serverfault.com

VN:F [1.9.22_1171]
Rating: 6.0/10 (1 vote cast)

Common Server issues – FAQs and answers from those in the know

problems with openssh sftp chroot folder

21 December 2025 @ 4:25 pm

i am currently working on ubuntu 22.04 with openSSH, i made SFTP server for users so they can connect to their projects/bots/servers etc. So far, most things are working as they should, but i have a problem with one thing. My path is looking like this .../bots/botX/data. When i logged in my SFTP using FileZilla, on this tree with all layers of folders i see / is my main folder, like home, but i cant create anything there. folder botX is CHROOT, and thats why i cant do anything there, and only folder data is assigned for user. I'm sorry for writing this way, but its hard for me to describe it. So when i get into this SFTP server as user, in this tree i see /, and under / i see folder Data, and its the only way it works, in / i cannot create anything, in Data i can, when i assign BotX for CHROOT and user, SFTP doesnt start. Sorry, now lets get to the question. I saw on

How to best protect against bit rot on a frequently powered-on SSD?

21 December 2025 @ 3:56 pm

I am running a Linux system that is frequently powered-on with a single SSD disk. I would like to protect both the system and the data on this disk from bit rot without resorting to Btrfs, which doesn't seem to be stable enough, or out-of-tree filesystems like ZFS (OpenZFS). My first question here is whether additional measures are even required, given that all modern SSDs seem to have ECC and powering them on for a sufficient amount of time frequently enough allows the controller to do maintenance and bit rot prevention. So far my best idea is to make use of LVM RAID5 with integrity, and create a logical volume with relatively high amount of stripes (10-15) and allocation option that would allow the stripes to be on the same physical volume: lvcreate --type raid5 --raindintegrity y -i $N_STRIPES --alloc anywhere ... The way I understand this configuration is that the integrity layer provided by dm-integrity and managed by LVM will raise

NTFS volume on Windows 10 is not journaling changed ranges

21 December 2025 @ 3:32 pm

The setup - Windows 10 LTSC 2022, the system in on the C: drive with NTFS journal enabled and 'write range tracking' disabled. Enabled write tracking via fstuil usn enablerangetracking c: Confirmed that it was enabled with fsutil usn queryjournal c:, the Chunk size is 16K and the file size threshold is 1M. Noted the Start Usn value from the above command. Ran echo 123 >> C:\Temp\file, where file is ~11MB in size. Listed records with fsutil usn readjournal c: startusn=... using Start Usn from above. ... and: There were no V4 records for the file, only V3 ones ! There were however V4 records for other files, e.g. some internal Windows logs. There clearly should've been a V4 like this : Usn : 5356784 Reason

postfix restrict allowed recipient addresses based on sender

21 December 2025 @ 1:41 pm

I would like to configure certain low-trust service smtp accounts to only being able to send to certain senders. Example: [email protected] may only send to *@example.org, *@example.net [email protected] may only send to [email protected], [email protected] Assuming a mysql database backend with a allowed_recipients custom textfield configured on the sender mailbox, what would be the best way to implement this with postfix?

UDMPro: Threat Detected and Blocked

21 December 2025 @ 1:32 pm

I have a UDMPro as a my main router and a NAS box which has All my source in GIT. All my documents / letters etc All my business receipts I get these 20 to 30 times a day UDMPro: Threat Detected and Blocked A network intrusion attempt from xxx.xxx.xxx.xxx to 192.168.1.x has been detected and blocked. This extra detail is in the log IPS Alert 2: Misc Attack. Signature ET CINS Active Threat Intelligence Poor Reputation IP group 3. From: 3.134.96.139:60006, to: 192.168.1.x:5000, protocol: TCP and IPS Alert 2: Misc Attack. Signature ET DROP Dshield Block Listed Source group 1. From: 65.49.1.94:12314, to: 192.168.1.x:500, protocol: UDP The source IP address is possibly spoofed. The destination is my Synology NAS box. I have the following ports forwarded for normal operation 5000-50

Postfix + Cyrus SASL (sasldb2) auth fails (535 5.7.8)

21 December 2025 @ 8:54 am

I'm implementing Postfix + Cyrus SASL abd facing an issue: Postfix with Cyrus SASL (sasldb2) auth fails with "535 5.7.8 Error: authentication failed", what happened? /etc/postfix/main.cf myhostname = mail.abcde.co.id mydomain = abcde.co.id myorigin = $mydomain inet_interfaces = all inet_protocols = ipv4 relay_domains = $mydomain smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_mechanism_list = PLAIN LOGIN smtpd_sasl_type = cyrus smtp_sasl_password_maps = lmdb:/etc/sasl2/sasldb2 smtp_tls_security_level = may smtp_tls_verify_cert = no to make sure sudo chown root:postfix /etc/sasl2/sasldb2 sudo chmod 640 /etc/sasl2/sasldb2 sudo systemctl restart postfix to test sending email using swaks

Can Transact-SQL snapshot backups be done with commodity hardware in Docker?

20 December 2025 @ 7:53 pm

My preferred SQL Server home lab is in Docker on a low grade Linux laptop. I want to see how availability group secondaries react to application-aware snapshots. Transact-SQL snapshot backups make most of this easy. Specifically, they let me freeze I/O and unfreeze it. However, I still have to actually take the snapshot. How can I use take a snapshot of storage within Docker? I do not care where the SQL Server instance keeps its data. Keeping it within the container, within a volume, or within a directory that is bind-mounted to the container are entirely under my control. This is my home lab. I am willing but reluctant to add new drives with new formats to the host. My preference is to solve this entirely in Docker.

Docker Frankenphp Laravel Composer

20 December 2025 @ 9:47 am

I have already running Frankenphp in a Docker-Container. The Frankenphp is running with Laravel. Now I need composer. So I have installed Composer on my Host. During that, composer is installed a lot of PHP extensions. With Frankenphp PHP8.5 was installed, with Comoser PHP8.4. What I don't understand, how do the PHP installation of Frankenphp works together with Composer. Especially if they are using different PHP versions. What is the right way to setup the system?

Apache 2.4 intermittently hangs on vhosts – no errors logged (CloudLinux)

20 December 2025 @ 9:06 am

I’m experiencing a strange intermittent issue on a cPanel server running CloudLinux, where specific domains randomly hang during page loads without returning any error. The environment uses Apache 2.4 with MPM event and PHP via CGI (PHP-FPM is disabled). The issue occurs across PHP 7.4, 8.0 and 8.2. HTTP/2 has been tested both enabled and disabled, and CageFS and ModSecurity were also temporarily disabled for testing, with no real change in behavior. No 500 or 403 errors are logged, access logs continue normally, error logs are clean, and there are no Apache crashes or coredumps. The problem is reported by users from multiple ISPs and does not correlate with high server load. At the system level, there appears to be an increased number of TCP retransmissions when the issue occurs. Has anyone encountered similar behavior with Apache and CloudLinux where connections appear to stall without visible errors? Any insight or direction would be greatly appreciated.

Trying to Save Powershell Command Result Into a Batch Script Variable

19 December 2025 @ 10:00 pm

I've been trying to use the following code to quickly display a computer's serial number through command prompt. Trying to use the powershell command because Microsoft will be getting rid of WMIC. FOR /F "usebackq delims=" %%A IN ('powershell.exe -NoProfile -Command "Get-CimInstance Win32_BIOS | Select-Object -ExpandProperty SerialNumber"') DO (SET "serial=%%A") ECHO %serial% When run from the batch file the serial number that gets displayed to the screen is: powershell.exe -NoProfile -Command "Get-CimInstance Win32_BIOS | Select-Object -ExpandProperty SerialNumber" How can I make this work?