might consider posting /etc/resolv.conf, /etc/hosts,
> /etc/sysconfig/network-scripts/ifcfg-, and
> /etc/postfix/main.cfg on https://paste.fedoraproject.org/ for review.
> It would also be useful to see the output of "ip addr show", "ip route
> show", and "ip -6 route show".  If the system starts working suddenly,
> as it did earlier, compare the output of those commands when the system
> is working to the output when it is not.

Thanks,

I'm not familiar with https://paste.fedoraproject.org . Guessing I need to 
register first but then what? Doesn't appear to have a subject area. Do I just 
post the files you recommended?

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-08-19 Thread TE Dukes
Another kernel update and things are broken again!

YEARS with no problems. About tired of messing with this!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-07-25 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Pete Biggs
> Sent: Wednesday, July 25, 2018 5:45 AM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> >
> > I did find where the mail is going. I found it in /Maildir/new/
> 
> Yes, that's how Maildir mail works - delivery to a Maildir folder means
> that the mail is put in Maildir/new until it is seen, when it is moved
> to Maildir/cur via Maildir/tmp - it's complicated, but it's necessary
> in order to maintain appropriate locks on the files when multiple
> clients are accessing them.
> 
> >
> > Still can't login to roundcube.
> >
> When you say "can't login" - what is the error?
> 
> What do the dovecot logs say? You can see where dovecot logs to by
> looking in /etc/dovecot/conf.d/10-logging.conf - can you see your
> roundcube install attempting to authenticate?
> 
> P.

Gz!! Its working again. All I did was restart the system.

I stopped and restarted postfix, dovecot, mariadb several times over the
past couple days. Pretty sure I did a system reboot a time or two.

Decided to do one a few minutes ago and now its working. Hate I never found
the problem that caused this issue!

Thanks for all the help!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-07-24 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of mark
> Sent: Tuesday, July 24, 2018 5:21 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> TE Dukes wrote:
> >> -Original Message-
> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> Alexander
> >> Dalloz
> >> Sent: Tuesday, July 24, 2018 4:19 PM
> >> To: centos@centos.org
> >> Subject: Re: [CentOS] Mail has quit working
> >>
> >>
> >> Am 24.07.2018 um 21:07 schrieb TE Dukes:
> >>
> >>> Output from tail:
> >>>
> >>>
> >>>
> >>>
> >>> Jul 24 10:05:02 ts130 clamd[3226]: SelfCheck: Database status OK.
> >>> Jul 24 10:15:02 ts130 clamd[3226]: SelfCheck: Database status OK.
> >>> Jul 24 10:25:02 ts130 clamd[3226]: SelfCheck: Database status OK.
> >>> Jul 24 10:35:02 ts130 clamd[3226]: SelfCheck: Database status OK.
> >>> Jul 24 10:35:59 ts130 postfix/qmgr[8283]: C33128410546: from=<
> >>> <mailto:r...@ts130.palmettodomains.com>
> >>>
> >> r...@ts130.palmettodomains.com>,
> >>> size=949, nrcpt=1 (queue active) Jul 24 10:36:29 ts130
> >>> postfix/smtp[19763]: connect to
> >>> <http://paalmettodomains.com>
> >>>
> >> paalmettodomains.com[198.105.254.65]:25:
> >>
> >>> Connection timed out
> >>> Jul 24 10:36:59 ts130 postfix/smtp[19763]: connect to
> >>> <http://paalmettodomains.com>
> >>>
> >> paalmettodomains.com[104.239.198.84]:25:
> >>
> >>> Connection timed out
> >>>
> >>
> >> That looks totally broken: <http://paalmettodomains.com>
> >> Where does that come from? An HTTP adddress has no valid function in
> >> SMTP communication.
> >> Even the domain seems to be a typo.
> >>
> >
> > It's a typo.
> >
> >
> >>
> >>> Jul 24 10:36:59 ts130 postfix/smtp[19763]: C33128410546: to=<
> >>> <mailto:tdu...@paalmettodomains.com>
> >>>
> >> tdu...@paalmettodomains.com>,
> >>> relay=none, delay=13075, delays=13015/0.02/60/0, dsn=4.4.1,
> >> status=deferred
> >>> (connect to<http://paalmettodomains.com>
> >>> paalmettodomains.com[104.239.198.84]:25: Connection timed out)
> >>> Jul 24 10:45:02 ts130 clamd[3226]: SelfCheck: Database status OK.
> >>> Jul 24 10:55:02 ts130 clamd[3226]: SelfCheck: Database status OK.
> >>> Jul 24 11:04:19 ts130 postfix/pickup[19912]: 55271840D734: uid=0
> >>>
> >> from=
> >>> Jul 24 11:04:19 ts130 postfix/cleanup[21840]: 55271840D734:
> >>> message-id=<
> >>> <mailto:20180724150419.55271840d...@ts130.palmettodomains.com>
> >>> 20180724150419.55271840d...@ts130.palmettodomains.com>
> >>> Jul 24 11:04:19 ts130 postfix/qmgr[8283]: 55271840D734: from=<
> >>> <mailto:r...@ts130.palmettodomains.com>
> >>>
> >> r...@ts130.palmettodomains.com>,
> >>> size=466, nrcpt=1 (queue active)
> >>
> >> mailto:r...@ts130.palmettodomains.com  <- What is the purpose to send
> >> yourself a mail locally? Did you even specify a valid, fully qualified
> >> recipient address?
> >
> > A previous person instructed to do so.
> >
> >
> >>
> >>> Jul 24 11:04:20 ts130 postfix/smtpd[21846]: connect from
> >>> localhost[127.0.0.1] Jul 24 11:04:20 ts130 postfix/smtpd[21846]:
> >>> 49161841ED92:
> >>> client=localhost[127.0.0.1] Jul 24 11:04:20 ts130
> >>> postfix/cleanup[21840]: 49161841ED92: message-id=<
> >>> <mailto:20180724150419.55271840d...@ts130.palmettodomains.com>
> >>> 20180724150419.55271840d...@ts130.palmettodomains.com>
> >>> Jul 24 11:04:20 ts130 postfix/qmgr[8283]: 49161841ED92: from=<
> >>> <mailto:r...@ts130.palmettodomains.com>
> >>>
> >> r...@ts130.palmettodomains.com>,
> >>> size=951, nrcpt=1 (queue active) Jul 24 11:04:20 ts130
> >>> postfix/smtpd[21846]: disconnect from
> >>> localhost[127.0.0.1] Jul 24 11:04:20 ts130 amavis[423]: (00423-03)
> >>> Passed CLEAN
> >>>
> >> {RelayedInbound},
> >>
> >>> [127.0.0.1] <<mailto:r...@ts130.palmettodomains.com>
> >>> r...@ts130.palmettodomains.com> -> <
> >

Re: [CentOS] Mail has quit working

2018-07-24 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Alexander
> Dalloz
> Sent: Tuesday, July 24, 2018 4:19 PM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> Am 24.07.2018 um 21:07 schrieb TE Dukes:
> > Output from tail:
> >
> >
> >
> > Jul 24 10:05:02 ts130 clamd[3226]: SelfCheck: Database status OK.
> > Jul 24 10:15:02 ts130 clamd[3226]: SelfCheck: Database status OK.
> > Jul 24 10:25:02 ts130 clamd[3226]: SelfCheck: Database status OK.
> > Jul 24 10:35:02 ts130 clamd[3226]: SelfCheck: Database status OK.
> > Jul 24 10:35:59 ts130 postfix/qmgr[8283]: C33128410546: from=<
> > <mailto:r...@ts130.palmettodomains.com>
> r...@ts130.palmettodomains.com>,
> > size=949, nrcpt=1 (queue active)
> > Jul 24 10:36:29 ts130 postfix/smtp[19763]: connect to
> > <http://paalmettodomains.com>
> paalmettodomains.com[198.105.254.65]:25:
> > Connection timed out
> > Jul 24 10:36:59 ts130 postfix/smtp[19763]: connect to
> > <http://paalmettodomains.com>
> paalmettodomains.com[104.239.198.84]:25:
> > Connection timed out
> 
> That looks totally broken: <http://paalmettodomains.com>
> Where does that come from? An HTTP adddress has no valid function in
> SMTP communication.
> Even the domain seems to be a typo.

It's a typo.

> 
> > Jul 24 10:36:59 ts130 postfix/smtp[19763]: C33128410546: to=<
> > <mailto:tdu...@paalmettodomains.com>
> tdu...@paalmettodomains.com>,
> > relay=none, delay=13075, delays=13015/0.02/60/0, dsn=4.4.1,
> status=deferred
> > (connect to<http://paalmettodomains.com>
> > paalmettodomains.com[104.239.198.84]:25: Connection timed out)
> > Jul 24 10:45:02 ts130 clamd[3226]: SelfCheck: Database status OK.
> > Jul 24 10:55:02 ts130 clamd[3226]: SelfCheck: Database status OK.
> > Jul 24 11:04:19 ts130 postfix/pickup[19912]: 55271840D734: uid=0
> from=
> > Jul 24 11:04:19 ts130 postfix/cleanup[21840]: 55271840D734: message-id=<
> > <mailto:20180724150419.55271840d...@ts130.palmettodomains.com>
> > 20180724150419.55271840d...@ts130.palmettodomains.com>
> > Jul 24 11:04:19 ts130 postfix/qmgr[8283]: 55271840D734: from=<
> > <mailto:r...@ts130.palmettodomains.com>
> r...@ts130.palmettodomains.com>,
> > size=466, nrcpt=1 (queue active)
> 
> mailto:r...@ts130.palmettodomains.com  <- What is the purpose to send
> yourself a mail locally? Did you even specify a valid, fully qualified
> recipient address?

A previous person instructed to do so. 

> 
> > Jul 24 11:04:20 ts130 postfix/smtpd[21846]: connect from
> > localhost[127.0.0.1]
> > Jul 24 11:04:20 ts130 postfix/smtpd[21846]: 49161841ED92:
> > client=localhost[127.0.0.1]
> > Jul 24 11:04:20 ts130 postfix/cleanup[21840]: 49161841ED92: message-id=<
> > <mailto:20180724150419.55271840d...@ts130.palmettodomains.com>
> > 20180724150419.55271840d...@ts130.palmettodomains.com>
> > Jul 24 11:04:20 ts130 postfix/qmgr[8283]: 49161841ED92: from=<
> > <mailto:r...@ts130.palmettodomains.com>
> r...@ts130.palmettodomains.com>,
> > size=951, nrcpt=1 (queue active)
> > Jul 24 11:04:20 ts130 postfix/smtpd[21846]: disconnect from
> > localhost[127.0.0.1]
> > Jul 24 11:04:20 ts130 amavis[423]: (00423-03) Passed CLEAN
> {RelayedInbound},
> > [127.0.0.1] <<mailto:r...@ts130.palmettodomains.com>
> > r...@ts130.palmettodomains.com> -> <
> <mailto:tdu...@palmettodomains.com>
> > tdu...@palmettodomains.com>, Message-ID: <
> > <mailto:20180724150419.55271840d...@ts130.palmettodomains.com>
> > 20180724150419.55271840d...@ts130.palmettodomains.com>, mail_id:
> > eYD2cL7fZ7rY, Hits: -0.001, size: 466, queued_as: 49161841ED92, 941 ms
> > Jul 24 11:04:20 ts130 postfix/smtp[21842]: 55271840D734: to=<
> > <mailto:tdu...@palmettodomains.com>
> tdu...@palmettodomains.com>,
> > relay=127.0.0.1[127.0.0.1]:10024, delay=1, delays=0.07/0.01/0/0.94,
> > dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250
> > 2.0.0 Ok: queued as 49161841ED92)
> > Jul 24 11:04:20 ts130 postfix/qmgr[8283]: 55271840D734: removed
> > Jul 24 11:04:20 ts130 dovecot: lda(tdukes): msgid=<
> > <mailto:20180724150419.55271840d...@ts130.palmettodomains.com>
> > 20180724150419.55271840d...@ts130.palmettodomains.com>: saved mail
> to INBOX
> > Jul 24 11:04:20 ts130 postfix/local[21847]: 49161841ED92: to=<
> > <mailto:tdu...@palmettodomains.com>
> tdu...@palmettodomains.com>,
> > relay=local, delay=0.09, delays=0.

Re: [CentOS] Mail has quit working

2018-07-24 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Alice
> Wonder
> Sent: Tuesday, July 24, 2018 1:19 PM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> On 07/24/2018 05:36 AM, Mike McCarthy, W1NR wrote:
> > Your IP address is flagged as spam in Real Time Block Lists. Are you
> > using a dynamic IP address? You may have a mis-configured server that is
> > allowing spammers to relay through your server. Another possibility is
> > your system is compromised with a spambot.
> >
> > Mike
> >
> 
> 
> Happens frequently to me and I'm no open relay.
> 
> CentOS uses spamhaus and spamhaus blocks entire subnets if someone on
> the subnet spams.
> 
> So unless you can afford your own subnet or pay to be on a whitelist,
> blacklists are a common thing for the little guy.
> 
> So much for net neutrality.
> 
[Thomas E Dukes] 

Apparently I can send mail to the list via Outlook but not from webmail. Go
figure?

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-07-24 Thread TE Dukes
Third time trying respond!

 

 

 Original Message 
Subject: Re: [CentOS] Mail has quit working
From: Gordon Messmer < <mailto:gordon.mess...@gmail.com>
gordon.mess...@gmail.com>
Date: Tue, July 24, 2018 10:31 am
To:  <mailto:centos@centos.org> centos@centos.org

On 07/23/2018 03:39 PM, TE Dukes wrote:
> Mail has come to an abrupt stop. Running C7, postfix and dovecot.
> ...
> Crond is no longer send mail.


In one terminal: "tail -f /var/log/maillog" or "journalctl -f"

In another, "echo test | mail -s test your@email.address"

What do you see in the maillog at that time?  What does the "df" command 
output?

___
CentOS mailing list
 <mailto:CentOS@centos.org> CentOS@centos.org
 <https://lists.centos.org/mailman/listinfo/centos>
https://lists.centos.org/mailman/listinfo/centos

 

Thanks,

 

Output from tail:

 

Jul 24 10:05:02 ts130 clamd[3226]: SelfCheck: Database status OK.
Jul 24 10:15:02 ts130 clamd[3226]: SelfCheck: Database status OK.
Jul 24 10:25:02 ts130 clamd[3226]: SelfCheck: Database status OK.
Jul 24 10:35:02 ts130 clamd[3226]: SelfCheck: Database status OK.
Jul 24 10:35:59 ts130 postfix/qmgr[8283]: C33128410546: from=<
<mailto:r...@ts130.palmettodomains.com> r...@ts130.palmettodomains.com>,
size=949, nrcpt=1 (queue active)
Jul 24 10:36:29 ts130 postfix/smtp[19763]: connect to
<http://paalmettodomains.com> paalmettodomains.com[198.105.254.65]:25:
Connection timed out
Jul 24 10:36:59 ts130 postfix/smtp[19763]: connect to
<http://paalmettodomains.com> paalmettodomains.com[104.239.198.84]:25:
Connection timed out
Jul 24 10:36:59 ts130 postfix/smtp[19763]: C33128410546: to=<
<mailto:tdu...@paalmettodomains.com> tdu...@paalmettodomains.com>,
relay=none, delay=13075, delays=13015/0.02/60/0, dsn=4.4.1, status=deferred
(connect to  <http://paalmettodomains.com>
paalmettodomains.com[104.239.198.84]:25: Connection timed out)
Jul 24 10:45:02 ts130 clamd[3226]: SelfCheck: Database status OK.
Jul 24 10:55:02 ts130 clamd[3226]: SelfCheck: Database status OK.
Jul 24 11:04:19 ts130 postfix/pickup[19912]: 55271840D734: uid=0 from=
Jul 24 11:04:19 ts130 postfix/cleanup[21840]: 55271840D734: message-id=<
<mailto:20180724150419.55271840d...@ts130.palmettodomains.com>
20180724150419.55271840d...@ts130.palmettodomains.com>
Jul 24 11:04:19 ts130 postfix/qmgr[8283]: 55271840D734: from=<
<mailto:r...@ts130.palmettodomains.com> r...@ts130.palmettodomains.com>,
size=466, nrcpt=1 (queue active)
Jul 24 11:04:20 ts130 postfix/smtpd[21846]: connect from
localhost[127.0.0.1]
Jul 24 11:04:20 ts130 postfix/smtpd[21846]: 49161841ED92:
client=localhost[127.0.0.1]
Jul 24 11:04:20 ts130 postfix/cleanup[21840]: 49161841ED92: message-id=<
<mailto:20180724150419.55271840d...@ts130.palmettodomains.com>
20180724150419.55271840d...@ts130.palmettodomains.com>
Jul 24 11:04:20 ts130 postfix/qmgr[8283]: 49161841ED92: from=<
<mailto:r...@ts130.palmettodomains.com> r...@ts130.palmettodomains.com>,
size=951, nrcpt=1 (queue active)
Jul 24 11:04:20 ts130 postfix/smtpd[21846]: disconnect from
localhost[127.0.0.1]
Jul 24 11:04:20 ts130 amavis[423]: (00423-03) Passed CLEAN {RelayedInbound},
[127.0.0.1] < <mailto:r...@ts130.palmettodomains.com>
r...@ts130.palmettodomains.com> -> < <mailto:tdu...@palmettodomains.com>
tdu...@palmettodomains.com>, Message-ID: <
<mailto:20180724150419.55271840d...@ts130.palmettodomains.com>
20180724150419.55271840d...@ts130.palmettodomains.com>, mail_id:
eYD2cL7fZ7rY, Hits: -0.001, size: 466, queued_as: 49161841ED92, 941 ms
Jul 24 11:04:20 ts130 postfix/smtp[21842]: 55271840D734: to=<
<mailto:tdu...@palmettodomains.com> tdu...@palmettodomains.com>,
relay=127.0.0.1[127.0.0.1]:10024, delay=1, delays=0.07/0.01/0/0.94,
dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250
2.0.0 Ok: queued as 49161841ED92)
Jul 24 11:04:20 ts130 postfix/qmgr[8283]: 55271840D734: removed
Jul 24 11:04:20 ts130 dovecot: lda(tdukes): msgid=<
<mailto:20180724150419.55271840d...@ts130.palmettodomains.com>
20180724150419.55271840d...@ts130.palmettodomains.com>: saved mail to INBOX
Jul 24 11:04:20 ts130 postfix/local[21847]: 49161841ED92: to=<
<mailto:tdu...@palmettodomains.com> tdu...@palmettodomains.com>,
relay=local, delay=0.09, delays=0.02/0.01/0/0.06, dsn=2.0.0, status=sent
(delivered to command: /usr/libexec/dovecot/dovecot-lda -f "$SENDER" -a
"$RECIPIENT")
Jul 24 11:04:20 ts130 postfix/qmgr[8283]: 49161841ED92: removed

 

>From df:

 

Filesystem   1K-blocks   Used  Available Use% Mounted on
/dev/mapper/cl-root   97605056   12762640   84842416  14% /
devtmpfs   8025676  08025676   0% /dev
tmpfs  8043100  701767972924   1% /dev/shm

Re: [CentOS] Mail has quit working

2018-07-24 Thread TE Dukes
OK, not sure what happened, my response was rejected by Centos:

Reason: There was an error while attempting to deliver your message with 
[Subject: "RE: [CentOS] Mail has quit working"] to centos@centos.org. MTA 
p3plwbeout03-06.prod.phx3.secureserver.net received this response from the 
destination host IP - 208.100.23.70 -  554 , 554 5.7.1 Service unavailable; 
Client host [72.167.218.218] blocked using ix.dnsbl.manitu.net; Your e-mail 
service was detected by mail.ixlab.de (NiX Spam) as spamming at Tue, 24 Jul 
2018 11:45:20 +0200. Your admin should visit 
http://www.dnsbl.manitu.net/lookup.php?value=72.167.218.218
..

So, I'm trying a third time:

On 24/07/18 13:46, Nataraj wrote:
> Simply telnet to mailserver on port 25 and type what I've shown,

This is pointless because he's complaining about cron and system emails
which use the sendmail command are submitted through the pickup service,
not port 25/smtp (in fact, if you're submitting any mail via port 25
you're doing it wrong but that's another discussion).

TE Dukes:

Please do the following (lines that start with # should be run as root,
lines that start with $ should be run as a local user):

Install the mail command which is an easy interface to the sendmail
command and thus the pickup service.

# yum install mailx
# tail  -n0 -f /var/log/maillog

then in another window (replace someu...@example.com with your own
email address):

$ mail -s 'Test Email' someu...@example.com <<< "This is a test"

 wait a minute for postfix to have a chance to process and send the
message, then break out of the tail command and copy/paste the output
into your reply.

Then also copy and paste the output of the following:

$ postconf -nf; postconf -Mf

If I need any more info after that I'll let you know.


Peter
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos

Here's the output from tail:

Jul 24 07:00:21 ts130 postfix/pickup[4017]: 338CA811240E: uid=0
from=
Jul 24 07:00:21 ts130 postfix/cleanup[7047]: 338CA811240E:
message-id=<20180724110021.338ca8112...@ts130.palmettodomains.com>
Jul 24 07:00:21 ts130 postfix/qmgr[8283]: 338CA811240E:
from=, size=461, nrcpt=1 (queue active)
Jul 24 07:00:22 ts130 postfix/smtpd[7112]: connect from
localhost[127.0.0.1]
Jul 24 07:00:22 ts130 postfix/smtpd[7112]: 468E581DAB6C:
client=localhost[127.0.0.1]
Jul 24 07:00:22 ts130 postfix/cleanup[7047]: 468E581DAB6C:
message-id=<20180724110021.338ca8112...@ts130.palmettodomains.com>
Jul 24 07:00:22 ts130 postfix/qmgr[8283]: 468E581DAB6C:
from=, size=946, nrcpt=1 (queue active)
Jul 24 07:00:22 ts130 postfix/smtpd[7112]: disconnect from
localhost[127.0.0.1]
Jul 24 07:00:22 ts130 amavis[423]: (00423-02) Passed CLEAN
{RelayedInbound}, [127.0.0.1]  ->
, Message-ID:
<20180724110021.338ca8112...@ts130.palmettodomains.com>, mail_id:
8sW4ZXrbEdBD, Hits: 1.766, size: 461, queued_as: 468E581DAB6C, 1094 ms
Jul 24 07:00:22 ts130 postfix/smtp[7049]: 338CA811240E:
to=, relay=127.0.0.1[127.0.0.1]:10024,
delay=1.1, delays=0.04/0/0/1.1, dsn=2.0.0, status=sent (250 2.0.0 from
MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 468E581DAB6C)
Jul 24 07:00:22 ts130 postfix/qmgr[8283]: 338CA811240E: removed
Jul 24 07:00:22 ts130 dovecot: lda(tdukes):
msgid=<20180724110021.338ca8112...@ts130.palmettodomains.com>: saved
mail to INBOX
Jul 24 07:00:22 ts130 postfix/local[7113]: 468E581DAB6C:
to=, relay=local, delay=0.11,
delays=0.03/0.01/0/0.07, dsn=2.0.0, status=sent (delivered to command:
/usr/libexec/dovecot/dovecot-lda -f "$SENDER" -a "$RECIPIENT")
Jul 24 07:00:22 ts130 postfix/qmgr[8283]: 468E581DAB6C: removed
Jul 24 07:04:04 ts130 postfix/smtpd[7053]: timeout after END-OF-MESSAGE
from localhost[127.0.0.1]
Jul 24 07:04:04 ts130 postfix/smtpd[7053]: disconnect from
localhost[127.0.0.1]
Jul 24 07:05:59 ts130 postfix/qmgr[8283]: C33128410546:
from=, size=949, nrcpt=1 (queue active)

Here's the output from postconf:

smtp inet n - n - - smtpd
-o content_filter=spamassassin
pickup unix n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr unix n - n 300 1 qmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - n - - smtp
relay unix - - n - - smtp
showq unix n - n - - showq
error unix - - n - - error
retry unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
scache unix - - n - 1 scache
spamassassin unix - n n - - pipe
flags=R user=spamd argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f
${sender} ${recipient}
smtp-amavis unix - - n - 2 smtp
-o smtp_data_done_timeout=1200 -o smtp_send_xforward

Re: [CentOS] Mail has quit working

2018-07-23 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Nataraj
> Sent: Monday, July 23, 2018 9:47 PM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail has quit working
> 
> On 07/23/2018 06:28 PM, tdu...@palmettoshopper.com wrote:
> >
> >
> >  Original Message 
> > Subject: Re: [CentOS] Mail has quit working
> > From: Nataraj 
> > Date: Mon, July 23, 2018 9:01 pm
> > To: centos@centos.org
> >
> > On 07/23/2018 03:39 PM, TE Dukes wrote:
> >> Hello,
> >>
> >> Mail has come to an abrupt stop. Running C7, postfix and dovecot. Using
> >> Roundcube as the client.
> >>
> >> Mail stopped working Saturday and I cannot figure was has happened. I
> have
> >> not touched this server except to upgrade packages. I believe Roundcube
> was
> >> updated maybe a week ago but know I was getting mail since then.
> >>
> >> Crond is no longer send mail. I checked /var/spool/mail as well as /Maildir
> >> in home directories. Zero byte files.
> >>
> >> Checked all logs and the only thing I could find was in /var/log/maillog :
> >> warning hostname localhost does not resolve to address 127.0.0.1
> >>
> >> I corrected that by changing inet_interfaces to localhost from all in
> >> postfix.cf
> >>
> >> When I try to log in with Roundcube, it just times out.
> >>
> >> I'm stuck!
> >>
> >> TIA for any suggestions!!
> >>
> >> ___
> >> CentOS mailing list
> >> CentOS@centos.org
> >> https://lists.centos.org/mailman/listinfo/centos
> > More information would be helpful to troubleshoot this.  Try sending
> > output from:
> >
> > postfix status
> >
> > mailq
> >
> > Try telnetting to your smtp server and sending a message like this from
> > the local system:
> > substitute a valid user/domain on the mail from line and a valid email
> > address in your domain
> > on the rcpt to line. Do this, logged onto the mailserver.
> >
> > telnet localhost 25
> > helo mydomain.com (substitute a valid domain here)
> > mail from: 
> > rcpt to: 
> > data
> > From: someu...@validdomain.com
> > to: youremailaddr...@yourdomain.com
> > subject: test
> >
> > This is a test mesage
> > .
> >
> > note: blank line between mail headers and body
> >
> > end data with line containing only '.'.
> >
> > Then check your maillog and send the output to the list.
> >
> >
> > Nataraj
> >
> > postfix status:
> >
> > postfix/postfix-script: the Postfix mail system is running: PID 5936
> >
> > mailq: Mail queue is empty
> >
> > Did the telnet localhost 25, it answered but not sure I understood you
> > what I needed to do.
> 
> Simply telnet to mailserver on port 25 and type what I've shown,
> substituting valid email addresses and valid addresses in your domain as
> indicated. You can use your own domain for the hello command, i.e. "helo
> mydomain.com".  Everything between the data command and the '.' is input
> to the data command.  After you type the '.' the message will be sent
> and should be delivered to the user on the "rcpt to" line.  You should
> see logging of successful delivery or errors in the maillog.
> 
> Nataraj
> 
> 

I can't get past From:   I also tried 'from', lower 
case.

Then get 221 2.7.0 Error: I can break rules, too. Goodbye.
Connection closed by foreign host.

Maybe I took too long? IDK

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-07-23 Thread TE Dukes



> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> tdu...@palmettoshopper.com
> Sent: Monday, July 23, 2018 9:28 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> 
> 
> 
>  Original Message 
> Subject: Re: [CentOS] Mail has quit working
> From: Nataraj 
> Date: Mon, July 23, 2018 9:01 pm
> To: centos@centos.org
> 
> On 07/23/2018 03:39 PM, TE Dukes wrote:
> > Hello,
> >
> > Mail has come to an abrupt stop. Running C7, postfix and dovecot. Using
> > Roundcube as the client.
> >
> > Mail stopped working Saturday and I cannot figure was has happened. I
> have
> > not touched this server except to upgrade packages. I believe Roundcube
> was
> > updated maybe a week ago but know I was getting mail since then.
> >
> > Crond is no longer send mail. I checked /var/spool/mail as well as
/Maildir
> > in home directories. Zero byte files.
> >
> > Checked all logs and the only thing I could find was in /var/log/maillog
:
> > warning hostname localhost does not resolve to address 127.0.0.1
> >
> > I corrected that by changing inet_interfaces to localhost from all in
> > postfix.cf
> >
> > When I try to log in with Roundcube, it just times out.
> >
> > I'm stuck!
> >
> > TIA for any suggestions!!
> >
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
> 
> More information would be helpful to troubleshoot this.  Try sending
> output from:
> 
> postfix status
> 
> mailq
> 
> Try telnetting to your smtp server and sending a message like this from
> the local system:
> substitute a valid user/domain on the mail from line and a valid email
> address in your domain
> on the rcpt to line. Do this, logged onto the mailserver.
> 
> telnet localhost 25
> helo mydomain.com (substitute a valid domain here)
> mail from: 
> rcpt to: 
> data
> From: someu...@validdomain.com
> to: youremailaddr...@yourdomain.com
> subject: test
> 
> This is a test mesage
> .
> 
> note: blank line between mail headers and body
> 
> end data with line containing only '.'.
> 
> Then check your maillog and send the output to the list.
> 
> 
> Nataraj
> 
> postfix status:
> 
> postfix/postfix-script: the Postfix mail system is running: PID 5936
> 
> mailq: Mail queue is empty
> 
> Did the telnet localhost 25, it answered but not sure I understood you
> what I needed to do.
> 
> Thanks!!

Tried following your instructions and got 227 2.7.0 Error: I can break
rules, too. Goodbye.
Connection closed by foreign host.



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail has quit working

2018-07-23 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Bernie
> Pannell
> Sent: Monday, July 23, 2018 7:24 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail has quit working
> 
> On 24 July 2018 at 08:39, TE Dukes  wrote:
> 
> > Checked all logs and the only thing I could find was  in /var/log/maillog :
> > warning hostname localhost does not resolve to address 127.0.0.1
> >
> 
> has your /etc/hosts ​been modified recently?
> does it contain a "127.0.0.1 localhost" or equivalent  entry?
> B

Hi, thanks!

First line of /etc/hosts: 127.0.0.1 localhost localhost.localdomain localhost4 
localhost4.localdomain4 also  a few lines down, ::1 localhost 
localhost.localdomain localhost6 localhost6.localdomain6



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Mail has quit working

2018-07-23 Thread TE Dukes
Hello,

Mail has come to an abrupt stop. Running C7, postfix and dovecot. Using
Roundcube as the client.

Mail stopped working Saturday and I cannot figure was has happened. I have
not touched this server except to upgrade packages. I believe Roundcube was
updated maybe a week ago but know I was getting mail since then.

Crond is no longer send mail. I checked /var/spool/mail as well as /Maildir
in home directories. Zero byte files.

Checked all logs and the only thing I could find was  in /var/log/maillog :
warning hostname localhost does not resolve to address 127.0.0.1

I corrected that by changing inet_interfaces to localhost from all in
postfix.cf

When I try to log in with Roundcube, it just times out.

I'm stuck!

TIA for any suggestions!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RAID questions

2017-02-14 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of John R
> Pierce
> Sent: Tuesday, February 14, 2017 8:13 PM
> To: centos@centos.org
> Subject: Re: [CentOS] RAID questions
> 
> On 2/14/2017 5:08 PM, Digimer wrote:
> > Note; If you're mirroring /boot, you may need to run grub install on
> > both disks to ensure they're both actually bootable (or else you might
> > find yourself doing an emergency boot off the CentOS ISO and
> > installing grub later).
> 
> I left that out because the OP was talking about booting from a seperate
SSD,
> and only mirroring his data drive.
> 
Thanks!!

I'm only considering a SSD drive due to the lack of 3.5 drive space. I have
unused 5.25 bays but I'd have to get an adapter.

I probably don't need to go the RAID 10 route. I just need/would like some
kind of redundancy for backups. This is a home system but over the years due
to HD, mainboard, power supply failures, I have lost photos, etc, that can
never be replaced. Backing up gigabytes/terabytes of data to cloud storage
would be impractical due to bandwidth limitations.

Just looking for a solution better than what I have. A simple mirror is more
than I have now. I'd like to add another drive for redundancy and go from
there.

What should I do?

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Automounting a USB drive

2017-02-13 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of fred roller
> Sent: Monday, February 13, 2017 12:10 AM
> To: CentOS mailing list
> Subject: Re: [CentOS] Automounting a USB drive
> 
> On Sun, Feb 12, 2017 at 10:11 PM,  wrote:
> 
> > If i manually mount it from a terminal, I have read/write access.
> >
> 
> Seems a permission issue.  su to root after the "auto" mount and take a
look.
> If you can see your file or can write a touch file then your user may not
be in
> the necessary owner/group to view/write to the structure.
> Seen similar problems in upgrades... same user but the UID changed in the
> upgrade and blinded the current user to older files that were preserved.
A
> simple chmod command from root fixed the issue to restore proper
> ownership.  Just a wag, but sometimes it's the little things.
> 
> -- Fred

Let me add this which I failed to mention.

This was a fresh install as a "Server with Desktop". I have been adding
packages as needed.

Week before last when working on this, I was looking through the logs and
found REAR need syslinux which wasn't installed. I may not have all the
packages installed I need. I run REAR as a cron job around 2AM. If I did a
reboot/restart and forgot to manually mount the USB drive or forgot to click
on it gnom, which is usually the case, I don't get a backup.

It ran last night and I was OK, but I'd still need to find out why its not
mounting by itself.

Thanks

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Spotty internet connection

2017-02-03 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Steve Clark
> Sent: Friday, February 3, 2017 6:36 AM
> To: CentOS mailing list
> Subject: Re: [CentOS] Spotty internet connection
> 
> On 02/02/2017 10:12 PM, TE Dukes wrote:
> >
> >> -Original Message-
> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Matt
> >> Garman
> >> Sent: Thursday, February 2, 2017 8:52 PM
> >> To: CentOS mailing list
> >> Subject: Re: [CentOS] Spotty internet connection
> >>
> >> On Thu, Feb 2, 2017 at 7:13 PM, TE Dukes
> <tdu...@palmettoshopper.com>
> >> wrote:
> >>> Lately I have been getting slow  and partial page loads, server not
> >>> found, server timed out, etc.. Get knocked off ssh when accessing my
> >>> home server from work, etc. Its not the work connection because I
> >>> don't have problems accessing other sites, just here at home and my
> >>> home
> >> server.
> >>> Is there any kind of utility to check for failing hardware?
> >> I have the exact same problems from time to time via Comcast.  Mine
> >> comes and goes, and lately it hasn't been too bad.  But when it
> >> comes, it's down
> > for
> >> very small amounts of time, maybe 30-90 seconds, which is just long
> >> enough to be annoying, and make the service unusable.
> >>
> >> When it was really bad (intermittent dropouts as described above,
> >> almost every night during prime time, usually for several hours at a
> >> time) I wrote a program to do constant pings to several servers at
once.
> > If
> >> you're interested, I'll see if I can find that script.  But,
> >> conceptually,
> > it ran
> >> concurrent pings to several sites, and kept some stats on drops
> >> longer
> > than
> >> some threshold.  Some tips on a program like this: use IP addresses,
> > rather
> >> than hostnames, because ultimately using a hostname implicitly does a
> >> DNS lookup, which likely requires Internet service to work.  I also
> >> did
> > several
> >> servers at once, so I could prove it wasn't just the one site I was
> > pinging.
> >> Included in the list of servers was also the nexthop device beyond my
> > house
> >> (presumably Comcast's own router).  Use traceroute to figure out
> >> network paths.
> >>
> >> After running this for a while---before I called them with the
> > evidence---the
> >> problem magically cleared up, and since then it's been infrequent
> >> enough that I haven't felt the need to fire up the script again.
> >> When it comes
> > to
> >> residential Internet, I am quite cynical towards monopoly ISPs like
> > Comcast...
> >> so maybe they saw the constant pings and knew I was building a solid
> >> case and fixed the problem.  Or maybe enough people in my area
> >> complained of similar problems and they actually felt
> >> uncharacteristically caring for a
> > second.
> >> I haven't been there in a while, but in the past, I've gotten a lot
> >> of
> > utility out
> >> of the DSLReports Forums[1].  There are private forums that will put
> >> you
> > in
> >> direct contact with technical people at your ISP.
> >> It can sometimes be a good way to side-step the general customer
> >> service hotline and get in touch with an actual engineer rather than
> >> a script
> > reader.
> >> Maybe not, but worst-case you're only out some time.
> >> Also, you might post this same question to one of the public forums
> >> over there, as there seems to be lots of knowledgeable/helpful people
> >> hanging out there.  (Despite the name, it's not only about DSL, but
> >> consumer ISPs
> > in
> >> general.)
> >>
> >> [1] http://www.dslreports.com/forums/all
> >>
> > Thanks for the info.
> >
> > I've seen that site before so I might check it out.
> >
> > My router/modem has a log. Its loaded with errors I can't interpret. I
> > googled a portion of it and landed on TWC forums.
> >
> > Missing BP Configuration Setting TLV
> >
> > http://forums.timewarnercable.com/t5/Connectivity/Predictable-disconne
> > cts/td
> > -p/1016
> >
> > Didn't see much of an answer.
> >
> > Hopefully it's a temporary thing as it just started.  I don't think
> > it's a problem on my end, maybe, but doubt it. I'll give it anot

Re: [CentOS] Spotty internet connection

2017-02-02 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Joseph L.
> Casale
> Sent: Thursday, February 2, 2017 8:58 PM
> To: 'CentOS mailing list'
> Subject: Re: [CentOS] Spotty internet connection
> 
> > -Original Message-
> > From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of TE Dukes
> > Sent: Thursday, February 2, 2017 6:13 PM
> > To: 'CentOS mailing list' <centos@centos.org>
> > Subject: [CentOS] Spotty internet connection
> >
> > How do you IT guys diagnose the problem with a spotty internet
> connection?
> >
> > Just spent an hour on the phone with TWC/Spectrum. Of course they
> > don't see anything wrong with their service.
> >
> > They send me to speedtest.net. The first attempt, the page didn't
> > fully load, the second attempt, the page didn't load at all, the third
> > attempt, it loaded.
> >
> > On a 20/2MB line I get 24.83/2.47MB. The speed is better than what I'm
> > paying for but its spotty.
> >
> > Lately I have been getting slow  and partial page loads, server not
> > found, server timed out, etc.. Get knocked off ssh when accessing my
> > home server from work, etc. Its not the work connection because I
> > don't have problems accessing other sites, just here at home and my home
> server.
> >
> > Is there any kind of utility to check for failing hardware?
> 
> All depends where and what the fault is.
> 
> You can use wireshark to check for duplicate acknowledgements and
> retransmissions, that's low hanging fruit.
> 
> Two recent issues I found that manifested in miserable browsing speed
> where poor dns resolution speed (many tools exist to determine your
> optimal forwarders or if you using the root hints it might expose this is
a less
> than optimal configuration) made for long pauses and a bad cable for a
user.
> The cable worked, and on the lan the retries made it seem like there
wasn't
> problem. Over the wan, the retries made everything painfully slow.

Thanks,

My first thought it might be a dns issue. I may change to googles dns
servers and see if things improve.

This just started in the last couple days. I know TWC and Charter are
merging, but this is irritating.

I'll check out wireshark.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Spotty internet connection

2017-02-02 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Matt
> Garman
> Sent: Thursday, February 2, 2017 8:52 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] Spotty internet connection
> 
> On Thu, Feb 2, 2017 at 7:13 PM, TE Dukes <tdu...@palmettoshopper.com>
> wrote:
> > Lately I have been getting slow  and partial page loads, server not
> > found, server timed out, etc.. Get knocked off ssh when accessing my
> > home server from work, etc. Its not the work connection because I
> > don't have problems accessing other sites, just here at home and my home
> server.
> >
> > Is there any kind of utility to check for failing hardware?
> 
> I have the exact same problems from time to time via Comcast.  Mine comes
> and goes, and lately it hasn't been too bad.  But when it comes, it's down
for
> very small amounts of time, maybe 30-90 seconds, which is just long enough
> to be annoying, and make the service unusable.
> 
> When it was really bad (intermittent dropouts as described above, almost
> every night during prime time, usually for several hours at a
> time) I wrote a program to do constant pings to several servers at once.
If
> you're interested, I'll see if I can find that script.  But, conceptually,
it ran
> concurrent pings to several sites, and kept some stats on drops longer
than
> some threshold.  Some tips on a program like this: use IP addresses,
rather
> than hostnames, because ultimately using a hostname implicitly does a DNS
> lookup, which likely requires Internet service to work.  I also did
several
> servers at once, so I could prove it wasn't just the one site I was
pinging.
> Included in the list of servers was also the nexthop device beyond my
house
> (presumably Comcast's own router).  Use traceroute to figure out network
> paths.
> 
> After running this for a while---before I called them with the
evidence---the
> problem magically cleared up, and since then it's been infrequent enough
> that I haven't felt the need to fire up the script again.  When it comes
to
> residential Internet, I am quite cynical towards monopoly ISPs like
Comcast...
> so maybe they saw the constant pings and knew I was building a solid case
> and fixed the problem.  Or maybe enough people in my area complained of
> similar problems and they actually felt uncharacteristically caring for a
second.
> 
> I haven't been there in a while, but in the past, I've gotten a lot of
utility out
> of the DSLReports Forums[1].  There are private forums that will put you
in
> direct contact with technical people at your ISP.
> It can sometimes be a good way to side-step the general customer service
> hotline and get in touch with an actual engineer rather than a script
reader.
> Maybe not, but worst-case you're only out some time.
> Also, you might post this same question to one of the public forums over
> there, as there seems to be lots of knowledgeable/helpful people hanging
> out there.  (Despite the name, it's not only about DSL, but consumer ISPs
in
> general.)
> 
> [1] http://www.dslreports.com/forums/all
> 

Thanks for the info.

I've seen that site before so I might check it out.

My router/modem has a log. Its loaded with errors I can't interpret. I
googled a portion of it and landed on TWC forums. 

Missing BP Configuration Setting TLV

http://forums.timewarnercable.com/t5/Connectivity/Predictable-disconnects/td
-p/1016

Didn't see much of an answer.

Hopefully it's a temporary thing as it just started.  I don't think it's a
problem on my end, maybe, but doubt it. I'll give it another day or so.

Thanks!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Spotty internet connection

2017-02-02 Thread TE Dukes
How do you IT guys diagnose the problem with a spotty internet connection?

Just spent an hour on the phone with TWC/Spectrum. Of course they don't see
anything wrong with their service. 

They send me to speedtest.net. The first attempt, the page didn't fully
load, the second attempt, the page didn't load at all, the third attempt, it
loaded.

On a 20/2MB line I get 24.83/2.47MB. The speed is better than what I'm
paying for but its spotty.

Lately I have been getting slow  and partial page loads, server not found,
server timed out, etc.. Get knocked off ssh when accessing my home server
from work, etc. Its not the work connection because I don't have problems
accessing other sites, just here at home and my home server.

Is there any kind of utility to check for failing hardware?

TIA


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] time zone [SOLVED}

2017-02-01 Thread TE Dukes
Added 

php_value date.timezone "America/New_York"

to /etc/http/conf.modules.d/10.php.conf



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] time zone

2017-02-01 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Richard
> Sent: Tuesday, January 31, 2017 10:49 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] time zone
> 
> 
> 
> > Date: Tuesday, January 31, 2017 21:38:35 -0500
> > From: TE Dukes <tdu...@palmettoshopper.com>
> >
> >
> > There have been no changes to the php.ini. Not sure how to output
> > phpinfo to a text file for posting.
> >
> > System  Linux ts130.palmettodomains.com 3.10.0-514.6.1.el7.x86_64
> > #1 SMP Wed Jan 18 13:06:36 UTC 2017 x86_64
> > Build Date  Nov 6 2016 00:30:05
> > Server API  Apache 2.0 Handler
> > Virtual Directory Support   disabled
> > Configuration File (php.ini) Path   /etc
> > Loaded Configuration File   /etc/php.ini
> >
> > date
> >
> > Warning: phpinfo(): It is not safe to rely on the system's timezone
> > settings. You are *required* to use the date.timezone setting or the
> > date_default_timezone_set() function. In case you used any of those
> > methods and you are still getting this warning, you most likely
> > misspelled the timezone identifier. We selected the timezone 'UTC'
> > for now, but please set date.timezone to select your timezone. in
> > /var/www/html/phpinfo.php on line 4
> > date/time support   enabled
> > "Olson" Timezone Database Version   0.system
> > Timezone Database   internal
> > Default timezoneUTC
> >
> > It is using UTC as the default time zone.
> >
> > This could possibly be a bug in zoneminder. Not sure. Odd that after
> > almost a week, this happens.
> >
> > I have posted in their forum.
> >
> 
> The phpinfo() output has nothing to do with zoneminder, it's directly
> reporting the php configuration being used by apache.
> 
> Where is the php.ini that showed the America/New_York value? What is the
> last modified date/time on that file, compared to the last [re]start of
the
> httpd on that machine?

/etc/php.ini

When I started getting the errors logging in, I checked the value. The value
hadn't changed.
The date on the file is going to be invalid since I 'messed' with it _AFTER_
getting the error as well as restarting httpd numerous times since then.

I restarted httpd  around 11:43 when I modified
/etc/httpd/conf.d/phpMyAdmin.conf so I could access phpmyadmin remotely and
renamed the alias for it.
When I got finished I changed at access portion back and restarted again.

> 
> The "date.timezone" value can be set within a php script, and that may be
> relevant to zoneminder, but the phpinfo() function is getting the system-
> level settings -- which come from the php.ini that is being loaded.
> 
> It is possible that you have .ini files in /etc/php.d. I doubt that they
would be
> overriding the php.ini's TZ setting, but you should check.
> 
I did a locate php.ini and only found one.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail issues

2017-01-31 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Peter
> Sent: Tuesday, January 31, 2017 8:40 PM
> To: centos@centos.org
> Subject: Re: [CentOS] Mail issues
> 
> On 31/01/17 12:50, TE Dukes wrote:
> > This is a fresh install of dovecot and postfix. I have uninstalled
> > mailscanner as well until I can figure out what's wrong.
> 
> You shouldn't use mailscanner anyways, it relys on direct manipulation of
the
> postfix queue files which is unsupported by postfix.  Consider amavisd-new
> and spamassassin/clamav instead.
> 
> > I sent a test mail from root to tdukes but its not being delivered to
> > ~/Maildir
> 
> as I said in another post, you need to set:
> 
> home_mailbox = Maildir/
> 
> ...in main.cf.  Note that the trailing slash means it will be delivered in
maildir
> format (which is likely what you want), if you would rather that local(8)
> deliver in mbox format then omit the trailing slash.
> 
> 

Have been using mailscanner with postfix for years with no problems..

I do believe it does not work with 7.3.  It does not start postfix as it did
in 6.8 and earlier versions. There may be other problems besides that as
well. 

Figured out it wasn't a firewall issue when I would telnet to localhost 25
and got connection refused. As soon as I started postfix manually, I could
connect.

Mail works now that it has been uninstalled and adding a few things from
last night that were posted.

I have setup clamav and spamassassin using this guide.

http://www.tecmint.com/integrate-clamav-and-spamassassin-to-protect-postfix-
mails-from-viruses/

Seems to work.



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] time zone

2017-01-31 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Richard
> Sent: Tuesday, January 31, 2017 7:52 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] time zone
> 
> 
> 
> > Date: Tuesday, January 31, 2017 19:35:46 -0500
> > From: TE Dukes <tdu...@palmettoshopper.com>
> >
> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Richard
> >> Sent: Tuesday, January 31, 2017 6:46 PM
> >>
> >> > Date: Tuesday, January 31, 2017 18:16:36 -0500
> >> > From: TE Dukes <tdu...@palmettoshopper.com>
> >> >
> >> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> >> >> Richard Sent: Tuesday, January 31, 2017 5:19 PM
> >> >>
> >> >>
> >> >> > Date: Tuesday, January 31, 2017 16:59:32 -0500
> >> >> > From: TE Dukes <tdu...@palmettoshopper.com>
> >> >>
> >> >> >
> >> >> > From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> >> >> > Richard Sent: Tuesday, January 31, 2017 4:44 PM
> >> >>
> >> >> >
> >> >> >> Date: Tuesday, January 31, 2017 16:02:37 -0500
> >> >> >> From: TE Dukes <tdu...@palmettoshopper.com>
> >> >> >>
> >> >> >> Today, I started getting this error when trying to login to
> >> >> >> zoneminder:
> >> >> >>
> >> >> >> ZoneMinder is not installed properly: php's date.timezone is
> >> >> >> not set to a valid timezone
> >> >> >>
> >> >> >> Zoneminder has been running since last Wednesday when I
> >> >> >> installed it. Today, I get this.
> >> >> >>
> >> >> >> In /etc/php.ini, I have date.timezone = America/New_York, which
> >> >> >> I added when zoneminder was installed.
> >> >> >>
> >> >> >> Output from date: Tue Jan 31 15:56:26 EST 2017
> >> >> >>
> >> >> >> Output from ll /etc/localtime: lrwxrwxrwx. 1 root root 38 Jan
> >> >> >> 25 19:05 /etc/localtime ->
> >> >> >> ../usr/share/zoneinfo/America/New_York
> >> >> >>
> >> >> >> Been searching for hours for another file that may be
> >> >> >> overriding php.ini
> >> >> >>
> >> >> >
> >> >> > Put a simple php page on your/the server (where zoneminder is
> >> >> > running) with the "phpinfo()" function, and then look at the
> >> >> > timezone information in the "date" section of the output.
> >> >> >
> >> >> > If it isn't showing the correct value, check the location of the
> >> >> > php.ini that is being used in the "Loaded Configuration File"
> >> >> > value toward the top of that output.
> >> >> >
> >> >> > By default, php doesn't use the system's TZ,
> >> >> >
> >> >> >
> >> >> > Hello,
> >> >> >
> >> >> > I did, it shows the error about not being correctly set:
> >> >> >
> >> >> > Warning: phpinfo(): It is not safe to rely on the system's
> >> >> > timezone settings. You are *required* to use the date.timezone
> >> >> > setting or the date_default_timezone_set() function. In case you
> >> >> > used any of those methods and you are still getting this
> >> >> > warning, you most likely misspelled the timezone identifier. We
> >> >> > selected the timezone 'UTC' for now, but please set
> >> >> > date.timezone to select your timezone. in
> >> >> > /var/www/html/phpinfo.php on line 4
> >> >> >
> >> >> > Why would it just start doing this?
> >> >> >
> >> >>
> >> >> Obviously can't answer that as we don't know enough about what
> >> >> changes you may have made to your system. The default php.ini
> >> >> doesn't have a TZ set, so will always give that message
> >> >> unless/until you add a TZ.
> >> >>
> >> >> However, to fix this:
> >> >>
> >> >>   - check the location of the php.ini that is being referenced,
> >> >>

Re: [CentOS] time zone

2017-01-31 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Richard
> Sent: Tuesday, January 31, 2017 6:46 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] time zone
> 
> 
> 
> > Date: Tuesday, January 31, 2017 18:16:36 -0500
> > From: TE Dukes <tdu...@palmettoshopper.com>
> >
> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Richard
> >> Sent: Tuesday, January 31, 2017 5:19 PM
> >>
> >>
> >> > Date: Tuesday, January 31, 2017 16:59:32 -0500
> >> > From: TE Dukes <tdu...@palmettoshopper.com>
> >>
> >> >
> >> > From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of
> >> > Richard Sent: Tuesday, January 31, 2017 4:44 PM
> >>
> >> >
> >> >> Date: Tuesday, January 31, 2017 16:02:37 -0500
> >> >> From: TE Dukes <tdu...@palmettoshopper.com>
> >> >>
> >> >> Today, I started getting this error when trying to login to
> >> >> zoneminder:
> >> >>
> >> >> ZoneMinder is not installed properly: php's date.timezone is not
> >> >> set to a valid timezone
> >> >>
> >> >> Zoneminder has been running since last Wednesday when I installed
> >> >> it. Today, I get this.
> >> >>
> >> >> In /etc/php.ini, I have date.timezone = America/New_York, which I
> >> >> added when zoneminder was installed.
> >> >>
> >> >> Output from date: Tue Jan 31 15:56:26 EST 2017
> >> >>
> >> >> Output from ll /etc/localtime: lrwxrwxrwx. 1 root root 38 Jan 25
> >> >> 19:05 /etc/localtime -> ../usr/share/zoneinfo/America/New_York
> >> >>
> >> >> Been searching for hours for another file that may be overriding
> >> >> php.ini
> >> >>
> >> >
> >> > Put a simple php page on your/the server (where zoneminder is
> >> > running) with the "phpinfo()" function, and then look at the
> >> > timezone information in the "date" section of the output.
> >> >
> >> > If it isn't showing the correct value, check the location of the
> >> > php.ini that is being used in the "Loaded Configuration File"
> >> > value toward the top of that output.
> >> >
> >> > By default, php doesn't use the system's TZ,
> >> >
> >> >
> >> > Hello,
> >> >
> >> > I did, it shows the error about not being correctly set:
> >> >
> >> > Warning: phpinfo(): It is not safe to rely on the system's timezone
> >> > settings. You are *required* to use the date.timezone setting or
> >> > the date_default_timezone_set() function. In case you used any of
> >> > those methods and you are still getting this warning, you most
> >> > likely misspelled the timezone identifier. We selected the timezone
> >> > 'UTC' for now, but please set date.timezone to select your
> >> > timezone. in /var/www/html/phpinfo.php on line 4
> >> >
> >> > Why would it just start doing this?
> >> >
> >>
> >> Obviously can't answer that as we don't know enough about what
> >> changes you may have made to your system. The default php.ini doesn't
> >> have a TZ set, so will always give that message unless/until you add
> >> a TZ.
> >>
> >> However, to fix this:
> >>
> >>   - check the location of the php.ini that is being referenced,
> >> as indicated above (generally /etc/php.ini).
> >>
> >>   - edit that php.ini file to set a correct TZ following the
> >> "date.timezone =" entry.
> >>
> >>   - be certain to uncomment that line.
> >>
> >>   - you probably need to restart the apache server to get any
> >> change picked up.
> >>
> >
> > [Date]
> > ; Defines the default timezone used by the date functions ;
> > http://php.net/date.timezone date.timezone = America/New_York
> >
> > Its set. Not sure why its not seeing it. The only changes I made to
> > php.ini was this last week when I installed 7.3 and zoneminder.
> >
> > Its been working up till about noon today.
> >
> 
> You need to make certain that the php.ini where you have that setting is
the
> one that is being referenced by the server. See above notes on checking
> that.
> 
> The apache serv

Re: [CentOS] time zone

2017-01-31 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Richard
> Sent: Tuesday, January 31, 2017 5:19 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] time zone
> 
> 
> 
> > Date: Tuesday, January 31, 2017 16:59:32 -0500
> > From: TE Dukes <tdu...@palmettoshopper.com>
> 
> >
> > From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Richard
> > Sent: Tuesday, January 31, 2017 4:44 PM
> 
> >
> >> Date: Tuesday, January 31, 2017 16:02:37 -0500
> >> From: TE Dukes <tdu...@palmettoshopper.com>
> >>
> >> Today, I started getting this error when trying to login to
> >> zoneminder:
> >>
> >> ZoneMinder is not installed properly: php's date.timezone is not set
> >> to a valid timezone
> >>
> >> Zoneminder has been running since last Wednesday when I installed it.
> >> Today, I get this.
> >>
> >> In /etc/php.ini, I have date.timezone = America/New_York, which I
> >> added when zoneminder was installed.
> >>
> >> Output from date: Tue Jan 31 15:56:26 EST 2017
> >>
> >> Output from ll /etc/localtime: lrwxrwxrwx. 1 root root 38 Jan 25
> >> 19:05 /etc/localtime -> ../usr/share/zoneinfo/America/New_York
> >>
> >> Been searching for hours for another file that may be overriding
> >> php.ini
> >>
> >
> > Put a simple php page on your/the server (where zoneminder is
> > running) with the "phpinfo()" function, and then look at the timezone
> > information in the "date" section of the output.
> >
> > If it isn't showing the correct value, check the location of the
> > php.ini that is being used in the "Loaded Configuration File" value
> > toward the top of that output.
> >
> > By default, php doesn't use the system's TZ,
> >
> >
> > Hello,
> >
> > I did, it shows the error about not being correctly set:
> >
> > Warning: phpinfo(): It is not safe to rely on the system's timezone
> > settings. You are *required* to use the date.timezone setting or the
> > date_default_timezone_set() function. In case you used any of those
> > methods and you are still getting this warning, you most likely
> > misspelled the timezone identifier. We selected the timezone 'UTC'
> > for now, but please set date.timezone to select your timezone. in
> > /var/www/html/phpinfo.php on line 4
> >
> > Why would it just start doing this?
> >
> 
> Obviously can't answer that as we don't know enough about what changes
> you may have made to your system. The default php.ini doesn't have a TZ
> set, so will always give that message unless/until you add a TZ.
> 
> However, to fix this:
> 
>   - check the location of the php.ini that is being referenced,
> as indicated above (generally /etc/php.ini).
> 
>   - edit that php.ini file to set a correct TZ following the
> "date.timezone =" entry.
> 
>   - be certain to uncomment that line.
> 
>   - you probably need to restart the apache server to get any
> change picked up.
> 

[Date]
; Defines the default timezone used by the date functions
; http://php.net/date.timezone
date.timezone = America/New_York

Its set. Not sure why its not seeing it. The only changes I made to php.ini
was this last week when I installed 7.3 and zoneminder.

Its been working up till about noon today.

Thanks

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] time zone

2017-01-31 Thread TE Dukes


-Original Message-
From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Richard
Sent: Tuesday, January 31, 2017 4:44 PM
To: CentOS mailing list
Subject: Re: [CentOS] time zone



> Date: Tuesday, January 31, 2017 16:02:37 -0500
> From: TE Dukes <tdu...@palmettoshopper.com>
>
> Today, I started getting this error when trying to login to
> zoneminder:
> 
> ZoneMinder is not installed properly: php's date.timezone is not set 
> to a valid timezone
> 
> Zoneminder has been running since last Wednesday when I installed it. 
> Today, I get this.
> 
> In /etc/php.ini, I have date.timezone = America/New_York, which I 
> added when zoneminder was installed.
> 
> Output from date: Tue Jan 31 15:56:26 EST 2017
> 
> Output from ll /etc/localtime: lrwxrwxrwx. 1 root root 38 Jan 25
> 19:05 /etc/localtime -> ../usr/share/zoneinfo/America/New_York
>  
> Been searching for hours for another file that may be overriding 
> php.ini
> 

Put a simple php page on your/the server (where zoneminder is
running) with the "phpinfo()" function, and then look at the timezone
information in the "date" section of the output. 

If it isn't showing the correct value, check the location of the php.ini
that is being used in the "Loaded Configuration File" value toward the top
of that output.

By default, php doesn't use the system's TZ,


Hello,

I did, it shows the error about not being correctly set:

Warning: phpinfo(): It is not safe to rely on the system's timezone
settings. You are *required* to use the date.timezone setting or the
date_default_timezone_set() function. In case you used any of those methods
and you are still getting this warning, you most likely misspelled the
timezone identifier. We selected the timezone 'UTC' for now, but please set
date.timezone to select your timezone. in /var/www/html/phpinfo.php on line
4

Why would it just start doing this?



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] time zone

2017-01-31 Thread TE Dukes
Today, I started getting this error when trying to login to zoneminder:

 

ZoneMinder is not installed properly: php's date.timezone is not set to a
valid timezone

 

Zoneminder has been running since last Wednesday when I installed it. Today,
I get this.

 

In /etc/php.ini, I have date.timezone = America/New_York, which I added when
zoneminder was installed.

 

Output from date: Tue Jan 31 15:56:26 EST 2017

 

Output from ll /etc/localtime: lrwxrwxrwx. 1 root root 38 Jan 25 19:05
/etc/localtime -> ../usr/share/zoneinfo/America/New_York

 

Been searching for hours for another file that may be overriding php.ini

 

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Question about 7.3

2017-01-30 Thread TE Dukes
I haven't done a fresh install in years. I've always gone the upgrade route.
Seemed to have always worked for me.

I moved to 7.3 since it supports the latest versions of some programs I want
to use to implement as a backup server/RAID/NAS for 3 machines here at home
and a remote laptop at work.

So, the question is, is there something different in 7.3 than the previous 7
versions?

The reason I ask is I was running a lesser version of 7, I think 7.1, as a
VM on 6.8. I remember I chose not to install the most recent version at the
time. Never had these issues. Not really issues but everything just worked
without a lot of expertise involved.

One thing I could never figure out is that on 6.8, I have the zoneminder
repo installed and when I did a yum update on the 7.1 VM, it was also
accessing the zmrepo which wasn't installed. Just thought it was odd.

Anyway, I really appreciate the help and keep paying it forward!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mail issues

2017-01-30 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of John R.
> Dennison
> Sent: Monday, January 30, 2017 7:05 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] Mail issues
> 
> On Mon, Jan 30, 2017 at 06:50:13PM -0500, TE Dukes wrote:
> >
> > to=<tdu...@ts130.palmettodomains.com>, orig_to=, relay=local,
> > delay=0.1, delays=0.07/0.01/0/0.03, dsn=2.0.0, status=sent (delivered
> > to mailbox)
> >
> > Do I need to install additional packages that move mail to the user's
> > /Maildir?
> 
> This is indicative of misconfiguration with mail being delivered to
> /var/mail/whatever instead of /home/whatever/Maildir.  Check your
> configuration again to ensure it's delivering as you wish.
> Alternatively, post _all_ content from /etc/postfix/{main,master}.cf for
> review.
> 
> 
>   John


This is a fresh install, I haven't changed anything except adding
mail_location = maildir:~/Maildir in /etc/dovecot/conf.d/10-mail.conf

Output from postconf -n:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd
$daemon_directory/$process_name $process_id & sleep 5
html_directory = no
inet_interfaces = localhost
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
sample_directory = /usr/share/doc/postfix-2.10.1/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
unknown_local_recipient_reject_code = 550

Thanks!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Mail issues

2017-01-30 Thread TE Dukes
I know I'm wearing you guys out.

I thought I had mail working. It is but it isn't.

Mail is stuck in /var/spool/mail.

This is a fresh install of dovecot and postfix. I have uninstalled
mailscanner as well until I can figure out what's wrong.

I sent a test mail from root to tdukes but its not being delivered to
~/Maildir

Here's the clip from maillog:

Jan 30 18:40:42 ts130 postfix/pickup[4828]: 2DF2D82CA5B9: uid=0 from=
Jan 30 18:40:42 ts130 postfix/cleanup[6070]: 2DF2D82CA5B9:
message-id=<20170130234042.2df2d82ca...@ts130.palmettodomains.com>
Jan 30 18:40:42 ts130 postfix/qmgr[4829]: 2DF2D82CA5B9:
from=, size=480, nrcpt=1 (queue active)
Jan 30 18:40:42 ts130 postfix/local[6071]: 2DF2D82CA5B9:
to=, orig_to=, relay=local,
delay=0.1, delays=0.07/0.01/0/0.03, dsn=2.0.0, status=sent (delivered to
mailbox)
Jan 30 18:40:42 ts130 postfix/qmgr[4829]: 2DF2D82CA5B9: removed
Jan 30 18:40:49 ts130 dovecot: imap-login: Login: user=,
method=PLAIN, rip=::1, lip=::1, mpid=6078, secured,
session=
Jan 30 18:40:49 ts130 dovecot: imap(tdukes): Disconnected: Logged out in=82
out=495

Do I need to install additional packages that move mail to the user's
/Maildir?

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] firewalld

2017-01-29 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Pete Biggs
> Sent: Sunday, January 29, 2017 8:27 PM
> To: centos@centos.org
> Subject: Re: [CentOS] firewalld
> 
> 
> > Last login attempt from roundcube
> >
> > Jan 29 16:38:08 ts130 dovecot: imap-login: Login: user=,
> > method=PLAIN, rip=::1, lip=::1, mpid=2076, secured,
> > session=
> > Jan 29 16:38:08 ts130 dovecot: imap(tdukes): Error: user tdukes:
> > Initialization failed: Namespace '': Mail storage autodetection failed
> > with home=/home/tdukes Jan 29 16:38:08 ts130 dovecot: imap(tdukes):
> > Error: Invalid user settings.
> > Refer to server log for more information.
> 
> It's a dovecot configuration error. The login has clearly worked, so stop
> fussing with the firewall.
> 
> You need to look in /etc/dovecot/conf.d/10-mail.conf and set 'mail_location'
> to where the user's email is stored. If you are using Maildir then it will
> probably be
> 
>   mail_location =  maildir:~/Maildir
> 
> if mbox, then probably
> 
>   mail_location = mbox:~/mail:INBOX=/var/mail/%u
> 
> but adjust the paths to where things are actually stored.
> 
> You will, obviously, have to set your MTA to deliver the mail to the correct
> location and in the correct format as well.
> 

Thank you!!

Its working now! Never had to do that before, everything always worked out of 
the box.

# Location for users' mailboxes. The default is empty, which means that Dovecot
# tries to find the mailboxes automatically. This won't work if the user
# doesn't yet have any mail, so you should explicitly tell Dovecot the full
# location.
#
# If you're using mbox, giving a path to the INBOX file (eg. /var/mail/%u)
# isn't enough. You'll also need to tell Dovecot where the other mailboxes are
# kept. This is called the "root mail directory", and it must be the first
# path given in the mail_location setting.
#
# There are a few special variables you can use, eg.:
#
#   %u - username
#   %n - user part in user@domain, same as %u if there's no domain
#   %d - domain part in user@domain, empty if there's no domain
#   %h - home directory
#
# See doc/wiki/Variables.txt for full list. Some examples:
#
#   mail_location = maildir:~/Maildir
#   mail_location = mbox:~/mail:INBOX=/var/mail/%u
#   mail_location = mbox:/var/mail/%d/%1n/%n:INDEX=/var/indexes/%d/%1n/%n
#
# 
#
mail_location = maildir:~/Maildir  <-- this!!

Really appreciate the help!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] firewalld

2017-01-29 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Fred Smith
> Sent: Sunday, January 29, 2017 7:07 PM
> To: centos@centos.org
> Subject: Re: [CentOS] firewalld
> 
> On Sun, Jan 29, 2017 at 04:54:02PM -0500, TE Dukes wrote:
> > Still un-resolved.  Could be wrong but I think its firewalld
> > preventing me from accessing mail with roundcube.
> 
> as someone else already suggested, did you turn selinux off temporarily
> "setenforce 0" to see if it still fails?
> 
> I've had several problems lately where that simple step revealed selinux
as
> the cause, not firewall.
> 
> Fred
> 

Yes, selinux has been disabled. 

Sorry I didn't mention that.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] firewalld

2017-01-29 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gordon
> Messmer
> Sent: Sunday, January 29, 2017 6:56 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] firewalld
> 
> On 01/29/2017 01:54 PM, TE Dukes wrote:
> > I telnet to localhost 143 or 993  and I can connect, telneting to 25
> > or 465, connection refused.
> 
> 
> As I mentioned before: firewalld allows all traffic to localhost.  If
you're
> getting connection refused, then those services aren't running.
> 
> As for dealing with login denied errors, you should be looking at the IMAP
> server's logs, not the HTTP server's.

Here's the excerpts from maillog:

Jan 29 13:52:28 ts130 MailScanner[3941]: MailScanner Email Processor version
5.0.3 starting...
Jan 29 13:52:28 ts130 logger[3944]: MailScanner started
Jan 29 13:52:28 ts130 MailScanner[3941]: Reading configuration file
/etc/MailScanner/MailScanner.conf
Jan 29 13:52:28 ts130 MailScanner[3941]: Reading configuration file
/etc/MailScanner/conf.d/README
Jan 29 13:52:28 ts130 MailScanner[3941]: Read 1501 hostnames from the
phishing whitelist
Jan 29 13:52:28 ts130 MailScanner[3941]: Read 12749 hostnames from the
phishing blacklists
Jan 29 13:52:28 ts130 MailScanner[3941]: Using SpamAssassin results cache
Jan 29 13:52:28 ts130 MailScanner[3941]: Connected to SpamAssassin cache
database
Jan 29 13:52:28 ts130 MailScanner[3941]: Enabling SpamAssassin
auto-whitelist functionality...
Jan 29 13:52:33 ts130 MailScanner[4235]: MailScanner Email Processor version
5.0.3 starting...
Jan 29 13:52:33 ts130 MailScanner[4235]: Reading configuration file
/etc/MailScanner/MailScanner.conf
Jan 29 13:52:33 ts130 MailScanner[4235]: Reading configuration file
/etc/MailScanner/conf.d/README
Jan 29 13:52:33 ts130 MailScanner[4235]: Read 1501 hostnames from the
phishing whitelist
Jan 29 13:52:33 ts130 MailScanner[4235]: Read 12749 hostnames from the
phishing blacklists
Jan 29 13:52:33 ts130 MailScanner[4235]: Using SpamAssassin results cache
Jan 29 13:52:33 ts130 MailScanner[4235]: Connected to SpamAssassin cache
database
Jan 29 13:52:33 ts130 MailScanner[4235]: Enabling SpamAssassin
auto-whitelist functionality...
Jan 29 13:52:38 ts130 MailScanner[4363]: MailScanner Email Processor version
5.0.3 starting...
Jan 29 13:52:38 ts130 MailScanner[4363]: Reading configuration file
/etc/MailScanner/MailScanner.conf
Jan 29 13:52:38 ts130 MailScanner[4363]: Reading configuration file
/etc/MailScanner/conf.d/README
Jan 29 13:52:38 ts130 MailScanner[4363]: Read 1501 hostnames from the
phishing whitelist
Jan 29 13:52:38 ts130 MailScanner[4363]: Read 12749 hostnames from the
phishing blacklists
Jan 29 13:52:38 ts130 MailScanner[4363]: Using SpamAssassin results cache
Jan 29 13:52:38 ts130 MailScanner[4363]: Connected to SpamAssassin cache
database
Jan 29 13:52:38 ts130 MailScanner[4363]: Enabling SpamAssassin
auto-whitelist functionality...
Jan 29 13:52:43 ts130 MailScanner[4459]: MailScanner Email Processor version
5.0.3 starting...
Jan 29 13:52:43 ts130 MailScanner[4459]: Reading configuration file
/etc/MailScanner/MailScanner.conf
Jan 29 13:52:43 ts130 MailScanner[4459]: Reading configuration file
/etc/MailScanner/conf.d/README
Jan 29 13:52:43 ts130 MailScanner[4459]: Read 1501 hostnames from the
phishing whitelist
Jan 29 13:52:43 ts130 MailScanner[4459]: Read 12749 hostnames from the
phishing blacklists
Jan 29 13:52:43 ts130 MailScanner[4459]: Using SpamAssassin results cache
Jan 29 13:52:43 ts130 MailScanner[4459]: Connected to SpamAssassin cache
database
Jan 29 13:52:43 ts130 MailScanner[4459]: Enabling SpamAssassin
auto-whitelist functionality...
Jan 29 13:52:48 ts130 MailScanner[4528]: MailScanner Email Processor version
5.0.3 starting...
Jan 29 13:52:48 ts130 MailScanner[4528]: Reading configuration file
/etc/MailScanner/MailScanner.conf
Jan 29 13:52:48 ts130 MailScanner[4528]: Reading configuration file
/etc/MailScanner/conf.d/README
Jan 29 13:52:48 ts130 MailScanner[4528]: Read 1501 hostnames from the
phishing whitelist
Jan 29 13:52:48 ts130 MailScanner[4528]: Read 12749 hostnames from the
phishing blacklists
Jan 29 13:52:48 ts130 MailScanner[4528]: Using SpamAssassin results cache
Jan 29 13:52:48 ts130 MailScanner[4528]: Connected to SpamAssassin cache
database
Jan 29 13:52:48 ts130 MailScanner[4528]: Enabling SpamAssassin
auto-whitelist functionality...
Jan 29 13:53:03 ts130 MailScanner[4235]: Auto: Found virus scanners:
clamavmodule
Jan 29 13:53:03 ts130 MailScanner[3941]: Auto: Found virus scanners:
clamavmodule
Jan 29 13:53:05 ts130 MailScanner[4363]: Auto: Found virus scanners:
clamavmodule
Jan 29 13:53:05 ts130 MailScanner[4459]: Auto: Found virus scanners:
clamavmodule
Jan 29 13:53:11 ts130 MailScanner[4528]: Auto: Found virus scanners:
clamavmodule
Jan 29 13:53:17 ts130 MailScanner[4459]: Connected to Processing Attempts
Database
Jan 29 13:53:17 ts130 MailScanner[4459]: Found 0 messages in the Processing
Attempt

Re: [CentOS] firewalld

2017-01-29 Thread TE Dukes
Still un-resolved.  Could be wrong but I think its firewalld preventing me
from accessing mail with roundcube.

I'm getting Connection to storage server failed.
>From roundcubemail log: 

[29-Jan-2017 16:45:05 -0500]: <4r5ccifn> IMAP Error: Login failed for tdukes
from 192.168.1.102. AUTHENTICATE PLAIN: * BYE Internal error occurred. Refer
to server log for more information. in
/usr/share/roundcubemail/program/lib/Roundcube/rcube_imap.php on line 197
(POST /?_task=login?_task=login&_action=login)

There is absolutely nothing in the httpd logs.

I telnet to localhost 143 or 993  and I can connect, telneting to 25 or 465,
connection refused.

Clearly, below, those services and ports are open as well as mysql.

Ouput from:  firewall-cmd --list-all-zones

work
  target: default
  icmp-block-inversion: no
  interfaces: 
  sources: 
  services: dhcpv6-client ssh urbackup-server
  ports: 
  protocols: 
  masquerade: no
  forward-ports: 
  sourceports: 
  icmp-blocks: 
  rich rules: 


drop
  target: DROP
  icmp-block-inversion: no
  interfaces: 
  sources: 
  services: 
  ports: 
  protocols: 
  masquerade: no
  forward-ports: 
  sourceports: 
  icmp-blocks: 
  rich rules: 


internal (active)
  target: default
  icmp-block-inversion: no
  interfaces: enp1s0 lo
  sources: 
  services: dhcp dhcpv6 dhcpv6-client dns ftp http https imap imaps mdns
mysql openvpn pop3 pop3s rsyncd samba samba-client smtp smtps ssh
transmission-client urbackup-server
  ports: 465/tcp 2/tcp 25/tcp 1/tcp
  protocols: 
  masquerade: no
  forward-ports: 
  sourceports: 
  icmp-blocks: 
  rich rules: 


external
  target: default
  icmp-block-inversion: no
  interfaces: 
  sources: 
  services: ssh urbackup-server
  ports: 
  protocols: 
  masquerade: yes
  forward-ports: 
  sourceports: 
  icmp-blocks: 
  rich rules: 


trusted (active)
  target: ACCEPT
  icmp-block-inversion: no
  interfaces: virbr0
  sources: 
  services: dhcp dhcpv6 dhcpv6-client dns ftp http https imap imaps mysql
ntp openvpn pop3 pop3s rsyncd samba samba-client smtp smtps ssh
transmission-client urbackup-server
  ports: 465/tcp 2/tcp 25/tcp 1/tcp
  protocols: 
  masquerade: no
  forward-ports: 
  sourceports: 
  icmp-blocks: 
  rich rules: 


home
  target: default
  icmp-block-inversion: no
  interfaces: 
  sources: 
  services: dhcpv6-client mdns samba-client ssh
  ports: 1/tcp
  protocols: 
  masquerade: no
  forward-ports: 
  sourceports: 
  icmp-blocks: 
  rich rules: 


dmz
  target: default
  icmp-block-inversion: no
  interfaces: 
  sources: 
  services: ssh
  ports: 
  protocols: 
  masquerade: no
  forward-ports: 
  sourceports: 
  icmp-blocks: 
  rich rules: 


public (active)
  target: default
  icmp-block-inversion: no
  interfaces: eno1
  sources: 
  services: dhcp dhcpv6-client dns ftp http https imap imaps mysql pop3
pop3s rsyncd samba samba-client smtp smtps ssh transmission-client
urbackup-server
  ports: 465/tcp 2/tcp 25/tcp 1/tcp
  protocols: 
  masquerade: no
  forward-ports: 
  sourceports: 
  icmp-blocks: 
  rich rules: 


block
  target: %%REJECT%%
  icmp-block-inversion: no
  interfaces: 
  sources: 
  services: 
  ports: 
  protocols: 
  masquerade: no
  forward-ports: 
  sourceports: 
  icmp-blocks: 
  rich rules: 


eno1 is on the public zone, lo is on the internal zone

I can read mail with mutt and usermin.

What am I missing?

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Preferred mail client

2017-01-28 Thread TE Dukes
Hello, again,

What is the preferred remote mail client for 7.3?

I have used openwebmail in the past, was using usermin and roundcube most
recently. Never cared about squirrelmail but that was years ago.

I don't use my server as a workstation. It mostly just sits over there
collecting dust on the keyboard.

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] mail delivery in 7.3

2017-01-28 Thread TE Dukes
Hello,

Still don't have mail working. It seems to be stuck in
/var/spool/postfix/incoming

It's not getting to ~Maildir or whatever 7.3 uses. 

I am clueless. Probably need a little break.

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] firewalld

2017-01-28 Thread TE Dukes


-Original Message-
From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of James Hogarth
Sent: Saturday, January 28, 2017 10:43 AM
To: CentOS mailing list
Subject: Re: [CentOS] firewalld

On 28 January 2017 at 13:44, Mike McCarthy, W1NR  wrote:
> firewalld isn't the only thing that will prevent services from 
> accessing the internet. I found that I needed to do a relabel before 
> postfix could access DNS and I have seen other issues as well. Have 
> you tried disabling the firewall to see if you can get connections to 
> work? Then try to disable SElinux and see if that works.
>
> # netstat --inet -l -n
>
> Is the service listening on port 143?
>


Just a side note here, since EL7 removed net-tools from the default install
(after all it has been deprecated for about a decade now) you probably
should get used to providing advice using the iproute2 suite instead.

In this case `ss -tlnp` to list all tcp ports in a listening state, showing
the pid using the port and not resolving the ports to friendly names.

For an example of why this is important think about using pacemaker or
keepalived to manage IPs migrating between systems. They won't be visible
using ifconfig but only via ip as they aren't exposed in the kernel
structures that ifconfig uses -
https://www.hogarthuk.com/?q=node/6

Another example is when you have multiple interfaces and you have source
policy routing (or similar advanced routing behaviour) that makes use of
rules and multiple routing tables. The older route command is only capable
of displaying the default main table, not the rest of the tables in use, but
`ip route show table all` will give you all the routing tables in use on
your system (even in a default install it's a lot more than the route
command shows) and ip rule gives you the rules in use, if any.

On a similar note bridge-utils is also deprecated, though brctl is ingrained
into many minds!

https://fedoramagazine.org/build-network-bridge-fedora/

Thanks for the info. I'll take a look at it.

Again, thanks!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] firewalld

2017-01-28 Thread TE Dukes


-Original Message-
From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Mike McCarthy,
W1NR
Sent: Saturday, January 28, 2017 8:45 AM
To: CentOS mailing list
Subject: Re: [CentOS] firewalld

firewalld isn't the only thing that will prevent services from accessing the
internet. I found that I needed to do a relabel before postfix could access
DNS and I have seen other issues as well. Have you tried disabling the
firewall to see if you can get connections to work? Then try to disable
SElinux and see if that works.

# netstat --inet -l -n

Is the service listening on port 143?

# systemctl stop firewalld

Does it now work?

# setenforce 0

Does it now work?

Once you establish what's biting you then you can fix it. To force a relabel
do

# touch /.autorelabel

# reboot

Mike

I have dovecot answering now. I can read mail using Mutt.

I think I have problems with mysql/mariadb using roundcube. It may be I need
to open ports for mariadb as well.

Thanks

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] firewalld

2017-01-28 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Pete Biggs
> Sent: Saturday, January 28, 2017 6:02 AM
> To: centos@centos.org
> Subject: Re: [CentOS] firewalld
> 
> 
> >
> > The zone apparently means something because an interface can only be on
> one.
> > Moving it to a different zone results in the same error (same
> > services/ports opened in each zone).
> 
> The "zones" are just labels and are used to create kernel iptables.
> Each zone has a default set of open and closed ports ranging from "trusted"
> which accepts all packets to "public" which has everything closed. You can
> modify the allowed ports and services on each zone at will.
> 
> Some of the zones have "special" features - "block" rejects all packets,
> "drop" drops all packets, "external" has masquerading turned on and so on.
> 
> If you have a single network, then that interface will, by default, be put in 
> the
> "public" zone, so most ports will be closed. That's fine, just leave it in 
> that
> zone, it's just a label/container.
> 
> You can list the services open in the default zone by doing
> 
>   firewall-cmd --list-services
> 
> or for ports not services
> 
>   firewall-cmd --list-ports
> 
> or for a different zone
> 
>   firewall-cmd --zone=public --list-services
> 
> You can also find out which zones your interface(s) is in with
> 
>   firewall-cmd --get-active-zones
> 
> One of the gotchas with firewalld is that the changes are made in either the
> current running iptables *or* the stored rules, not both. So if you make a
> change to the running rule set, those changes won't be kept the next time
> you restart firewalld. You can either use the '
> --permanent' flag to set the stored rules (but it won't affect the active 
> rules)
> or the '--runtime-to-permanent' flag to copy the current active rules to the
> stored ones.
> 
> The bottom line is that firewalld is just another application that manipulates
> the kernel packet routing tables. Use something else if you prefer it - some
> of the system tools assume firewalld, but if you are aware of what's
> happening it shouldn't be an issue.
> 
> >
> > I may as well disable firewalld and let my router handle the firewall.
> >
> If you are happy that there is nothing behind your firewall that could cause a
> problem then that's an acceptable route.
> 
> P.
Thanks,

That's a better explanation of things than I have read so far.

Yes, initially I wasn't adding the --permanent to the rules but I wasn't doing 
really any reboots.

I did a few --reloads so that may have gotten me.

I have zoneminder, dns, and  urbackup  working. I can ssh and scp in from work 
but mail is being a pain.

Thanks

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] firewalld

2017-01-28 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of James
> Hogarth
> Sent: Saturday, January 28, 2017 4:18 AM
> To: CentOS mailing list
> Subject: Re: [CentOS] firewalld
> 
> On 28 Jan 2017 3:02 am, "TE Dukes" <tdu...@palmettoshopper.com> wrote:
> 
> 
> 
> > -Original Message-
> > From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gordon
> > Messmer
> > Sent: Friday, January 27, 2017 9:23 PM
> > To: CentOS mailing list
> > Subject: Re: [CentOS] firewalld
> >
> > On 01/27/2017 06:01 PM, TE Dukes wrote:
> > > I telnet localhost 143, I get connection refused.
> > >
> > > What zone is used for the local network and what zone is used for
> > > outside access?
> >
> > All traffic from localhost is allowed.  No zone is involved.
> >
> > The zone for "outside" access depends on which interface receives the
> > packet, and what zone you've put that interface in.  I believe that
> defaults to
> > "public."
> 
>  I'm telneting in from ssh on a machine on the local network, still
getting
> connection refused.
> 
> The zone apparently means something because an interface can only be on
> one.
> Moving it to a different zone results in the same error (same
services/ports
> opened in each zone).
> 
> I may as well disable firewalld and let my router handle the firewall.
> 
> I don't plan to use my server as a workstation.
> 
> 
> Have a read through this and then decide on if you want to use it or not.
> 
> You can also switch to iptables-service and mask firewalld if you want the
> same behaviour as in C6.
> 
> 7.3 also has nftables as a tech preview, but I've not finished my article
on that
> yet.

I saw something about that somewhere.

Did you forget a link?

Thanks

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] firewalld

2017-01-27 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gordon
> Messmer
> Sent: Friday, January 27, 2017 9:23 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] firewalld
> 
> On 01/27/2017 06:01 PM, TE Dukes wrote:
> > I telnet localhost 143, I get connection refused.
> >
> > What zone is used for the local network and what zone is used for
> > outside access?
> 
> All traffic from localhost is allowed.  No zone is involved.
> 
> The zone for "outside" access depends on which interface receives the
> packet, and what zone you've put that interface in.  I believe that
defaults to
> "public."

 I'm telneting in from ssh on a machine on the local network, still getting
connection refused.

The zone apparently means something because an interface can only be on one.
Moving it to a different zone results in the same error (same services/ports
opened in each zone).

I may as well disable firewalld and let my router handle the firewall.

I don't plan to use my server as a workstation.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] firewalld

2017-01-27 Thread TE Dukes
Got 7.3 installed Wednesday, things went so so.

Been working on getting roundcubemail setup and firewalld is kicking my
butt.

I can't figure out all these zones. I opened imap, imaps, pop3, pop3s, smtp,
smtps in zones internal, trusted and public.

I still get connection refused.

I telnet localhost 143, I get connection refused.

What zone is used for the local network and what zone is used for outside
access? Two days and can't access mail.

Is this a Redhat brain child? According to firewalld.org, only Redhat,
CentOS and Fedora are using it.

Not too happy


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] I'm making the change to a new OS

2017-01-24 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Johnny
> Hughes
> Sent: Tuesday, January 24, 2017 7:25 AM
> To: centos@centos.org
> Subject: Re: [CentOS] I'm making the change to a new OS
> 
> On 01/23/2017 07:47 PM, TE Dukes wrote:
> >
> >
> >> -Original Message-
> >> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Mark
> >> LaPierre
> >> Sent: Monday, January 23, 2017 7:30 PM
> >> To: centos@centos.org; Mark LaPierre
> >> Subject: Re: [CentOS] I'm making the change to a new OS
> >>
> >> On 01/22/17 23:12, TE Dukes wrote:
> >>> Decided to upgrade to 7.x.
> >>>
> >>> It's been a good ride 6.x, but you're living in the past.
> >>>
> >>> Everything is backed up, just waiting on my new 4TB HD to arrive for
> >>> a fresh install.
> >>>
> >>> See ya'll on the other side!!
> >>>
> >>
> >> I just built a brand new Centos 7 machine for a friend this weekend.
> >> I did a net install.  All went well once I figured my way through the
> >> installer.  It took me a while to find the button that I need to
> >> click to turn on the network connection.
> >>
> > Actually, I've been running a centos 7 vm for a couple months now on a
6.8
> system with no problems. Just been scared to do a fresh install because it
> can't be upgraded from 6.8.
> >
> > I'm saving the old HD just in case I need to revert back.
> >
> > This will be the first time in 20 yrs that I'll try 'custom'
partitioning. I've
> always gone the default route. I want to setup extra space/partition for
> backups until I can build a stand alone NAS.
> >
> > I hope all my config files in 6.8 work in 7.3.
> 
> If you are running httpd, you are likely going to need to modify the
config
> files.
> 
> This page will help:
> 
> https://httpd.apache.org/docs/2.4/upgrading.html
> 
> But there are many other apache 2.2 to 2.4 upgrading help sites available.
> 
> 
Thanks for the heads up and link.

I don't really do anything special with apache except for my test website
that use a .htaccess file to rewrite for seo urls.

I am more concerned with mail and dns. Fail2ban wasn't an easy setup getting
rules to work. Then there's iptables and ipset.

Hope I can hit the ground running.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] I'm making the change to a new OS

2017-01-23 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Mark
> LaPierre
> Sent: Monday, January 23, 2017 7:30 PM
> To: centos@centos.org; Mark LaPierre
> Subject: Re: [CentOS] I'm making the change to a new OS
> 
> On 01/22/17 23:12, TE Dukes wrote:
> > Decided to upgrade to 7.x.
> >
> > It's been a good ride 6.x, but you're living in the past.
> >
> > Everything is backed up, just waiting on my new 4TB HD to arrive for a
> > fresh install.
> >
> > See ya'll on the other side!!
> >
> 
> I just built a brand new Centos 7 machine for a friend this weekend.  I did a
> net install.  All went well once I figured my way through the installer.  It 
> took
> me a while to find the button that I need to click to turn on the network
> connection.
> 
Actually, I've been running a centos 7 vm for a couple months now on a 6.8 
system with no problems. Just been scared to do a fresh install because it 
can't be upgraded from 6.8.

I'm saving the old HD just in case I need to revert back.

This will be the first time in 20 yrs that I'll try 'custom' partitioning. I've 
always gone the default route. I want to setup extra space/partition for 
backups until I can build a stand alone NAS.

I hope all my config files in 6.8 work in 7.3.



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] I'm making the change to a new OS

2017-01-22 Thread TE Dukes
Decided to upgrade to 7.x.

It's been a good ride 6.x, but you're living in the past.

Everything is backed up, just waiting on my new 4TB HD to arrive for a fresh
install.

See ya'll on the other side!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [OT] VOIP

2017-01-19 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of TE Dukes
> Sent: Thursday, January 19, 2017 2:03 PM
> To: 'CentOS mailing list'
> Subject: Re: [CentOS] [OT] VOIP
> 
> 
> 
> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of John R
> Pierce
> Sent: Thursday, January 19, 2017 1:01 PM
> To: centos@centos.org
> Subject: Re: [CentOS] [OT] VOIP
> 
> On 1/19/2017 4:41 AM, TE Dukes wrote:
> > I lost
> > the ability to use the DSL as a FAX line.
> 
> Analog traditional FAX may not work very well over VOIP.Just sayin'.
> 
> > So, I bought an OOMA. Turns out it uses a number of ports, three of
> > which are reserved, 53 TCP/UDP, 110 TCP and 443 TCP. These ports have
> > already been port forwarded from my cable modem/router to my server.
> 
> those ports, per
> http://support.ooma.com/home/advanced-connections-and-service-ports
> are OUTBOUND not inbound, they don't need forwarding.  ditto the other
> ports Albert listed.
> 
> 
> Thanks!!
> 
> I didn't have this info last night. The lady on the phone just read me a
list. She
> didn't say whether they were inbound or outbound.
> 
> I did open the other ports, UDP 123, UDP 514, UDP 1194,UDP 3386, UDP 3480,
> UDP 1-3, but it didn't work.
> 
> Should have worked. Something else must be wrong.

Geeez!! I had to install Google/NSA Chrome to access the interface to get
ooma working. Hope I can uninstall Google/NSA Chrome before my system is
breeched!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [OT] VOIP

2017-01-19 Thread TE Dukes


-Original Message-
From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of John R Pierce
Sent: Thursday, January 19, 2017 1:01 PM
To: centos@centos.org
Subject: Re: [CentOS] [OT] VOIP

On 1/19/2017 4:41 AM, TE Dukes wrote:
> I lost
> the ability to use the DSL as a FAX line.

Analog traditional FAX may not work very well over VOIP.Just sayin'.

> So, I bought an OOMA. Turns out it uses a number of ports, three of 
> which are reserved, 53 TCP/UDP, 110 TCP and 443 TCP. These ports have 
> already been port forwarded from my cable modem/router to my server.

those ports, per
http://support.ooma.com/home/advanced-connections-and-service-ports are
OUTBOUND not inbound, they don't need forwarding.  ditto the other ports
Albert listed.


Thanks!!

I didn't have this info last night. The lady on the phone just read me a
list. She didn't say whether they were inbound or outbound.

I did open the other ports, UDP 123, UDP 514, UDP 1194,UDP 3386, UDP 3480,
UDP 1-3, but it didn't work.

Should have worked. Something else must be wrong.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] [OT] VOIP

2017-01-19 Thread TE Dukes
Hello,

I changed ISPs a few weeks ago and now I'm on cable.  In doing so, I lost
the ability to use the DSL as a FAX line.

So, I bought an OOMA. Turns out it uses a number of ports, three of which
are reserved, 53 TCP/UDP, 110 TCP and 443 TCP. These ports have already been
port forwarded from my cable modem/router to my server.

I'm thinking this isn't going to work unless I change some ports on my
server, which I'm not willing to do.

I spent over 30 minutes with their support people last night. It appears the
ports cannot be changed on the OOMA device.

Are there any work arounds?

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Test

2017-01-18 Thread TE Dukes


-Original Message-
From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Hal Wigoda
Sent: Wednesday, January 18, 2017 1:18 PM
To: CentOS mailing list
Subject: Re: [CentOS] Test

No.

On Wed, Jan 18, 2017 at 12:11 PM, TE Dukes <tdu...@palmettoshopper.com>
wrote:

> Is it working?
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>


Been getting these since last night

  This is an automatically generated Delivery Status Notification.  

Delivery to the following recipients failed permanently:

   * centos@centos.org

Reason: There was an error while attempting to deliver your message with
[Subject: "Test"] to centos@centos.org. MTA
p3plsmtpa11-05.prod.phx3.secureserver.net received this response from the
destination host IP - 208.100.23.70 -  550 , 550 5.7.1 <centos@centos.org>:
Recipient address rejected: Message rejected due to: SPF fail - not
authorized. Please see
http://www.openspf.net/Why?s=mfrom;id=tdu...@palmettoshopper.com;ip=68.178.2
52.106;r=centos@centos.org
.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Test

2017-01-18 Thread TE Dukes
Is it working?

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] BackupPC

2017-01-15 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Kenneth
> Porter
> Sent: Sunday, January 15, 2017 12:28 PM
> To: centos@centos.org
> Subject: Re: [CentOS] BackupPC
> 
> On 1/15/2017 8:28 AM, TE Dukes wrote:
> > I found the cygwin-rsync package and in the process of setting that up.
> >
> > I'll join that list and see if I can find it.
> 
> Here's the message of interest with links to zip and installer:
> 
> https://sourceforge.net/p/backuppc/mailman/message/3022/
> 
> 
> 

Thanks for the link. I was using an older version.

Still doesn't work.

Any way, I joined the backuppc list and asked for some help.

Thanks

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] BackupPC

2017-01-15 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Kenneth
> Porter
> Sent: Sunday, January 15, 2017 10:43 AM
> To: centos@centos.org
> Subject: Re: [CentOS] BackupPC
> 
> The BackupPC mailing list is pretty helpful:
> 
> https://lists.sourceforge.net/lists/listinfo/backuppc-users
> 
> Like John R. Pierce, I use rsync to back up my Windows clients. There was
an
> updated cygwin rsync link posted to the BackupPC list not long ago. It's
pretty
> simple to set up.
> 
> ---
> This email has been checked for viruses by Avast antivirus software.
> https://www.avast.com/antivirus
> 

HI,

I found the cygwin-rsync package and in the process of setting that up.

I'll join that list and see if I can find it.

Thanks

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] BackupPC

2017-01-14 Thread TE Dukes
Hello,

Been working on this for a couple days and I am stuck!

Followed the CentOS WIKI on BackupPC to the letter. It may be outdated, not
sure. I also looked at the tutorial on HowToForge.

I'm trying to get a windows client to backup via smb.

I created the user 'backuppc' on the windows client with admin priviledges.
I can map the drive/share from my CentOS Samba server using 'backuppc'
credentials.

Here's the error:

full backup started for directory /
Running: /usr/bin/ssh -q -x -l root hp8200 /usr/bin/rsync --server --sender
--numeric-ids --perms --owner --group -D --links --hard-links --times
--block-size=2048 --recursive --ignore-times . /
Xfer PIDs are now 27000
Read EOF: Connection reset by peer
Tried again: got 0 bytes
Done: 0 files, 0 bytes
Got fatal error during xfer (Unable to read 4 bytes)
Backup aborted (Unable to read 4 bytes)
Not saving this as a partial backup since it has fewer files than the prior
one (got 0 and 0 files versus 0)

/etc/BackupPC/hp8200.pl

$Conf{XferMethod} = 'smb';
$Conf{SmbShareUserName} = 'backuppc';
$Conf{SmbSharePasswd} = '';
$Conf{SmbShareName} = 'C';

Looking at the -l option it appears 'root' is trying to login. Windows
doesn't use a root account per se.

Do I need to change something in the config.pl?

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unable to edit resolv.conf - SOLVED

2017-01-13 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gordon
> Messmer
> Sent: Friday, January 13, 2017 10:42 AM
> To: CentOS mailing list
> Subject: Re: [CentOS] Unable to edit resolv.conf
> 
> On 01/13/2017 07:07 AM, TE Dukes wrote:
> > I may have. If so, is there a way to undo it?
> 
> 
> You can determine whether you've set the file's immutable attribute using
> "lsattr".  You can remove it using "chattr -i"
> 

I found that I had done a chattr -i /etc/resolv.conf  some time ago. Its now
corrected.

Thanks for all the help!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unable to edit resolv.conf

2017-01-13 Thread TE Dukes


-Original Message-
From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gordon Messmer
Sent: Friday, January 13, 2017 10:10 AM
To: CentOS mailing list
Subject: Re: [CentOS] Unable to edit resolv.conf

On 01/13/2017 04:49 AM, TE Dukes wrote:
> I changed ISPs and need to update name servers in resolv.conf.
...
> I have Network Manager turned off and when I enable it , eth0 and eth1 
> have no entries.  I enabled it, added the connections, but still no
changes.

If you want to use NetworkManager, edit
/etc/NetworkManager/NetworkManager.conf and add "dns=none" in the main
section:

[main]
plugins=ifcfg-rh
dns=none

If you don't want to use NetworkManager, then set PEERDNS=no and remove any
DNS1, DNS2, etc settings in /etc/sysconfig/network-scripts/ifcfg-*
___


Thanks!

I made the change in ifcfg-eth0 and eth1 to PERRDNS=no.

Then I did a really dumb thing -- I did a service network stop instead of
restart.

I'm done till I get back home this evening.

:-(

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unable to edit resolv.conf

2017-01-13 Thread TE Dukes


-Original Message-
From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Barry Brimer
Sent: Friday, January 13, 2017 9:42 AM
To: CentOS mailing list
Subject: Re: [CentOS] Unable to edit resolv.conf

>>> I changed ISPs and need to update name servers in resolv.conf.
>>> 
>>> I have tried nano, gedit, Webmin, system-config-network and it won't 
>>> allow me to make the changes.

Have you tried adding PEERDNS=no to your ifcfg-device file? If that doesn't
work, you might be able to use NM_CONTROLLED=no as well.

Thanks,

Giving it a try now.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unable to edit resolv.conf

2017-01-13 Thread TE Dukes


-Original Message-
From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Albert McCann
Sent: Friday, January 13, 2017 8:51 AM
To: 'CentOS mailing list'
Subject: Re: [CentOS] Unable to edit resolv.conf

> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of TE Dukes
> Sent: Friday, January 13, 2017 7:50 AM
> To: 'CentOS mailing list' <centos@centos.org>
> Subject: [CentOS] Unable to edit resolv.conf
> 
> I changed ISPs and need to update name servers in resolv.conf.
> 
> I have tried nano, gedit, Webmin, system-config-network and it won't 
> allow me to make the changes.
> 
> I have Network Manager turned off and when I enable it , eth0 and eth1 
> have no entries.
> 
> I enabled it, added the connections, but still no changes.

You haven't done what I've done intentionally, flag /etc/resolv.conf
immutable with "chattr +i /etc/resolv.conf" have you?

I do this to keep Network Manager and other busybodies from making unwanted
/ unneeded changes.

Hi,

I had trouble with this some years ago and remember someone posting how to
stop it.

I may have. If so, is there a way to undo it?

Thanks

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unable to edit resolv.conf

2017-01-13 Thread TE Dukes


-Original Message-
From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Scott Robbins
Sent: Friday, January 13, 2017 8:31 AM
To: CentOS mailing list
Subject: Re: [CentOS] Unable to edit resolv.conf

On Fri, Jan 13, 2017 at 07:49:48AM -0500, TE Dukes wrote:
> Hello,
> 
> I changed ISPs and need to update name servers in resolv.conf.
> 
> I have tried nano, gedit, Webmin, system-config-network and it won't 
> allow me to make the changes.
> 
> I have Network Manager turned off and when I enable it , eth0 and eth1 
> have no entries.
> 
> I enabled it, added the connections, but still no changes.
> 
> I'm stuck

I know that in Fedora, resolv.conf is now some symlink to a NetworkManager
file (I forget where).

Try doing ls -l /etc/resolv.conf, and see if that's the case in CentOS-7 as
well. (I don't use NM, so I'm not sure what the case is with it, as the
machine I'm using had that change made, if it was needed, long ago. :) )

If it does turn out to be a symlink, copy its information, if you need it,
then delete the file, then recreate it.

Hope this helps, but I'm not sure. It is a working solution in Fedora.

Hi, thanks, it does not show it being a sym link.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Unable to edit resolv.conf

2017-01-13 Thread TE Dukes
Hello,

I changed ISPs and need to update name servers in resolv.conf.

I have tried nano, gedit, Webmin, system-config-network and it won't allow
me to make the changes.

I have Network Manager turned off and when I enable it , eth0 and eth1 have
no entries.

I enabled it, added the connections, but still no changes.

I'm stuck

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Network Storage

2017-01-12 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of m.roth@5-
> cent.us
> Sent: Thursday, January 12, 2017 5:32 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] Network Storage
> 
> TE Dukes wrote:
> >
> > I have looked into the various network attached storage devices and
> > software based solutions.
> >
> > Can't really find one I like.
> >
> > Would it be possible to add a couple HDs to my existing 6.8 server and
> > set them up as RAID drives?  If so, how would I keep it from mirroring
> > the system drive?
> 
> Of course, and you need to read up on RAID a bit.
> 
> Try this trick, if you've got a big enough tower case: buy a couple of
hot-swap
> drive bays from Microcenter, about $30 each. Then buy a couple of WD Reds
> - whatever TB you can afford. Install the hot swap bays, stick the drives
in,
> and use Linux RAID to set them up, either as a mirror (RAID 1), or RAID 0,
I
> think.
> 
> Then just partition it using parted, and have fstab mount it wherever you
> want.
> 
>   mark

That's cool! Didn't know they made something like that.

I only have one spare 5.25 and one spare 3.5. I think this TS130 has 2 -
5.25, 2 - 3.5 and 2 - 2.5.

I know they make a 5.25 to 3.5 adapter. Probably will just pick one of those
up for now but that hot-swap bay will give me options when I can expand
things a little.

Thanks!!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Network Storage

2017-01-12 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of John R
> Pierce
> Sent: Thursday, January 12, 2017 5:02 PM
> To: centos@centos.org
> Subject: Re: [CentOS] Network Storage
> 
> On 1/12/2017 1:55 PM, TE Dukes wrote:
> > Would it be possible to add a couple HDs to my existing 6.8 server and
> > set them up as RAID drives?
> 
> assuming your server has room for more drives and sata or sas ports,
> sure.physically add the disks, use mdraid to put them in a mirror or
> raid5/6 or whatever, use vgcreate to define a new volumegroup from that
> raid, then use lvcreate to create logical volumes on that volume group,
which
> you can put file systems on, and add those file systems to your
/etc/fstab,
> then mount them.
> 
> >   If so, how would I keep it from mirroring the system drive?
> 
> it would only do that if you explicitly told it to.
> 
> --

Thanks!!

I think this will get me started, then I can buy an enclosure, a couple
extra, etc., when I recover from the auto expense.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Network Storage

2017-01-12 Thread TE Dukes
Hello,

 

I have looked into the various network attached storage devices and software
based solutions.

 

Can't really find one I like.

 

Would it be possible to add a couple HDs to my existing 6.8 server and set
them up as RAID drives?  If so, how would I keep it from mirroring the
system drive?

 

Just spent$2500 on a transmission for my truck, so I broke right know and
need to go the cheapest route.

 

TIA

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [OT] Network Attached Storage

2017-01-04 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Tom
> Bishop
> Sent: Wednesday, January 4, 2017 8:23 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] [OT] Network Attached Storage
> 
> On Jan 4, 2017 6:31 PM, "TE Dukes" <tdu...@palmettoshopper.com> wrote:
> 
> 
> 
> > -Original Message-
> > From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of John R
> > Pierce
> > Sent: Tuesday, January 3, 2017 1:50 PM
> > To: centos@centos.org
> > Subject: Re: [CentOS] [OT] Network Attached Storage
> >
> > I've been using a HP Microserver for the last couple years as my home
> > file server, with FreeNAS, and 4x3TB drives.
> >
> > mine is one of the first generation N40L microservers, which I picked up
> > on deep discount when they were on clearance.I put 16GB ECC ram in
> > it, and its been working quite nicely.
> >
> > --
> > john r pierce, recycling bits in santa cruz
> 
> That is a nice looking unit but pricey. They are $867 with no drives on
> Newegg.
> 
> Think I'm going with the TS140. My TS130 has been pretty solid. I can get
one
> w/o a HD, Xeon processor,  for under $400.
> 
> I tried installing freenas as a vm on virtualbox last night for a test run
and got
> into a loop of reboots. I followed the directions in their documentation.
> Never got it working. After about a dozen tries, I gave up.
> 
> It has me worried about buying all this hardware and not being able to get
it
> setup.
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
> 
> 
> My go to for small storage arrays is a project called Openmediavault.
> Volker I believe was involved at one time with freenas and decided to go
his
> own way with an implementation based on Linux and morals. I'm a Linux guy
> and went this route,  its very well done and has a good user forum,  I
have
> several installations running and they have been solid. It's based on
Debian
> but I don't hold that against him. ;)
> 
> I tend to always just do raid10 with my group's, syncing is fast and if I
need to
> drop to a command line it's just normal mdraid commands.
> 
> My .02

Thanks, I'll take a look.

I have run some debian vms. Its different but so is centos 7 compared to 6.8

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [OT] Network Attached Storage

2017-01-04 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of John R
> Pierce
> Sent: Tuesday, January 3, 2017 1:50 PM
> To: centos@centos.org
> Subject: Re: [CentOS] [OT] Network Attached Storage
> 
> I've been using a HP Microserver for the last couple years as my home file
> server, with FreeNAS, and 4x3TB drives.
> 
> mine is one of the first generation N40L microservers, which I picked up
> on deep discount when they were on clearance.I put 16GB ECC ram in
> it, and its been working quite nicely.
> 
> --
> john r pierce, recycling bits in santa cruz

That is a nice looking unit but pricey. They are $867 with no drives on
Newegg.

Think I'm going with the TS140. My TS130 has been pretty solid. I can get
one w/o a HD, Xeon processor,  for under $400.

I tried installing freenas as a vm on virtualbox last night for a test run
and got into a loop of reboots. I followed the directions in their
documentation. Never got it working. After about a dozen tries, I gave up.

It has me worried about buying all this hardware and not being able to get
it setup.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [OT] Network Attached Storage

2017-01-03 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gordon
> Messmer
> Sent: Tuesday, January 3, 2017 2:05 AM
> To: CentOS mailing list
> Subject: Re: [CentOS] [OT] Network Attached Storage
> 
> On 01/02/2017 03:17 PM, TE Dukes wrote:
> > I was looking at the QNAP 451+ or building (DYI NAS) one with FreeNAS.
> 
> 
> Reviews of the QNAP 451 on newegg aren't very encouraging.
> 
> The FreeNAS Mini from iX Systems is a good deal more expensive, but the
> ones I've worked with have been reliable and well suited to running ZFS
with
> good performance.
> 
At $999 w/o drives is kind of pricey. I do like the look of hot swappable
drives. But how often is that needed.

I think I am going the DIY route. I have a Lenovo TS130 I may use. I'll need
to buy a couple 5.25 to 3.5 drive adapters.

The prices on a new TS140 w/o drives are pretty good. Both have the Xeon
processor. 

Thanks

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [OT] Network Attached Storage

2017-01-02 Thread TE Dukes


> -Original Message-
> From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Frank Cox
> Sent: Monday, January 2, 2017 6:25 PM
> To: centos@centos.org
> Subject: Re: [CentOS] [OT] Network Attached Storage
> 
> On Mon, 2 Jan 2017 18:17:15 -0500
> TE Dukes wrote:
> 
> > I was looking at the QNAP 451+
> 
> I have a Qnap 251 that works fine as a nfs backup server.
> 
> I figure that it probably uses less power than something I put together
> myself.
> 
> I just use it as a nfs server.  It can do a ton of other stuff that I have
no need
> for and have never bothered to look into.
> 
> --
> MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com

The QNAP does have a lot of features that I'd probably never use. The only
issue I have is what would be the end of life support. Would that matter if
it's a backup device?

Thanks

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


  1   2   >