From nitin.gizare at wipro.com Mon Apr 6 17:07:55 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Mon, 6 Apr 2009 22:37:55 +0530 Subject: Need help to understand Crash issue Message-ID: HI We have Server with 32 GB Memory , with RHEL 4.0 Up5. We see server is crashing with some unusual errors. This being our one of the important server and needs to be stable for run all big jobs, but this is not. I have captured the kernel panic picture . Pls help me to solve this . This is m/c is part of computing farm. Rgds Nitin -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: Image187.jpg Type: image/jpeg Size: 70085 bytes Desc: Image187.jpg URL: From smooge at gmail.com Mon Apr 6 17:13:23 2009 From: smooge at gmail.com (Stephen John Smoogen) Date: Mon, 6 Apr 2009 11:13:23 -0600 Subject: Need help to understand Crash issue In-Reply-To: References: Message-ID: <80d7e4090904061013j3e379b18l1047d9ba4fd08e77@mail.gmail.com> On Mon, Apr 6, 2009 at 11:07 AM, wrote: > HI > > > > We have Server with 32 GB Memory , with RHEL 4.0 Up5. > > We see server is crashing with some unusual errors. > > This being our one of the important server and needs to be stable for run > all big jobs, but this is not. > > I have captured the kernel panic picture . > > Pls help me to solve this . > > This is m/c is part of computing farm. Well it looks like its in croaking in the NFS section. Is it the NFS server, NFS client, etc. What is the exact kernel that is running, and what options are used for exporting/importing.. any sysctl.conf entries would be useful also. -- Stephen J Smoogen. -- BSD/GNU/Linux How far that little candle throws his beams! So shines a good deed in a naughty world. = Shakespeare. "The Merchant of Venice" From nitin.gizare at wipro.com Mon Apr 6 17:23:14 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Mon, 6 Apr 2009 22:53:14 +0530 Subject: Need help to understand Crash issue In-Reply-To: <80d7e4090904061013j3e379b18l1047d9ba4fd08e77@mail.gmail.com> References: <80d7e4090904061013j3e379b18l1047d9ba4fd08e77@mail.gmail.com> Message-ID: HI Thanks allot for info 1. this is not acting as nfs server 2. this of cource acting nfs client since it has mount user home dir.This is part of our NIS domain. 3. OS is Linux thunga 2.6.9-55.ELsmp #1 SMP Fri Apr 20 16:36:54 EDT 2007 x86_64 x86_64 x86_64 GNU/Linux 4. The load on the m/c 4-6 and this 4 CPU 32 GB AMD Server. 5.below are sysctl.conf info # Kernel sysctl configuration file for Red Hat Linux # # For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and # sysctl.conf(5) for more details. # Controls IP packet forwarding net.ipv4.ip_forward = 0 # Controls source route verification net.ipv4.conf.default.rp_filter = 1 # Do not accept source routing net.ipv4.conf.default.accept_source_route = 0 # Controls the System Request debugging functionality of the kernel kernel.sysrq = 0 # Controls whether core dumps will append the PID to the core filename. # Useful for debugging multi-threaded applications. kernel.core_uses_pid = 1 Rgds Nitin -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Stephen John Smoogen Sent: Monday, April 06, 2009 10:43 PM To: redhat-sysadmin-list at redhat.com Subject: Re: Need help to understand Crash issue On Mon, Apr 6, 2009 at 11:07 AM, wrote: > HI > > > > We have Server with 32 GB Memory , with RHEL 4.0 Up5. > > We see server is crashing with some unusual errors. > > This being our one of the important server and needs to be stable for run > all big jobs, but this is not. > > I have captured the kernel panic picture . > > Pls help me to solve this . > > This is m/c is part of computing farm. Well it looks like its in croaking in the NFS section. Is it the NFS server, NFS client, etc. What is the exact kernel that is running, and what options are used for exporting/importing.. any sysctl.conf entries would be useful also. -- Stephen J Smoogen. -- BSD/GNU/Linux How far that little candle throws his beams! So shines a good deed in a naughty world. = Shakespeare. "The Merchant of Venice" -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From jsbillin at umich.edu Mon Apr 6 18:11:20 2009 From: jsbillin at umich.edu (Jonathan Billings) Date: Mon, 6 Apr 2009 14:11:20 -0400 Subject: Need help to understand Crash issue In-Reply-To: References: <80d7e4090904061013j3e379b18l1047d9ba4fd08e77@mail.gmail.com> Message-ID: <20090406181120.GH14912@umich.edu> On Mon, Apr 06, 2009 at 10:53:14PM +0530, nitin.gizare at wipro.com wrote: > HI > > Thanks allot for info > > 1. this is not acting as nfs server > 2. this of cource acting nfs client since it has mount user home > dir.This is part of our NIS domain. > 3. OS is Linux thunga 2.6.9-55.ELsmp #1 SMP Fri Apr 20 16:36:54 EDT > 2007 x86_64 x86_64 x86_64 GNU/Linux > 4. The load on the m/c 4-6 and this 4 CPU 32 GB AMD Server. What does "m/c" mean? You've used it several times and I still can't figure it out. Looking at your system, I think you'd certainly get a lot of use out one or all of the following: 1.) remote syslog (http://kbase.redhat.com/faq/docs/DOC-6668) 2.) netconsole (http://kbase.redhat.com/faq/docs/DOC-4259) (to capture the full output of the kernel panic) 3.) netdump (http://kbase.redhat.com/faq/docs/DOC-6913) (to capture both the panic information and a kernel dump) -- Jonathan Billings The College of Language, Science, and the Arts LS&A IT - Research Systems and Support From dongwu at yahoo-inc.com Mon Apr 6 19:24:55 2009 From: dongwu at yahoo-inc.com (Dongwu Zeng) Date: Mon, 06 Apr 2009 12:24:55 -0700 Subject: Need help to understand Crash issue In-Reply-To: Message-ID: It seems that the crash happened when you tried to do a nfs mount. What mount options were you using? Generally speaking, the oops message is not enough to debug a kernel crash. If the problem is reproducible, I suggest you try the latest RHEL4 kernel first, to see whether the problem went away with new kernel. Dongwu Zeng On 4/6/09 10:07 AM, "nitin.gizare at wipro.com" wrote: > HI > > We have Server with 32 GB Memory , with RHEL 4.0 Up5. > We see server is crashing with some unusual errors. > This being our one of the important server and needs to be stable for run all > big jobs, but this is not. > I have captured the kernel panic picture . > Pls help me to solve this . > This is m/c is part of computing farm. > > > Rgds > Nitin > > > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From nitin.gizare at wipro.com Tue Apr 7 02:03:09 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Tue, 7 Apr 2009 07:33:09 +0530 Subject: Need help to understand Crash issue References: <80d7e4090904061013j3e379b18l1047d9ba4fd08e77@mail.gmail.com> <20090406181120.GH14912@umich.edu> Message-ID: HI Thanks allot I i will check on this Rgds Nitin ________________________________ From: redhat-sysadmin-list-bounces at redhat.com on behalf of Jonathan Billings Sent: Mon 4/6/2009 11:41 PM To: redhat-sysadmin-list at redhat.com Subject: Re: Need help to understand Crash issue On Mon, Apr 06, 2009 at 10:53:14PM +0530, nitin.gizare at wipro.com wrote: > HI > > Thanks allot for info > > 1. this is not acting as nfs server > 2. this of cource acting nfs client since it has mount user home > dir.This is part of our NIS domain. > 3. OS is Linux thunga 2.6.9-55.ELsmp #1 SMP Fri Apr 20 16:36:54 EDT > 2007 x86_64 x86_64 x86_64 GNU/Linux > 4. The load on the m/c 4-6 and this 4 CPU 32 GB AMD Server. What does "m/c" mean? You've used it several times and I still can't figure it out. Looking at your system, I think you'd certainly get a lot of use out one or all of the following: 1.) remote syslog (http://kbase.redhat.com/faq/docs/DOC-6668) 2.) netconsole (http://kbase.redhat.com/faq/docs/DOC-4259) (to capture the full output of the kernel panic) 3.) netdump (http://kbase.redhat.com/faq/docs/DOC-6913) (to capture both the panic information and a kernel dump) -- Jonathan Billings The College of Language, Science, and the Arts LS&A IT - Research Systems and Support -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -------------- next part -------------- An HTML attachment was scrubbed... URL: From jitenjha11 at yahoo.co.uk Tue Apr 7 03:07:36 2009 From: jitenjha11 at yahoo.co.uk (jiten jha) Date: Tue, 7 Apr 2009 03:07:36 +0000 (GMT) Subject: Need help to understand Crash issue In-Reply-To: Message-ID: <723634.61362.qm@web23604.mail.ird.yahoo.com> Dear friend ???????????????? If think that ur kernel have problem.Than first think is that u have to repair ur kernel. If u system is going user mode than put your server Cd . There u see one option Kernel repairing try this one . If system have kernel problem than 100 % it is solve. But first think is that u have to unmount ur all sharing folder and other sharing option. Thanks and Regard Jr. system administrator in Red Het Hotwax Media indore (M.P.) Jitendra Jha +91-9893325765 --- On Mon, 6/4/09, nitin.gizare at wipro.com wrote: From: nitin.gizare at wipro.com Subject: RE: Need help to understand Crash issue To: redhat-sysadmin-list at redhat.com, redhat-sysadmin-list at redhat.com Date: Monday, 6 April, 2009, 8:03 PM Re: Need help to understand Crash issue HI ? Thanks allot I i will check on this ? Rgds Nitin From: redhat-sysadmin-list-bounces at redhat.com on behalf of Jonathan Billings Sent: Mon 4/6/2009 11:41 PM To: redhat-sysadmin-list at redhat.com Subject: Re: Need help to understand Crash issue On Mon, Apr 06, 2009 at 10:53:14PM +0530, nitin.gizare at wipro.com wrote: > HI > > Thanks allot for info > > 1. this is not acting as nfs server > 2. this of cource acting nfs client since it has mount user home > dir.This is part of our NIS domain. > 3.? OS is Linux thunga 2.6.9-55.ELsmp #1 SMP Fri Apr 20 16:36:54 EDT > 2007 x86_64 x86_64 x86_64 GNU/Linux > 4. The load on the m/c 4-6 and this 4 CPU 32 GB AMD Server. What does "m/c" mean?? You've used it several times and I still can't figure it out. Looking at your system, I think you'd certainly get a lot of use out one or all of the following: 1.) remote syslog (http://kbase.redhat.com/faq/docs/DOC-6668) 2.) netconsole (http://kbase.redhat.com/faq/docs/DOC-4259) (to capture the full output of the kernel panic) 3.) netdump (http://kbase.redhat.com/faq/docs/DOC-6913) (to capture both the panic information and a kernel dump) -- Jonathan Billings The College of Language, Science, and the Arts LS&A IT - Research Systems and Support -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -------------- next part -------------- An HTML attachment was scrubbed... URL: From nitin.gizare at wipro.com Tue Apr 7 03:24:50 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Tue, 7 Apr 2009 08:54:50 +0530 Subject: Need help to understand Crash issue In-Reply-To: <723634.61362.qm@web23604.mail.ird.yahoo.com> References: <723634.61362.qm@web23604.mail.ird.yahoo.com> Message-ID: HI Thanks ,, but this server does not have any nfs server running.. Rgds Nitin ________________________________ From: jiten jha [mailto:jitenjha11 at yahoo.co.uk] Sent: Tuesday, April 07, 2009 8:38 AM To: redhat-sysadmin-list at redhat.com Cc: Nitin Gizare (WT01 - PES-SEM2-TEC) Subject: RE: Need help to understand Crash issue Dear friend If think that ur kernel have problem.Than first think is that u have to repair ur kernel. If u system is going user mode than put your server Cd . There u see one option Kernel repairing try this one . If system have kernel problem than 100 % it is solve. But first think is that u have to unmount ur all sharing folder and other sharing option. Thanks and Regard Jr. system administrator in Red Het Hotwax Media indore (M.P.) Jitendra Jha +91-9893325765 --- On Mon, 6/4/09, nitin.gizare at wipro.com wrote: From: nitin.gizare at wipro.com Subject: RE: Need help to understand Crash issue To: redhat-sysadmin-list at redhat.com, redhat-sysadmin-list at redhat.com Date: Monday, 6 April, 2009, 8:03 PM HI Thanks allot I i will check on this Rgds Nitin ________________________________ From: redhat-sysadmin-list-bounces at redhat.com on behalf of Jonathan Billings Sent: Mon 4/6/2009 11:41 PM To: redhat-sysadmin-list at redhat.com Subject: Re: Need help to understand Crash issue On Mon, Apr 06, 2009 at 10:53:14PM +0530, nitin.gizare at wipro.com wrote: > HI > > Thanks allot for info > > 1. this is not acting as nfs server > 2. this of cource acting nfs client since it has mount user home > dir.This is part of our NIS domain. > 3. OS is Linux thunga 2.6.9-55.ELsmp #1 SMP Fri Apr 20 16:36:54 EDT > 2007 x86_64 x86_64 x86_64 GNU/Linux > 4. The load on the m/c 4-6 and this 4 CPU 32 GB AMD Server. What does "m/c" mean? You've used it several times and I still can't figure it out. Looking at your system, I think you'd certainly get a lot of use out one or all of the following: 1.) remote syslog (http://kbase.redhat.com/faq/docs/DOC-6668) 2.) netconsole (http://kbase.redhat.com/faq/docs/DOC-4259) (to capture the full output of the kernel panic) 3.) netdump (http://kbase.redhat.com/faq/docs/DOC-6913) (to capture both the panic information and a kernel dump) -- Jonathan Billings The College of Language, Science, and the Arts LS&A IT - Research Systems and Support -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -------------- next part -------------- An HTML attachment was scrubbed... URL: From redhat at jmarki.net Tue Apr 7 04:34:11 2009 From: redhat at jmarki.net (Junhao) Date: Tue, 07 Apr 2009 12:34:11 +0800 Subject: Need help to understand Crash issue In-Reply-To: References: <723634.61362.qm@web23604.mail.ird.yahoo.com> Message-ID: <49DAD7C3.1070807@jmarki.net> Hi Nitin, What applications do you have running on that machine? Regards, Junhao nitin.gizare at wipro.com wrote: > HI > Thanks ,, but this server does not have any nfs server running.. > Rgds > > Nitin > > ------------------------------------------------------------------------ > > *From:* jiten jha [mailto:jitenjha11 at yahoo.co.uk] > *Sent:* Tuesday, April 07, 2009 8:38 AM > *To:* redhat-sysadmin-list at redhat.com > *Cc:* Nitin Gizare (WT01 - PES-SEM2-TEC) > *Subject:* RE: Need help to understand Crash issue > > > > Dear friend > If think that ur kernel have problem.Than first think > is that u have to repair ur kernel. If u system is going user mode than > put your server Cd . There u see one option Kernel repairing try this > one . If system have kernel problem than 100 % it is solve. But first > think is that u have to unmount ur all sharing folder and other sharing > option. > > */Thanks and Regard > Jr. system administrator in Red Het > Hotwax Media indore (M.P.) > Jitendra Jha > +91-9893325765/*/ > / > ------------------------------------------------------------------------ > > *From:* redhat-sysadmin-list-bounces at redhat.com on behalf of Jonathan > Billings > *Sent:* Mon 4/6/2009 11:41 PM > *To:* redhat-sysadmin-list at redhat.com > *Subject:* Re: Need help to understand Crash issue > > On Mon, Apr 06, 2009 at 10:53:14PM +0530, nitin.gizare at wipro.com wrote: >> HI >> >> Thanks allot for info >> >> 1. this is not acting as nfs server >> 2. this of cource acting nfs client since it has mount user home >> dir.This is part of our NIS domain. >> 3. OS is Linux thunga 2.6.9-55.ELsmp #1 SMP Fri Apr 20 16:36:54 EDT >> 2007 x86_64 x86_64 x86_64 GNU/Linux >> 4. The load on the m/c 4-6 and this 4 CPU 32 GB AMD Server. > > What does "m/c" mean? You've used it several times and I still can't > figure it out. > > Looking at your system, I think you'd certainly get a lot of use out > one or all of the following: > 1.) remote syslog (http://kbase.redhat.com/faq/docs/DOC-6668) > > 2.) netconsole (http://kbase.redhat.com/faq/docs/DOC-4259) > (to capture the full output of the kernel panic) > > 3.) netdump (http://kbase.redhat.com/faq/docs/DOC-6913) > (to capture both the panic information and a kernel dump) > > > -- > Jonathan Billings > The College of Language, Science, and the Arts > LS&A IT - Research Systems and Support > From sbathe at gmail.com Tue Apr 7 04:40:18 2009 From: sbathe at gmail.com (Saurabh Bathe) Date: Tue, 07 Apr 2009 10:10:18 +0530 Subject: Need help to understand Crash issue In-Reply-To: References: Message-ID: <49DAD932.7050206@gmail.com> nitin.gizare at wipro.com wrote: > HI > > > > We have Server with 32 GB Memory , with RHEL 4.0 Up5. > > We see server is crashing with some unusual errors. > > This being our one of the important server and needs to be stable for > run all big jobs, but this is not. > > I have captured the kernel panic picture . > > Pls help me to solve this . > > This is m/c is part of computing farm. Nitin, If you have a Red Hat support contract, I would suggest go open a case with them. Issue identification would be much faster that way. Take a look at what Jonathan said to capture crash data. You will anyways need to provide that info to anyone (including Red Hat support) who is willing to and can find out what the issue is. /Saurabh From nitin.gizare at wipro.com Tue Apr 7 05:45:06 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Tue, 7 Apr 2009 11:15:06 +0530 Subject: Need help to understand Crash issue In-Reply-To: <49DAD7C3.1070807@jmarki.net> References: <723634.61362.qm@web23604.mail.ird.yahoo.com> <49DAD7C3.1070807@jmarki.net> Message-ID: HI We are using it for EDA tools Rgds Nitin -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Junhao Sent: Tuesday, April 07, 2009 10:04 AM To: redhat-sysadmin-list at redhat.com Subject: Re: Need help to understand Crash issue Hi Nitin, What applications do you have running on that machine? Regards, Junhao nitin.gizare at wipro.com wrote: > HI > Thanks ,, but this server does not have any nfs server running.. > Rgds > > Nitin > > ------------------------------------------------------------------------ > > *From:* jiten jha [mailto:jitenjha11 at yahoo.co.uk] > *Sent:* Tuesday, April 07, 2009 8:38 AM > *To:* redhat-sysadmin-list at redhat.com > *Cc:* Nitin Gizare (WT01 - PES-SEM2-TEC) > *Subject:* RE: Need help to understand Crash issue > > > > Dear friend > If think that ur kernel have problem.Than first think > is that u have to repair ur kernel. If u system is going user mode than > put your server Cd . There u see one option Kernel repairing try this > one . If system have kernel problem than 100 % it is solve. But first > think is that u have to unmount ur all sharing folder and other sharing > option. > > */Thanks and Regard > Jr. system administrator in Red Het > Hotwax Media indore (M.P.) > Jitendra Jha > +91-9893325765/*/ > / > ------------------------------------------------------------------------ > > *From:* redhat-sysadmin-list-bounces at redhat.com on behalf of Jonathan > Billings > *Sent:* Mon 4/6/2009 11:41 PM > *To:* redhat-sysadmin-list at redhat.com > *Subject:* Re: Need help to understand Crash issue > > On Mon, Apr 06, 2009 at 10:53:14PM +0530, nitin.gizare at wipro.com wrote: >> HI >> >> Thanks allot for info >> >> 1. this is not acting as nfs server >> 2. this of cource acting nfs client since it has mount user home >> dir.This is part of our NIS domain. >> 3. OS is Linux thunga 2.6.9-55.ELsmp #1 SMP Fri Apr 20 16:36:54 EDT >> 2007 x86_64 x86_64 x86_64 GNU/Linux >> 4. The load on the m/c 4-6 and this 4 CPU 32 GB AMD Server. > > What does "m/c" mean? You've used it several times and I still can't > figure it out. > > Looking at your system, I think you'd certainly get a lot of use out > one or all of the following: > 1.) remote syslog (http://kbase.redhat.com/faq/docs/DOC-6668) > > 2.) netconsole (http://kbase.redhat.com/faq/docs/DOC-4259) > (to capture the full output of the kernel panic) > > 3.) netdump (http://kbase.redhat.com/faq/docs/DOC-6913) > (to capture both the panic information and a kernel dump) > > > -- > Jonathan Billings > The College of Language, Science, and the Arts > LS&A IT - Research Systems and Support > -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From ddlltt at 163.com Tue Apr 7 05:52:44 2009 From: ddlltt at 163.com (Bruce Du) Date: Tue, 7 Apr 2009 13:52:44 +0800 Subject: Need help to understand Crash issue In-Reply-To: Message-ID: EDA tool? :) Good . so one suggestion for you: Please have a fully test on memory first. / after change your RAM and then give a try again. Just from my experience Bruce Du @ pvg. -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of nitin.gizare at wipro.com Sent: Tuesday, April 07, 2009 1:45 PM To: redhat-sysadmin-list at redhat.com Subject: RE: Need help to understand Crash issue HI We are using it for EDA tools Rgds Nitin -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Junhao Sent: Tuesday, April 07, 2009 10:04 AM To: redhat-sysadmin-list at redhat.com Subject: Re: Need help to understand Crash issue Hi Nitin, What applications do you have running on that machine? Regards, Junhao nitin.gizare at wipro.com wrote: > HI > Thanks ,, but this server does not have any nfs server running.. > Rgds > > Nitin > > ------------------------------------------------------------------------ > > *From:* jiten jha [mailto:jitenjha11 at yahoo.co.uk] > *Sent:* Tuesday, April 07, 2009 8:38 AM > *To:* redhat-sysadmin-list at redhat.com > *Cc:* Nitin Gizare (WT01 - PES-SEM2-TEC) > *Subject:* RE: Need help to understand Crash issue > > > > Dear friend > If think that ur kernel have problem.Than first think > is that u have to repair ur kernel. If u system is going user mode than > put your server Cd . There u see one option Kernel repairing try this > one . If system have kernel problem than 100 % it is solve. But first > think is that u have to unmount ur all sharing folder and other sharing > option. > > */Thanks and Regard > Jr. system administrator in Red Het > Hotwax Media indore (M.P.) > Jitendra Jha > +91-9893325765/*/ > / > ------------------------------------------------------------------------ > > *From:* redhat-sysadmin-list-bounces at redhat.com on behalf of Jonathan > Billings > *Sent:* Mon 4/6/2009 11:41 PM > *To:* redhat-sysadmin-list at redhat.com > *Subject:* Re: Need help to understand Crash issue > > On Mon, Apr 06, 2009 at 10:53:14PM +0530, nitin.gizare at wipro.com wrote: >> HI >> >> Thanks allot for info >> >> 1. this is not acting as nfs server >> 2. this of cource acting nfs client since it has mount user home >> dir.This is part of our NIS domain. >> 3. OS is Linux thunga 2.6.9-55.ELsmp #1 SMP Fri Apr 20 16:36:54 EDT >> 2007 x86_64 x86_64 x86_64 GNU/Linux >> 4. The load on the m/c 4-6 and this 4 CPU 32 GB AMD Server. > > What does "m/c" mean? You've used it several times and I still can't > figure it out. > > Looking at your system, I think you'd certainly get a lot of use out > one or all of the following: > 1.) remote syslog (http://kbase.redhat.com/faq/docs/DOC-6668) > > 2.) netconsole (http://kbase.redhat.com/faq/docs/DOC-4259) > (to capture the full output of the kernel panic) > > 3.) netdump (http://kbase.redhat.com/faq/docs/DOC-6913) > (to capture both the panic information and a kernel dump) > > > -- > Jonathan Billings > The College of Language, Science, and the Arts > LS&A IT - Research Systems and Support > -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From nitin.gizare at wipro.com Tue Apr 7 13:08:15 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Tue, 7 Apr 2009 18:38:15 +0530 Subject: How to find later kernel rpm Message-ID: HI I have red hat login and I have logged to rhn site, I have requirement of downloading latest Kernel released as part of RHEL 4.0 Up5. Pls help. Or point to web sites from which we can download. Rgds Nitin -------------- next part -------------- An HTML attachment was scrubbed... URL: From jitenjha11 at yahoo.co.uk Tue Apr 7 13:17:59 2009 From: jitenjha11 at yahoo.co.uk (jiten jha) Date: Tue, 7 Apr 2009 13:17:59 +0000 (GMT) Subject: How to find later kernel rpm In-Reply-To: Message-ID: <963086.59569.qm@web23604.mail.ird.yahoo.com> Dear friend nitin, ???????????????????????? Download kernel for this location http://www.kernel.org/ and compile it. Thanks and Regard Jitendra Jha +91-9893325765 --- On Tue, 7/4/09, nitin.gizare at wipro.com wrote: From: nitin.gizare at wipro.com Subject: How to find later kernel rpm To: redhat-sysadmin-list at redhat.com Date: Tuesday, 7 April, 2009, 7:08 AM HI ? I have red hat login? and ?I have logged to rhn site, I have requirement of downloading latest Kernel released as part of RHEL 4.0 Up5. ? Pls help. Or point to web sites from which we can download. ? ? Rgds Nitin ? -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -------------- next part -------------- An HTML attachment was scrubbed... URL: From lists at brimer.org Tue Apr 7 14:10:58 2009 From: lists at brimer.org (Barry Brimer) Date: Tue, 7 Apr 2009 09:10:58 -0500 (CDT) Subject: How to find later kernel rpm In-Reply-To: <963086.59569.qm@web23604.mail.ird.yahoo.com> References: <963086.59569.qm@web23604.mail.ird.yahoo.com> Message-ID: > Dear friend nitin, > ???????????????????????? Download kernel for this location http://www.kernel.org/ and compile it. I would recommend against downloading a kernel from kernel.org and compiling it yourself because you will be unable to get support from Red Hat for anything related to your kernel. Also, Red Hat adds a lot of things into their kernel that have specific purposes .. and of course the fact that their kernels are running on thousands of machines .. and if there are problems, other people may have found them already .. if you compile your own kernel you are the only one using it .. no one else has tested it. This is not to say that the kernel.org kernel is unstable, it certainly is is not, but there may be features in RHEL that are configured differently than a vanilla kernel.org kernel. If however you think you know as much about kernel compilation as the folks at Red Hat *and* you have a very specific need, then go ahead and compile your own kernel, and support it yourself. "up2date -u kernel" will get you the latest release kernel for RHEL 4 .. although if you want to stick to a particular update, you will need to find what the kernel version was that went with the next version above what you want, and move back one kernel. I would recommend just running "up2date -u kernel" or "up2date -u kernel-smp" depending if you have the smp kernel or not. Barry From nitin.gizare at wipro.com Tue Apr 7 14:13:43 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Tue, 7 Apr 2009 19:43:43 +0530 Subject: How to find later kernel rpm In-Reply-To: References: <963086.59569.qm@web23604.mail.ird.yahoo.com> Message-ID: HI Thanks for info I am not that fluent in with kernel compilation. Rgds Nitin -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Barry Brimer Sent: Tuesday, April 07, 2009 7:41 PM To: redhat-sysadmin-list at redhat.com Subject: Re: How to find later kernel rpm > Dear friend nitin, > ???????????????????????? Download kernel for this location http://www.kernel.org/ and compile it. I would recommend against downloading a kernel from kernel.org and compiling it yourself because you will be unable to get support from Red Hat for anything related to your kernel. Also, Red Hat adds a lot of things into their kernel that have specific purposes .. and of course the fact that their kernels are running on thousands of machines .. and if there are problems, other people may have found them already .. if you compile your own kernel you are the only one using it .. no one else has tested it. This is not to say that the kernel.org kernel is unstable, it certainly is is not, but there may be features in RHEL that are configured differently than a vanilla kernel.org kernel. If however you think you know as much about kernel compilation as the folks at Red Hat *and* you have a very specific need, then go ahead and compile your own kernel, and support it yourself. "up2date -u kernel" will get you the latest release kernel for RHEL 4 .. although if you want to stick to a particular update, you will need to find what the kernel version was that went with the next version above what you want, and move back one kernel. I would recommend just running "up2date -u kernel" or "up2date -u kernel-smp" depending if you have the smp kernel or not. Barry From nitin.gizare at wipro.com Sat Apr 11 03:41:34 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Sat, 11 Apr 2009 09:11:34 +0530 Subject: NFS v4.0 in readhat ,, Message-ID: Hello We have installed RHEL 4.0 Up6 and wants to know , if NFS Sever is running with ver 4.0 or with ver 3.0. Pls help me to understand better. Rgds Nitin -------------- next part -------------- An HTML attachment was scrubbed... URL: From lists at brimer.org Sat Apr 11 04:23:50 2009 From: lists at brimer.org (Barry Brimer) Date: Fri, 10 Apr 2009 23:23:50 -0500 (CDT) Subject: NFS v4.0 in readhat ,, In-Reply-To: References: Message-ID: > We have installed RHEL 4.0 Up6 and wants to know , if NFS Sever is > running with ver 4.0 or with ver 3.0. Pls help me to understand better. Most NFS server settings are in /etc/sysconfig/nfs and /etc/exports. I would start with /etc/sysconfig/nfs. Barry From nitin.gizare at wipro.com Sat Apr 11 04:25:13 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Sat, 11 Apr 2009 09:55:13 +0530 Subject: NFS v4.0 in readhat ,, In-Reply-To: References: Message-ID: HI Thanks Rgds Nitin -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Barry Brimer Sent: Saturday, April 11, 2009 9:54 AM To: redhat-sysadmin-list at redhat.com Subject: Re: NFS v4.0 in readhat ,, > We have installed RHEL 4.0 Up6 and wants to know , if NFS Sever is > running with ver 4.0 or with ver 3.0. Pls help me to understand better. Most NFS server settings are in /etc/sysconfig/nfs and /etc/exports. I would start with /etc/sysconfig/nfs. Barry -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From p.lambooy at narmida.com Sat Apr 11 08:02:10 2009 From: p.lambooy at narmida.com (Patrick Lambooy) Date: Sat, 11 Apr 2009 10:02:10 +0200 Subject: NFS v4.0 in readhat ,, In-Reply-To: References: Message-ID: <31A4B18D-CBF6-4D32-A784-1E226750C3E8@narmida.com> it is version 4 Most of Unix is version 3 On Apr 11, 2009, at 6:25 AM, wrote: > HI > > Thanks > > > > Rgds > Nitin > > -----Original Message----- > From: redhat-sysadmin-list-bounces at redhat.com > [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Barry > Brimer > Sent: Saturday, April 11, 2009 9:54 AM > To: redhat-sysadmin-list at redhat.com > Subject: Re: NFS v4.0 in readhat ,, > >> We have installed RHEL 4.0 Up6 and wants to know , if NFS Sever is >> running with ver 4.0 or with ver 3.0. Pls help me to understand > better. > > Most NFS server settings are in /etc/sysconfig/nfs and /etc/ > exports. I > would start with /etc/sysconfig/nfs. > > Barry > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > From nitin.gizare at wipro.com Sat Apr 11 09:05:43 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Sat, 11 Apr 2009 14:35:43 +0530 Subject: NFS v4.0 in readhat ,, In-Reply-To: <31A4B18D-CBF6-4D32-A784-1E226750C3E8@narmida.com> References: <31A4B18D-CBF6-4D32-A784-1E226750C3E8@narmida.com> Message-ID: HI Can we change to NFS3 if yes will this have any major impact. Rgds Nitin -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Patrick Lambooy Sent: Saturday, April 11, 2009 1:32 PM To: redhat-sysadmin-list at redhat.com Subject: Re: NFS v4.0 in readhat ,, it is version 4 Most of Unix is version 3 On Apr 11, 2009, at 6:25 AM, wrote: > HI > > Thanks > > > > Rgds > Nitin > > -----Original Message----- > From: redhat-sysadmin-list-bounces at redhat.com > [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Barry > Brimer > Sent: Saturday, April 11, 2009 9:54 AM > To: redhat-sysadmin-list at redhat.com > Subject: Re: NFS v4.0 in readhat ,, > >> We have installed RHEL 4.0 Up6 and wants to know , if NFS Sever is >> running with ver 4.0 or with ver 3.0. Pls help me to understand > better. > > Most NFS server settings are in /etc/sysconfig/nfs and /etc/ > exports. I > would start with /etc/sysconfig/nfs. > > Barry > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From robinprice at gmail.com Sat Apr 11 13:03:58 2009 From: robinprice at gmail.com (Robin Price II) Date: Sat, 11 Apr 2009 09:03:58 -0400 Subject: NFS v4.0 in readhat ,, In-Reply-To: References: <31A4B18D-CBF6-4D32-A784-1E226750C3E8@narmida.com> Message-ID: Question: Why do you need NFS4? To be honest, if you want NFS4, you really need to go to RHEL5. NFS4 in RHEL4 is not as good as it is in RHEL5. This is because this technology came out much later than RHEL4 and the backporting process was a huge undertaking. It works... but there are a lot of things you can't do with NFS4 that you can do in RHEL5. I would also use google for a lot of your queries. -- Robin On Sat, Apr 11, 2009 at 5:05 AM, wrote: > HI > > Can we change to NFS3 if yes will this have any major impact. > > > > Rgds > Nitin > > -----Original Message----- > From: redhat-sysadmin-list-bounces at redhat.com > [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Patrick > Lambooy > Sent: Saturday, April 11, 2009 1:32 PM > To: redhat-sysadmin-list at redhat.com > Subject: Re: NFS v4.0 in readhat ,, > > it is version 4 > Most of Unix is version 3 > > > On Apr 11, 2009, at 6:25 AM, > > wrote: > > > HI > > > > Thanks > > > > > > > > Rgds > > Nitin > > > > -----Original Message----- > > From: redhat-sysadmin-list-bounces at redhat.com > > [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Barry > > Brimer > > Sent: Saturday, April 11, 2009 9:54 AM > > To: redhat-sysadmin-list at redhat.com > > Subject: Re: NFS v4.0 in readhat ,, > > > >> We have installed RHEL 4.0 Up6 and wants to know , if NFS Sever is > >> running with ver 4.0 or with ver 3.0. Pls help me to understand > > better. > > > > Most NFS server settings are in /etc/sysconfig/nfs and /etc/ > > exports. I > > would start with /etc/sysconfig/nfs. > > > > Barry > > > > -- > > redhat-sysadmin-list mailing list > > redhat-sysadmin-list at redhat.com > > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > > > -- > > redhat-sysadmin-list mailing list > > redhat-sysadmin-list at redhat.com > > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nitin.gizare at wipro.com Sat Apr 11 14:01:51 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Sat, 11 Apr 2009 19:31:51 +0530 Subject: NFS v4.0 in readhat ,, In-Reply-To: References: <31A4B18D-CBF6-4D32-A784-1E226750C3E8@narmida.com> Message-ID: HI Robin Thanks for info In fact I do not need NFS 4 . In our setup we take some RHEL 4.0 server backup in Solaris 8.0 backup server. Some times we see we have get strange NFS error. When I searched about this error, it was related to some delegation options in NFS4. So I am planning to shift to NFS3 in RHEL 4.0 OS. Can u pls help me in this regards to change NFS server version to 3 in nfs server. Rgds Nitin ________________________________ From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Robin Price II Sent: Saturday, April 11, 2009 6:34 PM To: redhat-sysadmin-list at redhat.com Subject: Re: NFS v4.0 in readhat ,, Question: Why do you need NFS4? To be honest, if you want NFS4, you really need to go to RHEL5. NFS4 in RHEL4 is not as good as it is in RHEL5. This is because this technology came out much later than RHEL4 and the backporting process was a huge undertaking. It works... but there are a lot of things you can't do with NFS4 that you can do in RHEL5. I would also use google for a lot of your queries. -- Robin On Sat, Apr 11, 2009 at 5:05 AM, wrote: HI Can we change to NFS3 if yes will this have any major impact. Rgds Nitin -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Patrick Lambooy Sent: Saturday, April 11, 2009 1:32 PM To: redhat-sysadmin-list at redhat.com Subject: Re: NFS v4.0 in readhat ,, it is version 4 Most of Unix is version 3 On Apr 11, 2009, at 6:25 AM, wrote: > HI > > Thanks > > > > Rgds > Nitin > > -----Original Message----- > From: redhat-sysadmin-list-bounces at redhat.com > [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Barry > Brimer > Sent: Saturday, April 11, 2009 9:54 AM > To: redhat-sysadmin-list at redhat.com > Subject: Re: NFS v4.0 in readhat ,, > >> We have installed RHEL 4.0 Up6 and wants to know , if NFS Sever is >> running with ver 4.0 or with ver 3.0. Pls help me to understand > better. > > Most NFS server settings are in /etc/sysconfig/nfs and /etc/ > exports. I > would start with /etc/sysconfig/nfs. > > Barry > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -------------- next part -------------- An HTML attachment was scrubbed... URL: From security at spacerat.ch Sat Apr 11 15:23:25 2009 From: security at spacerat.ch (Neo) Date: Sat, 11 Apr 2009 17:23:25 +0200 Subject: NFS v4.0 in readhat ,, In-Reply-To: References: <31A4B18D-CBF6-4D32-A784-1E226750C3E8@narmida.com> Message-ID: <49E0B5ED.30100@spacerat.ch> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi Robin You have some details about that? We always had the problem with mounting solaris shares .. Would be nice if you could point me to some background info.. thanks and a nice weekend Neo Robin Price II schrieb: > Question: Why do you need NFS4? To be honest, if you want NFS4, you really > need to go to RHEL5. NFS4 in RHEL4 is not as good as it is in RHEL5. This > is because this technology came out much later than RHEL4 and the > backporting process was a huge undertaking. It works... but there are a lot > of things you can't do with NFS4 that you can do in RHEL5. > > I would also use google for a lot of your queries. > > -- Robin > > > > > On Sat, Apr 11, 2009 at 5:05 AM, wrote: > >> HI >> >> Can we change to NFS3 if yes will this have any major impact. >> >> >> >> Rgds >> Nitin >> >> -----Original Message----- >> From: redhat-sysadmin-list-bounces at redhat.com >> [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Patrick >> Lambooy >> Sent: Saturday, April 11, 2009 1:32 PM >> To: redhat-sysadmin-list at redhat.com >> Subject: Re: NFS v4.0 in readhat ,, >> >> it is version 4 >> Most of Unix is version 3 >> >> >> On Apr 11, 2009, at 6:25 AM, >> > > wrote: >> >>> HI >>> >>> Thanks >>> >>> >>> >>> Rgds >>> Nitin >>> >>> -----Original Message----- >>> From: redhat-sysadmin-list-bounces at redhat.com >>> [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Barry >>> Brimer >>> Sent: Saturday, April 11, 2009 9:54 AM >>> To: redhat-sysadmin-list at redhat.com >>> Subject: Re: NFS v4.0 in readhat ,, >>> >>>> We have installed RHEL 4.0 Up6 and wants to know , if NFS Sever is >>>> running with ver 4.0 or with ver 3.0. Pls help me to understand >>> better. >>> >>> Most NFS server settings are in /etc/sysconfig/nfs and /etc/ >>> exports. I >>> would start with /etc/sysconfig/nfs. >>> >>> Barry >>> >>> -- >>> redhat-sysadmin-list mailing list >>> redhat-sysadmin-list at redhat.com >>> https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list >>> >>> -- >>> redhat-sysadmin-list mailing list >>> redhat-sysadmin-list at redhat.com >>> https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list >>> >> -- >> redhat-sysadmin-list mailing list >> redhat-sysadmin-list at redhat.com >> https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list >> >> -- >> redhat-sysadmin-list mailing list >> redhat-sysadmin-list at redhat.com >> https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list >> > > > ------------------------------------------------------------------------ > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iEYEARECAAYFAkngte0ACgkQDKoGk2jFdgxYVACgtQ4T4nEug1rSWV1+n7mo7P8u wV8AoIBXhs/dizwdmHDD9ioNR9dWHzyf =+Nx0 -----END PGP SIGNATURE----- From nitin.gizare at wipro.com Tue Apr 21 17:53:01 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Tue, 21 Apr 2009 23:23:01 +0530 Subject: How redirect console message to file Message-ID: Hello All , I am looking at option where , how to redirect console message to file so that I can capture all crash message which generally appear On console Thanks and Rgds Nitin -------------- next part -------------- An HTML attachment was scrubbed... URL: From jbourne at hardrock.org Tue Apr 21 18:14:01 2009 From: jbourne at hardrock.org (James Bourne) Date: Tue, 21 Apr 2009 12:14:01 -0600 (MDT) Subject: How redirect console message to file In-Reply-To: References: Message-ID: On Tue, 21 Apr 2009, nitin.gizare at wipro.com wrote: > Hello All , > > I am looking at option where , how to redirect console message to file > so that I can capture all crash message which generally appear > > On console Try looking at kexec-tools and using either netdump or diskdump to capture not only the crash messages but also the kernel core. Docs in the kexec-tools will tell you how to set it up. Regards James > Nitin -- James Bourne | Email: jbourne at hardrock.org UNIX Systems Administration | WWW: http://www.hardrock.org Custom UNIX Programming | Linux: The choice of a GNU generation ---------------------------------------------------------------------- "All you need's an occasional kick in the philosophy." Frank Herbert Need an inexpensive domain alternative? http://fastforwarddomains.com From Colin.vanNiekerk at mimecast.co.za Wed Apr 22 21:01:30 2009 From: Colin.vanNiekerk at mimecast.co.za (Colin van Niekerk) Date: Wed, 22 Apr 2009 23:01:30 +0200 Subject: How redirect console message to file In-Reply-To: References: Message-ID: You could also redirect console messages using syslog. A quick google of "send console messages to file with syslog" gave me this as the first answer: http://tldp.org/HOWTO/Remote-Serial-Console-HOWTO/security-messages.html seems to be quite descriptive and save me typing a whole lot in here :) it may help you with what you are trying to achieve. Colin -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of James Bourne Sent: 21 April 2009 08:14 PM To: redhat-sysadmin-list at redhat.com Subject: Re: How redirect console message to file On Tue, 21 Apr 2009, nitin.gizare at wipro.com wrote: > Hello All , > > I am looking at option where , how to redirect console message to file > so that I can capture all crash message which generally appear > > On console Try looking at kexec-tools and using either netdump or diskdump to capture not only the crash messages but also the kernel core. Docs in the kexec-tools will tell you how to set it up. Regards James > Nitin -- James Bourne | Email: jbourne at hardrock.org UNIX Systems Administration | WWW: http://www.hardrock.org Custom UNIX Programming | Linux: The choice of a GNU generation ---------------------------------------------------------------------- "All you need's an occasional kick in the philosophy." Frank Herbert Need an inexpensive domain alternative? http://fastforwarddomains.com -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From nitin.gizare at wipro.com Thu Apr 23 03:33:01 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Thu, 23 Apr 2009 09:03:01 +0530 Subject: How redirect console message to file In-Reply-To: References: Message-ID: HI Thanks Rgds Nitin -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Colin van Niekerk Sent: Thursday, April 23, 2009 2:32 AM To: redhat-sysadmin-list at redhat.com Subject: RE: How redirect console message to file You could also redirect console messages using syslog. A quick google of "send console messages to file with syslog" gave me this as the first answer: http://tldp.org/HOWTO/Remote-Serial-Console-HOWTO/security-messages.html seems to be quite descriptive and save me typing a whole lot in here :) it may help you with what you are trying to achieve. Colin -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of James Bourne Sent: 21 April 2009 08:14 PM To: redhat-sysadmin-list at redhat.com Subject: Re: How redirect console message to file On Tue, 21 Apr 2009, nitin.gizare at wipro.com wrote: > Hello All , > > I am looking at option where , how to redirect console message to file > so that I can capture all crash message which generally appear > > On console Try looking at kexec-tools and using either netdump or diskdump to capture not only the crash messages but also the kernel core. Docs in the kexec-tools will tell you how to set it up. Regards James > Nitin -- James Bourne | Email: jbourne at hardrock.org UNIX Systems Administration | WWW: http://www.hardrock.org Custom UNIX Programming | Linux: The choice of a GNU generation ---------------------------------------------------------------------- "All you need's an occasional kick in the philosophy." Frank Herbert Need an inexpensive domain alternative? http://fastforwarddomains.com -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From nitin.gizare at wipro.com Thu Apr 23 08:47:45 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Thu, 23 Apr 2009 14:17:45 +0530 Subject: Update 5 errata kernel-2.6.9-55-0.12 required Message-ID: Hello All I have requirement to install RHEL 4 Update 5 errata kernel-2.6.9-55-0.12 as suggested by HW vendor Hence looking for download information Thanks in advance Rgds Nitin -------------- next part -------------- An HTML attachment was scrubbed... URL: From jsbillin at umich.edu Thu Apr 23 12:23:40 2009 From: jsbillin at umich.edu (Jonathan Billings) Date: Thu, 23 Apr 2009 08:23:40 -0400 Subject: Update 5 errata kernel-2.6.9-55-0.12 required In-Reply-To: References: Message-ID: <49F05DCC.9060804@umich.edu> nitin.gizare at wipro.com wrote: > Hello All > > > > I have requirement to install RHEL 4 Update 5 errata > kernel-2.6.9-55-0.12 as suggested by HW vendor Have you tried running using up2date? Do you know how it works? Perhaps you have the kernel packages excluded? In a similar email you sent on April 7th, you said you have an RHN login. Have you tried looking there? https://rhn.redhat.com/ There's a search field at the top, you need to change the drop-down menu from "Systems" to "Packages" and enter the kernel package name in the text field and hit "Search". Both of the these methods will get you the approved Red Hat kernel packages. -- Jonathan Billings The College of Language, Science, and the Arts LS&A IT - Research Systems and Support From nitin.gizare at wipro.com Thu Apr 23 15:50:56 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Thu, 23 Apr 2009 21:20:56 +0530 Subject: Update 5 errata kernel-2.6.9-55-0.12 required References: <49F05DCC.9060804@umich.edu> Message-ID: HI Due to security reasons up2date is not working I have RHN access , I tried searching about same could not get it. I will try your steps. Thanks allot Rgds Nitin ________________________________ From: redhat-sysadmin-list-bounces at redhat.com on behalf of Jonathan Billings Sent: Thu 4/23/2009 5:53 PM To: redhat-sysadmin-list at redhat.com Subject: Re: Update 5 errata kernel-2.6.9-55-0.12 required nitin.gizare at wipro.com wrote: > Hello All > > > > I have requirement to install RHEL 4 Update 5 errata > kernel-2.6.9-55-0.12 as suggested by HW vendor Have you tried running using up2date? Do you know how it works? Perhaps you have the kernel packages excluded? In a similar email you sent on April 7th, you said you have an RHN login. Have you tried looking there? https://rhn.redhat.com/ There's a search field at the top, you need to change the drop-down menu from "Systems" to "Packages" and enter the kernel package name in the text field and hit "Search". Both of the these methods will get you the approved Red Hat kernel packages. -- Jonathan Billings The College of Language, Science, and the Arts LS&A IT - Research Systems and Support -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -------------- next part -------------- An HTML attachment was scrubbed... URL: From samfw at redhat.com Thu Apr 23 16:14:26 2009 From: samfw at redhat.com (Sam Folk-Williams) Date: Thu, 23 Apr 2009 12:14:26 -0400 Subject: Update 5 errata kernel-2.6.9-55-0.12 required In-Reply-To: References: <49F05DCC.9060804@umich.edu> Message-ID: <49F093E2.5020608@redhat.com> Nitin, I recommend you check out the Red Hat Knowledgebase. It should help with answers to a lot the questions you may encounter. For RHN, this article has a lot of the FAQs: http://kbase.redhat.com/faq/docs/DOC-16303 If you find that you have questions that are not covered, please let me know and we'll try to add them. Thanks, Sam nitin.gizare at wipro.com wrote: > HI > > Due to security reasons up2date is not working > I have RHN access , I tried searching about same could not get it. > I will try your steps. > > Thanks allot > > Rgds > Nitin > > ------------------------------------------------------------------------ > *From:* redhat-sysadmin-list-bounces at redhat.com on behalf of Jonathan > Billings > *Sent:* Thu 4/23/2009 5:53 PM > *To:* redhat-sysadmin-list at redhat.com > *Subject:* Re: Update 5 errata kernel-2.6.9-55-0.12 required > > nitin.gizare at wipro.com wrote: > > Hello All > > > > > > > > I have requirement to install RHEL 4 Update 5 errata > > kernel-2.6.9-55-0.12 as suggested by HW vendor > > Have you tried running using up2date? Do you know how it works? > Perhaps you have the kernel packages excluded? > > In a similar email you sent on April 7th, you said you have an RHN > login. Have you tried looking there? https://rhn.redhat.com/ There's > a search field at the top, you need to change the drop-down menu from > "Systems" to "Packages" and enter the kernel package name in the text > field and hit "Search". > > Both of the these methods will get you the approved Red Hat kernel > packages. > -- > Jonathan Billings > The College of Language, Science, and the Arts > LS&A IT - Research Systems and Support > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > > ------------------------------------------------------------------------ > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From dlopez at humnet.ucla.edu Thu Apr 23 22:05:22 2009 From: dlopez at humnet.ucla.edu (Lopez, Denise) Date: Thu, 23 Apr 2009 15:05:22 -0700 Subject: RHEL 5 - chmod 777 Message-ID: <11F10A7CE2E9614C9F2875FE687A793E23C9E3@EM9.ad.ucla.edu> Hi all, I have a quick question. One of my programmers is trying to get his program working by chmod 777 directories. On my RHEL 4 server the program is working but on the RHEL 5 server when I do a ls -alh of the directory, it is highlighted and the permissions are 777. Does anyone know what the highlighting means? P.S. I know about the security risk of chmod 777. Does anyone know of a way to allow a group of users and apache to write to a directory and all directories underneath it. I have umask of 002 permission on directory are 2775 and user is apache with group www. Thanks in advance. Denise Lopez UCLA - Center for Digital Humanities Network Services Linux Systems Engineer 337 Charles E. Young Drive East PPB 1020 Los Angeles, CA 90095-1499 310/206-8216 <> -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ole0.bmp Type: image/bmp Size: 14454 bytes Desc: Picture (Device Independent Bitmap) URL: From jbourne at hardrock.org Thu Apr 23 22:31:23 2009 From: jbourne at hardrock.org (James Bourne) Date: Thu, 23 Apr 2009 16:31:23 -0600 (MDT) Subject: RHEL 5 - chmod 777 In-Reply-To: <11F10A7CE2E9614C9F2875FE687A793E23C9E3@EM9.ad.ucla.edu> References: <11F10A7CE2E9614C9F2875FE687A793E23C9E3@EM9.ad.ucla.edu> Message-ID: On Thu, 23 Apr 2009, Lopez, Denise wrote: > Hi all, > > I have a quick question. One of my programmers is trying to get his > program working by chmod 777 directories. On my RHEL 4 server the > program is working but on the RHEL 5 server when I do a ls -alh of the > directory, it is highlighted and the permissions are 777. > > Does anyone know what the highlighting means? Are you using virtual hosts with SuexecUserGroup? If you can and the program is cgi (perl/shell/binary) it will run as the User/Group of the virtual host. If the program php you can use php.cgi as a wrapper (instead of using the module handler) and your .php scripts will run as the virtual host user/group. > > P.S. I know about the security risk of chmod 777. Does anyone know of a > way to allow a group of users and apache to write to a directory and all > directories underneath it. > > I have umask of 002 permission on directory are 2775 and user is apache > with group www. > Thanks in advance. > > Denise Lopez > UCLA - Center for Digital Humanities > Network Services > Linux Systems Engineer > 337 Charles E. Young Drive East > PPB 1020 > Los Angeles, CA 90095-1499 > 310/206-8216 > <> > > > -- James Bourne | Email: jbourne at hardrock.org UNIX Systems Administration | WWW: http://www.hardrock.org Custom UNIX Programming | Linux: The choice of a GNU generation ---------------------------------------------------------------------- "All you need's an occasional kick in the philosophy." Frank Herbert Need an inexpensive domain alternative? http://fastforwarddomains.com From cwfox at us.fujitsu.com Thu Apr 23 22:32:10 2009 From: cwfox at us.fujitsu.com (Camron W. Fox) Date: Thu, 23 Apr 2009 12:32:10 -1000 Subject: RHEL 5 - chmod 777 In-Reply-To: <11F10A7CE2E9614C9F2875FE687A793E23C9E3@EM9.ad.ucla.edu> References: <11F10A7CE2E9614C9F2875FE687A793E23C9E3@EM9.ad.ucla.edu> Message-ID: <49F0EC6A.4050507@us.fujitsu.com> Lopez, Denise wrote: > Hi all, > > I have a quick question. One of my programmers is trying to get his > program working by chmod 777 directories. On my RHEL 4 server the > program is working but on the RHEL 5 server when I do a ls -alh of the > directory, it is highlighted and the permissions are 777. > > Does anyone know what the highlighting means? > > P.S. I know about the security risk of chmod 777. Does anyone know of a > way to allow a group of users and apache to write to a directory and all > directories underneath it. > > I have umask of 002 permission on directory are 2775 and user is apache > with group www. > > Thanks in advance. > > Denise Lopez Denise, By default, ls is aliased to: [cwfox at hiloii etc]$ alias ls alias ls='ls --color=tty' [cwfox at hiloii etc]$ The colors are defined by LS_COLORS: [cwfox at hiloii etc]$ echo $LS_COLORS no=00:fi=00:di=00;34:ln=00;36:pi=40;33:so=00;35:bd=40;33;01:cd=40;33;01:or=01;05;37;41:mi=01;05;37;41:ex=00;32:*.cmd=00;32:*.exe=00;32:*.com=00;32:*.btm=00;32:*.bat=00;32:*.sh=00;32:*.csh=00;32:*.tar=00;31:*.tgz=00;31:*.arj=00;31:*.taz=00;31:*.lzh=00;31:*.zip=00;31:*.z=00;31:*.Z=00;31:*.gz=00;31:*.bz2=00;31:*.bz=00;31:*.tz=00;31:*.rpm=00;31:*.cpio=00;31:*.jpg=00;35:*.gif=00;35:*.bmp=00;35:*.xbm=00;35:*.xpm=00;35:*.png=00;35:*.tif=00;35: [cwfox at hiloii etc]$ The defaults can be found by using "dircolors --print-database". The default setting between RHEL4/5 are different. Best Regards, Camron Camron W. Fox Hilo Office High Performance Computing Group Fujitsu Management Services of America, Inc. E-mail: cwfox at us.fujitsu.com From NFlorez at sdcwa.org Thu Apr 23 22:43:51 2009 From: NFlorez at sdcwa.org (Florez, Nestor) Date: Thu, 23 Apr 2009 15:43:51 -0700 Subject: RHEL 5 - chmod 777 In-Reply-To: <11F10A7CE2E9614C9F2875FE687A793E23C9E3@EM9.ad.ucla.edu> Message-ID: <1CF7137E18C1234082F572E8A816DFAE12C33114@Octopus.sdcwa.org> Answer to your P.S.: 1) Create a group 2) make the directory and subdirectories part of the group 3) add the different users to that group. :-) -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com]On Behalf Of Lopez, Denise Sent: Thursday, April 23, 2009 3:05 PM To: redhat-sysadmin-list at redhat.com Subject: RHEL 5 - chmod 777 Hi all, I have a quick question. One of my programmers is trying to get his program working by chmod 777 directories. On my RHEL 4 server the program is working but on the RHEL 5 server when I do a ls -alh of the directory, it is highlighted and the permissions are 777. Does anyone know what the highlighting means? P.S. I know about the security risk of chmod 777. Does anyone know of a way to allow a group of users and apache to write to a directory and all directories underneath it. I have umask of 002 permission on directory are 2775 and user is apache with group www. Thanks in advance. Denise Lopez UCLA - Center for Digital Humanities Network Services Linux Systems Engineer 337 Charles E. Young Drive East PPB 1020 Los Angeles, CA 90095-1499 310/206-8216 Picture (Device Independent Bitmap) -------------- next part -------------- An HTML attachment was scrubbed... URL: From stan.hearn at nscorp.com Fri Apr 24 02:16:24 2009 From: stan.hearn at nscorp.com (Hearn, Stan J.) Date: Thu, 23 Apr 2009 22:16:24 -0400 Subject: RHEL 5 - chmod 777 In-Reply-To: <1CF7137E18C1234082F572E8A816DFAE12C33114@Octopus.sdcwa.org> References: <11F10A7CE2E9614C9F2875FE687A793E23C9E3@EM9.ad.ucla.edu> <1CF7137E18C1234082F572E8A816DFAE12C33114@Octopus.sdcwa.org> Message-ID: Also, you might consider setting "set group id (setgid)" on the directories. That means any file placed there becomes owned by the group. This is useful when the UID's placing the files in the directory tree don't have the same primary group. Stan From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Florez, Nestor Sent: Thursday, April 23, 2009 6:44 PM To: redhat-sysadmin-list at redhat.com Subject: RE: RHEL 5 - chmod 777 Answer to your P.S.: 1) Create a group 2) make the directory and subdirectories part of the group 3) add the different users to that group. :-) -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com]On Behalf Of Lopez, Denise Sent: Thursday, April 23, 2009 3:05 PM To: redhat-sysadmin-list at redhat.com Subject: RHEL 5 - chmod 777 Hi all, I have a quick question. One of my programmers is trying to get his program working by chmod 777 directories. On my RHEL 4 server the program is working but on the RHEL 5 server when I do a ls -alh of the directory, it is highlighted and the permissions are 777. Does anyone know what the highlighting means? P.S. I know about the security risk of chmod 777. Does anyone know of a way to allow a group of users and apache to write to a directory and all directories underneath it. I have umask of 002 permission on directory are 2775 and user is apache with group www. Thanks in advance. Denise Lopez UCLA - Center for Digital Humanities Network Services Linux Systems Engineer 337 Charles E. Young Drive East PPB 1020 Los Angeles, CA 90095-1499 310/206-8216 -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: ~WRD000.jpg Type: image/jpeg Size: 823 bytes Desc: ~WRD000.jpg URL: From thierry.leurent at asgardian.be Fri Apr 24 12:45:19 2009 From: thierry.leurent at asgardian.be (Thierry Leurent) Date: Fri, 24 Apr 2009 14:45:19 +0200 (CEST) Subject: Sudo and umask Message-ID: <12a34ea51089ad47c6cbbcd6fb702a8b.squirrel@squirrel.asgardian.be> Hello, I'm working on a project where a all member (Group1) of a group can write in files owned by the others members. I have change the umask to 002 Members of an other group (Group2) can run scriptes that erase some of this files. I have make a technical user batchuser member of Group1, I have add a rule in sudoers to permit the members of Group2 to run the script as batchuser. As member of Group2, I make sudo -u batchuser -E thescript I see that the file created by thescript have right as rw_r__r__ if I add a umask command I see 22. I cannot change all scripts to add an umask command. Do you have an idea. I try to add a line Defaults:%Group1 umask=0002 in my sudoers file but that don't work. -- Thierry Leurent From dlopez at humnet.ucla.edu Fri Apr 24 16:17:55 2009 From: dlopez at humnet.ucla.edu (Lopez, Denise) Date: Fri, 24 Apr 2009 09:17:55 -0700 Subject: RHEL 5 - chmod 777 In-Reply-To: <49F0EC6A.4050507@us.fujitsu.com> References: <11F10A7CE2E9614C9F2875FE687A793E23C9E3@EM9.ad.ucla.edu> <49F0EC6A.4050507@us.fujitsu.com> Message-ID: <11F10A7CE2E9614C9F2875FE687A793E23C9E8@EM9.ad.ucla.edu> Thank you to everyone for the suggestions! Thank you Cameron for the explanation of the colors. I didn't think the functionality had changed and thought it had to do with the color schema but just wanted to verify my hunch. What I have is a directory with owner apache, group www and permissions of 2775. The problem I ran into was my umask was being set to 022 and I needed to change it to 002 in order for the permissions above to work correctly. What my programmers are trying to do is this: function auth_add_user($source, $uid) { global $msg; $users = get_users($source); $uid = trim($uid); if (!in_array($uid, $users)) { if (is_writeable("auth/$source")) { file_put_contents("auth/$source", "$uid\n", FILE_APPEND); } else { $msg[] = "auth/$source is not writeable."; } } } The appending functionality isn't working. The owner of the file is also a member of the www group. My apache installation has both PHP4 and PHP5 installed. PHP4 runs as an Apache Handler and PHP5 runs as CGI/FastCGI. I don't have the SuexecUserGroup installed or configured. If I log into the box and su - apache, I can append to the file just fine which makes me believe that it has something to do with PHP. Not sure if this is the group to ask PHP questions to but does my logic that it probably is a PHP issue make sense or am I missing something? Thanks again all! Denise Lopez 310/ 206-8216 dlopez at humnet.ucla.edu -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Camron W. Fox Sent: Thursday, April 23, 2009 3:32 PM To: redhat-sysadmin-list at redhat.com Subject: Re: RHEL 5 - chmod 777 Lopez, Denise wrote: > Hi all, > > I have a quick question. One of my programmers is trying to get his > program working by chmod 777 directories. On my RHEL 4 server the > program is working but on the RHEL 5 server when I do a ls -alh of the > directory, it is highlighted and the permissions are 777. > > Does anyone know what the highlighting means? > > P.S. I know about the security risk of chmod 777. Does anyone know of a > way to allow a group of users and apache to write to a directory and all > directories underneath it. > > I have umask of 002 permission on directory are 2775 and user is apache > with group www. > > Thanks in advance. > > Denise Lopez Denise, By default, ls is aliased to: [cwfox at hiloii etc]$ alias ls alias ls='ls --color=tty' [cwfox at hiloii etc]$ The colors are defined by LS_COLORS: [cwfox at hiloii etc]$ echo $LS_COLORS no=00:fi=00:di=00;34:ln=00;36:pi=40;33:so=00;35:bd=40;33;01:cd=40;33;01: or=01;05;37;41:mi=01;05;37;41:ex=00;32:*.cmd=00;32:*.exe=00;32:*.com=00; 32:*.btm=00;32:*.bat=00;32:*.sh=00;32:*.csh=00;32:*.tar=00;31:*.tgz=00;3 1:*.arj=00;31:*.taz=00;31:*.lzh=00;31:*.zip=00;31:*.z=00;31:*.Z=00;31:*. gz=00;31:*.bz2=00;31:*.bz=00;31:*.tz=00;31:*.rpm=00;31:*.cpio=00;31:*.jp g=00;35:*.gif=00;35:*.bmp=00;35:*.xbm=00;35:*.xpm=00;35:*.png=00;35:*.ti f=00;35: [cwfox at hiloii etc]$ The defaults can be found by using "dircolors --print-database". The default setting between RHEL4/5 are different. Best Regards, Camron Camron W. Fox Hilo Office High Performance Computing Group Fujitsu Management Services of America, Inc. E-mail: cwfox at us.fujitsu.com -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From dozierj at otc.edu Fri Apr 24 20:44:12 2009 From: dozierj at otc.edu (DOZIER, JACK T.) Date: Fri, 24 Apr 2009 15:44:12 -0500 Subject: RHEL 5 - chmod 777 In-Reply-To: <11F10A7CE2E9614C9F2875FE687A793E23C9E8@EM9.ad.ucla.edu> References: <11F10A7CE2E9614C9F2875FE687A793E23C9E3@EM9.ad.ucla.edu> <49F0EC6A.4050507@us.fujitsu.com> <11F10A7CE2E9614C9F2875FE687A793E23C9E8@EM9.ad.ucla.edu> Message-ID: <09BF2BB0D9D0C64A8B933DCDFC7B2B33054F19F4@EXMB1.otc.edu> Is SELinux in enforcing mode? Jack Dozier Ozarks Technical Community College -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Lopez, Denise Sent: Friday, April 24, 2009 11:18 AM To: redhat-sysadmin-list at redhat.com Subject: RE: RHEL 5 - chmod 777 Thank you to everyone for the suggestions! Thank you Cameron for the explanation of the colors. I didn't think the functionality had changed and thought it had to do with the color schema but just wanted to verify my hunch. What I have is a directory with owner apache, group www and permissions of 2775. The problem I ran into was my umask was being set to 022 and I needed to change it to 002 in order for the permissions above to work correctly. What my programmers are trying to do is this: function auth_add_user($source, $uid) { global $msg; $users = get_users($source); $uid = trim($uid); if (!in_array($uid, $users)) { if (is_writeable("auth/$source")) { file_put_contents("auth/$source", "$uid\n", FILE_APPEND); } else { $msg[] = "auth/$source is not writeable."; } } } The appending functionality isn't working. The owner of the file is also a member of the www group. My apache installation has both PHP4 and PHP5 installed. PHP4 runs as an Apache Handler and PHP5 runs as CGI/FastCGI. I don't have the SuexecUserGroup installed or configured. If I log into the box and su - apache, I can append to the file just fine which makes me believe that it has something to do with PHP. Not sure if this is the group to ask PHP questions to but does my logic that it probably is a PHP issue make sense or am I missing something? Thanks again all! Denise Lopez 310/ 206-8216 dlopez at humnet.ucla.edu -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Camron W. Fox Sent: Thursday, April 23, 2009 3:32 PM To: redhat-sysadmin-list at redhat.com Subject: Re: RHEL 5 - chmod 777 Lopez, Denise wrote: > Hi all, > > I have a quick question. One of my programmers is trying to get his > program working by chmod 777 directories. On my RHEL 4 server the > program is working but on the RHEL 5 server when I do a ls -alh of the > directory, it is highlighted and the permissions are 777. > > Does anyone know what the highlighting means? > > P.S. I know about the security risk of chmod 777. Does anyone know of a > way to allow a group of users and apache to write to a directory and all > directories underneath it. > > I have umask of 002 permission on directory are 2775 and user is apache > with group www. > > Thanks in advance. > > Denise Lopez Denise, By default, ls is aliased to: [cwfox at hiloii etc]$ alias ls alias ls='ls --color=tty' [cwfox at hiloii etc]$ The colors are defined by LS_COLORS: [cwfox at hiloii etc]$ echo $LS_COLORS no=00:fi=00:di=00;34:ln=00;36:pi=40;33:so=00;35:bd=40;33;01:cd=40;33;01: or=01;05;37;41:mi=01;05;37;41:ex=00;32:*.cmd=00;32:*.exe=00;32:*.com=00; 32:*.btm=00;32:*.bat=00;32:*.sh=00;32:*.csh=00;32:*.tar=00;31:*.tgz=00;3 1:*.arj=00;31:*.taz=00;31:*.lzh=00;31:*.zip=00;31:*.z=00;31:*.Z=00;31:*. gz=00;31:*.bz2=00;31:*.bz=00;31:*.tz=00;31:*.rpm=00;31:*.cpio=00;31:*.jp g=00;35:*.gif=00;35:*.bmp=00;35:*.xbm=00;35:*.xpm=00;35:*.png=00;35:*.ti f=00;35: [cwfox at hiloii etc]$ The defaults can be found by using "dircolors --print-database". The default setting between RHEL4/5 are different. Best Regards, Camron Camron W. Fox Hilo Office High Performance Computing Group Fujitsu Management Services of America, Inc. E-mail: cwfox at us.fujitsu.com -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From dlopez at humnet.ucla.edu Fri Apr 24 20:46:26 2009 From: dlopez at humnet.ucla.edu (Lopez, Denise) Date: Fri, 24 Apr 2009 13:46:26 -0700 Subject: RHEL 5 - chmod 777 In-Reply-To: <09BF2BB0D9D0C64A8B933DCDFC7B2B33054F19F4@EXMB1.otc.edu> References: <11F10A7CE2E9614C9F2875FE687A793E23C9E3@EM9.ad.ucla.edu><49F0EC6A.4050507@us.fujitsu.com><11F10A7CE2E9614C9F2875FE687A793E23C9E8@EM9.ad.ucla.edu> <09BF2BB0D9D0C64A8B933DCDFC7B2B33054F19F4@EXMB1.otc.edu> Message-ID: <11F10A7CE2E9614C9F2875FE687A793E23C9EE@EM9.ad.ucla.edu> No, it's in permissive mode. Denise Lopez 310/ 206-8216 dlopez at humnet.ucla.edu -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of DOZIER, JACK T. Sent: Friday, April 24, 2009 1:44 PM To: redhat-sysadmin-list at redhat.com Subject: RE: RHEL 5 - chmod 777 Is SELinux in enforcing mode? Jack Dozier Ozarks Technical Community College -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Lopez, Denise Sent: Friday, April 24, 2009 11:18 AM To: redhat-sysadmin-list at redhat.com Subject: RE: RHEL 5 - chmod 777 Thank you to everyone for the suggestions! Thank you Cameron for the explanation of the colors. I didn't think the functionality had changed and thought it had to do with the color schema but just wanted to verify my hunch. What I have is a directory with owner apache, group www and permissions of 2775. The problem I ran into was my umask was being set to 022 and I needed to change it to 002 in order for the permissions above to work correctly. What my programmers are trying to do is this: function auth_add_user($source, $uid) { global $msg; $users = get_users($source); $uid = trim($uid); if (!in_array($uid, $users)) { if (is_writeable("auth/$source")) { file_put_contents("auth/$source", "$uid\n", FILE_APPEND); } else { $msg[] = "auth/$source is not writeable."; } } } The appending functionality isn't working. The owner of the file is also a member of the www group. My apache installation has both PHP4 and PHP5 installed. PHP4 runs as an Apache Handler and PHP5 runs as CGI/FastCGI. I don't have the SuexecUserGroup installed or configured. If I log into the box and su - apache, I can append to the file just fine which makes me believe that it has something to do with PHP. Not sure if this is the group to ask PHP questions to but does my logic that it probably is a PHP issue make sense or am I missing something? Thanks again all! Denise Lopez 310/ 206-8216 dlopez at humnet.ucla.edu -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Camron W. Fox Sent: Thursday, April 23, 2009 3:32 PM To: redhat-sysadmin-list at redhat.com Subject: Re: RHEL 5 - chmod 777 Lopez, Denise wrote: > Hi all, > > I have a quick question. One of my programmers is trying to get his > program working by chmod 777 directories. On my RHEL 4 server the > program is working but on the RHEL 5 server when I do a ls -alh of the > directory, it is highlighted and the permissions are 777. > > Does anyone know what the highlighting means? > > P.S. I know about the security risk of chmod 777. Does anyone know of a > way to allow a group of users and apache to write to a directory and all > directories underneath it. > > I have umask of 002 permission on directory are 2775 and user is apache > with group www. > > Thanks in advance. > > Denise Lopez Denise, By default, ls is aliased to: [cwfox at hiloii etc]$ alias ls alias ls='ls --color=tty' [cwfox at hiloii etc]$ The colors are defined by LS_COLORS: [cwfox at hiloii etc]$ echo $LS_COLORS no=00:fi=00:di=00;34:ln=00;36:pi=40;33:so=00;35:bd=40;33;01:cd=40;33;01: or=01;05;37;41:mi=01;05;37;41:ex=00;32:*.cmd=00;32:*.exe=00;32:*.com=00; 32:*.btm=00;32:*.bat=00;32:*.sh=00;32:*.csh=00;32:*.tar=00;31:*.tgz=00;3 1:*.arj=00;31:*.taz=00;31:*.lzh=00;31:*.zip=00;31:*.z=00;31:*.Z=00;31:*. gz=00;31:*.bz2=00;31:*.bz=00;31:*.tz=00;31:*.rpm=00;31:*.cpio=00;31:*.jp g=00;35:*.gif=00;35:*.bmp=00;35:*.xbm=00;35:*.xpm=00;35:*.png=00;35:*.ti f=00;35: [cwfox at hiloii etc]$ The defaults can be found by using "dircolors --print-database". The default setting between RHEL4/5 are different. Best Regards, Camron Camron W. Fox Hilo Office High Performance Computing Group Fujitsu Management Services of America, Inc. E-mail: cwfox at us.fujitsu.com -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From dozierj at otc.edu Fri Apr 24 21:05:21 2009 From: dozierj at otc.edu (DOZIER, JACK T.) Date: Fri, 24 Apr 2009 16:05:21 -0500 Subject: RHEL 5 - chmod 777 In-Reply-To: <11F10A7CE2E9614C9F2875FE687A793E23C9EE@EM9.ad.ucla.edu> References: <11F10A7CE2E9614C9F2875FE687A793E23C9E3@EM9.ad.ucla.edu><49F0EC6A.4050507@us.fujitsu.com><11F10A7CE2E9614C9F2875FE687A793E23C9E8@EM9.ad.ucla.edu> <09BF2BB0D9D0C64A8B933DCDFC7B2B33054F19F4@EXMB1.otc.edu> <11F10A7CE2E9614C9F2875FE687A793E23C9EE@EM9.ad.ucla.edu> Message-ID: <09BF2BB0D9D0C64A8B933DCDFC7B2B33054F19F8@EXMB1.otc.edu> Is it only the append functionality that doesn't work? Does a regular write from PHP work? The next thing I'd probably do is configure PHP to write errors to a log and see if it complains. Jack Dozier -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Lopez, Denise Sent: Friday, April 24, 2009 3:46 PM To: redhat-sysadmin-list at redhat.com Subject: RE: RHEL 5 - chmod 777 No, it's in permissive mode. Denise Lopez 310/ 206-8216 dlopez at humnet.ucla.edu -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of DOZIER, JACK T. Sent: Friday, April 24, 2009 1:44 PM To: redhat-sysadmin-list at redhat.com Subject: RE: RHEL 5 - chmod 777 Is SELinux in enforcing mode? Jack Dozier Ozarks Technical Community College -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Lopez, Denise Sent: Friday, April 24, 2009 11:18 AM To: redhat-sysadmin-list at redhat.com Subject: RE: RHEL 5 - chmod 777 Thank you to everyone for the suggestions! Thank you Cameron for the explanation of the colors. I didn't think the functionality had changed and thought it had to do with the color schema but just wanted to verify my hunch. What I have is a directory with owner apache, group www and permissions of 2775. The problem I ran into was my umask was being set to 022 and I needed to change it to 002 in order for the permissions above to work correctly. What my programmers are trying to do is this: function auth_add_user($source, $uid) { global $msg; $users = get_users($source); $uid = trim($uid); if (!in_array($uid, $users)) { if (is_writeable("auth/$source")) { file_put_contents("auth/$source", "$uid\n", FILE_APPEND); } else { $msg[] = "auth/$source is not writeable."; } } } The appending functionality isn't working. The owner of the file is also a member of the www group. My apache installation has both PHP4 and PHP5 installed. PHP4 runs as an Apache Handler and PHP5 runs as CGI/FastCGI. I don't have the SuexecUserGroup installed or configured. If I log into the box and su - apache, I can append to the file just fine which makes me believe that it has something to do with PHP. Not sure if this is the group to ask PHP questions to but does my logic that it probably is a PHP issue make sense or am I missing something? Thanks again all! Denise Lopez 310/ 206-8216 dlopez at humnet.ucla.edu -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Camron W. Fox Sent: Thursday, April 23, 2009 3:32 PM To: redhat-sysadmin-list at redhat.com Subject: Re: RHEL 5 - chmod 777 Lopez, Denise wrote: > Hi all, > > I have a quick question. One of my programmers is trying to get his > program working by chmod 777 directories. On my RHEL 4 server the > program is working but on the RHEL 5 server when I do a ls -alh of the > directory, it is highlighted and the permissions are 777. > > Does anyone know what the highlighting means? > > P.S. I know about the security risk of chmod 777. Does anyone know of a > way to allow a group of users and apache to write to a directory and all > directories underneath it. > > I have umask of 002 permission on directory are 2775 and user is apache > with group www. > > Thanks in advance. > > Denise Lopez Denise, By default, ls is aliased to: [cwfox at hiloii etc]$ alias ls alias ls='ls --color=tty' [cwfox at hiloii etc]$ The colors are defined by LS_COLORS: [cwfox at hiloii etc]$ echo $LS_COLORS no=00:fi=00:di=00;34:ln=00;36:pi=40;33:so=00;35:bd=40;33;01:cd=40;33;01: or=01;05;37;41:mi=01;05;37;41:ex=00;32:*.cmd=00;32:*.exe=00;32:*.com=00; 32:*.btm=00;32:*.bat=00;32:*.sh=00;32:*.csh=00;32:*.tar=00;31:*.tgz=00;3 1:*.arj=00;31:*.taz=00;31:*.lzh=00;31:*.zip=00;31:*.z=00;31:*.Z=00;31:*. gz=00;31:*.bz2=00;31:*.bz=00;31:*.tz=00;31:*.rpm=00;31:*.cpio=00;31:*.jp g=00;35:*.gif=00;35:*.bmp=00;35:*.xbm=00;35:*.xpm=00;35:*.png=00;35:*.ti f=00;35: [cwfox at hiloii etc]$ The defaults can be found by using "dircolors --print-database". The default setting between RHEL4/5 are different. Best Regards, Camron Camron W. Fox Hilo Office High Performance Computing Group Fujitsu Management Services of America, Inc. E-mail: cwfox at us.fujitsu.com -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From dlopez at humnet.ucla.edu Fri Apr 24 23:08:08 2009 From: dlopez at humnet.ucla.edu (Lopez, Denise) Date: Fri, 24 Apr 2009 16:08:08 -0700 Subject: RHEL 5 - chmod 777 In-Reply-To: <09BF2BB0D9D0C64A8B933DCDFC7B2B33054F19F8@EXMB1.otc.edu> References: <11F10A7CE2E9614C9F2875FE687A793E23C9E3@EM9.ad.ucla.edu><49F0EC6A.4050507@us.fujitsu.com><11F10A7CE2E9614C9F2875FE687A793E23C9E8@EM9.ad.ucla.edu><09BF2BB0D9D0C64A8B933DCDFC7B2B33054F19F4@EXMB1.otc.edu><11F10A7CE2E9614C9F2875FE687A793E23C9EE@EM9.ad.ucla.edu> <09BF2BB0D9D0C64A8B933DCDFC7B2B33054F19F8@EXMB1.otc.edu> Message-ID: <11F10A7CE2E9614C9F2875FE687A793E23C9EF@EM9.ad.ucla.edu> I bet the write doesn't work either but I am not sure how to test the code. The programmer showed me the section with the append and was able to demonstrate that the append wasn't working through the website. I already have PHP configured to send errors to a log file so the programmers can read it. Nothing is getting written to the log file for that URL as far as PHP. In addition in my apache logs I can see that a fastcgi process is started as apache so I know I need the apache permissions. Thank for all your suggestions and help. I will have to do some further investigating. Have a nice weekend. Denise Lopez 310/ 206-8216 dlopez at humnet.ucla.edu -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of DOZIER, JACK T. Sent: Friday, April 24, 2009 2:05 PM To: redhat-sysadmin-list at redhat.com Subject: RE: RHEL 5 - chmod 777 Is it only the append functionality that doesn't work? Does a regular write from PHP work? The next thing I'd probably do is configure PHP to write errors to a log and see if it complains. Jack Dozier -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Lopez, Denise Sent: Friday, April 24, 2009 3:46 PM To: redhat-sysadmin-list at redhat.com Subject: RE: RHEL 5 - chmod 777 No, it's in permissive mode. Denise Lopez 310/ 206-8216 dlopez at humnet.ucla.edu -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of DOZIER, JACK T. Sent: Friday, April 24, 2009 1:44 PM To: redhat-sysadmin-list at redhat.com Subject: RE: RHEL 5 - chmod 777 Is SELinux in enforcing mode? Jack Dozier Ozarks Technical Community College -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Lopez, Denise Sent: Friday, April 24, 2009 11:18 AM To: redhat-sysadmin-list at redhat.com Subject: RE: RHEL 5 - chmod 777 Thank you to everyone for the suggestions! Thank you Cameron for the explanation of the colors. I didn't think the functionality had changed and thought it had to do with the color schema but just wanted to verify my hunch. What I have is a directory with owner apache, group www and permissions of 2775. The problem I ran into was my umask was being set to 022 and I needed to change it to 002 in order for the permissions above to work correctly. What my programmers are trying to do is this: function auth_add_user($source, $uid) { global $msg; $users = get_users($source); $uid = trim($uid); if (!in_array($uid, $users)) { if (is_writeable("auth/$source")) { file_put_contents("auth/$source", "$uid\n", FILE_APPEND); } else { $msg[] = "auth/$source is not writeable."; } } } The appending functionality isn't working. The owner of the file is also a member of the www group. My apache installation has both PHP4 and PHP5 installed. PHP4 runs as an Apache Handler and PHP5 runs as CGI/FastCGI. I don't have the SuexecUserGroup installed or configured. If I log into the box and su - apache, I can append to the file just fine which makes me believe that it has something to do with PHP. Not sure if this is the group to ask PHP questions to but does my logic that it probably is a PHP issue make sense or am I missing something? Thanks again all! Denise Lopez 310/ 206-8216 dlopez at humnet.ucla.edu -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Camron W. Fox Sent: Thursday, April 23, 2009 3:32 PM To: redhat-sysadmin-list at redhat.com Subject: Re: RHEL 5 - chmod 777 Lopez, Denise wrote: > Hi all, > > I have a quick question. One of my programmers is trying to get his > program working by chmod 777 directories. On my RHEL 4 server the > program is working but on the RHEL 5 server when I do a ls -alh of the > directory, it is highlighted and the permissions are 777. > > Does anyone know what the highlighting means? > > P.S. I know about the security risk of chmod 777. Does anyone know of a > way to allow a group of users and apache to write to a directory and all > directories underneath it. > > I have umask of 002 permission on directory are 2775 and user is apache > with group www. > > Thanks in advance. > > Denise Lopez Denise, By default, ls is aliased to: [cwfox at hiloii etc]$ alias ls alias ls='ls --color=tty' [cwfox at hiloii etc]$ The colors are defined by LS_COLORS: [cwfox at hiloii etc]$ echo $LS_COLORS no=00:fi=00:di=00;34:ln=00;36:pi=40;33:so=00;35:bd=40;33;01:cd=40;33;01: or=01;05;37;41:mi=01;05;37;41:ex=00;32:*.cmd=00;32:*.exe=00;32:*.com=00; 32:*.btm=00;32:*.bat=00;32:*.sh=00;32:*.csh=00;32:*.tar=00;31:*.tgz=00;3 1:*.arj=00;31:*.taz=00;31:*.lzh=00;31:*.zip=00;31:*.z=00;31:*.Z=00;31:*. gz=00;31:*.bz2=00;31:*.bz=00;31:*.tz=00;31:*.rpm=00;31:*.cpio=00;31:*.jp g=00;35:*.gif=00;35:*.bmp=00;35:*.xbm=00;35:*.xpm=00;35:*.png=00;35:*.ti f=00;35: [cwfox at hiloii etc]$ The defaults can be found by using "dircolors --print-database". The default setting between RHEL4/5 are different. Best Regards, Camron Camron W. Fox Hilo Office High Performance Computing Group Fujitsu Management Services of America, Inc. E-mail: cwfox at us.fujitsu.com -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From jbourne at hardrock.org Fri Apr 24 23:25:39 2009 From: jbourne at hardrock.org (James Bourne) Date: Fri, 24 Apr 2009 17:25:39 -0600 (MDT) Subject: RHEL 5 - chmod 777 In-Reply-To: <11F10A7CE2E9614C9F2875FE687A793E23C9EF@EM9.ad.ucla.edu> References: <11F10A7CE2E9614C9F2875FE687A793E23C9E3@EM9.ad.ucla.edu><49F0EC6A.4050507@us.fujitsu.com><11F10A7CE2E9614C9F2875FE687A793E23C9E8@EM9.ad.ucla.edu><09BF2BB0D9D0C64A8B933DCDFC7B2B33054F19F4@EXMB1.otc.edu><11F10A7CE2E9614C9F2875FE687A793E23C9EE@EM9.ad.ucla.edu> <09BF2BB0D9D0C64A8B933DCDFC7B2B33054F19F8@EXMB1.otc.edu> <11F10A7CE2E9614C9F2875FE687A793E23C9EF@EM9.ad.ucla.edu> Message-ID: On Fri, 24 Apr 2009, Lopez, Denise wrote: > I bet the write doesn't work either but I am not sure how to test the > code. The programmer showed me the section with the append and was able > to demonstrate that the append wasn't working through the website. > > I already have PHP configured to send errors to a log file so the > programmers can read it. Nothing is getting written to the log file for > that URL as far as PHP. > > In addition in my apache logs I can see that a fastcgi process is > started as apache so I know I need the apache permissions. Have they tried writting to something like $_SERVER["DOCUMENT_ROOT"]/auth/$source instead of to a relative directory? It could be that your servers root is /etc/httpd/ Regards James > > Thank for all your suggestions and help. I will have to do some further > investigating. > Have a nice weekend. > > Denise Lopez > 310/ 206-8216 > dlopez at humnet.ucla.edu > > > -----Original Message----- > From: redhat-sysadmin-list-bounces at redhat.com > [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of DOZIER, > JACK T. > Sent: Friday, April 24, 2009 2:05 PM > To: redhat-sysadmin-list at redhat.com > Subject: RE: RHEL 5 - chmod 777 > > Is it only the append functionality that doesn't work? Does a regular > write from PHP work? > > The next thing I'd probably do is configure PHP to write errors to a log > and see if it complains. > > > Jack Dozier > > -----Original Message----- > From: redhat-sysadmin-list-bounces at redhat.com > [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Lopez, > Denise > Sent: Friday, April 24, 2009 3:46 PM > To: redhat-sysadmin-list at redhat.com > Subject: RE: RHEL 5 - chmod 777 > > No, it's in permissive mode. > > Denise Lopez > 310/ 206-8216 > dlopez at humnet.ucla.edu > > > -----Original Message----- > From: redhat-sysadmin-list-bounces at redhat.com > [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of DOZIER, > JACK T. > Sent: Friday, April 24, 2009 1:44 PM > To: redhat-sysadmin-list at redhat.com > Subject: RE: RHEL 5 - chmod 777 > > Is SELinux in enforcing mode? > > > Jack Dozier > Ozarks Technical Community College > > -----Original Message----- > From: redhat-sysadmin-list-bounces at redhat.com > [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Lopez, > Denise > Sent: Friday, April 24, 2009 11:18 AM > To: redhat-sysadmin-list at redhat.com > Subject: RE: RHEL 5 - chmod 777 > > Thank you to everyone for the suggestions! > Thank you Cameron for the explanation of the colors. I didn't think the > functionality had changed and thought it had to do with the color schema > but just wanted to verify my hunch. > > What I have is a directory with owner apache, group www and permissions > of 2775. The problem I ran into was my umask was being set to 022 and I > needed to change it to 002 in order for the permissions above to work > correctly. > > What my programmers are trying to do is this: > > function auth_add_user($source, $uid) { > global $msg; > $users = get_users($source); > $uid = trim($uid); > if (!in_array($uid, $users)) { > if (is_writeable("auth/$source")) { > file_put_contents("auth/$source", "$uid\n", > FILE_APPEND); > } else { > $msg[] = "auth/$source is not writeable."; > } > } > } > > The appending functionality isn't working. The owner of the file is also > a member of the www group. > > My apache installation has both PHP4 and PHP5 installed. PHP4 runs as an > Apache Handler and PHP5 runs as CGI/FastCGI. I don't have the > SuexecUserGroup installed or configured. > > If I log into the box and su - apache, I can append to the file just > fine which makes me believe that it has something to do with PHP. > > Not sure if this is the group to ask PHP questions to but does my logic > that it probably is a PHP issue make sense or am I missing something? > > Thanks again all! > > Denise Lopez > 310/ 206-8216 > dlopez at humnet.ucla.edu > > -----Original Message----- > From: redhat-sysadmin-list-bounces at redhat.com > [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Camron W. > Fox > Sent: Thursday, April 23, 2009 3:32 PM > To: redhat-sysadmin-list at redhat.com > Subject: Re: RHEL 5 - chmod 777 > > Lopez, Denise wrote: >> Hi all, >> >> I have a quick question. One of my programmers is trying to get his >> program working by chmod 777 directories. On my RHEL 4 server the >> program is working but on the RHEL 5 server when I do a ls -alh of the > >> directory, it is highlighted and the permissions are 777. >> >> Does anyone know what the highlighting means? >> >> P.S. I know about the security risk of chmod 777. Does anyone know of > a >> way to allow a group of users and apache to write to a directory and > all >> directories underneath it. >> >> I have umask of 002 permission on directory are 2775 and user is > apache >> with group www. >> >> Thanks in advance. >> >> Denise Lopez > Denise, > > By default, ls is aliased to: > > [cwfox at hiloii etc]$ alias ls > alias ls='ls --color=tty' > [cwfox at hiloii etc]$ > > The colors are defined by LS_COLORS: > > [cwfox at hiloii etc]$ echo $LS_COLORS > no=00:fi=00:di=00;34:ln=00;36:pi=40;33:so=00;35:bd=40;33;01:cd=40;33;01: > or=01;05;37;41:mi=01;05;37;41:ex=00;32:*.cmd=00;32:*.exe=00;32:*.com=00; > 32:*.btm=00;32:*.bat=00;32:*.sh=00;32:*.csh=00;32:*.tar=00;31:*.tgz=00;3 > 1:*.arj=00;31:*.taz=00;31:*.lzh=00;31:*.zip=00;31:*.z=00;31:*.Z=00;31:*. > gz=00;31:*.bz2=00;31:*.bz=00;31:*.tz=00;31:*.rpm=00;31:*.cpio=00;31:*.jp > g=00;35:*.gif=00;35:*.bmp=00;35:*.xbm=00;35:*.xpm=00;35:*.png=00;35:*.ti > f=00;35: > [cwfox at hiloii etc]$ > > The defaults can be found by using "dircolors --print-database". > The > default setting between RHEL4/5 are different. > > Best Regards, > Camron > > Camron W. Fox > Hilo Office > High Performance Computing Group > Fujitsu Management Services of America, Inc. > E-mail: cwfox at us.fujitsu.com > > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > -- James Bourne | Email: jbourne at hardrock.org UNIX Systems Administration | WWW: http://www.hardrock.org Custom UNIX Programming | Linux: The choice of a GNU generation ---------------------------------------------------------------------- "All you need's an occasional kick in the philosophy." Frank Herbert Need an inexpensive domain alternative? http://fastforwarddomains.com