[leaf-user] [ leaf-Support Requests-643034 ] IPSec: kernel lacks KLIPS

2002-11-25 Thread noreply
Support Requests item #643034, was opened at 2002-11-24 12:56
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=643034group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Graham Harris (equinus)
Assigned to: Mike Noyes (mhnoyes)
Summary: IPSec: kernel lacks KLIPS

Initial Comment:
During boot, I get the messages:
ipsec_setup: Starting 
FreeS/WAN IPsec 1.99...
ipsec_setup: kernel appears 
to lack KLIPS
ipsec_setup: OOPS, should have aborted. 
Broken shell.

Help- what am I doing 
wrong?

uname -a gives Linux Firewall 2.4.18 #1 
Sun Nov 10 17:40:20 UTC 2002 i586 unknown. 

Hardware is a P75 (IBM 330) with 16Mb RAM. 
The 
system contains IDE CD and HDD and I have put the ide*.o 
files into initrd.lrp and /boot/etc/modules but I'm not yet using 
them for anything.

I have created a 2-floppy Bering 
with all the *.lrp (other than initrd.lrp) on the second disk. 
Second disk also contains ipsec.lrp (not the ipsec509 
version) found at 
http://leaf.sourceforge.net/devel/jnilo/bering/latest/packages/ 
and mawk.lrp found at 
http://leaf.sourceforge.net/devel/cstein/Packages/mawk.htm

It 
also has (in case it's significant) the sshd.lrp and libz.lrp found 
at http://leaf.sourceforge.net/devel/jnilo/.

None of 
these additional packages are configured yet- their configs 
are factory. I'm presuming the above error makes it not 
worth trying yet...

Hope someone can see my 
flaw,

Graham




--

Comment By: Graham Harris (equinus)
Date: 2002-11-25 08:14

Message:
Logged In: YES 
user_id=55076

Based on the most recent comment on this support request, it is our
understanding that this matter has been addressed. Should you
require further assistance from LEAF project members, please submit
a new support request.
Thank you,
leaf-project.org support

--

Comment By: Graham Harris (equinus)
Date: 2002-11-25 08:14

Message:
Logged In: YES 
user_id=55076

Thanks, I found ipsec.o, put it into /lib/modules, updated 
/boot/etc/modules, backed up initrd.lrp to the first disk and 
rebooted- it worked!

Graham

--

Comment By: Erich Titl (etitl)
Date: 2002-11-24 21:39

Message:
Logged In: YES 
user_id=566838

You probably did not load the ipsec module. I mentioned this
in an earlier  post, the ipsec.lrp packages do not contain
the ipsec.o module
 
try lsmod to find out

HTH

Erich


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=643034group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-643034 ] IPSec: kernel lacks KLIPS

2002-11-25 Thread noreply
Support Requests item #643034, was opened at 2002-11-24 04:56
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=643034group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Closed
Priority: 5
Submitted By: Graham Harris (equinus)
Assigned to: Mike Noyes (mhnoyes)
Summary: IPSec: kernel lacks KLIPS

Initial Comment:
During boot, I get the messages:
ipsec_setup: Starting 
FreeS/WAN IPsec 1.99...
ipsec_setup: kernel appears 
to lack KLIPS
ipsec_setup: OOPS, should have aborted. 
Broken shell.

Help- what am I doing 
wrong?

uname -a gives Linux Firewall 2.4.18 #1 
Sun Nov 10 17:40:20 UTC 2002 i586 unknown. 

Hardware is a P75 (IBM 330) with 16Mb RAM. 
The 
system contains IDE CD and HDD and I have put the ide*.o 
files into initrd.lrp and /boot/etc/modules but I'm not yet using 
them for anything.

I have created a 2-floppy Bering 
with all the *.lrp (other than initrd.lrp) on the second disk. 
Second disk also contains ipsec.lrp (not the ipsec509 
version) found at 
http://leaf.sourceforge.net/devel/jnilo/bering/latest/packages/ 
and mawk.lrp found at 
http://leaf.sourceforge.net/devel/cstein/Packages/mawk.htm

It 
also has (in case it's significant) the sshd.lrp and libz.lrp found 
at http://leaf.sourceforge.net/devel/jnilo/.

None of 
these additional packages are configured yet- their configs 
are factory. I'm presuming the above error makes it not 
worth trying yet...

Hope someone can see my 
flaw,

Graham




--

Comment By: Graham Harris (equinus)
Date: 2002-11-25 00:14

Message:
Logged In: YES 
user_id=55076

Based on the most recent comment on this support request, it is our
understanding that this matter has been addressed. Should you
require further assistance from LEAF project members, please submit
a new support request.
Thank you,
leaf-project.org support

--

Comment By: Graham Harris (equinus)
Date: 2002-11-25 00:14

Message:
Logged In: YES 
user_id=55076

Thanks, I found ipsec.o, put it into /lib/modules, updated 
/boot/etc/modules, backed up initrd.lrp to the first disk and 
rebooted- it worked!

Graham

--

Comment By: Erich Titl (etitl)
Date: 2002-11-24 13:39

Message:
Logged In: YES 
user_id=566838

You probably did not load the ipsec module. I mentioned this
in an earlier  post, the ipsec.lrp packages do not contain
the ipsec.o module
 
try lsmod to find out

HTH

Erich


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=643034group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-643034 ] IPSec: kernel lacks KLIPS

2002-11-24 Thread noreply
Support Requests item #643034, was opened at 2002-11-24 12:56
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=643034group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Graham Harris (equinus)
Assigned to: Mike Noyes (mhnoyes)
Summary: IPSec: kernel lacks KLIPS

Initial Comment:
During boot, I get the messages:
ipsec_setup: Starting 
FreeS/WAN IPsec 1.99...
ipsec_setup: kernel appears 
to lack KLIPS
ipsec_setup: OOPS, should have aborted. 
Broken shell.

Help- what am I doing 
wrong?

uname -a gives Linux Firewall 2.4.18 #1 
Sun Nov 10 17:40:20 UTC 2002 i586 unknown. 

Hardware is a P75 (IBM 330) with 16Mb RAM. 
The 
system contains IDE CD and HDD and I have put the ide*.o 
files into initrd.lrp and /boot/etc/modules but I'm not yet using 
them for anything.

I have created a 2-floppy Bering 
with all the *.lrp (other than initrd.lrp) on the second disk. 
Second disk also contains ipsec.lrp (not the ipsec509 
version) found at 
http://leaf.sourceforge.net/devel/jnilo/bering/latest/packages/ 
and mawk.lrp found at 
http://leaf.sourceforge.net/devel/cstein/Packages/mawk.htm

It 
also has (in case it's significant) the sshd.lrp and libz.lrp found 
at http://leaf.sourceforge.net/devel/jnilo/.

None of 
these additional packages are configured yet- their configs 
are factory. I'm presuming the above error makes it not 
worth trying yet...

Hope someone can see my 
flaw,

Graham




--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=643034group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-643034 ] IPSec: kernel lacks KLIPS

2002-11-24 Thread noreply
Support Requests item #643034, was opened at 2002-11-24 13:56
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=643034group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Graham Harris (equinus)
Assigned to: Mike Noyes (mhnoyes)
Summary: IPSec: kernel lacks KLIPS

Initial Comment:
During boot, I get the messages:
ipsec_setup: Starting 
FreeS/WAN IPsec 1.99...
ipsec_setup: kernel appears 
to lack KLIPS
ipsec_setup: OOPS, should have aborted. 
Broken shell.

Help- what am I doing 
wrong?

uname -a gives Linux Firewall 2.4.18 #1 
Sun Nov 10 17:40:20 UTC 2002 i586 unknown. 

Hardware is a P75 (IBM 330) with 16Mb RAM. 
The 
system contains IDE CD and HDD and I have put the ide*.o 
files into initrd.lrp and /boot/etc/modules but I'm not yet using 
them for anything.

I have created a 2-floppy Bering 
with all the *.lrp (other than initrd.lrp) on the second disk. 
Second disk also contains ipsec.lrp (not the ipsec509 
version) found at 
http://leaf.sourceforge.net/devel/jnilo/bering/latest/packages/ 
and mawk.lrp found at 
http://leaf.sourceforge.net/devel/cstein/Packages/mawk.htm

It 
also has (in case it's significant) the sshd.lrp and libz.lrp found 
at http://leaf.sourceforge.net/devel/jnilo/.

None of 
these additional packages are configured yet- their configs 
are factory. I'm presuming the above error makes it not 
worth trying yet...

Hope someone can see my 
flaw,

Graham




--

Comment By: Erich Titl (etitl)
Date: 2002-11-24 22:39

Message:
Logged In: YES 
user_id=566838

You probably did not load the ipsec module. I mentioned this
in an earlier  post, the ipsec.lrp packages do not contain
the ipsec.o module
 
try lsmod to find out

HTH

Erich


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=643034group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-594097 ] Dachstein will not start on 486/100.....

2002-11-16 Thread noreply
Support Requests item #594097, was opened at 2002-08-13 03:57
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=594097group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Dion Bird (dionb98)
Assigned to: Mike Noyes (mhnoyes)
Summary: Dachstein will not start on 486/100.

Initial Comment:
Dachstein will not start on my 486 DX4/100 with 32MB 
of RAM.  Here is a summary of the boot process before 
it locks up.

 IP Filters: [IP Forwarding: DISABLED] flushed

SIOCGIFFLAGS: Operation not supported by device

Bind socket to interface: Operation not supported by 
device exiting

Starting Network: [IP Always Defrag: ENABLED]

   IP filters: firewall [IP Forwarding: ENABLED]

   Loopback interface: lo

   Starting interface: Cannot find device eth1

   SIOCGIFFLAGS: Operation not supported by device 
eth1

 Hostname: firewall
   
 Static NS: 2 hosts

At this point the cursor just sits and flashes.

On my other systems the disk will boot completely, 
with the summary I have provided, same as what's 
written above.  (Including the operation not supported by 
device stuff)  Any insight on why it won't continue past 
this point on the 486?

As I said before it is a 486 DX4/100 with 32MB RAM.  I 
have stripped it down to just the PCI video card and the 
PCI NIC card.  I've tried booting it with no NIC card, and 
1 card and 2 cards.  If I boot the system under Windows 
98, it will detect the network cards so they appear to be 
functioning.

I would appreciate any suggestions you have.

Dion

--

Comment By: magic freeman (kiwispaniol)
Date: 2002-11-16 23:21

Message:
Logged In: YES 
user_id=650015

hi Dion
sorry for asking about other stuff
does this Dachstein supports dial on demand (56k modem)
today is the first time i read about it,  i cant find more info 
about it.

cheers mate
freeman

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-08-15 02:30

Message:
Logged In: NO 

Have you configured the NIC's with DOS?,
What is the make and model of your NIC's
Are you loading the right drivers? 
example: NE2000-pci = pciscan + 8390 + ne2k-pci modules to 
load.
Is your BIOS set to PNP os?

Peter

--

Comment By: Lynn Avants (guitarlynn)
Date: 2002-08-14 15:41

Message:
Logged In: YES 
user_id=176069

Some old BIOS's do not detect the larger floppy format that the LEAF 
distro's use. A BIOS update may or may not allow for the larger format
and I do not know of a definate fix that works for this problem. You may
need to reduce your LEAF disk to fit on a 1.44M formatted disk or use
a different machine. 

Unfortunately this is the best advice I can give on this one.
I hope it helps,
~Lynn


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=594097group_id=13751


---
This sf.net email is sponsored by: To learn the basics of securing 
your web site with SSL, click here to get a FREE TRIAL of a Thawte 
Server Certificate: http://www.gothawte.com/rd524.html

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-639240 ] internet sharing with 56k modem

2002-11-15 Thread noreply
Support Requests item #639240, was opened at 2002-11-16 17:38
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=639240group_id=13751

Category: Release/Branch: Oxygen
Group: None
Status: Open
Priority: 5
Submitted By: magic freeman (kiwispaniol)
Assigned to: Mike Noyes (mhnoyes)
Summary: internet sharing with 56k modem 

Initial Comment:

Does LEAF (Oxygen) or others versions, supports 
internet sharing with Dialup (56kmodem)

Cheers

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=639240group_id=13751


---
This sf.net email is sponsored by: To learn the basics of securing 
your web site with SSL, click here to get a FREE TRIAL of a Thawte 
Server Certificate: http://www.gothawte.com/rd524.html

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-630851 ] Traffic shaping in Bering

2002-10-29 Thread noreply
Support Requests item #630851, was opened at 2002-10-29 21:28
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=630851group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Ernest Fontes (ef11)
Assigned to: Mike Noyes (mhnoyes)
Summary: Traffic shaping in Bering

Initial Comment:
First let me express my amazement and gratitude to all
the talented developers along the path to Bering
1.0-rc4.   I love open source and the creativity it
encourages.

I've used Bering rc3 for several months now and love
it.  I've poured over the documentation and
bootstrapped myself enough to add and remove packages
and modules, etc.  I've even added the lrpstat package
to my router so I have  mesmerizing stripcharts of
traffic.  A true lava lamp if I've ever seen one!

The feature I now drool over is traffic shaping.  I
have a family of five and we're stuck sharing a dial-up
modem.  Sad, I know, but actually workable.  To make it
more workable I'd like to shape traffic so that I can
start a long download, at low priority, so that it will
yield whenever interactive traffic needs some space.

I tried a tcstart file under shorewall in RC3 but
dropped it after getting constant error messages.  I
was encouraged to see mention that the RC4 included a
version of tc patched for htb (version 2) (section
12.11 in the Information on packages provided in the
Bering...).

So I dug right in and added tc.lrp to my router and
then tried the first parts of T. Eastep's script. 
Still the same error messages:

RTNETLINK: invalid argument

I know I'm not giving much detail right now but before
I spend more time on this I'd like to know if it can
work and if I'm anywhere close to the correct path.

Thanks in advance.

Ernie
 

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=630851group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-630851 ] Traffic shaping in Bering

2002-10-29 Thread noreply
Support Requests item #630851, was opened at 2002-10-30 02:28
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=630851group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Ernest Fontes (ef11)
Assigned to: Mike Noyes (mhnoyes)
Summary: Traffic shaping in Bering

Initial Comment:
First let me express my amazement and gratitude to all
the talented developers along the path to Bering
1.0-rc4.   I love open source and the creativity it
encourages.

I've used Bering rc3 for several months now and love
it.  I've poured over the documentation and
bootstrapped myself enough to add and remove packages
and modules, etc.  I've even added the lrpstat package
to my router so I have  mesmerizing stripcharts of
traffic.  A true lava lamp if I've ever seen one!

The feature I now drool over is traffic shaping.  I
have a family of five and we're stuck sharing a dial-up
modem.  Sad, I know, but actually workable.  To make it
more workable I'd like to shape traffic so that I can
start a long download, at low priority, so that it will
yield whenever interactive traffic needs some space.

I tried a tcstart file under shorewall in RC3 but
dropped it after getting constant error messages.  I
was encouraged to see mention that the RC4 included a
version of tc patched for htb (version 2) (section
12.11 in the Information on packages provided in the
Bering...).

So I dug right in and added tc.lrp to my router and
then tried the first parts of T. Eastep's script. 
Still the same error messages:

RTNETLINK: invalid argument

I know I'm not giving much detail right now but before
I spend more time on this I'd like to know if it can
work and if I'm anywhere close to the correct path.

Thanks in advance.

Ernie
 

--

Comment By: Tom Eastep (teastep)
Date: 2002-10-30 03:02

Message:
Logged In: YES 
user_id=6546

Are you loading the appropriate kernel modules? I don't know
how Jacques is building his rc4 kernel but I can envision
you needing to load both sch_sfq and sch_htb. You may need
more modules if the basic QoS capability is also modularized.


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=630851group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-624181 ] unable to insmod realtek module

2002-10-17 Thread noreply

Support Requests item #624181, was opened at 2002-10-16 16:17
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=624181group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: unable to insmod realtek module

Initial Comment:
I could not get the NIC with chipset rtl8139c to work
under Linux LRP.  It complained when I loaded the
module 8139.o which I download from the LEAF site.  

Received following messages after invoking insmod rtl8139:-

Using /lib/modules/rtl8139.o
insmod: can't handle sections of type 1647181921
insmod: Could not load the module: No such file or
directory

The rtl8139.o does exist in /lib/modules.  I have
installed the RedHat 6.2 on the PC and it can recognize
the realtek NIC.
I will include their files for your viewing.

Please email to [EMAIL PROTECTED]   It is dougV  V, not W



--

Comment By: Li Tin Ove Weedle (litinoveweedle)
Date: 2002-10-17 08:48

Message:
Logged In: YES 
user_id=630836

You have to get rtl8139.o and place it to the /lib/modules 
There are two choices. First you will fing binary rtl8139.o 
compiled for your dachstein distribution (for proper kernel 
version) or you have to find rtl8139.c C source code file and 
kernel source files and compile module. You can succesfully 
use your RH to do this. like:

You have to have kernel source codes for Dachstein or find 
out which version of kernel your dachstein LRP use and visit 
www.kernel.org to get same version kernel sources. Unpack 
to your RH to /usr/src/dachstein There should be source for 
rtl8139 (rtl8139.c) included in sources from kernel.org. (if you 
unpack it properly it should stay 
in /usr/src/dachstein/drivers/net ) If not visit www.scyld.com 
and search for net-drivers-3-1-1.gz unpack fing rtl8139.c and 
place it to /usr/src/dachstein/drivers/net . Then switch to that 
directory and compile modules by

gcc -DMODULE -D__KERNEL__ -O6 -c rtl8139.c -
I/usr/src/dachstein

This produce rtl8139.o which you can test by 
INSMOD rtl8139.o (test on Dachstein)

You can compile on any Linux distribution with gcc instaled, I 
did it on RH too
Litin


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=624181group_id=13751


---
This sf.net email is sponsored by: viaVerio will pay you up to
$1,000 for every account that you consolidate with us.
http://ad.doubleclick.net/clk;4749864;7604308;v?
http://www.viaverio.com/consolidator/osdn.cfm

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-624181 ] unable to insmod realtek module

2002-10-16 Thread noreply

Support Requests item #624181, was opened at 2002-10-16 09:17
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=624181group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: unable to insmod realtek module

Initial Comment:
I could not get the NIC with chipset rtl8139c to work
under Linux LRP.  It complained when I loaded the
module 8139.o which I download from the LEAF site.  

Received following messages after invoking insmod rtl8139:-

Using /lib/modules/rtl8139.o
insmod: can't handle sections of type 1647181921
insmod: Could not load the module: No such file or
directory

The rtl8139.o does exist in /lib/modules.  I have
installed the RedHat 6.2 on the PC and it can recognize
the realtek NIC.
I will include their files for your viewing.

Please email to [EMAIL PROTECTED]   It is dougV  V, not W



--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=624181group_id=13751


---
This sf.net email is sponsored by: viaVerio will pay you up to
$1,000 for every account that you consolidate with us.
http://ad.doubleclick.net/clk;4749864;7604308;v?
http://www.viaverio.com/consolidator/osdn.cfm

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-620235 ] CD image for WISP

2002-10-08 Thread noreply

Support Requests item #620235, was opened at 2002-10-08 06:54
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=620235group_id=13751

Category: None
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Nobody/Anonymous (nobody)
Summary: CD image for WISP

Initial Comment:
Is there a bootable CD image for the WISP branch? Where
can I find info on how to make such an image? It would
make it much easier to experiment with it on simple PC
boxes... 
Thanks

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=620235group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-617946 ] Can't ping/connect to firewall

2002-10-03 Thread noreply

Support Requests item #617946, was opened at 2002-10-03 00:20
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=617946group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Can't ping/connect to firewall

Initial Comment:
Hi, I am new to Linux (six months), and am trying to 
setup a Linux Router using Bering_1.0-
rc3_img_bering_1680.exe. I have followed the Bering 
Installation/Users Guide step-by-step to setup the router 
using mostly default settings where possible. My 
problem is that my local LAN (192.168.1.0/24) cannot 
ping and/or connect to the Bering/Shorewall firewall? 

The following is the configuration of my LAN at the 
moment:

 Win2000P  Bering
 +---+  +
+
   LAN2-| 192.168.72.74 |  | 
eth0:65.95.176.193 |--- PPPoE/ADSL
 |   |  ||
 | 192.168.1.10  |-xLink RJ45-| 
eth1:192.168.1.254 |
 |   |  ||
 +---+  +
+

On the Bering LRP, I can ping (1) eth0, (2) eth1, and the 
Internet, except when I tried to ping loc:192.168.1.10, I 
receive the following message:

PING 192.168.1.10 (192.168.1.10): 56 data bytes

--- 192.168.1.10 ping statistics ---
2 packets transmitted, 0 packets received, 100% packet 
loss

I think it is something to do with either (1) iptables or (2) 
shorewall. But I don't have the necessary knowledge to 
fix it.

Other information:

uname -a: 
Linux firewall 2.4.18 #4 Sun Jun 9 09:46:15 CEST 2002 
i486 unknown

ip addr show:
1: lo: LOOPBACK,UP mtu 16436 qdisc noqueue 
link/loopback 00:00:00:00:00:00 brd 
00:00:00:00:00:00
inet 127.0.0.1/8 brd 127.255.255.255 scope host lo
2: dummy0: BROADCAST,NOARP mtu 1500 qdisc 
noop 
link/ether 00:00:00:00:00:00 brd ff:ff:ff:ff:ff:ff
3: eth0: BROADCAST,MULTICAST,UP mtu 1500 qdisc 
pfifo_fast qlen 100
link/ether 00:80:c8:35:c6:7b brd ff:ff:ff:ff:ff:ff
4: eth1: BROADCAST,MULTICAST,UP mtu 1500 qdisc 
pfifo_fast qlen 100
link/ether 00:80:c8:93:ba:3a brd ff:ff:ff:ff:ff:ff
inet 192.168.1.254/24 brd 192.168.1.255 scope global 
eth1
5: ppp0: POINTOPOINT,MULTICAST,NOARP,UP mtu 
1492 qdisc pfifo_fast qlen 3
link/ppp 
inet 65.95.176.193 peer 65.95.176.1/32 scope global 
ppp0

ip route show:
65.95.176.1 dev ppp0  proto kernel  scope link  src 
65.95.176.193 
192.168.1.0/24 dev eth1  proto kernel  scope link  src 
192.168.1.254 
default via 65.95.176.1 dev ppp0

iptables -L:
Chain INPUT (policy DROP)
target prot opt source   destination 
ACCEPT ah   --  anywhere anywhere   
ppp0_inah   --  anywhere anywhere   
eth1_inah   --  anywhere anywhere   
common ah   --  anywhere anywhere   
LOGah   --  anywhere anywhere   
LOG level info prefix `Shorewall:INPUT:REJECT:' 
reject ah   --  anywhere anywhere   

Chain FORWARD (policy DROP)
target prot opt source   destination 
TCPMSS tcp  --  anywhere anywhere   
tcp flags:SYN,RST/SYN TCPMSS clamp to PMTU 
ppp0_fwd   ah   --  anywhere anywhere   
eth1_fwd   ah   --  anywhere anywhere   
common ah   --  anywhere anywhere   
LOGah   --  anywhere anywhere   
LOG level info prefix `Shorewall:FORWARD:REJECT:' 
reject ah   --  anywhere anywhere   

Chain OUTPUT (policy DROP)
target prot opt source   destination 
ACCEPT ah   --  anywhere anywhere   
DROP   icmp --  anywhere anywhere   
state INVALID 
ACCEPT icmp --  anywhere anywhere   
fw2net ah   --  anywhere anywhere   
all2allah   --  anywhere anywhere   
common ah   --  anywhere anywhere   
LOGah   --  anywhere anywhere   
LOG level info prefix `Shorewall:OUTPUT:REJECT:' 
reject ah   --  anywhere anywhere   

Chain all2all (3 references)
target prot opt source   destination 
ACCEPT ah   --  anywhere anywhere   
state RELATED,ESTABLISHED 
common ah   --  anywhere anywhere   
LOGah   --  anywhere anywhere   
LOG level info prefix `Shorewall:all2all:REJECT:' 
reject ah   --  anywhere anywhere   

Chain common (5 references)
target prot opt source   destination 
icmpdeficmp --  

[leaf-user] [ leaf-Support Requests-615630 ] FTP on Bering

2002-09-27 Thread noreply

Support Requests item #615630, was opened at 2002-09-27 12:07
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=615630group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: FTP on Bering

Initial Comment:
I recive this message on syslog when I try to connect to 
a FTP-server on my subnet; Sep 27 21:00:21 firewall 
kernel: Shorewall:all2all:REJECT:IN=eth1 OUT= 
MAC=00:a0:24:4e:c5:e6:00:e0:18:53:6c:d8:08:00 
SRC=192.168.1.3 DST=80.213.84.219 LEN=48 
TOS=0x10 PREC=0x00 TTL=128 ID=26385 DF 
PROTO=TCP SPT=3964 DPT=21 WINDOW=16384 
RES=0x00 SYN URGP=0

Shorewall rules look like this; 
DNATnet loc:192.168.1.200:21
tcp 21

I used to have a limited access to my server; then i 
used this rule
DNAT net;external ip-adress loc:192.168.1.200:21 tcp 
21

so - all i did, was to remove the external ip to allow 
everybody to access my ftp-server...now, nobody gets 
through.any ideas??

PS! thanx for u're support
tom

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=615630group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-615630 ] FTP on Bering

2002-09-27 Thread noreply

Support Requests item #615630, was opened at 2002-09-27 19:07
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=615630group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: FTP on Bering

Initial Comment:
I recive this message on syslog when I try to connect to 
a FTP-server on my subnet; Sep 27 21:00:21 firewall 
kernel: Shorewall:all2all:REJECT:IN=eth1 OUT= 
MAC=00:a0:24:4e:c5:e6:00:e0:18:53:6c:d8:08:00 
SRC=192.168.1.3 DST=80.213.84.219 LEN=48 
TOS=0x10 PREC=0x00 TTL=128 ID=26385 DF 
PROTO=TCP SPT=3964 DPT=21 WINDOW=16384 
RES=0x00 SYN URGP=0

Shorewall rules look like this; 
DNATnet loc:192.168.1.200:21
tcp 21

I used to have a limited access to my server; then i 
used this rule
DNAT net;external ip-adress loc:192.168.1.200:21 tcp 
21

so - all i did, was to remove the external ip to allow 
everybody to access my ftp-server...now, nobody gets 
through.any ideas??

PS! thanx for u're support
tom

--

Comment By: Tom Eastep (teastep)
Date: 2002-09-27 19:16

Message:
Logged In: YES 
user_id=6546

Please read FAQ #2 - http://www.shorewall.net/FAQ.htm#faq2 

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=615630group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-615630 ] FTP on Bering

2002-09-27 Thread noreply

Support Requests item #615630, was opened at 2002-09-27 12:07
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=615630group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: FTP on Bering

Initial Comment:
I recive this message on syslog when I try to connect to 
a FTP-server on my subnet; Sep 27 21:00:21 firewall 
kernel: Shorewall:all2all:REJECT:IN=eth1 OUT= 
MAC=00:a0:24:4e:c5:e6:00:e0:18:53:6c:d8:08:00 
SRC=192.168.1.3 DST=80.213.84.219 LEN=48 
TOS=0x10 PREC=0x00 TTL=128 ID=26385 DF 
PROTO=TCP SPT=3964 DPT=21 WINDOW=16384 
RES=0x00 SYN URGP=0

Shorewall rules look like this; 
DNATnet loc:192.168.1.200:21
tcp 21

I used to have a limited access to my server; then i 
used this rule
DNAT net;external ip-adress loc:192.168.1.200:21 tcp 
21

so - all i did, was to remove the external ip to allow 
everybody to access my ftp-server...now, nobody gets 
through.any ideas??

PS! thanx for u're support
tom

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-27 12:54

Message:
Logged In: NO 

OK - thanx!

--

Comment By: Tom Eastep (teastep)
Date: 2002-09-27 12:16

Message:
Logged In: YES 
user_id=6546

Please read FAQ #2 - http://www.shorewall.net/FAQ.htm#faq2 

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=615630group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-606429 ] Problems whit SSH and FTP, using Bering

2002-09-21 Thread noreply

Support Requests item #606429, was opened at 2002-09-08 20:16
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=606429group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Tom Harr Jakobsen (harjakob)
Assigned to: Mike Noyes (mhnoyes)
Summary: Problems whit SSH and FTP, using Bering

Initial Comment:
I have a router whith Bering, and now I try to get access 
to it throug SSH - but I do experience some problems -I 
can' t get through the Shorewall with FTP either -  I 
follow the installation guide, and the Users guide, but it 
don't seem to work anyway - are ther any known issues 
around this?


--

Comment By: Tom Harr Jakobsen (harjakob)
Date: 2002-09-21 10:46

Message:
Logged In: YES 
user_id=607432

thanx - that worked!!! 

--

Comment By: Matt Schalit (rogermatt)
Date: 2002-09-20 19:17

Message:
Logged In: YES 
user_id=144016


1.  Check that sshd is running on the LEAF box, using the
command ps from
 the command line.  You should see something like 
 15392 root   4344 R/usr/sbin/sshd

 If sshd is not running, then type at the # prompt:
 # /usr/sbin/sshd

 If it returns to a command prompt with no messages,
you're set.
 If it dies with an error like special user not found,
read the docs that
 jnilo has in his sections for sshd.

2.  vi /etc/shorewall/rules and add lines like these above
the LAST LINE.


# Accept DNS connections from the firewall to the network
ACCEPT  fw  net tcp 53
ACCEPT  fw  net udp 53
 
# Accept SSH connections from the local network for
administration
ACCEPT  loc fw  tcp 22
 
# Accept DNS queries from local network to the firewall
(dnscache/tinydns)
ACCEPT  loc fw  tcp 53
ACCEPT  loc fw  udp 53
 
# Accept Web queries from local network to firewall (weblet)
ACCEPT  loc fw  tcp 80



Either the process wasnt' running, or you were blocked.
If you were blocked it would show up in your syslog.
It should work now.  Let us know so we can close this
or get you some more help :)

Matthew


--

Comment By: Manfred Schuler (mschuler)
Date: 2002-09-10 01:25

Message:
Logged In: YES 
user_id=490757

It seems that sshd is not running.
sshd is not enabled in inetd.conf and the file /etc/init.d/sshd
contains this lines:

#Comment out and edit /etc/inetd.conf to run as a stand alone server
echo Secure Shell server via inetd: sshd
exit 0

So sshd is not started. You have to decide, if you start sshd by inetd 
or by initscript.

When started by inted, connecting to LEAF takes more time, because the 
session key must be generated by sshd before connecting.

Starting by initscript consumes some memory, because sshd is always running,
even when you are not logged in.

You must either comment the echo and exit line in /etc/init.d/sshd
or uncomment the #ssh line in /etc/inetd.conf.

Manfred

--

Comment By: Tom Harr Jakobsen (harjakob)
Date: 2002-09-09 16:41

Message:
Logged In: YES 
user_id=607432

I'm only trying to connect using ssh from a local machine on 
the network, using Putty...I only recive connection refused

--

Comment By: Jacques Nilo (jnilo)
Date: 2002-09-09 12:22

Message:
Logged In: YES 
user_id=150195

Aren't you trying to ssh of ftp from the outside network by any 
chance ? If so you need to adjust Shorewall rules file 
and /etc/hosts.allow
If not more info about the type of error you get would help...

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=606429group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-606429 ] Problems whit SSH and FTP, using Bering

2002-09-21 Thread noreply

Support Requests item #606429, was opened at 2002-09-08 13:16
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=606429group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Closed
Priority: 5
Submitted By: Tom Harr Jakobsen (harjakob)
Assigned to: Matt Schalit (rogermatt)
Summary: Problems whit SSH and FTP, using Bering

Initial Comment:
I have a router whith Bering, and now I try to get access 
to it throug SSH - but I do experience some problems -I 
can' t get through the Shorewall with FTP either -  I 
follow the installation guide, and the Users guide, but it 
don't seem to work anyway - are ther any known issues 
around this?


--

Comment By: Matt Schalit (rogermatt)
Date: 2002-09-21 17:26

Message:
Logged In: YES 
user_id=144016

Roger that.  Sorry if it took a while, but you can usually get
more speedy help via the leaf-user mailing list.  Enjoy, matt.

--

Comment By: Tom Harr Jakobsen (harjakob)
Date: 2002-09-21 03:46

Message:
Logged In: YES 
user_id=607432

thanx - that worked!!! 

--

Comment By: Matt Schalit (rogermatt)
Date: 2002-09-20 12:17

Message:
Logged In: YES 
user_id=144016


1.  Check that sshd is running on the LEAF box, using the
command ps from
 the command line.  You should see something like 
 15392 root   4344 R/usr/sbin/sshd

 If sshd is not running, then type at the # prompt:
 # /usr/sbin/sshd

 If it returns to a command prompt with no messages,
you're set.
 If it dies with an error like special user not found,
read the docs that
 jnilo has in his sections for sshd.

2.  vi /etc/shorewall/rules and add lines like these above
the LAST LINE.


# Accept DNS connections from the firewall to the network
ACCEPT  fw  net tcp 53
ACCEPT  fw  net udp 53
 
# Accept SSH connections from the local network for
administration
ACCEPT  loc fw  tcp 22
 
# Accept DNS queries from local network to the firewall
(dnscache/tinydns)
ACCEPT  loc fw  tcp 53
ACCEPT  loc fw  udp 53
 
# Accept Web queries from local network to firewall (weblet)
ACCEPT  loc fw  tcp 80



Either the process wasnt' running, or you were blocked.
If you were blocked it would show up in your syslog.
It should work now.  Let us know so we can close this
or get you some more help :)

Matthew


--

Comment By: Manfred Schuler (mschuler)
Date: 2002-09-09 18:25

Message:
Logged In: YES 
user_id=490757

It seems that sshd is not running.
sshd is not enabled in inetd.conf and the file /etc/init.d/sshd
contains this lines:

#Comment out and edit /etc/inetd.conf to run as a stand alone server
echo Secure Shell server via inetd: sshd
exit 0

So sshd is not started. You have to decide, if you start sshd by inetd 
or by initscript.

When started by inted, connecting to LEAF takes more time, because the 
session key must be generated by sshd before connecting.

Starting by initscript consumes some memory, because sshd is always running,
even when you are not logged in.

You must either comment the echo and exit line in /etc/init.d/sshd
or uncomment the #ssh line in /etc/inetd.conf.

Manfred

--

Comment By: Tom Harr Jakobsen (harjakob)
Date: 2002-09-09 09:41

Message:
Logged In: YES 
user_id=607432

I'm only trying to connect using ssh from a local machine on 
the network, using Putty...I only recive connection refused

--

Comment By: Jacques Nilo (jnilo)
Date: 2002-09-09 05:22

Message:
Logged In: YES 
user_id=150195

Aren't you trying to ssh of ftp from the outside network by any 
chance ? If so you need to adjust Shorewall rules file 
and /etc/hosts.allow
If not more info about the type of error you get would help...

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=606429group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-606429 ] Problems whit SSH and FTP, using Bering

2002-09-20 Thread noreply

Support Requests item #606429, was opened at 2002-09-08 13:16
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=606429group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Tom Harr Jakobsen (harjakob)
Assigned to: Mike Noyes (mhnoyes)
Summary: Problems whit SSH and FTP, using Bering

Initial Comment:
I have a router whith Bering, and now I try to get access 
to it throug SSH - but I do experience some problems -I 
can' t get through the Shorewall with FTP either -  I 
follow the installation guide, and the Users guide, but it 
don't seem to work anyway - are ther any known issues 
around this?


--

Comment By: Matt Schalit (rogermatt)
Date: 2002-09-20 12:17

Message:
Logged In: YES 
user_id=144016


1.  Check that sshd is running on the LEAF box, using the
command ps from
 the command line.  You should see something like 
 15392 root   4344 R/usr/sbin/sshd

 If sshd is not running, then type at the # prompt:
 # /usr/sbin/sshd

 If it returns to a command prompt with no messages,
you're set.
 If it dies with an error like special user not found,
read the docs that
 jnilo has in his sections for sshd.

2.  vi /etc/shorewall/rules and add lines like these above
the LAST LINE.


# Accept DNS connections from the firewall to the network
ACCEPT  fw  net tcp 53
ACCEPT  fw  net udp 53
 
# Accept SSH connections from the local network for
administration
ACCEPT  loc fw  tcp 22
 
# Accept DNS queries from local network to the firewall
(dnscache/tinydns)
ACCEPT  loc fw  tcp 53
ACCEPT  loc fw  udp 53
 
# Accept Web queries from local network to firewall (weblet)
ACCEPT  loc fw  tcp 80



Either the process wasnt' running, or you were blocked.
If you were blocked it would show up in your syslog.
It should work now.  Let us know so we can close this
or get you some more help :)

Matthew


--

Comment By: Manfred Schuler (mschuler)
Date: 2002-09-09 18:25

Message:
Logged In: YES 
user_id=490757

It seems that sshd is not running.
sshd is not enabled in inetd.conf and the file /etc/init.d/sshd
contains this lines:

#Comment out and edit /etc/inetd.conf to run as a stand alone server
echo Secure Shell server via inetd: sshd
exit 0

So sshd is not started. You have to decide, if you start sshd by inetd 
or by initscript.

When started by inted, connecting to LEAF takes more time, because the 
session key must be generated by sshd before connecting.

Starting by initscript consumes some memory, because sshd is always running,
even when you are not logged in.

You must either comment the echo and exit line in /etc/init.d/sshd
or uncomment the #ssh line in /etc/inetd.conf.

Manfred

--

Comment By: Tom Harr Jakobsen (harjakob)
Date: 2002-09-09 09:41

Message:
Logged In: YES 
user_id=607432

I'm only trying to connect using ssh from a local machine on 
the network, using Putty...I only recive connection refused

--

Comment By: Jacques Nilo (jnilo)
Date: 2002-09-09 05:22

Message:
Logged In: YES 
user_id=150195

Aren't you trying to ssh of ftp from the outside network by any 
chance ? If so you need to adjust Shorewall rules file 
and /etc/hosts.allow
If not more info about the type of error you get would help...

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=606429group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-609807 ] unable to browse internet thru client

2002-09-20 Thread noreply

Support Requests item #609807, was opened at 2002-09-16 00:23
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=609807group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: unable to browse internet thru client

Initial Comment:
i tried to save the text file as suggested but it only
created garbage folders..so unable to include the
files..

eth0 = 202.187.248.3 (public ip)
am able to ping to the web from the router pc..


eth1 = 196.9.200.1
am able to ping this ip from a client pc..

but when i browse the internet from the client pc
i will get error 404 file not found..



--

Comment By: Matt Schalit (rogermatt)
Date: 2002-09-20 12:40

Message:
Logged In: YES 
user_id=144016


Try the commands:

 ip addr show  /tmp/output
 echo  /tmp/output
 ip route show  /tmp/output
 mount -t msdos /dev/fd0u1680 /mnt
 cp /tmp/output /mnt
 umount /mnt

Then remove the floppy and put it in a windows box that
has access to the net, open the output file in wordpad and
copy and paste the output into here so we can see your setup.

Also tell us your LEAF flavor, version, if you're using the 
196.9.200.0 network that belongs to Dimension Data in 
South Africa for a reason, what modifications you've done 
to your LEAF to make it work with that public network, and
any relevant messages in your syslog.

Regards,
Matthew


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=609807group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-606429 ] Problems whit SSH and FTP, using Bering

2002-09-09 Thread noreply

Support Requests item #606429, was opened at 2002-09-08 22:16
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=606429group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Tom Harr Jakobsen (harjakob)
Assigned to: Mike Noyes (mhnoyes)
Summary: Problems whit SSH and FTP, using Bering

Initial Comment:
I have a router whith Bering, and now I try to get access 
to it throug SSH - but I do experience some problems -I 
can' t get through the Shorewall with FTP either -  I 
follow the installation guide, and the Users guide, but it 
don't seem to work anyway - are ther any known issues 
around this?


--

Comment By: Jacques Nilo (jnilo)
Date: 2002-09-09 14:22

Message:
Logged In: YES 
user_id=150195

Aren't you trying to ssh of ftp from the outside network by any 
chance ? If so you need to adjust Shorewall rules file 
and /etc/hosts.allow
If not more info about the type of error you get would help...

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=606429group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-606429 ] Problems whit SSH and FTP, using Bering

2002-09-09 Thread noreply

Support Requests item #606429, was opened at 2002-09-08 20:16
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=606429group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Tom Harr Jakobsen (harjakob)
Assigned to: Mike Noyes (mhnoyes)
Summary: Problems whit SSH and FTP, using Bering

Initial Comment:
I have a router whith Bering, and now I try to get access 
to it throug SSH - but I do experience some problems -I 
can' t get through the Shorewall with FTP either -  I 
follow the installation guide, and the Users guide, but it 
don't seem to work anyway - are ther any known issues 
around this?


--

Comment By: Tom Harr Jakobsen (harjakob)
Date: 2002-09-09 16:41

Message:
Logged In: YES 
user_id=607432

I'm only trying to connect using ssh from a local machine on 
the network, using Putty...I only recive connection refused

--

Comment By: Jacques Nilo (jnilo)
Date: 2002-09-09 12:22

Message:
Logged In: YES 
user_id=150195

Aren't you trying to ssh of ftp from the outside network by any 
chance ? If so you need to adjust Shorewall rules file 
and /etc/hosts.allow
If not more info about the type of error you get would help...

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=606429group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-606429 ] Problems whit SSH and FTP, using Bering

2002-09-09 Thread noreply

Support Requests item #606429, was opened at 2002-09-08 20:16
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=606429group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Tom Harr Jakobsen (harjakob)
Assigned to: Mike Noyes (mhnoyes)
Summary: Problems whit SSH and FTP, using Bering

Initial Comment:
I have a router whith Bering, and now I try to get access 
to it throug SSH - but I do experience some problems -I 
can' t get through the Shorewall with FTP either -  I 
follow the installation guide, and the Users guide, but it 
don't seem to work anyway - are ther any known issues 
around this?


--

Comment By: Manfred Schuler (mschuler)
Date: 2002-09-10 01:25

Message:
Logged In: YES 
user_id=490757

It seems that sshd is not running.
sshd is not enabled in inetd.conf and the file /etc/init.d/sshd
contains this lines:

#Comment out and edit /etc/inetd.conf to run as a stand alone server
echo Secure Shell server via inetd: sshd
exit 0

So sshd is not started. You have to decide, if you start sshd by inetd 
or by initscript.

When started by inted, connecting to LEAF takes more time, because the 
session key must be generated by sshd before connecting.

Starting by initscript consumes some memory, because sshd is always running,
even when you are not logged in.

You must either comment the echo and exit line in /etc/init.d/sshd
or uncomment the #ssh line in /etc/inetd.conf.

Manfred

--

Comment By: Tom Harr Jakobsen (harjakob)
Date: 2002-09-09 16:41

Message:
Logged In: YES 
user_id=607432

I'm only trying to connect using ssh from a local machine on 
the network, using Putty...I only recive connection refused

--

Comment By: Jacques Nilo (jnilo)
Date: 2002-09-09 12:22

Message:
Logged In: YES 
user_id=150195

Aren't you trying to ssh of ftp from the outside network by any 
chance ? If so you need to adjust Shorewall rules file 
and /etc/hosts.allow
If not more info about the type of error you get would help...

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=606429group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-606429 ] Problems whit SSH and FTP, using Bering

2002-09-08 Thread noreply

Support Requests item #606429, was opened at 2002-09-08 20:16
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=606429group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Tom Harr Jakobsen (harjakob)
Assigned to: Mike Noyes (mhnoyes)
Summary: Problems whit SSH and FTP, using Bering

Initial Comment:
I have a router whith Bering, and now I try to get access 
to it throug SSH - but I do experience some problems -I 
can' t get through the Shorewall with FTP either -  I 
follow the installation guide, and the Users guide, but it 
don't seem to work anyway - are ther any known issues 
around this?


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=606429group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-605926 ] Huh? no fd0u1680

2002-09-08 Thread noreply

Support Requests item #605926, was opened at 2002-09-06 22:51
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751

Category: None
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Huh? no fd0u1680

Initial Comment:
I am using mandrake 8.2.  There are no entries in /dev
for floppies greater than 1440.  Directions for LRP
distros say I need /dev/fd0u1680, but this doesn't work.



What should I do?  I've been to the FAQ.

ALSO, is there a FORUM anywhere that I can post
questions and see other's questions and answers, or is
there just the mailing list?

Thanks much for any help.

[EMAIL PROTECTED]

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-08 16:25

Message:
Logged In: NO 

No luck.

1)  First post below, about mknod, creates a fd0u1680 that
when formated says read only file system and won't format.

2)  From the second post, the mandrake fdutils package
installed a bunch of floppy in dev, including a fd0u1760,
but no fd0u1680. 

I'm trying to use LRP .

MORE INFO / GOAL I need a linux boot floppy that will boot a
shell linux system, that can run a DHCP client to connect to
my network and run a small command line program, setiathome.
 The network cards I have available are built into the MB
and are not PXE boot compatible.  I do have LTSP running on
my server, but it needs PXE to boot the clients.

Thanks for any help.







--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-08 16:24

Message:
Logged In: NO 

No luck.

1)  First post below, about mknod, creates a fd0u1680 that
when formated says read only file system and won't format.

2)  From the second post, the mandrake fdutils package
installed a bunch of floppy in dev, including a fd0u1760,
but no fd0u1680. 

I'm trying to use LRP .

MORE INFO / GOAL I need a linux boot floppy that will boot a
shell linux system, that can run a DHCP client to connect to
my network and run a small command line program, setiathome.
 The network cards I have available are built into the MB
and are not PXE boot compatible.  I do have LTSP running on
my server, but it needs PXE to boot the clients.

Thanks for any help.







--

Comment By: Ewald Wasscher (ewaldw)
Date: 2002-09-07 02:01

Message:
Logged In: YES 
user_id=173891

Install the fdutils package (Mandrake has an rpm for it) and
run as root:

/usr/bin/MAKEFLOPPIES

This should create the appropriate /dev files.



--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-07 00:58

Message:
Logged In: NO 

The answer you are looking for would be in the Mandrake FAQ, not
the LEAF FAQ.  Try this as root:

  cd /dev ; ./MAKEDEV -v fd0

If that doesn't do it, try:

   cd /dev ; mknod /dev/fd0u1680 b 2 44

There is no forum, just the mailing list.  I can't speak for
everyone
hear, but it's *much* easier for me to field questions via email
(especially across multiple subject groups) than to struggle
with
web-based forums.  (Sorry, venting a bit there.)

There are at least three archives of the mailing list
traffic.   The
mail-archive interface provides the best search support. 
It's at:

http://www.mail-archive.com/leaf-user%40lists.sourceforge.net/

There's also a geocrawler archive and sourceforge archive:

http://www.geocrawler.com/lists/3/SourceForge/7325/0/
http://leaf.sourceforge.net/mod.php?mod=userpagemenu=12page_id=5
(The direct SF link doesn't seem to be working right now.)

Questions submitted to the mailing list directly seem to get
more
replies.  If you have further questions and want the widest
audience, mail to leaf-user (after reading the support
request FAQ
at http://leaf-project.org/pub/doc/docmanager/docid_1891.html )
might be the best avenue.

--Brad


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-605926 ] Huh? no fd0u1680

2002-09-08 Thread noreply

Support Requests item #605926, was opened at 2002-09-06 22:51
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751

Category: None
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Huh? no fd0u1680

Initial Comment:
I am using mandrake 8.2.  There are no entries in /dev
for floppies greater than 1440.  Directions for LRP
distros say I need /dev/fd0u1680, but this doesn't work.



What should I do?  I've been to the FAQ.

ALSO, is there a FORUM anywhere that I can post
questions and see other's questions and answers, or is
there just the mailing list?

Thanks much for any help.

[EMAIL PROTECTED]

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-08 16:24

Message:
Logged In: NO 

No luck.

1)  First post below, about mknod, creates a fd0u1680 that
when formated says read only file system and won't format.

2)  From the second post, the mandrake fdutils package
installed a bunch of floppy in dev, including a fd0u1760,
but no fd0u1680. 

I'm trying to use LRP .

MORE INFO / GOAL I need a linux boot floppy that will boot a
shell linux system, that can run a DHCP client to connect to
my network and run a small command line program, setiathome.
 The network cards I have available are built into the MB
and are not PXE boot compatible.  I do have LTSP running on
my server, but it needs PXE to boot the clients.

Thanks for any help.







--

Comment By: Ewald Wasscher (ewaldw)
Date: 2002-09-07 02:01

Message:
Logged In: YES 
user_id=173891

Install the fdutils package (Mandrake has an rpm for it) and
run as root:

/usr/bin/MAKEFLOPPIES

This should create the appropriate /dev files.



--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-07 00:58

Message:
Logged In: NO 

The answer you are looking for would be in the Mandrake FAQ, not
the LEAF FAQ.  Try this as root:

  cd /dev ; ./MAKEDEV -v fd0

If that doesn't do it, try:

   cd /dev ; mknod /dev/fd0u1680 b 2 44

There is no forum, just the mailing list.  I can't speak for
everyone
hear, but it's *much* easier for me to field questions via email
(especially across multiple subject groups) than to struggle
with
web-based forums.  (Sorry, venting a bit there.)

There are at least three archives of the mailing list
traffic.   The
mail-archive interface provides the best search support. 
It's at:

http://www.mail-archive.com/leaf-user%40lists.sourceforge.net/

There's also a geocrawler archive and sourceforge archive:

http://www.geocrawler.com/lists/3/SourceForge/7325/0/
http://leaf.sourceforge.net/mod.php?mod=userpagemenu=12page_id=5
(The direct SF link doesn't seem to be working right now.)

Questions submitted to the mailing list directly seem to get
more
replies.  If you have further questions and want the widest
audience, mail to leaf-user (after reading the support
request FAQ
at http://leaf-project.org/pub/doc/docmanager/docid_1891.html )
might be the best avenue.

--Brad


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-605926 ] Huh? no fd0u1680

2002-09-08 Thread noreply

Support Requests item #605926, was opened at 2002-09-06 22:51
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751

Category: None
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Huh? no fd0u1680

Initial Comment:
I am using mandrake 8.2.  There are no entries in /dev
for floppies greater than 1440.  Directions for LRP
distros say I need /dev/fd0u1680, but this doesn't work.



What should I do?  I've been to the FAQ.

ALSO, is there a FORUM anywhere that I can post
questions and see other's questions and answers, or is
there just the mailing list?

Thanks much for any help.

[EMAIL PROTECTED]

--

Comment By: Jack Coates (stinkingpig)
Date: 2002-09-08 16:53

Message:
Logged In: YES 
user_id=18550

mknod /dev/fd0u1680 b 2 44



--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-08 16:25

Message:
Logged In: NO 

No luck.

1)  First post below, about mknod, creates a fd0u1680 that
when formated says read only file system and won't format.

2)  From the second post, the mandrake fdutils package
installed a bunch of floppy in dev, including a fd0u1760,
but no fd0u1680. 

I'm trying to use LRP .

MORE INFO / GOAL I need a linux boot floppy that will boot a
shell linux system, that can run a DHCP client to connect to
my network and run a small command line program, setiathome.
 The network cards I have available are built into the MB
and are not PXE boot compatible.  I do have LTSP running on
my server, but it needs PXE to boot the clients.

Thanks for any help.







--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-08 16:24

Message:
Logged In: NO 

No luck.

1)  First post below, about mknod, creates a fd0u1680 that
when formated says read only file system and won't format.

2)  From the second post, the mandrake fdutils package
installed a bunch of floppy in dev, including a fd0u1760,
but no fd0u1680. 

I'm trying to use LRP .

MORE INFO / GOAL I need a linux boot floppy that will boot a
shell linux system, that can run a DHCP client to connect to
my network and run a small command line program, setiathome.
 The network cards I have available are built into the MB
and are not PXE boot compatible.  I do have LTSP running on
my server, but it needs PXE to boot the clients.

Thanks for any help.







--

Comment By: Ewald Wasscher (ewaldw)
Date: 2002-09-07 02:01

Message:
Logged In: YES 
user_id=173891

Install the fdutils package (Mandrake has an rpm for it) and
run as root:

/usr/bin/MAKEFLOPPIES

This should create the appropriate /dev files.



--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-07 00:58

Message:
Logged In: NO 

The answer you are looking for would be in the Mandrake FAQ, not
the LEAF FAQ.  Try this as root:

  cd /dev ; ./MAKEDEV -v fd0

If that doesn't do it, try:

   cd /dev ; mknod /dev/fd0u1680 b 2 44

There is no forum, just the mailing list.  I can't speak for
everyone
hear, but it's *much* easier for me to field questions via email
(especially across multiple subject groups) than to struggle
with
web-based forums.  (Sorry, venting a bit there.)

There are at least three archives of the mailing list
traffic.   The
mail-archive interface provides the best search support. 
It's at:

http://www.mail-archive.com/leaf-user%40lists.sourceforge.net/

There's also a geocrawler archive and sourceforge archive:

http://www.geocrawler.com/lists/3/SourceForge/7325/0/
http://leaf.sourceforge.net/mod.php?mod=userpagemenu=12page_id=5
(The direct SF link doesn't seem to be working right now.)

Questions submitted to the mailing list directly seem to get
more
replies.  If you have further questions and want the widest
audience, mail to leaf-user (after reading the support
request FAQ
at http://leaf-project.org/pub/doc/docmanager/docid_1891.html )
might be the best avenue.

--Brad


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-605926 ] Huh? no fd0u1680

2002-09-08 Thread noreply

Support Requests item #605926, was opened at 2002-09-07 00:51
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751

Category: None
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Huh? no fd0u1680

Initial Comment:
I am using mandrake 8.2.  There are no entries in /dev
for floppies greater than 1440.  Directions for LRP
distros say I need /dev/fd0u1680, but this doesn't work.



What should I do?  I've been to the FAQ.

ALSO, is there a FORUM anywhere that I can post
questions and see other's questions and answers, or is
there just the mailing list?

Thanks much for any help.

[EMAIL PROTECTED]

--

Comment By: Brad Fritz (bradfritz)
Date: 2002-09-08 20:04

Message:
Logged In: YES 
user_id=299284

I think you were half way their when you used the mknod
command and got the read only file system message.
Do you have write permission to the /dev/fd0u1680 device?
Have you verified that your floppy is not write protected?

If you're still having problems, post the output of

   ls -l /dev/fd0u1680 ; whoami ; groups


--Brad


--

Comment By: Jack Coates (stinkingpig)
Date: 2002-09-08 18:53

Message:
Logged In: YES 
user_id=18550

mknod /dev/fd0u1680 b 2 44



--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-08 18:25

Message:
Logged In: NO 

No luck.

1)  First post below, about mknod, creates a fd0u1680 that
when formated says read only file system and won't format.

2)  From the second post, the mandrake fdutils package
installed a bunch of floppy in dev, including a fd0u1760,
but no fd0u1680. 

I'm trying to use LRP .

MORE INFO / GOAL I need a linux boot floppy that will boot a
shell linux system, that can run a DHCP client to connect to
my network and run a small command line program, setiathome.
 The network cards I have available are built into the MB
and are not PXE boot compatible.  I do have LTSP running on
my server, but it needs PXE to boot the clients.

Thanks for any help.







--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-08 18:24

Message:
Logged In: NO 

No luck.

1)  First post below, about mknod, creates a fd0u1680 that
when formated says read only file system and won't format.

2)  From the second post, the mandrake fdutils package
installed a bunch of floppy in dev, including a fd0u1760,
but no fd0u1680. 

I'm trying to use LRP .

MORE INFO / GOAL I need a linux boot floppy that will boot a
shell linux system, that can run a DHCP client to connect to
my network and run a small command line program, setiathome.
 The network cards I have available are built into the MB
and are not PXE boot compatible.  I do have LTSP running on
my server, but it needs PXE to boot the clients.

Thanks for any help.







--

Comment By: Ewald Wasscher (ewaldw)
Date: 2002-09-07 04:01

Message:
Logged In: YES 
user_id=173891

Install the fdutils package (Mandrake has an rpm for it) and
run as root:

/usr/bin/MAKEFLOPPIES

This should create the appropriate /dev files.



--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-07 02:58

Message:
Logged In: NO 

The answer you are looking for would be in the Mandrake FAQ, not
the LEAF FAQ.  Try this as root:

  cd /dev ; ./MAKEDEV -v fd0

If that doesn't do it, try:

   cd /dev ; mknod /dev/fd0u1680 b 2 44

There is no forum, just the mailing list.  I can't speak for
everyone
hear, but it's *much* easier for me to field questions via email
(especially across multiple subject groups) than to struggle
with
web-based forums.  (Sorry, venting a bit there.)

There are at least three archives of the mailing list
traffic.   The
mail-archive interface provides the best search support. 
It's at:

http://www.mail-archive.com/leaf-user%40lists.sourceforge.net/

There's also a geocrawler archive and sourceforge archive:

http://www.geocrawler.com/lists/3/SourceForge/7325/0/
http://leaf.sourceforge.net/mod.php?mod=userpagemenu=12page_id=5
(The direct SF link doesn't seem to be working right now.)

Questions submitted to the mailing list directly seem to get
more
replies.  If you have further questions and want the widest
audience, mail to leaf-user (after reading the support
request FAQ
at http://leaf-project.org/pub/doc/docmanager/docid_1891.html )
might be the best avenue.

--Brad


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751



[leaf-user] [ leaf-Support Requests-605926 ] Huh? no fd0u1680

2002-09-07 Thread noreply

Support Requests item #605926, was opened at 2002-09-06 22:51
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Huh? no fd0u1680

Initial Comment:
I am using mandrake 8.2.  There are no entries in /dev
for floppies greater than 1440.  Directions for LRP
distros say I need /dev/fd0u1680, but this doesn't work.



What should I do?  I've been to the FAQ.

ALSO, is there a FORUM anywhere that I can post
questions and see other's questions and answers, or is
there just the mailing list?

Thanks much for any help.

[EMAIL PROTECTED]

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-07 00:58

Message:
Logged In: NO 

The answer you are looking for would be in the Mandrake FAQ, not
the LEAF FAQ.  Try this as root:

  cd /dev ; ./MAKEDEV -v fd0

If that doesn't do it, try:

   cd /dev ; mknod /dev/fd0u1680 b 2 44

There is no forum, just the mailing list.  I can't speak for
everyone
hear, but it's *much* easier for me to field questions via email
(especially across multiple subject groups) than to struggle
with
web-based forums.  (Sorry, venting a bit there.)

There are at least three archives of the mailing list
traffic.   The
mail-archive interface provides the best search support. 
It's at:

http://www.mail-archive.com/leaf-user%40lists.sourceforge.net/

There's also a geocrawler archive and sourceforge archive:

http://www.geocrawler.com/lists/3/SourceForge/7325/0/
http://leaf.sourceforge.net/mod.php?mod=userpagemenu=12page_id=5
(The direct SF link doesn't seem to be working right now.)

Questions submitted to the mailing list directly seem to get
more
replies.  If you have further questions and want the widest
audience, mail to leaf-user (after reading the support
request FAQ
at http://leaf-project.org/pub/doc/docmanager/docid_1891.html )
might be the best avenue.

--Brad


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-605926 ] Huh? no fd0u1680

2002-09-07 Thread noreply

Support Requests item #605926, was opened at 2002-09-07 05:51
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Huh? no fd0u1680

Initial Comment:
I am using mandrake 8.2.  There are no entries in /dev
for floppies greater than 1440.  Directions for LRP
distros say I need /dev/fd0u1680, but this doesn't work.



What should I do?  I've been to the FAQ.

ALSO, is there a FORUM anywhere that I can post
questions and see other's questions and answers, or is
there just the mailing list?

Thanks much for any help.

[EMAIL PROTECTED]

--

Comment By: Ewald Wasscher (ewaldw)
Date: 2002-09-07 09:01

Message:
Logged In: YES 
user_id=173891

Install the fdutils package (Mandrake has an rpm for it) and
run as root:

/usr/bin/MAKEFLOPPIES

This should create the appropriate /dev files.



--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-07 07:58

Message:
Logged In: NO 

The answer you are looking for would be in the Mandrake FAQ, not
the LEAF FAQ.  Try this as root:

  cd /dev ; ./MAKEDEV -v fd0

If that doesn't do it, try:

   cd /dev ; mknod /dev/fd0u1680 b 2 44

There is no forum, just the mailing list.  I can't speak for
everyone
hear, but it's *much* easier for me to field questions via email
(especially across multiple subject groups) than to struggle
with
web-based forums.  (Sorry, venting a bit there.)

There are at least three archives of the mailing list
traffic.   The
mail-archive interface provides the best search support. 
It's at:

http://www.mail-archive.com/leaf-user%40lists.sourceforge.net/

There's also a geocrawler archive and sourceforge archive:

http://www.geocrawler.com/lists/3/SourceForge/7325/0/
http://leaf.sourceforge.net/mod.php?mod=userpagemenu=12page_id=5
(The direct SF link doesn't seem to be working right now.)

Questions submitted to the mailing list directly seem to get
more
replies.  If you have further questions and want the widest
audience, mail to leaf-user (after reading the support
request FAQ
at http://leaf-project.org/pub/doc/docmanager/docid_1891.html )
might be the best avenue.

--Brad


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-605926 ] Huh? no fd0u1680

2002-09-07 Thread noreply

Support Requests item #605926, was opened at 2002-09-07 05:51
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751

Category: None
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Huh? no fd0u1680

Initial Comment:
I am using mandrake 8.2.  There are no entries in /dev
for floppies greater than 1440.  Directions for LRP
distros say I need /dev/fd0u1680, but this doesn't work.



What should I do?  I've been to the FAQ.

ALSO, is there a FORUM anywhere that I can post
questions and see other's questions and answers, or is
there just the mailing list?

Thanks much for any help.

[EMAIL PROTECTED]

--

Comment By: Ewald Wasscher (ewaldw)
Date: 2002-09-07 09:01

Message:
Logged In: YES 
user_id=173891

Install the fdutils package (Mandrake has an rpm for it) and
run as root:

/usr/bin/MAKEFLOPPIES

This should create the appropriate /dev files.



--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-09-07 07:58

Message:
Logged In: NO 

The answer you are looking for would be in the Mandrake FAQ, not
the LEAF FAQ.  Try this as root:

  cd /dev ; ./MAKEDEV -v fd0

If that doesn't do it, try:

   cd /dev ; mknod /dev/fd0u1680 b 2 44

There is no forum, just the mailing list.  I can't speak for
everyone
hear, but it's *much* easier for me to field questions via email
(especially across multiple subject groups) than to struggle
with
web-based forums.  (Sorry, venting a bit there.)

There are at least three archives of the mailing list
traffic.   The
mail-archive interface provides the best search support. 
It's at:

http://www.mail-archive.com/leaf-user%40lists.sourceforge.net/

There's also a geocrawler archive and sourceforge archive:

http://www.geocrawler.com/lists/3/SourceForge/7325/0/
http://leaf.sourceforge.net/mod.php?mod=userpagemenu=12page_id=5
(The direct SF link doesn't seem to be working right now.)

Questions submitted to the mailing list directly seem to get
more
replies.  If you have further questions and want the widest
audience, mail to leaf-user (after reading the support
request FAQ
at http://leaf-project.org/pub/doc/docmanager/docid_1891.html )
might be the best avenue.

--Brad


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-605926 ] Huh? no fd0u1680

2002-09-06 Thread noreply

Support Requests item #605926, was opened at 2002-09-06 22:51
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Huh? no fd0u1680

Initial Comment:
I am using mandrake 8.2.  There are no entries in /dev
for floppies greater than 1440.  Directions for LRP
distros say I need /dev/fd0u1680, but this doesn't work.



What should I do?  I've been to the FAQ.

ALSO, is there a FORUM anywhere that I can post
questions and see other's questions and answers, or is
there just the mailing list?

Thanks much for any help.

[EMAIL PROTECTED]

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=605926group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-596917 ] Can not forward port 21

2002-08-19 Thread noreply

Support Requests item #596917, was opened at 2002-08-18 16:05
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=596917group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Can not forward port 21

Initial Comment:
I am running a simple setup. Just one IP address in the 
and one out to the ftp box.  I can not get passed the 
firewall. I keep getting:

Aug 18 06:06:03 firewall kernel: 
Shorewall:net2all:DROP:IN=eth0 OUT= 
MAC=00:10:4b:98:14:ab:00:02:3b:01:c9:a9:08:00 
SRC=151.164.1.7 DST=64.123.80.250 LEN=79 
TOS=0x00 PREC=0x00 TTL=250 ID=2532 DF 
PROTO=UDP SPT=24863 DPT=53 LEN=59  

I have the correct rule in place but it is not going to my 
internal box.
DNAT net dmz:192.168.1.50 tcp 21



--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-08-19 04:46

Message:
Logged In: YES 
user_id=39521

Based on the most recent comment on this support request, it
is our understanding that this matter has been addressed.
Should you require further assistance from the LEAF project
members, please submit a new support request.

Thank you,
leaf-project.org support

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-08-18 20:40

Message:
Logged In: NO 

Tom helped me with this problem. Everything is working now. 
Thanks


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=596917group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-568227 ] eth1, 64MB CompactFLASH IDE problem?

2002-08-19 Thread noreply

Support Requests item #568227, was opened at 2002-06-12 14:01
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=568227group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: eth1, 64MB CompactFLASH IDE problem?

Initial Comment:
I am trying to install DachStien on a 64MB 
CompactFLASH IDE drive, but I must use eth1 as my 
connection to the Internet. 

Where do I make the proper changes from eth0 to eth1?


Thank you for your time and efforts.

Regards,

Don Carrico


--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-08-19 04:52

Message:
Logged In: YES 
user_id=39521

I'm closing this support request due to a lack of response
from the person that opened it.

--

Comment By: Lynn Avants (guitarlynn)
Date: 2002-08-05 15:29

Message:
Logged In: YES 
user_id=176069

This will be a *major* hurdle to accomplish with Dachstein because of the 
default scripting in network.conf and ipfilter.conf. It can be done, but this
would be *much* easier to accomplish with Bering. Bering can be put on
IDE/CF disks as well. Check the Bering Users Manual at:

http://leaf.sourceforge.net/devel/jnilo


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=568227group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-571927 ] bug #521382 should be re opened

2002-08-19 Thread noreply

Support Requests item #571927, was opened at 2002-06-20 19:20
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=571927group_id=13751

Category: Release/Branch: Oxygen
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: David Douthitt (ddouthitt)
Summary: bug #521382 should be re opened

Initial Comment:
bug #521382 needs to be re opened..

 I went to go and update my disks with the latest
oxygen but i still see the same problem with ipmask
script inside of root.lrp its missing a critical mask
i will manualy fix my versions but this should be fixed
in the current distribution so it does not need patching
every time..


--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-08-19 04:56

Message:
Logged In: YES 
user_id=39521

Based on the most recent comment on this support request, it
is our understanding that this matter has been addressed.
Should you require further assistance from the LEAF project
members, please submit a new support request.

Thank you,
leaf-project.org support

--

Comment By: David Douthitt (ddouthitt)
Date: 2002-06-20 20:07

Message:
Logged In: YES 
user_id=81521

I forgot to explain...

ipmask in older versions of Oxygen was a shell function in a 
script.  Newer versions contain a binary program /bin/ipmask 
which does the same thing but so much more.  ipmask will 
return all sorts of data from an IP address for use by scripts.


--

Comment By: David Douthitt (ddouthitt)
Date: 2002-06-20 20:05

Message:
Logged In: YES 
user_id=81521

# ipmask 172.16.3.4 -m 255.255.255.240
IP Address: 172.16.3.4
Official name: adcserv.cuna.com
Network range: 172.16.3.1 - 172.16.3.14
Broadcast address: 172.16.3.15
Broadcast address (BSD): 172.16.3.0
CIDR: 172.16.3.0/28
Subnet mask: 255.255.255.240
Cisco wildcard mask: 0.0.0.15
Network: 172.16.3.0
Hexadecimal: AC100304 (reversed: 040310AC)
Decimal Address: 2886730500
# ipmask

ipmask version 0.33, Copyright (C) 2001  David Douthitt 
[EMAIL PROTECTED]

ipmask comes with ABSOLUTELY NO WARRANTY; for 
details see the COPYING file
that accompained this distribution. This is free software, and 
you are welcome
to redistribute it under the terms of GNU PUBLIC LICENSE.

Usage:   ipmask [ -BbCcinrsxNmopR ] ip [ -m netmask ]

ip may be a hex IP address, dotted-quad (n.n.n.n), or a 
CIDR spec (n.n.n.n/x)

Display Options:

-B  Display only broadcast address (BSD - obsolete)
-b  Display only broadcast address
-C  Display only Cisco wildcard mask
-c  Display only CIDR
-i  Display only IP
-n  Display only network address
-d  Display only decimal address
-r  Display only range of valid addresses
-s  Display subnet mask only
-x  Display only hexadecimal IP

Modifiers:

-N  No name lookups
-m  Use this net mask
-o  Official name (do a name lookup)
-p  Pretty formatted display of all results
-R  Hexadecimal IP address is in reversed order



--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=571927group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-581150 ] How to SAVE changes on a boot floppy

2002-08-19 Thread noreply

Support Requests item #581150, was opened at 2002-07-13 15:54
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=581150group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: How to SAVE changes on a boot floppy

Initial Comment:
The instructions for configuring the config files ALWAYS 
state to Backup at certain points. (after changing config 
files)

The warning at the beginning of the instructions says 
NOT to backup onto the boot floppy.

Backing up to an alternate floppy results in errors.

Rebooting loads default config values (not our network)

How and/or where do I backup the config using a single 
boot disk?

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-08-19 05:02

Message:
Logged In: YES 
user_id=39521

I'm closing this support request due to a lack of response
from the person that opened it.

--

Comment By: Lynn Avants (guitarlynn)
Date: 2002-08-05 15:32

Message:
Logged In: YES 
user_id=176069

You should save the changes to the boot floppy.
If you let us know where the documentation indicates that this
is a bad idea, we can fix this statement. Also the image and
version number you are using will be needed to do this correctly.

Thanks!


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=581150group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-587696 ] Why am I connecting to these ports??

2002-08-19 Thread noreply

Support Requests item #587696, was opened at 2002-07-28 07:10
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=587696group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Why am I connecting to these ports??

Initial Comment:
This was in my Masqueraded Connections section of 
my LEAF weblet interface (I added port info I found):

tcp 235:58.66 192.168.1.1  66.187.232.21
2355 - 21 (61000)
David Weinstein [EMAIL PROTECTED]
psdbserver  2355/tcp   psdbserver

tcp 236:13.22 192.168.1.1  152.2.210.81 
2362 - 21 (61005)
Charles Scott Roberson [EMAIL PROTECTED] 
digiman 2362/tcp   digiman
digiman 2362/udp   digiman

tcp 236:08.95 192.168.1.1  18.29.1.67   
2359 - 21 (61003)
Peter Frankenberg [EMAIL PROTECTED]
flukeserver 2359/tcp   FlukeServer
flukeserver 2359/udp   FlukeServer

Any reason for concern?? Any feedback would be 
greatly appreciated!

[EMAIL PROTECTED]


--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-08-19 05:05

Message:
Logged In: YES 
user_id=39521

Based on the most recent comment on this support request, it
is our understanding that this matter has been addressed.
Should you require further assistance from the LEAF project
members, please submit a new support request.

Thank you,
leaf-project.org support

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-08-06 00:28

Message:
Logged In: NO 

You are connect to ftp sites not telnet.
telnet = 23
ftp =21.

The ports you have looked up appear to be source ports and
are not really relevant in this case.

The first address is ftp.redhat.com
The second one is ibiblio.org.
The third one is a mirror of rpmfind.net

So I would say no no reason for concern, someone is
connecting to three ftp servers thats all.

Kim Oppalfens



--

Comment By: Lynn Avants (guitarlynn)
Date: 2002-08-05 15:38

Message:
Logged In: YES 
user_id=176069

Your LAN computer @192.168.1.1 is connecting to the telnet port of
the remote ip addresses listed in the last column. Why this is happening 
depends on what is going on with you LAN computer. YOU are initiating
this connection, not the remote host.

I hope this helps,


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=587696group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-593730 ] wisp-dist hard drive

2002-08-19 Thread noreply

Support Requests item #593730, was opened at 2002-08-11 11:49
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=593730group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Vladimir Ivaschenko (hzdrus)
Summary: wisp-dist hard drive

Initial Comment:
Can't I install wisp-dist on a regular hard drive?  When I 
try to I get an init not found kernel panic.  Try passing 
init= .
I would like to add more features to the system and try it 
out before going through the steps of a flashdisk.

Thank you,

Tom Johnson


--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-08-19 05:06

Message:
Logged In: YES 
user_id=39521

Based on the most recent comment on this support request, it
is our understanding that this matter has been addressed.
Should you require further assistance from the LEAF project
members, please submit a new support request.

Thank you,
leaf-project.org support

--

Comment By: Vladimir Ivaschenko (hzdrus)
Date: 2002-08-12 03:59

Message:
Logged In: YES 
user_id=558953

Yes, just follow procedures for manual partitioning and
installation as documented on the LEAF website's WISP-Dist
section.


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=593730group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-597193 ] Commercial Support

2002-08-19 Thread noreply

Support Requests item #597193, was opened at 2002-08-19 08:15
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=597193group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Commercial Support

Initial Comment:
What is the commercial support that the features document 
stated? (Noted below)

Support 
Vast resources, and HOWTO's. Active mailing list. Commercial 
software support and hardware solutions available. 

Bobby

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=597193group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-597193 ] Commercial Support

2002-08-19 Thread noreply

Support Requests item #597193, was opened at 2002-08-19 08:15
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=597193group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Commercial Support

Initial Comment:
What is the commercial support that the features document 
stated? (Noted below)

Support 
Vast resources, and HOWTO's. Active mailing list. Commercial 
software support and hardware solutions available. 

Bobby

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-08-19 08:35

Message:
Logged In: YES 
user_id=39521

Interesting. We may want to remove the last sentence from
docid 1397. However, we have links to hardware vendors, and
some of our members offer consulting services. Maybe this
change would be appropriate:

Hardware solutions and consulting services are available.

Opinions or suggestions are welcome.

ref. docid 1379
http://cvs.sourceforge.net/cgi-bin/viewcvs.cgi/leaf/doc/docmanager/

hardware vendors
http://leaf-project.org/links.php?op=viewlinkcid=8

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=597193group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-596917 ] Can not forward port 21

2002-08-18 Thread noreply

Support Requests item #596917, was opened at 2002-08-18 16:05
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=596917group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Can not forward port 21

Initial Comment:
I am running a simple setup. Just one IP address in the 
and one out to the ftp box.  I can not get passed the 
firewall. I keep getting:

Aug 18 06:06:03 firewall kernel: 
Shorewall:net2all:DROP:IN=eth0 OUT= 
MAC=00:10:4b:98:14:ab:00:02:3b:01:c9:a9:08:00 
SRC=151.164.1.7 DST=64.123.80.250 LEN=79 
TOS=0x00 PREC=0x00 TTL=250 ID=2532 DF 
PROTO=UDP SPT=24863 DPT=53 LEN=59  

I have the correct rule in place but it is not going to my 
internal box.
DNAT net dmz:192.168.1.50 tcp 21



--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=596917group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-596917 ] Can not forward port 21

2002-08-18 Thread noreply

Support Requests item #596917, was opened at 2002-08-18 16:05
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=596917group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Can not forward port 21

Initial Comment:
I am running a simple setup. Just one IP address in the 
and one out to the ftp box.  I can not get passed the 
firewall. I keep getting:

Aug 18 06:06:03 firewall kernel: 
Shorewall:net2all:DROP:IN=eth0 OUT= 
MAC=00:10:4b:98:14:ab:00:02:3b:01:c9:a9:08:00 
SRC=151.164.1.7 DST=64.123.80.250 LEN=79 
TOS=0x00 PREC=0x00 TTL=250 ID=2532 DF 
PROTO=UDP SPT=24863 DPT=53 LEN=59  

I have the correct rule in place but it is not going to my 
internal box.
DNAT net dmz:192.168.1.50 tcp 21



--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-08-18 20:40

Message:
Logged In: NO 

Tom helped me with this problem. Everything is working now. 
Thanks


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=596917group_id=13751


---
This sf.net email is sponsored by: OSDN - Tired of that same old
cell phone?  Get a new here for FREE!
https://www.inphonic.com/r.asp?r=sourceforge1refcode1=vs3390

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-539562 ] port forwarding

2002-08-14 Thread noreply

Support Requests item #539562, was opened at 2002-04-04 18:16
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=539562group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: port forwarding

Initial Comment:
I am running the dachstein firewall router and want to 
enable port forwarding of the IRLP. The ports to be 
enabled 2074 2075 15425 15426 15427 and 22. As set up 
I can log on 192.168.1.1 on the internal network but 
cannot do it through a external connection.
Any info appreciated. IRLP is the Internet Repeater 
Linking Project.

Thanks

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-08-14 08:15

Message:
Logged In: NO 

I am also a ham radio operator with some interest in IRLP, and 
some experience with Dachstein.  Perhaps I could help, or at the 
very least I'd like to see how your IRLP adventure has been going 
and if your node is live.


--

Comment By: Lynn Avants (guitarlynn)
Date: 2002-08-13 20:49

Message:
Logged In: YES 
user_id=176069

It has been quite a while without comment and I am assuming the problem
has been resolved. This request is being closed, so you will need to start
a new one if further help is desired.

~Lynn


--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-05-17 07:40

Message:
Logged In: YES 
user_id=39521

Would someone with port forwarding knowledge please address
this support request? Thanks.

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-04-07 04:50

Message:
Logged In: NO 

This text from correspondence with IRLP group.

Subject: Re: firewall
If your node is behind a firewall, the following TCP and UDP ports must be
forwarded to it.

TCP
23 (if you are running telnet)
22 (if you are running SSH) (PREFERRED)
15425 (IRLP control port)
15426 (IRLP control port)
15427 (IRLP control port)

UDP
2074 (IRLP Audio)
2075 (IRLP Audio)

The version of Dachstein is using sys linux 1.62 2001-04-24 and root version v4.0.6


From log:
Apr 6 21:30:49 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16177 F=0x4000 T=124 SYN (#42) 
Apr 6 21:30:52 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16433 F=0x4000 T=124 SYN (#42) 
Apr 6 21:30:58 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16689 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:11 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16945 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:35 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=17457 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:38 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=17713 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:44 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=17969 F=0x4000 T=124 SYN (#42) 

Other correspondence:

If you're running Red Hat 6.x on the router box, you will need to download
and install ipmasqadm, to enable the port forwarding.  This is a basic
script and should give you the bare minimum to forward ports to the IRLP
box..  You can add extra code to improve security or pass more protocols
(read the IP Masquerade How To for more info).

Note, you need to set the $INETIP and $IRLPIP variables to the correct
values in your script, or when your connection comes up (if using PPP, DHCP
or PPPoE).  $INETIP is the public IP address of your firewall, and $IRLPIP
is the internal IP address of the IRLP box itself.

#!/bin/sh
# setup IP Masquerade
echo Enabling IP forwarding...
echo '1'  /proc/sys/net/ipv4/ip_forward

echo 'Setting up firewall...'
/sbin/ipchains -A input -j ACCEPT -i eth0 -s 0/0 67 -d 0/0 68 -p udp
/sbin/ipchains -P forward DENY
/sbin/ipchains -A forward -i eth0 -s 192.168.0.0/24 -j MASQ

/usr/sbin/ipmasqadm portfw -f

/usr/sbin/ipmasqadm portfw -a -P udp -L $INETIP 2074 -R  $IRLPIP 2074
/usr/sbin/ipmasqadm portfw -a -P udp -L $INETIP 2075 -R  $IRLPIP 2075
/usr/sbin/ipmasqadm portfw -a -P tcp -L $INETIP 15425 -R  $IRLPIP 15425
/usr/sbin/ipmasqadm portfw -a -P tcp -L $INETIP 15426 -R  $IRLPIP 15426
/usr/sbin/ipmasqadm portfw -a -P tcp -L $INETIP 15427 -R  $IRLPIP 15427

# Add this line if you want to be able to SSH direct to the IRLP box (and
are not using SSH on the router)
/usr/sbin/ipmasqadm portfw -a -P tcp -L $INETIP 22 -R  $IRLPIP 22

--

Comment By: Nobody/Anonymous 

[leaf-user] [ leaf-Support Requests-539562 ] port forwarding

2002-08-14 Thread noreply

Support Requests item #539562, was opened at 2002-04-04 18:16
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=539562group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: port forwarding

Initial Comment:
I am running the dachstein firewall router and want to 
enable port forwarding of the IRLP. The ports to be 
enabled 2074 2075 15425 15426 15427 and 22. As set up 
I can log on 192.168.1.1 on the internal network but 
cannot do it through a external connection.
Any info appreciated. IRLP is the Internet Repeater 
Linking Project.

Thanks

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-08-14 08:20

Message:
Logged In: NO 

I guess it helps if I include my contact information--sorry for the 
extra traffic on the mailing list.

George Luft, AB1AG
email address available on QRZ.com

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-08-14 08:15

Message:
Logged In: NO 

I am also a ham radio operator with some interest in IRLP, and 
some experience with Dachstein.  Perhaps I could help, or at the 
very least I'd like to see how your IRLP adventure has been going 
and if your node is live.


--

Comment By: Lynn Avants (guitarlynn)
Date: 2002-08-13 20:49

Message:
Logged In: YES 
user_id=176069

It has been quite a while without comment and I am assuming the problem
has been resolved. This request is being closed, so you will need to start
a new one if further help is desired.

~Lynn


--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-05-17 07:40

Message:
Logged In: YES 
user_id=39521

Would someone with port forwarding knowledge please address
this support request? Thanks.

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-04-07 04:50

Message:
Logged In: NO 

This text from correspondence with IRLP group.

Subject: Re: firewall
If your node is behind a firewall, the following TCP and UDP ports must be
forwarded to it.

TCP
23 (if you are running telnet)
22 (if you are running SSH) (PREFERRED)
15425 (IRLP control port)
15426 (IRLP control port)
15427 (IRLP control port)

UDP
2074 (IRLP Audio)
2075 (IRLP Audio)

The version of Dachstein is using sys linux 1.62 2001-04-24 and root version v4.0.6


From log:
Apr 6 21:30:49 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16177 F=0x4000 T=124 SYN (#42) 
Apr 6 21:30:52 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16433 F=0x4000 T=124 SYN (#42) 
Apr 6 21:30:58 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16689 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:11 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16945 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:35 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=17457 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:38 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=17713 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:44 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=17969 F=0x4000 T=124 SYN (#42) 

Other correspondence:

If you're running Red Hat 6.x on the router box, you will need to download
and install ipmasqadm, to enable the port forwarding.  This is a basic
script and should give you the bare minimum to forward ports to the IRLP
box..  You can add extra code to improve security or pass more protocols
(read the IP Masquerade How To for more info).

Note, you need to set the $INETIP and $IRLPIP variables to the correct
values in your script, or when your connection comes up (if using PPP, DHCP
or PPPoE).  $INETIP is the public IP address of your firewall, and $IRLPIP
is the internal IP address of the IRLP box itself.

#!/bin/sh
# setup IP Masquerade
echo Enabling IP forwarding...
echo '1'  /proc/sys/net/ipv4/ip_forward

echo 'Setting up firewall...'
/sbin/ipchains -A input -j ACCEPT -i eth0 -s 0/0 67 -d 0/0 68 -p udp
/sbin/ipchains -P forward DENY
/sbin/ipchains -A forward -i eth0 -s 192.168.0.0/24 -j MASQ

/usr/sbin/ipmasqadm portfw -f

/usr/sbin/ipmasqadm portfw -a -P udp -L $INETIP 2074 -R  $IRLPIP 2074
/usr/sbin/ipmasqadm portfw -a -P udp -L $INETIP 2075 -R  $IRLPIP 2075
/usr/sbin/ipmasqadm portfw -a -P tcp -L $INETIP 15425 -R  $IRLPIP 15425
/usr/sbin/ipmasqadm portfw -a -P tcp -L $INETIP 15426 -R  $IRLPIP 15426
/usr/sbin/ipmasqadm portfw -a -P 

[leaf-user] [ leaf-Support Requests-594097 ] Dachstein will not start on 486/100.....

2002-08-13 Thread noreply

Support Requests item #594097, was opened at 2002-08-12 10:57
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=594097group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Dion Bird (dionb98)
Assigned to: Mike Noyes (mhnoyes)
Summary: Dachstein will not start on 486/100.

Initial Comment:
Dachstein will not start on my 486 DX4/100 with 32MB 
of RAM.  Here is a summary of the boot process before 
it locks up.

 IP Filters: [IP Forwarding: DISABLED] flushed

SIOCGIFFLAGS: Operation not supported by device

Bind socket to interface: Operation not supported by 
device exiting

Starting Network: [IP Always Defrag: ENABLED]

   IP filters: firewall [IP Forwarding: ENABLED]

   Loopback interface: lo

   Starting interface: Cannot find device eth1

   SIOCGIFFLAGS: Operation not supported by device 
eth1

 Hostname: firewall
   
 Static NS: 2 hosts

At this point the cursor just sits and flashes.

On my other systems the disk will boot completely, 
with the summary I have provided, same as what's 
written above.  (Including the operation not supported by 
device stuff)  Any insight on why it won't continue past 
this point on the 486?

As I said before it is a 486 DX4/100 with 32MB RAM.  I 
have stripped it down to just the PCI video card and the 
PCI NIC card.  I've tried booting it with no NIC card, and 
1 card and 2 cards.  If I boot the system under Windows 
98, it will detect the network cards so they appear to be 
functioning.

I would appreciate any suggestions you have.

Dion

--

Comment By: Lynn Avants (guitarlynn)
Date: 2002-08-13 22:41

Message:
Logged In: YES 
user_id=176069

Some old BIOS's do not detect the larger floppy format that the LEAF 
distro's use. A BIOS update may or may not allow for the larger format
and I do not know of a definate fix that works for this problem. You may
need to reduce your LEAF disk to fit on a 1.44M formatted disk or use
a different machine. 

Unfortunately this is the best advice I can give on this one.
I hope it helps,
~Lynn


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=594097group_id=13751


---
This sf.net email is sponsored by: Dice - The leading online job board
for high-tech professionals. Search and apply for tech jobs today!
http://seeker.dice.com/seeker.epl?rel_code=31

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-539562 ] port forwarding

2002-08-13 Thread noreply

Support Requests item #539562, was opened at 2002-04-04 20:16
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=539562group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: port forwarding

Initial Comment:
I am running the dachstein firewall router and want to 
enable port forwarding of the IRLP. The ports to be 
enabled 2074 2075 15425 15426 15427 and 22. As set up 
I can log on 192.168.1.1 on the internal network but 
cannot do it through a external connection.
Any info appreciated. IRLP is the Internet Repeater 
Linking Project.

Thanks

--

Comment By: Lynn Avants (guitarlynn)
Date: 2002-08-13 22:49

Message:
Logged In: YES 
user_id=176069

It has been quite a while without comment and I am assuming the problem
has been resolved. This request is being closed, so you will need to start
a new one if further help is desired.

~Lynn


--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-05-17 09:40

Message:
Logged In: YES 
user_id=39521

Would someone with port forwarding knowledge please address
this support request? Thanks.

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-04-07 06:50

Message:
Logged In: NO 

This text from correspondence with IRLP group.

Subject: Re: firewall
If your node is behind a firewall, the following TCP and UDP ports must be
forwarded to it.

TCP
23 (if you are running telnet)
22 (if you are running SSH) (PREFERRED)
15425 (IRLP control port)
15426 (IRLP control port)
15427 (IRLP control port)

UDP
2074 (IRLP Audio)
2075 (IRLP Audio)

The version of Dachstein is using sys linux 1.62 2001-04-24 and root version v4.0.6


From log:
Apr 6 21:30:49 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16177 F=0x4000 T=124 SYN (#42) 
Apr 6 21:30:52 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16433 F=0x4000 T=124 SYN (#42) 
Apr 6 21:30:58 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16689 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:11 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16945 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:35 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=17457 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:38 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=17713 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:44 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=17969 F=0x4000 T=124 SYN (#42) 

Other correspondence:

If you're running Red Hat 6.x on the router box, you will need to download
and install ipmasqadm, to enable the port forwarding.  This is a basic
script and should give you the bare minimum to forward ports to the IRLP
box..  You can add extra code to improve security or pass more protocols
(read the IP Masquerade How To for more info).

Note, you need to set the $INETIP and $IRLPIP variables to the correct
values in your script, or when your connection comes up (if using PPP, DHCP
or PPPoE).  $INETIP is the public IP address of your firewall, and $IRLPIP
is the internal IP address of the IRLP box itself.

#!/bin/sh
# setup IP Masquerade
echo Enabling IP forwarding...
echo '1'  /proc/sys/net/ipv4/ip_forward

echo 'Setting up firewall...'
/sbin/ipchains -A input -j ACCEPT -i eth0 -s 0/0 67 -d 0/0 68 -p udp
/sbin/ipchains -P forward DENY
/sbin/ipchains -A forward -i eth0 -s 192.168.0.0/24 -j MASQ

/usr/sbin/ipmasqadm portfw -f

/usr/sbin/ipmasqadm portfw -a -P udp -L $INETIP 2074 -R  $IRLPIP 2074
/usr/sbin/ipmasqadm portfw -a -P udp -L $INETIP 2075 -R  $IRLPIP 2075
/usr/sbin/ipmasqadm portfw -a -P tcp -L $INETIP 15425 -R  $IRLPIP 15425
/usr/sbin/ipmasqadm portfw -a -P tcp -L $INETIP 15426 -R  $IRLPIP 15426
/usr/sbin/ipmasqadm portfw -a -P tcp -L $INETIP 15427 -R  $IRLPIP 15427

# Add this line if you want to be able to SSH direct to the IRLP box (and
are not using SSH on the router)
/usr/sbin/ipmasqadm portfw -a -P tcp -L $INETIP 22 -R  $IRLPIP 22

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-04-06 16:01

Message:
Logged In: NO 

I went to the IRLP site and it does not seem to document the 
port numbers with protocols.  This is a VOIP system which 
doubtless uses a udp stream for the audio.  If you can let 
us know which protocol each of the ports uses - the 
implementation of the port fowarding is trivial.  Some of 
those ports will be udp and some will 

[leaf-user] [ leaf-Support Requests-593730 ] wisp-dist hard drive

2002-08-12 Thread noreply

Support Requests item #593730, was opened at 2002-08-11 18:49
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=593730group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: wisp-dist hard drive

Initial Comment:
Can't I install wisp-dist on a regular hard drive?  When I 
try to I get an init not found kernel panic.  Try passing 
init= .
I would like to add more features to the system and try it 
out before going through the steps of a flashdisk.

Thank you,

Tom Johnson


--

Comment By: Vladimir Ivaschenko (hzdrus)
Date: 2002-08-12 10:59

Message:
Logged In: YES 
user_id=558953

Yes, just follow procedures for manual partitioning and
installation as documented on the LEAF website's WISP-Dist
section.


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=593730group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-594097 ] Dachstein will not start on 486/100.....

2002-08-12 Thread noreply

Support Requests item #594097, was opened at 2002-08-12 15:57
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=594097group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Dion Bird (dionb98)
Assigned to: Mike Noyes (mhnoyes)
Summary: Dachstein will not start on 486/100.

Initial Comment:
Dachstein will not start on my 486 DX4/100 with 32MB 
of RAM.  Here is a summary of the boot process before 
it locks up.

 IP Filters: [IP Forwarding: DISABLED] flushed

SIOCGIFFLAGS: Operation not supported by device

Bind socket to interface: Operation not supported by 
device exiting

Starting Network: [IP Always Defrag: ENABLED]

   IP filters: firewall [IP Forwarding: ENABLED]

   Loopback interface: lo

   Starting interface: Cannot find device eth1

   SIOCGIFFLAGS: Operation not supported by device 
eth1

 Hostname: firewall
   
 Static NS: 2 hosts

At this point the cursor just sits and flashes.

On my other systems the disk will boot completely, 
with the summary I have provided, same as what's 
written above.  (Including the operation not supported by 
device stuff)  Any insight on why it won't continue past 
this point on the 486?

As I said before it is a 486 DX4/100 with 32MB RAM.  I 
have stripped it down to just the PCI video card and the 
PCI NIC card.  I've tried booting it with no NIC card, and 
1 card and 2 cards.  If I boot the system under Windows 
98, it will detect the network cards so they appear to be 
functioning.

I would appreciate any suggestions you have.

Dion

--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=594097group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-593730 ] wisp-dist hard drive

2002-08-11 Thread noreply

Support Requests item #593730, was opened at 2002-08-11 11:49
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=593730group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: wisp-dist hard drive

Initial Comment:
Can't I install wisp-dist on a regular hard drive?  When I 
try to I get an init not found kernel panic.  Try passing 
init= .
I would like to add more features to the system and try it 
out before going through the steps of a flashdisk.

Thank you,

Tom Johnson


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=593730group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-587696 ] Why am I connecting to these ports??

2002-07-28 Thread noreply

Support Requests item #587696, was opened at 2002-07-28 07:10
You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=587696group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Why am I connecting to these ports??

Initial Comment:
This was in my Masqueraded Connections section of 
my LEAF weblet interface (I added port info I found):

tcp 235:58.66 192.168.1.1  66.187.232.21
2355 - 21 (61000)
David Weinstein [EMAIL PROTECTED]
psdbserver  2355/tcp   psdbserver

tcp 236:13.22 192.168.1.1  152.2.210.81 
2362 - 21 (61005)
Charles Scott Roberson [EMAIL PROTECTED] 
digiman 2362/tcp   digiman
digiman 2362/udp   digiman

tcp 236:08.95 192.168.1.1  18.29.1.67   
2359 - 21 (61003)
Peter Frankenberg [EMAIL PROTECTED]
flukeserver 2359/tcp   FlukeServer
flukeserver 2359/udp   FlukeServer

Any reason for concern?? Any feedback would be 
greatly appreciated!

[EMAIL PROTECTED]


--

You can respond by visiting: 
https://sourceforge.net/tracker/?func=detailatid=213751aid=587696group_id=13751


---
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-571927 ] bug #521382 should be re opened

2002-06-20 Thread noreply

Support Requests item #571927, was opened at 2002-06-20 19:20
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=571927group_id=13751

Category: Release/Branch: Oxygen
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: bug #521382 should be re opened

Initial Comment:
bug #521382 needs to be re opened..

 I went to go and update my disks with the latest
oxygen but i still see the same problem with ipmask
script inside of root.lrp its missing a critical mask
i will manualy fix my versions but this should be fixed
in the current distribution so it does not need patching
every time..


--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=571927group_id=13751


---
Sponsored by:
ThinkGeek at http://www.ThinkGeek.com/

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-571927 ] bug #521382 should be re opened

2002-06-20 Thread noreply

Support Requests item #571927, was opened at 2002-06-20 21:20
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=571927group_id=13751

Category: Release/Branch: Oxygen
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: David Douthitt (ddouthitt)
Summary: bug #521382 should be re opened

Initial Comment:
bug #521382 needs to be re opened..

 I went to go and update my disks with the latest
oxygen but i still see the same problem with ipmask
script inside of root.lrp its missing a critical mask
i will manualy fix my versions but this should be fixed
in the current distribution so it does not need patching
every time..


--

Comment By: David Douthitt (ddouthitt)
Date: 2002-06-20 22:05

Message:
Logged In: YES 
user_id=81521

# ipmask 172.16.3.4 -m 255.255.255.240
IP Address: 172.16.3.4
Official name: adcserv.cuna.com
Network range: 172.16.3.1 - 172.16.3.14
Broadcast address: 172.16.3.15
Broadcast address (BSD): 172.16.3.0
CIDR: 172.16.3.0/28
Subnet mask: 255.255.255.240
Cisco wildcard mask: 0.0.0.15
Network: 172.16.3.0
Hexadecimal: AC100304 (reversed: 040310AC)
Decimal Address: 2886730500
# ipmask

ipmask version 0.33, Copyright (C) 2001  David Douthitt 
[EMAIL PROTECTED]

ipmask comes with ABSOLUTELY NO WARRANTY; for 
details see the COPYING file
that accompained this distribution. This is free software, and 
you are welcome
to redistribute it under the terms of GNU PUBLIC LICENSE.

Usage:   ipmask [ -BbCcinrsxNmopR ] ip [ -m netmask ]

ip may be a hex IP address, dotted-quad (n.n.n.n), or a 
CIDR spec (n.n.n.n/x)

Display Options:

-B  Display only broadcast address (BSD - obsolete)
-b  Display only broadcast address
-C  Display only Cisco wildcard mask
-c  Display only CIDR
-i  Display only IP
-n  Display only network address
-d  Display only decimal address
-r  Display only range of valid addresses
-s  Display subnet mask only
-x  Display only hexadecimal IP

Modifiers:

-N  No name lookups
-m  Use this net mask
-o  Official name (do a name lookup)
-p  Pretty formatted display of all results
-R  Hexadecimal IP address is in reversed order



--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=571927group_id=13751


---
Sponsored by:
ThinkGeek at http://www.ThinkGeek.com/

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-571927 ] bug #521382 should be re opened

2002-06-20 Thread noreply

Support Requests item #571927, was opened at 2002-06-20 21:20
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=571927group_id=13751

Category: Release/Branch: Oxygen
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: David Douthitt (ddouthitt)
Summary: bug #521382 should be re opened

Initial Comment:
bug #521382 needs to be re opened..

 I went to go and update my disks with the latest
oxygen but i still see the same problem with ipmask
script inside of root.lrp its missing a critical mask
i will manualy fix my versions but this should be fixed
in the current distribution so it does not need patching
every time..


--

Comment By: David Douthitt (ddouthitt)
Date: 2002-06-20 22:07

Message:
Logged In: YES 
user_id=81521

I forgot to explain...

ipmask in older versions of Oxygen was a shell function in a 
script.  Newer versions contain a binary program /bin/ipmask 
which does the same thing but so much more.  ipmask will 
return all sorts of data from an IP address for use by scripts.


--

Comment By: David Douthitt (ddouthitt)
Date: 2002-06-20 22:05

Message:
Logged In: YES 
user_id=81521

# ipmask 172.16.3.4 -m 255.255.255.240
IP Address: 172.16.3.4
Official name: adcserv.cuna.com
Network range: 172.16.3.1 - 172.16.3.14
Broadcast address: 172.16.3.15
Broadcast address (BSD): 172.16.3.0
CIDR: 172.16.3.0/28
Subnet mask: 255.255.255.240
Cisco wildcard mask: 0.0.0.15
Network: 172.16.3.0
Hexadecimal: AC100304 (reversed: 040310AC)
Decimal Address: 2886730500
# ipmask

ipmask version 0.33, Copyright (C) 2001  David Douthitt 
[EMAIL PROTECTED]

ipmask comes with ABSOLUTELY NO WARRANTY; for 
details see the COPYING file
that accompained this distribution. This is free software, and 
you are welcome
to redistribute it under the terms of GNU PUBLIC LICENSE.

Usage:   ipmask [ -BbCcinrsxNmopR ] ip [ -m netmask ]

ip may be a hex IP address, dotted-quad (n.n.n.n), or a 
CIDR spec (n.n.n.n/x)

Display Options:

-B  Display only broadcast address (BSD - obsolete)
-b  Display only broadcast address
-C  Display only Cisco wildcard mask
-c  Display only CIDR
-i  Display only IP
-n  Display only network address
-d  Display only decimal address
-r  Display only range of valid addresses
-s  Display subnet mask only
-x  Display only hexadecimal IP

Modifiers:

-N  No name lookups
-m  Use this net mask
-o  Official name (do a name lookup)
-p  Pretty formatted display of all results
-R  Hexadecimal IP address is in reversed order



--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=571927group_id=13751


---
Sponsored by:
ThinkGeek at http://www.ThinkGeek.com/

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-568227 ] eth1, 64MB CompactFLASH IDE problem?

2002-06-12 Thread noreply

Support Requests item #568227, was opened at 2002-06-12 14:01
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=568227group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: eth1, 64MB CompactFLASH IDE problem?

Initial Comment:
I am trying to install DachStien on a 64MB 
CompactFLASH IDE drive, but I must use eth1 as my 
connection to the Internet. 

Where do I make the proper changes from eth0 to eth1?


Thank you for your time and efforts.

Regards,

Don Carrico


--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=568227group_id=13751

___

Sponsored by:
ThinkGeek at http://www.ThinkGeek.com/

leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-561116 ] Logo use on RDP

2002-05-27 Thread noreply

Support Requests item #561116, was opened at 2002-05-27 08:43
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=561116group_id=13751

Category: None
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Nobody/Anonymous (nobody)
Summary: Logo use on RDP

Initial Comment:
Hello, I would like to use your logo on our website 
http://www.routerdesign.com
We will use your logo along 
with LEAF related news when posting news updates on the new 
website. A preview of the logo to be used on the website is available 
@ http://www.routerdesign.com/pictemp/leaf.jpg

If use 
of your logo is unacceptable and/or against copyright policies 
then please notify us immediately so we can refrain from using it.  If 
your logo is copyrighted and you wish to allow use of it on our 
website, then please give us proper permission to do so (but only if 
you have the proper authority!).

Please note that if you do 
not allow us to use your logo, we might no longer post news 
regarding your software and/or company!  It may be in your best 
interest to allow use of your logo, as traffic is increasing on our site 
and we have many viewers who use your software and enjoy 
visiting our site regularly.

If you fail to respond, I will assume 
you have no problem with the use of your logo for our 
website.

Thank you for you time.. 

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=561116group_id=13751

___

Don't miss the 2002 Sprint PCS Application Developer's Conference
August 25-28 in Las Vegas -- http://devcon.sprintpcs.com/adp/index.cfm


leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-561116 ] Logo use on RDP

2002-05-27 Thread noreply

Support Requests item #561116, was opened at 2002-05-27 08:43
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=561116group_id=13751

Category: None
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Logo use on RDP

Initial Comment:
Hello, I would like to use your logo on our website 
http://www.routerdesign.com
We will use your logo along 
with LEAF related news when posting news updates on the new 
website. A preview of the logo to be used on the website is available 
@ http://www.routerdesign.com/pictemp/leaf.jpg

If use 
of your logo is unacceptable and/or against copyright policies 
then please notify us immediately so we can refrain from using it.  If 
your logo is copyrighted and you wish to allow use of it on our 
website, then please give us proper permission to do so (but only if 
you have the proper authority!).

Please note that if you do 
not allow us to use your logo, we might no longer post news 
regarding your software and/or company!  It may be in your best 
interest to allow use of your logo, as traffic is increasing on our site 
and we have many viewers who use your software and enjoy 
visiting our site regularly.

If you fail to respond, I will assume 
you have no problem with the use of your logo for our 
website.

Thank you for you time.. 

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-05-27 09:24

Message:
Logged In: YES 
user_id=39521

You may use our logo on your site, and thanks for posting
LEAF news on your site. :-)

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=561116group_id=13751

___

Don't miss the 2002 Sprint PCS Application Developer's Conference
August 25-28 in Las Vegas -- http://devcon.sprintpcs.com/adp/index.cfm


leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-536605 ] Oxygen installation: howto location

2002-05-17 Thread noreply

Support Requests item #536605, was opened at 2002-03-28 20:22
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=536605group_id=13751

Category: Release/Branch: Oxygen
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Oxygen installation: howto location

Initial Comment:
I have downloaded the three version 1.8 Oxygen .bin 
files from LEAF. As I am new to Linux, and cannot 
locate the necessary HOWTO, can someone please help 
with the instruction on how to install Oxygen?.

The three Oxygen files have been downloaded to a 
Windows system, and are to be installed to a seperate 
PC (that meets the minimum specified requirements).

My hope is to create a bootable CD.

I would appreciate any help.

Many Thanks

Greg G

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-05-17 07:38

Message:
Logged In: YES 
user_id=39521

I'm closing this support request due to a lack of response
from the person that opened it.

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-04-23 06:15

Message:
Logged In: YES 
user_id=39521

This page may help you get started.
http://leaf.sourceforge.net/mod.php?mod=userpagemenu=90001page_id=16

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=536605group_id=13751

___

Have big pipes? SourceForge.net is looking for download mirrors. We supply
the hardware. You get the recognition. Email Us: [EMAIL PROTECTED]


leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-539562 ] port forwarding

2002-05-17 Thread noreply

Support Requests item #539562, was opened at 2002-04-04 18:16
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539562group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: port forwarding

Initial Comment:
I am running the dachstein firewall router and want to 
enable port forwarding of the IRLP. The ports to be 
enabled 2074 2075 15425 15426 15427 and 22. As set up 
I can log on 192.168.1.1 on the internal network but 
cannot do it through a external connection.
Any info appreciated. IRLP is the Internet Repeater 
Linking Project.

Thanks

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-05-17 07:40

Message:
Logged In: YES 
user_id=39521

Would someone with port forwarding knowledge please address
this support request? Thanks.

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-04-07 04:50

Message:
Logged In: NO 

This text from correspondence with IRLP group.

Subject: Re: firewall
If your node is behind a firewall, the following TCP and UDP ports must be
forwarded to it.

TCP
23 (if you are running telnet)
22 (if you are running SSH) (PREFERRED)
15425 (IRLP control port)
15426 (IRLP control port)
15427 (IRLP control port)

UDP
2074 (IRLP Audio)
2075 (IRLP Audio)

The version of Dachstein is using sys linux 1.62 2001-04-24 and root version v4.0.6


From log:
Apr 6 21:30:49 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16177 F=0x4000 T=124 SYN (#42) 
Apr 6 21:30:52 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16433 F=0x4000 T=124 SYN (#42) 
Apr 6 21:30:58 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16689 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:11 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=16945 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:35 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=17457 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:38 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=17713 F=0x4000 T=124 SYN (#42) 
Apr 6 21:31:44 firewall kernel: Packet log: input DENY eth0 PROTO=6 142.163.19.66:1145 
209.128.53.112:22 L=48 S=0x00 I=17969 F=0x4000 T=124 SYN (#42) 

Other correspondence:

If you're running Red Hat 6.x on the router box, you will need to download
and install ipmasqadm, to enable the port forwarding.  This is a basic
script and should give you the bare minimum to forward ports to the IRLP
box..  You can add extra code to improve security or pass more protocols
(read the IP Masquerade How To for more info).

Note, you need to set the $INETIP and $IRLPIP variables to the correct
values in your script, or when your connection comes up (if using PPP, DHCP
or PPPoE).  $INETIP is the public IP address of your firewall, and $IRLPIP
is the internal IP address of the IRLP box itself.

#!/bin/sh
# setup IP Masquerade
echo Enabling IP forwarding...
echo '1'  /proc/sys/net/ipv4/ip_forward

echo 'Setting up firewall...'
/sbin/ipchains -A input -j ACCEPT -i eth0 -s 0/0 67 -d 0/0 68 -p udp
/sbin/ipchains -P forward DENY
/sbin/ipchains -A forward -i eth0 -s 192.168.0.0/24 -j MASQ

/usr/sbin/ipmasqadm portfw -f

/usr/sbin/ipmasqadm portfw -a -P udp -L $INETIP 2074 -R  $IRLPIP 2074
/usr/sbin/ipmasqadm portfw -a -P udp -L $INETIP 2075 -R  $IRLPIP 2075
/usr/sbin/ipmasqadm portfw -a -P tcp -L $INETIP 15425 -R  $IRLPIP 15425
/usr/sbin/ipmasqadm portfw -a -P tcp -L $INETIP 15426 -R  $IRLPIP 15426
/usr/sbin/ipmasqadm portfw -a -P tcp -L $INETIP 15427 -R  $IRLPIP 15427

# Add this line if you want to be able to SSH direct to the IRLP box (and
are not using SSH on the router)
/usr/sbin/ipmasqadm portfw -a -P tcp -L $INETIP 22 -R  $IRLPIP 22

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-04-06 14:01

Message:
Logged In: NO 

I went to the IRLP site and it does not seem to document the 
port numbers with protocols.  This is a VOIP system which 
doubtless uses a udp stream for the audio.  If you can let 
us know which protocol each of the ports uses - the 
implementation of the port fowarding is trivial.  Some of 
those ports will be udp and some will be tcp.  Port 22 is 
ssh and I think I read somewhere that it does encryption for 
authenticaltion of the HAM users.  Please provide more info. 
IRLP seems to have a better interface than I-LINK which does 
much the same thing under Windows.  IRLP only runs 
on a Redhat box. 

--

Comment By: 

[leaf-user] [ leaf-Support Requests-547477 ] Log messages. Customize

2002-05-17 Thread noreply

Support Requests item #547477, was opened at 2002-04-23 02:30
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=547477group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Log messages. Customize

Initial Comment:
Hi

I am using Bering firewall and I've blocked traffic 
from my routers port 520. I'm asking what do I have to 
modify that that 520 port deny's are not logged to 
messages, cause it only floods that log?
Please I've tried to gather that information but not 
successed.



--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-05-17 07:45

Message:
Logged In: YES 
user_id=39521

Have you looked at our FAQs? Specifically:

FAQs sec09: Security  Firewall Questions Answered
Why am I getting floods of SYN/ACK packets to my DNS server?
http://sourceforge.net/docman/display_doc.php?docid=4715group_id=13751

Let me know if this information helps.

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=547477group_id=13751

___

Have big pipes? SourceForge.net is looking for download mirrors. We supply
the hardware. You get the recognition. Email Us: [EMAIL PROTECTED]


leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-547477 ] Log messages. Customize

2002-05-17 Thread noreply

Support Requests item #547477, was opened at 2002-04-23 11:30
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=547477group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Log messages. Customize

Initial Comment:
Hi

I am using Bering firewall and I've blocked traffic 
from my routers port 520. I'm asking what do I have to 
modify that that 520 port deny's are not logged to 
messages, cause it only floods that log?
Please I've tried to gather that information but not 
successed.



--

Comment By: Eric Wolzak (ericw)
Date: 2002-05-17 20:57

Message:
Logged In: YES 
user_id=15026

Hi, perhaps you made an typeing error. In Bering iptables is used. 
traffic is not denied ( as with ipchains) but dropped (DROP) or rejected 
(REJECT)
You have to insert a line in the shorewall rules file 
in 
wicht you DROP or REJECT all traffic to port 520.
If you don't give the 
log options ( :with loglevel) than this package will not be logged. It 
leaves the walking tree before the logging automatically occurs at 
the end. If the post is not opened by default, and you made a typo by writing 
this rule  ( DENY) than the rest of the rules is  checked, nothing aplies and 
you and up with an net2all:DROP or all2all:DROP  logentry.
Hope this 
answers your questions
Info at 
http://shorewall.net/Documentation.htm#Rules

Eriw 
Wolzak
member of the Bering Crew.
member of the bering crew

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-05-17 16:45

Message:
Logged In: YES 
user_id=39521

Have you looked at our FAQs? Specifically:

FAQs sec09: Security  Firewall Questions Answered
Why am I getting floods of SYN/ACK packets to my DNS server?
http://sourceforge.net/docman/display_doc.php?docid=4715group_id=13751

Let me know if this information helps.

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=547477group_id=13751

___

Hundreds of nodes, one monster rendering program.
Now thatÂ’s a super model! Visit http://clustering.foundries.sf.net/


leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-547477 ] Log messages. Customize

2002-05-17 Thread noreply

Support Requests item #547477, was opened at 2002-04-23 11:30
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=547477group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Log messages. Customize

Initial Comment:
Hi

I am using Bering firewall and I've blocked traffic 
from my routers port 520. I'm asking what do I have to 
modify that that 520 port deny's are not logged to 
messages, cause it only floods that log?
Please I've tried to gather that information but not 
successed.



--

Comment By: Eric Wolzak (ericw)
Date: 2002-05-17 20:59

Message:
Logged In: YES 
user_id=15026

Hi, perhaps you made an typeing error. In Bering iptables is used. 
traffic is not denied ( as with ipchains) but dropped (DROP) or rejected 
(REJECT)
You have to insert a line in the shorewall rules file 
in 
wicht you DROP or REJECT all traffic to port 520.
If you don't give the 
log options ( :with loglevel) than this package will not be logged. It 
leaves the walking tree before the logging automatically occurs at 
the end. If the post is not opened by default, and you made a typo by writing 
this rule  ( DENY) than the rest of the rules is  checked, nothing aplies and 
you and up with an net2all:DROP or all2all:DROP  logentry.
Hope this 
answers your questions
Info at 
http://shorewall.net/Documentation.htm#Rules

Eriw 
Wolzak
member of the Bering Crew.
member of the bering crew

--

Comment By: Eric Wolzak (ericw)
Date: 2002-05-17 20:58

Message:
Logged In: YES 
user_id=15026

Hi, perhaps you made an typeing error. In Bering iptables is used. 
traffic is not denied ( as with ipchains) but dropped (DROP) or rejected 
(REJECT)
You have to insert a line in the shorewall rules file 
in 
wicht you DROP or REJECT all traffic to port 520.
If you don't give the 
log options ( :with loglevel) than this package will not be logged. It 
leaves the walking tree before the logging automatically occurs at 
the end. If the post is not opened by default, and you made a typo by writing 
this rule  ( DENY) than the rest of the rules is  checked, nothing aplies and 
you and up with an net2all:DROP or all2all:DROP  logentry.
Hope this 
answers your questions
Info at 
http://shorewall.net/Documentation.htm#Rules

Eriw 
Wolzak
member of the Bering Crew.
member of the bering crew

--

Comment By: Eric Wolzak (ericw)
Date: 2002-05-17 20:57

Message:
Logged In: YES 
user_id=15026

Hi, perhaps you made an typeing error. In Bering iptables is used. 
traffic is not denied ( as with ipchains) but dropped (DROP) or rejected 
(REJECT)
You have to insert a line in the shorewall rules file 
in 
wicht you DROP or REJECT all traffic to port 520.
If you don't give the 
log options ( :with loglevel) than this package will not be logged. It 
leaves the walking tree before the logging automatically occurs at 
the end. If the post is not opened by default, and you made a typo by writing 
this rule  ( DENY) than the rest of the rules is  checked, nothing aplies and 
you and up with an net2all:DROP or all2all:DROP  logentry.
Hope this 
answers your questions
Info at 
http://shorewall.net/Documentation.htm#Rules

Eriw 
Wolzak
member of the Bering Crew.
member of the bering crew

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-05-17 16:45

Message:
Logged In: YES 
user_id=39521

Have you looked at our FAQs? Specifically:

FAQs sec09: Security  Firewall Questions Answered
Why am I getting floods of SYN/ACK packets to my DNS server?
http://sourceforge.net/docman/display_doc.php?docid=4715group_id=13751

Let me know if this information helps.

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=547477group_id=13751

___

Hundreds of nodes, one monster rendering program.
Now thatÂ’s a super model! Visit http://clustering.foundries.sf.net/


leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-547477 ] Log messages. Customize

2002-05-17 Thread noreply

Support Requests item #547477, was opened at 2002-04-23 11:30
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=547477group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Log messages. Customize

Initial Comment:
Hi

I am using Bering firewall and I've blocked traffic 
from my routers port 520. I'm asking what do I have to 
modify that that 520 port deny's are not logged to 
messages, cause it only floods that log?
Please I've tried to gather that information but not 
successed.



--

Comment By: Eric Wolzak (ericw)
Date: 2002-05-17 20:59

Message:
Logged In: YES 
user_id=15026

Hi, perhaps you made an typeing error. In Bering iptables is used. 
traffic is not denied ( as with ipchains) but dropped (DROP) or rejected 
(REJECT)
You have to insert a line in the shorewall rules file 
in 
wicht you DROP or REJECT all traffic to port 520.
If you don't give the 
log options ( :with loglevel) than this package will not be logged. It 
leaves the walking tree before the logging automatically occurs at 
the end. If the post is not opened by default, and you made a typo by writing 
this rule  ( DENY) than the rest of the rules is  checked, nothing aplies and 
you and up with an net2all:DROP or all2all:DROP  logentry.
Hope this 
answers your questions
Info at 
http://shorewall.net/Documentation.htm#Rules

Eriw 
Wolzak
member of the Bering Crew.
member of the bering crew

--

Comment By: Eric Wolzak (ericw)
Date: 2002-05-17 20:59

Message:
Logged In: YES 
user_id=15026

Hi, perhaps you made an typeing error. In Bering iptables is used. 
traffic is not denied ( as with ipchains) but dropped (DROP) or rejected 
(REJECT)
You have to insert a line in the shorewall rules file 
in 
wicht you DROP or REJECT all traffic to port 520.
If you don't give the 
log options ( :with loglevel) than this package will not be logged. It 
leaves the walking tree before the logging automatically occurs at 
the end. If the post is not opened by default, and you made a typo by writing 
this rule  ( DENY) than the rest of the rules is  checked, nothing aplies and 
you and up with an net2all:DROP or all2all:DROP  logentry.
Hope this 
answers your questions
Info at 
http://shorewall.net/Documentation.htm#Rules

Eriw 
Wolzak
member of the Bering Crew.
member of the bering crew

--

Comment By: Eric Wolzak (ericw)
Date: 2002-05-17 20:58

Message:
Logged In: YES 
user_id=15026

Hi, perhaps you made an typeing error. In Bering iptables is used. 
traffic is not denied ( as with ipchains) but dropped (DROP) or rejected 
(REJECT)
You have to insert a line in the shorewall rules file 
in 
wicht you DROP or REJECT all traffic to port 520.
If you don't give the 
log options ( :with loglevel) than this package will not be logged. It 
leaves the walking tree before the logging automatically occurs at 
the end. If the post is not opened by default, and you made a typo by writing 
this rule  ( DENY) than the rest of the rules is  checked, nothing aplies and 
you and up with an net2all:DROP or all2all:DROP  logentry.
Hope this 
answers your questions
Info at 
http://shorewall.net/Documentation.htm#Rules

Eriw 
Wolzak
member of the Bering Crew.
member of the bering crew

--

Comment By: Eric Wolzak (ericw)
Date: 2002-05-17 20:57

Message:
Logged In: YES 
user_id=15026

Hi, perhaps you made an typeing error. In Bering iptables is used. 
traffic is not denied ( as with ipchains) but dropped (DROP) or rejected 
(REJECT)
You have to insert a line in the shorewall rules file 
in 
wicht you DROP or REJECT all traffic to port 520.
If you don't give the 
log options ( :with loglevel) than this package will not be logged. It 
leaves the walking tree before the logging automatically occurs at 
the end. If the post is not opened by default, and you made a typo by writing 
this rule  ( DENY) than the rest of the rules is  checked, nothing aplies and 
you and up with an net2all:DROP or all2all:DROP  logentry.
Hope this 
answers your questions
Info at 
http://shorewall.net/Documentation.htm#Rules

Eriw 
Wolzak
member of the Bering Crew.
member of the bering crew

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-05-17 16:45

Message:
Logged In: YES 
user_id=39521

Have you looked at our FAQs? Specifically:

FAQs sec09: Security  Firewall Questions Answered
Why am I getting floods of SYN/ACK packets to my DNS server?
http://sourceforge.net/docman/display_doc.php?docid=4715group_id=13751

Let me know if this information helps.


[leaf-user] [ leaf-Support Requests-552613 ] initrd - increase rootfs size

2002-05-05 Thread noreply

Support Requests item #552613, was opened at 2002-05-05 11:31
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=552613group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: initrd - increase  rootfs size

Initial Comment:
While loading additional packages (ipsec, sshd) from 
second floppy the root filesystem is going out of 
space. Moving  the /lib + /usr folder into an  
alternate ramdisk filesystem has no success.  

I installed the Bering_1.0-rc2 2.4.18 distribution. 
At startup it mounts a ramdisk with a size of 6144K 
for root. How I inrcease the size of the root 
filesystem?  

I tried the syslinux.cfg parameter:

ramdisk_size = 10240 and then 

default linux initrd=initrd.lrp ... 
root_size=09M temp_size=10M log_size=02M ...

without success. The rootfs has still a size of 6M.
  



--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=552613group_id=13751

___

Have big pipes? SourceForge.net is looking for download mirrors. We supply
the hardware. You get the recognition. Email Us: [EMAIL PROTECTED]


leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-552613 ] initrd - increase rootfs size

2002-05-05 Thread noreply

Support Requests item #552613, was opened at 2002-05-05 20:31
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=552613group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: initrd - increase  rootfs size

Initial Comment:
While loading additional packages (ipsec, sshd) from 
second floppy the root filesystem is going out of 
space. Moving  the /lib + /usr folder into an  
alternate ramdisk filesystem has no success.  

I installed the Bering_1.0-rc2 2.4.18 distribution. 
At startup it mounts a ramdisk with a size of 6144K 
for root. How I inrcease the size of the root 
filesystem?  

I tried the syslinux.cfg parameter:

ramdisk_size = 10240 and then 

default linux initrd=initrd.lrp ... 
root_size=09M temp_size=10M log_size=02M ...

without success. The rootfs has still a size of 6M.
  



--

Comment By: Eric Wolzak (ericw)
Date: 2002-05-05 20:51

Message:
Logged In: YES 
user_id=15026

In Linuxrc the system size can be changed manually by editing 

set
SYSTSIZE=XXXM
for the root partition a better solution is to 
use the following variables on the command line
syst_size=xxxM  for 
the System size = root partition
tmp_size=xxxM for the size of 
/tmp
log_size=xxxM for the size of /var/log

good luck
Eric 
Wolzak 

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=552613group_id=13751

___

Have big pipes? SourceForge.net is looking for download mirrors. We supply
the hardware. You get the recognition. Email Us: [EMAIL PROTECTED]


leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-552613 ] initrd - increase rootfs size

2002-05-05 Thread noreply

Support Requests item #552613, was opened at 2002-05-05 11:31
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=552613group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: initrd - increase  rootfs size

Initial Comment:
While loading additional packages (ipsec, sshd) from 
second floppy the root filesystem is going out of 
space. Moving  the /lib + /usr folder into an  
alternate ramdisk filesystem has no success.  

I installed the Bering_1.0-rc2 2.4.18 distribution. 
At startup it mounts a ramdisk with a size of 6144K 
for root. How I inrcease the size of the root 
filesystem?  

I tried the syslinux.cfg parameter:

ramdisk_size = 10240 and then 

default linux initrd=initrd.lrp ... 
root_size=09M temp_size=10M log_size=02M ...

without success. The rootfs has still a size of 6M.
  



--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-05-05 12:04

Message:
Logged In: NO 

Thanks ericv, I just found it in the archive:
the correct parameter in syslinux.cfg for increasing the 
rootfs is

syst_size=xxM
root_size was wrong!

and it is working!

Johannes Koenigsmann, Hannover


--

Comment By: Eric Wolzak (ericw)
Date: 2002-05-05 11:51

Message:
Logged In: YES 
user_id=15026

In Linuxrc the system size can be changed manually by editing 

set
SYSTSIZE=XXXM
for the root partition a better solution is to 
use the following variables on the command line
syst_size=xxxM  for 
the System size = root partition
tmp_size=xxxM for the size of 
/tmp
log_size=xxxM for the size of /var/log

good luck
Eric 
Wolzak 

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=552613group_id=13751

___

Have big pipes? SourceForge.net is looking for download mirrors. We supply
the hardware. You get the recognition. Email Us: [EMAIL PROTECTED]


leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[leaf-user] [ leaf-Support Requests-552613 ] initrd - increase rootfs size

2002-05-05 Thread noreply

Support Requests item #552613, was opened at 2002-05-05 11:31
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=552613group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: initrd - increase  rootfs size

Initial Comment:
While loading additional packages (ipsec, sshd) from 
second floppy the root filesystem is going out of 
space. Moving  the /lib + /usr folder into an  
alternate ramdisk filesystem has no success.  

I installed the Bering_1.0-rc2 2.4.18 distribution. 
At startup it mounts a ramdisk with a size of 6144K 
for root. How I inrcease the size of the root 
filesystem?  

I tried the syslinux.cfg parameter:

ramdisk_size = 10240 and then 

default linux initrd=initrd.lrp ... 
root_size=09M temp_size=10M log_size=02M ...

without success. The rootfs has still a size of 6M.
  



--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-05-05 12:19

Message:
Logged In: YES 
user_id=39521

Based on the most recent comment on this support request, it 
is our understanding that this matter has been addressed. 
Should you require further assistance from the LEAF project 
members, please submit a new support request. 

Thank you, 

leaf-project.org support

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-05-05 12:04

Message:
Logged In: NO 

Thanks ericv, I just found it in the archive:
the correct parameter in syslinux.cfg for increasing the 
rootfs is

syst_size=xxM
root_size was wrong!

and it is working!

Johannes Koenigsmann, Hannover


--

Comment By: Eric Wolzak (ericw)
Date: 2002-05-05 11:51

Message:
Logged In: YES 
user_id=15026

In Linuxrc the system size can be changed manually by editing 

set
SYSTSIZE=XXXM
for the root partition a better solution is to 
use the following variables on the command line
syst_size=xxxM  for 
the System size = root partition
tmp_size=xxxM for the size of 
/tmp
log_size=xxxM for the size of /var/log

good luck
Eric 
Wolzak 

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=552613group_id=13751

___

Have big pipes? SourceForge.net is looking for download mirrors. We supply
the hardware. You get the recognition. Email Us: [EMAIL PROTECTED]


leaf-user mailing list: [EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user
SR FAQ: http://leaf-project.org/pub/doc/docmanager/docid_1891.html



[Leaf-user] [ leaf-Support Requests-547455 ] Log messages. Customize

2002-04-23 Thread noreply

Support Requests item #547455, was opened at 2002-04-23 01:09
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=547455group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Log messages. Customize

Initial Comment:
Hi

I am using Bering firewall and I've blocked traffic 
from my routers port 520. I'm asking what do I have to 
modify that that 520 port deny's are not logged to 
messages, cause it only floods that log?
Please I've tried to gather that information but not 
successed.



--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=547455group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-547477 ] Log messages. Customize

2002-04-23 Thread noreply

Support Requests item #547477, was opened at 2002-04-23 02:30
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=547477group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Log messages. Customize

Initial Comment:
Hi

I am using Bering firewall and I've blocked traffic 
from my routers port 520. I'm asking what do I have to 
modify that that 520 port deny's are not logged to 
messages, cause it only floods that log?
Please I've tried to gather that information but not 
successed.



--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=547477group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-547455 ] Log messages. Customize

2002-04-23 Thread noreply

Support Requests item #547455, was opened at 2002-04-23 01:09
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=547455group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Deleted
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Log messages. Customize

Initial Comment:
Hi

I am using Bering firewall and I've blocked traffic 
from my routers port 520. I'm asking what do I have to 
modify that that 520 port deny's are not logged to 
messages, cause it only floods that log?
Please I've tried to gather that information but not 
successed.



--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-04-23 05:53

Message:
Logged In: YES 
user_id=39521

Duplicate SR:
[ 547477 ] Log messages. Customize
https://sourceforge.net/tracker/?func=detailaid=547477group_id=13751atid=213751

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=547455group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-512515 ] Buggy Alcatel adsl modem's dhcp server

2002-04-23 Thread noreply

Support Requests item #512515, was opened at 2002-02-03 15:01
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=512515group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Buggy Alcatel adsl modem's dhcp server

Initial Comment:
Hello,

I'm trying to get my dachstein router working in 
combination with my Alcatel Speedtouch ADSL modem.
It has an option for DHCP spoofing, so theorethically
al I need to do is setup DHCP on my external interface 
and that's it. 
Sadly, alcatel has made a buggy DHCP server-
implementation on their modems which has the feature
of only giving the last 3 bytes of the ip-adress 
instead of the subnet mask.
The current dhclient doesn't really like this...
Could anyone provide a patched dhclient package which 
resolves this issue or a modified dhcpclient-script 
that hardcodes the subnetmask to 255.255.255.255 (i 
think that should also do the trick).

I already found a patched version of client.c which 
someone else wrote for pathing his RedHat install, 
maybe it's useful for adressing this problem under LRP

Thanks in advance,

Thijs

*** client.c.orig Sun Aug 5 12:14:21 2001
--- client.c Sun Aug 5 12:22:12 2001
***
*** 469,476 
memcpy(p-sin_addr.s_addr,DhcpOptions.val
[subnetMask],4);
if ( ioctl(dhcpSocket,SIOCSIFNETMASK,ifr) == -1 ) /* 
setting netmask */
{
! syslog(LOG_ERR,dhcpConfig: ioctl SIOCSIFNETMASK: %
m );
! return -1;
}
memcpy(p-sin_addr.s_addr,DhcpOptions.val
[broadcastAddr],4);
if ( ioctl(dhcpSocket,SIOCSIFBRDADDR,ifr) == -1 ) /* 
setting broadcast address */
--- 469,480 
memcpy(p-sin_addr.s_addr,DhcpOptions.val
[subnetMask],4);
if ( ioctl(dhcpSocket,SIOCSIFNETMASK,ifr) == -1 ) /* 
setting netmask */
{
! p-sin_addr.s_addr = 0x; /* try 
255.255.255.255 */
! if ( ioctl(dhcpSocket,SIOCSIFNETMASK,ifr) == -1 )
! {
! syslog(LOG_ERR,dhcpConfig: ioctl SIOCSIFNETMASK: %
m );
! return -1;
! }
}
memcpy(p-sin_addr.s_addr,DhcpOptions.val
[broadcastAddr],4);
if ( ioctl(dhcpSocket,SIOCSIFBRDADDR,ifr) == -1 ) /* 
setting broadcast address */





--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-04-23 06:02

Message:
Logged In: YES 
user_id=39521

No reply in over one month, so I'm closing this support request.

If you still have problems, please open a new support request.

--

Comment By: Lynn Avants (guitarlynn)
Date: 2002-03-18 17:26

Message:
Logged In: YES 
user_id=176069

Well, the source won't help much since it is in C and we 
shell-script the dhcp scripts with LEAF. You could change
the netmask in all instances of ip addr, ip 
route...,and ip link ., but this would involve 
going through roughly 300+ lines of code. 

If you have a static option with the modem, it would be 
consideably easier. LEAF firewalls all do ip spoofing by 
default, so you are not gaining anything by using this 
option with your modem.

Is this possible???


--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=512515group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-536605 ] Oxygen installation: howto location

2002-04-23 Thread noreply

Support Requests item #536605, was opened at 2002-03-28 20:22
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=536605group_id=13751

Category: Release/Branch: Oxygen
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Oxygen installation: howto location

Initial Comment:
I have downloaded the three version 1.8 Oxygen .bin 
files from LEAF. As I am new to Linux, and cannot 
locate the necessary HOWTO, can someone please help 
with the instruction on how to install Oxygen?.

The three Oxygen files have been downloaded to a 
Windows system, and are to be installed to a seperate 
PC (that meets the minimum specified requirements).

My hope is to create a bootable CD.

I would appreciate any help.

Many Thanks

Greg G

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-04-23 06:15

Message:
Logged In: YES 
user_id=39521

This page may help you get started.
http://leaf.sourceforge.net/mod.php?mod=userpagemenu=90001page_id=16

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=536605group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-542543 ] Bering development: kernel compression?

2002-04-23 Thread noreply

Support Requests item #542543, was opened at 2002-04-11 08:39
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=542543group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Bering development: kernel compression?

Initial Comment:
i am working with the bering distro and building a 
custom kernel.  i started with the bering.config that 
is on the ftp server and added ntfs write (yes, i know 
but i have to prove it).  The compiled kernel that i 
got was 597k.  i doubt that the ntfs write is 
responsible for all of that difference in size 
(124k).  Did you do anything to compress the kernel 
that ships on the diskette image?

thanks,
dean

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-04-23 06:46

Message:
Logged In: YES 
user_id=39521

Dean,
Bering uses UPX to compress the kernel.
http://freshmeat.net/projects/upx/

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=542543group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-542543 ] Bering development: kernel compression?

2002-04-23 Thread noreply

Support Requests item #542543, was opened at 2002-04-11 08:39
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=542543group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Bering development: kernel compression?

Initial Comment:
i am working with the bering distro and building a 
custom kernel.  i started with the bering.config that 
is on the ftp server and added ntfs write (yes, i know 
but i have to prove it).  The compiled kernel that i 
got was 597k.  i doubt that the ntfs write is 
responsible for all of that difference in size 
(124k).  Did you do anything to compress the kernel 
that ships on the diskette image?

thanks,
dean

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-04-23 06:49

Message:
Logged In: NO 

that's what i thought.

thanks,
dean

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-04-23 06:46

Message:
Logged In: YES 
user_id=39521

Dean,
Bering uses UPX to compress the kernel.
http://freshmeat.net/projects/upx/

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=542543group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-542543 ] Bering development: kernel compression?

2002-04-23 Thread noreply

Support Requests item #542543, was opened at 2002-04-11 08:39
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=542543group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Bering development: kernel compression?

Initial Comment:
i am working with the bering distro and building a 
custom kernel.  i started with the bering.config that 
is on the ftp server and added ntfs write (yes, i know 
but i have to prove it).  The compiled kernel that i 
got was 597k.  i doubt that the ntfs write is 
responsible for all of that difference in size 
(124k).  Did you do anything to compress the kernel 
that ships on the diskette image?

thanks,
dean

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-04-23 07:03

Message:
Logged In: YES 
user_id=39521

Based on the most recent comment on this support request, it
is our understanding that this matter has been addressed.
Should you require further assistance from the LEAF project
members, please submit a new support request.

Thank you,

leaf-project.org support

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-04-23 06:49

Message:
Logged In: NO 

that's what i thought.

thanks,
dean

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-04-23 06:46

Message:
Logged In: YES 
user_id=39521

Dean,
Bering uses UPX to compress the kernel.
http://freshmeat.net/projects/upx/

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=542543group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-542543 ] kernel compression?

2002-04-11 Thread noreply

Support Requests item #542543, was opened at 2002-04-11 08:39
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=542543group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: kernel compression?

Initial Comment:
i am working with the bering distro and building a 
custom kernel.  i started with the bering.config that 
is on the ftp server and added ntfs write (yes, i know 
but i have to prove it).  The compiled kernel that i 
got was 597k.  i doubt that the ntfs write is 
responsible for all of that difference in size 
(124k).  Did you do anything to compress the kernel 
that ships on the diskette image?

thanks,
dean

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=542543group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-539331 ] nic cards

2002-04-06 Thread noreply

Support Requests item #539331, was opened at 2002-04-04 10:53
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539331group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: nic cards

Initial Comment:
Hi, been using lrp for over 6 mo. now...really great
learning experience...but have had some problems in the
past in as far as the router will just stop routing.
I have access to a number of different nic
cards...tulip, rtl8139,natsemi, 3c509.
Oddities like an eth2 showing up in the logs (I only
have 2 nics) with the tulip drivers.

Have tried different combinations of each with the
dachstein and bering releases, but allways the same
thing, will route for a day or 2 at best then for no
paticular reason stop. 

I have settled on an 8139 generic card for eth1 and a
3c509 10M card for eth0...it runs 'til I shut it down
with no quirks...I guess what I am getting at is how
much does compatibility between the electronics figure
into the scheme of this (i have a toshiba cable modem)
and I dont even think about the router anymore, I have
every confidence in it!

Is there any substance to this observation?
Anyone have any thoughts on the subject or does it
sound like a bunch of superstitious hooey?
Thanks for reading.

--

Comment By: mabaker (itzame)
Date: 2002-04-06 07:42

Message:
Logged In: YES 
user_id=507648

Hi Mr Noyes,

Could be logs and we use dhcp here...I have a dx4 100 with 
64M ram on a no name board that looks to be an aopen or 
acer I make the ramdisk for the logs 8M...and i do get the 
usual junk in there being on a vlan (RR DNS GRRR)...at any 
rate it performs well now, I was really just curious if 
anyone has had a paticular card perform better or worse on 
their systems.

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-04-05 00:37

Message:
Logged In: NO 

It may be that the log files are filling up and taking up 
all your memory. You may want to add more memory or disable 
the log files. I don't know how to disable them but I can 
find out then get back with you later.

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-04-04 20:37

Message:
Logged In: YES 
user_id=39521

There could be. We need more information. Are you using
DHCP? Were the NICs tested in the same machine? What ISP are
you using? What is your LAN configuration? etc.

Suggestions for information that will help us help you are in:
http://sourceforge.net/docman/display_doc.php?docid=1891group_id=13751

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539331group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-539562 ] port forwarding

2002-04-06 Thread noreply

Support Requests item #539562, was opened at 2002-04-04 18:16
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539562group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: port forwarding

Initial Comment:
I am running the dachstein firewall router and want to 
enable port forwarding of the IRLP. The ports to be 
enabled 2074 2075 15425 15426 15427 and 22. As set up 
I can log on 192.168.1.1 on the internal network but 
cannot do it through a external connection.
Any info appreciated. IRLP is the Internet Repeater 
Linking Project.

Thanks

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-04-06 07:03

Message:
Logged In: NO 

After checking information in reply i still cannot log in externally. When I check 
messages in firewall warning
I can see the connect requests but all are being denied. I know I have not configured
everything correctly but what have I not turned on??
Using ssh on internal server works fine with login and access to the IRLP computer 
showing all
files etc.
I do have information as to correct parameters to go in ipchains with ip and ports.

Thanks.

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-04-04 18:31

Message:
Logged In: YES 
user_id=39521

Let me know if this FAQ helps.

FAQs sec07: Solutions to Routing Problems
* Port-Forwarding with Dachstein
https://sourceforge.net/docman/display_doc.php?docid=10418group_id=13751

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539562group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-539562 ] port forwarding

2002-04-06 Thread noreply

Support Requests item #539562, was opened at 2002-04-04 18:16
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539562group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: port forwarding

Initial Comment:
I am running the dachstein firewall router and want to 
enable port forwarding of the IRLP. The ports to be 
enabled 2074 2075 15425 15426 15427 and 22. As set up 
I can log on 192.168.1.1 on the internal network but 
cannot do it through a external connection.
Any info appreciated. IRLP is the Internet Repeater 
Linking Project.

Thanks

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-04-06 14:01

Message:
Logged In: NO 

I went to the IRLP site and it does not seem to document the 
port numbers with protocols.  This is a VOIP system which 
doubtless uses a udp stream for the audio.  If you can let 
us know which protocol each of the ports uses - the 
implementation of the port fowarding is trivial.  Some of 
those ports will be udp and some will be tcp.  Port 22 is 
ssh and I think I read somewhere that it does encryption for 
authenticaltion of the HAM users.  Please provide more info. 
IRLP seems to have a better interface than I-LINK which does 
much the same thing under Windows.  IRLP only runs 
on a Redhat box. 

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-04-06 07:03

Message:
Logged In: NO 

After checking information in reply i still cannot log in externally. When I check 
messages in firewall warning
I can see the connect requests but all are being denied. I know I have not configured
everything correctly but what have I not turned on??
Using ssh on internal server works fine with login and access to the IRLP computer 
showing all
files etc.
I do have information as to correct parameters to go in ipchains with ip and ports.

Thanks.

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-04-04 18:31

Message:
Logged In: YES 
user_id=39521

Let me know if this FAQ helps.

FAQs sec07: Solutions to Routing Problems
* Port-Forwarding with Dachstein
https://sourceforge.net/docman/display_doc.php?docid=10418group_id=13751

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539562group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-539562 ] port forwarding

2002-04-04 Thread noreply

Support Requests item #539562, was opened at 2002-04-04 18:16
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539562group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: port forwarding

Initial Comment:
I am running the dachstein firewall router and want to 
enable port forwarding of the IRLP. The ports to be 
enabled 2074 2075 15425 15426 15427 and 22. As set up 
I can log on 192.168.1.1 on the internal network but 
cannot do it through a external connection.
Any info appreciated. IRLP is the Internet Repeater 
Linking Project.

Thanks

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539562group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-539562 ] port forwarding

2002-04-04 Thread noreply

Support Requests item #539562, was opened at 2002-04-04 18:16
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539562group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: port forwarding

Initial Comment:
I am running the dachstein firewall router and want to 
enable port forwarding of the IRLP. The ports to be 
enabled 2074 2075 15425 15426 15427 and 22. As set up 
I can log on 192.168.1.1 on the internal network but 
cannot do it through a external connection.
Any info appreciated. IRLP is the Internet Repeater 
Linking Project.

Thanks

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-04-04 18:31

Message:
Logged In: YES 
user_id=39521

Let me know if this FAQ helps.

FAQs sec07: Solutions to Routing Problems
* Port-Forwarding with Dachstein
https://sourceforge.net/docman/display_doc.php?docid=10418group_id=13751

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539562group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-539331 ] nic cards

2002-04-04 Thread noreply

Support Requests item #539331, was opened at 2002-04-04 08:53
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539331group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: nic cards

Initial Comment:
Hi, been using lrp for over 6 mo. now...really great
learning experience...but have had some problems in the
past in as far as the router will just stop routing.
I have access to a number of different nic
cards...tulip, rtl8139,natsemi, 3c509.
Oddities like an eth2 showing up in the logs (I only
have 2 nics) with the tulip drivers.

Have tried different combinations of each with the
dachstein and bering releases, but allways the same
thing, will route for a day or 2 at best then for no
paticular reason stop. 

I have settled on an 8139 generic card for eth1 and a
3c509 10M card for eth0...it runs 'til I shut it down
with no quirks...I guess what I am getting at is how
much does compatibility between the electronics figure
into the scheme of this (i have a toshiba cable modem)
and I dont even think about the router anymore, I have
every confidence in it!

Is there any substance to this observation?
Anyone have any thoughts on the subject or does it
sound like a bunch of superstitious hooey?
Thanks for reading.

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-04-04 18:37

Message:
Logged In: YES 
user_id=39521

There could be. We need more information. Are you using
DHCP? Were the NICs tested in the same machine? What ISP are
you using? What is your LAN configuration? etc.

Suggestions for information that will help us help you are in:
http://sourceforge.net/docman/display_doc.php?docid=1891group_id=13751

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539331group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-539615 ] Adding sshd.lrp to Bering floppy - brief

2002-04-04 Thread noreply

Support Requests item #539615, was opened at 2002-04-04 22:33
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539615group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Adding sshd.lrp to Bering floppy - brief

Initial Comment:
This document assumes that you already created your 
Bering LRP floppy and that it works. However, like me, 
now you wanna put the router aside with only the power 
cord and the two RJ45 cables connected, and 
occasionally you wanna remote into it to check on it's 
configuration and log files, etc... This document 
assumes that you are not trying to access it from the 
outside just from within your network.

Download winimage from www.winimage.com
Download sshd.lrp from ftp://ftp.linuxrouter.org/linux-
router/dists/2.9.8/packages

You may want to look at the following file for how to 
access your router remotely: with ssh.
http://sourceforge.net/docman/display_doc.php?
docid=1427group_id=13751

I was not able to ssh into my Bering router. The 
sshd.lrp is about 161KB and it does not fit on a 1.66 
winimaged floppy. So this is what I did.

Started my router which is now confired and working, 
except ssh.
Downloaded sshd.lrp with my Windows 98 PC.
Formatted Created a 1.77MB floppy with Winimage and 
copied sshd.lrp to it.
Downloaded and ran Syslinux a:
Copied all files on my Bering working floppy to an 
empty folder.
Copied to floppy linux.lrp, etc.lrp, initrd.lrp, 
local.lrp, root.lrp, syslinux.cfg, syslinux.dpy, 
sshd.lrp, linux (kernel).
Also downloaded libnsl.so.1 and copied to floppy. 
Under Windows 98 you need to name libnsl.so.1 to 
libnsl because of the 8 character problem with the 
floppy.
Booted floppy and copied libnsl.so.1 to /lib.
Ran cd /etc/ssh/ ; ./mk...
Unmarked #exit(0) and backed up /etc
Created extra.lrp for the libnsl.so.1 library by doing 
the following:
Created /temp/lib folder and copied libnsl.so.1 from 
the mounted 1.77 floppy.
cd /temp
tar -cvf extra *
gzip -9 extra
mv extra.gz extra.lrp
Copied extra.lrp to floppy.
Added the rest of the lrp's; dhcpd.lrp, dnscache.lrp, 
modules.lrp, ppp.lrp, pppoe.lrp, shorwall.lrp, 
weblet.lrp.
Added extra to the LRP= in syslinux.cfg
Restart and try ssh with PUTTY.EXE under Windows.
Make sure you backup your floppy with an image from 
Winimage.

This document is very brief. I will be adding full 
details shortly. For  any further questions you can 
eMail me at [EMAIL PROTECTED] (Please no SPAM). 
Thanks. Ram

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539615group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-539331 ] nic cards

2002-04-04 Thread noreply

Support Requests item #539331, was opened at 2002-04-04 08:53
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539331group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: nic cards

Initial Comment:
Hi, been using lrp for over 6 mo. now...really great
learning experience...but have had some problems in the
past in as far as the router will just stop routing.
I have access to a number of different nic
cards...tulip, rtl8139,natsemi, 3c509.
Oddities like an eth2 showing up in the logs (I only
have 2 nics) with the tulip drivers.

Have tried different combinations of each with the
dachstein and bering releases, but allways the same
thing, will route for a day or 2 at best then for no
paticular reason stop. 

I have settled on an 8139 generic card for eth1 and a
3c509 10M card for eth0...it runs 'til I shut it down
with no quirks...I guess what I am getting at is how
much does compatibility between the electronics figure
into the scheme of this (i have a toshiba cable modem)
and I dont even think about the router anymore, I have
every confidence in it!

Is there any substance to this observation?
Anyone have any thoughts on the subject or does it
sound like a bunch of superstitious hooey?
Thanks for reading.

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-04-04 22:37

Message:
Logged In: NO 

It may be that the log files are filling up and taking up 
all your memory. You may want to add more memory or disable 
the log files. I don't know how to disable them but I can 
find out then get back with you later.

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-04-04 18:37

Message:
Logged In: YES 
user_id=39521

There could be. We need more information. Are you using
DHCP? Were the NICs tested in the same machine? What ISP are
you using? What is your LAN configuration? etc.

Suggestions for information that will help us help you are in:
http://sourceforge.net/docman/display_doc.php?docid=1891group_id=13751

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=539331group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-536605 ] New Installation HELP

2002-03-28 Thread noreply

Support Requests item #536605, was opened at 2002-03-28 20:22
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=536605group_id=13751

Category: Release/Branch: Oxygen
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: New Installation HELP

Initial Comment:
I have downloaded the three version 1.8 Oxygen .bin 
files from LEAF. As I am new to Linux, and cannot 
locate the necessary HOWTO, can someone please help 
with the instruction on how to install Oxygen?.

The three Oxygen files have been downloaded to a 
Windows system, and are to be installed to a seperate 
PC (that meets the minimum specified requirements).

My hope is to create a bootable CD.

I would appreciate any help.

Many Thanks

Greg G

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=536605group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-528127 ] bering /sbin/getty problem

2002-03-19 Thread noreply

Support Requests item #528127, was opened at 2002-03-10 06:58
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=528127group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: bering /sbin/getty problem

Initial Comment:
Hello,

I have been playing with the bering LEAF distribution.

Its very nice and I like it so far however I am having 
a little problem I was hoping someone on your end 
could help me with.

I am trying to get the firewall to run on a laptop for 
power concern reasons and have got the distribution 
disk working and configured like I want with the 
modules and packages I think I need.  The disk boots 
and runs fine in several laptops I have tried however 
the target laptop shows a problem.

The boot disk gets all the way through the 
installation, says finished and then goes into this 
loop of :

cannot execute /sbin/getty add infinitum.

Then it says something about respawning to quickly and 
freezes up on me.  I have traced around on another PC 
to the getty call I think, in INIT.

I dunno could you offer some suggestions I am kind of 
stuck.

Thanks
ED

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-03-19 12:39

Message:
Logged In: NO 

I guess your laptop has only one serial port

You will have to edit /etc/inittab and to comment
this line:

2:23:respawn:/sbin/getty 38400 tty2

Manfred

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-03-18 14:10

Message:
Logged In: YES 
user_id=39521

Based on the most recent comment on this support request, it is our understanding that 
this matter has 
been addressed. Should you require further assistance from LEAF project members, 
please submit a new support 
request.
Thank you,
leaf-project.org support

--

Comment By: Jacques Nilo (jnilo)
Date: 2002-03-11 12:00

Message:
Logged In: YES 
user_id=150195

Just an obvious check: are you able to run Dachstein or any 
other floppy based linux distro on your laptop ? 
http://www.toms.net/rb/
For example ?



--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-03-10 18:39

Message:
Logged In: NO 

OK Thanks for the quick reply I really didn't want to 
bother you, after all the great documentation on your site 
and the great package and all.  I just figured the getty 
thing might ring a bell.

I cant't make a fresh image until I get back to the 
library, my home computer has a really hard time making the 
disk images.  Even the library was like about one in 6.  
The disk I have works fine however I have booted up on 3 
machines and many several of times played with it, update 
the modules and packages, no problem.  I don't suspect the 
disk but who knows!

Texas Instruments
Extensa 605CD

CPU 120 MHZ pentium
Coprocessor installed
System Ram 640kb
Extended Ram 7168 KB
Shadow RAM 384 KB
no Cache RaM
no internal drive
internal cd rom
Bios date 09/11/96


video bios version V1.1.8 R132.10
Chips and Technologies,  INC.
Phonex Bios version 4.05
System and Video Bios Shadowed
UMB upper limit segment address:F226

Again the more exact message from Bering=

INIT:  Entering runlevel: 2
INIT:  cannot exeute /sbin/getty
  [repeat this many times down the screen]
INIT:  Id 1 respawning too fast: disabled for 5 minutes
INIT: cannot execute :/sbin/getty
  [repeat several more times]
INIT: Id 2 respawning too fast: disabled for 5 minutes
INIT: no more processes left in this runlevel

Then nothing more
Thanks for the HELP!

--

Comment By: Jacques Nilo (jnilo)
Date: 2002-03-10 09:06

Message:
Logged In: YES 
user_id=150195

If the disk boots OK on several laptop and not on the 
target laptop it's really sounds like an hardware problem.
1/ Retry with a new fresh disk image to see if it fixes 
the pb
2/ If not send detailed info about the laptop you are 
trying to use
Jacques


--

Comment By: Jacques Nilo (jnilo)
Date: 2002-03-10 09:06

Message:
Logged In: YES 
user_id=150195

If the disk boots OK on several laptop and not on the 
target laptop it's really sounds like an hardware problem.
1/ Retry with a new fresh disk image to see if it fixes 
the pb
2/ If not send detailed info about the laptop you are 
trying to use
Jacques


--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=528127group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-512515 ] Buggy Alcatel adsl modem's dhcp server

2002-03-18 Thread noreply

Support Requests item #512515, was opened at 2002-02-03 15:01
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=512515group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Resolution: None
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Buggy Alcatel adsl modem's dhcp server

Initial Comment:
Hello,

I'm trying to get my dachstein router working in 
combination with my Alcatel Speedtouch ADSL modem.
It has an option for DHCP spoofing, so theorethically
al I need to do is setup DHCP on my external interface 
and that's it. 
Sadly, alcatel has made a buggy DHCP server-
implementation on their modems which has the feature
of only giving the last 3 bytes of the ip-adress 
instead of the subnet mask.
The current dhclient doesn't really like this...
Could anyone provide a patched dhclient package which 
resolves this issue or a modified dhcpclient-script 
that hardcodes the subnetmask to 255.255.255.255 (i 
think that should also do the trick).

I already found a patched version of client.c which 
someone else wrote for pathing his RedHat install, 
maybe it's useful for adressing this problem under LRP

Thanks in advance,

Thijs

*** client.c.orig Sun Aug 5 12:14:21 2001
--- client.c Sun Aug 5 12:22:12 2001
***
*** 469,476 
memcpy(p-sin_addr.s_addr,DhcpOptions.val
[subnetMask],4);
if ( ioctl(dhcpSocket,SIOCSIFNETMASK,ifr) == -1 ) /* 
setting netmask */
{
! syslog(LOG_ERR,dhcpConfig: ioctl SIOCSIFNETMASK: %
m );
! return -1;
}
memcpy(p-sin_addr.s_addr,DhcpOptions.val
[broadcastAddr],4);
if ( ioctl(dhcpSocket,SIOCSIFBRDADDR,ifr) == -1 ) /* 
setting broadcast address */
--- 469,480 
memcpy(p-sin_addr.s_addr,DhcpOptions.val
[subnetMask],4);
if ( ioctl(dhcpSocket,SIOCSIFNETMASK,ifr) == -1 ) /* 
setting netmask */
{
! p-sin_addr.s_addr = 0x; /* try 
255.255.255.255 */
! if ( ioctl(dhcpSocket,SIOCSIFNETMASK,ifr) == -1 )
! {
! syslog(LOG_ERR,dhcpConfig: ioctl SIOCSIFNETMASK: %
m );
! return -1;
! }
}
memcpy(p-sin_addr.s_addr,DhcpOptions.val
[broadcastAddr],4);
if ( ioctl(dhcpSocket,SIOCSIFBRDADDR,ifr) == -1 ) /* 
setting broadcast address */





--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=512515group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-524646 ] trouble loading module for nic

2002-03-18 Thread noreply

Support Requests item #524646, was opened at 2002-03-01 18:05
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=524646group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Resolution: None
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: trouble loading module for nic

Initial Comment:
Hi,

  I have read all of the docs for my distib of leaf
(Dachstein) and am still having some trouble.  I
downloaded the RTL8139.o module for my nic cards and
placed them in /lib/modules and added it to the
/etc/modules config file.  The docs for this driver say
that pci-scan must also be installed, so i did that.  I
then backed everything up and rebooted.  The nic cards
are not found or working.  Lsmod shows the other
modules that have loaded but not the one I added (yes
they are in the /lib/modules and the config file). 
When I try to insmod the module it says 'process busy'
 Please help!!!

 Thanks.. Jeff
p.s. have learned alot and keep up the good work.


--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=524646group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-523277 ] IP Port Forwarding on Dachstein

2002-03-18 Thread noreply

Support Requests item #523277, was opened at 2002-02-26 22:08
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=523277group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Resolution: None
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: IP Port Forwarding on  Dachstein

Initial Comment:
I'm running the Dachstein LRP on a pentium 133 box 
with  3com and Network Anywhere network cards, and am 
connected to the internet via DSL.  The router works 
great, but I am now trying to forward port 80 for www 
over to a Mandrake 8.1 box running Apache (don't be 
fooled, I'm a Linux newbie).  I've determined so far 
that the ipmasqadm portfw command has to be used 
instead of the old ipportfw.  I'm relatively certain 
that I've got the usage of that correct, and it seems 
to think that it is forwarding the appropriate ports 
and IPs (and I've tried every possible iteration of 
the command and IPs).  I've also done some minor 
things like move the weblet to port 8000 so it isn't 
in the way. I've been at this on and off for a few 
weeks so I can't recall every last thing I've done, 
but I've looked through the documentation I could find 
and still don't have it working.  Basically when you 
try to connect to the website from outside it acts 
like it is opening the page then suddenly jumps to a 
page not found message, which indicates it is not 
actually forwarding the port. I'm still not sure 
exactly how/where to include the port forwarding in 
the modules so that it does that on startup. If 
anybody has some advice or some documentation that I 
haven't found I would really appreciate it!  

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=523277group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-528127 ] bering /sbin/getty problem

2002-03-18 Thread noreply

Support Requests item #528127, was opened at 2002-03-10 06:58
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=528127group_id=13751

Category: None
Group: None
Status: Open
Resolution: None
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: bering /sbin/getty problem

Initial Comment:
Hello,

I have been playing with the bering LEAF distribution.

Its very nice and I like it so far however I am having 
a little problem I was hoping someone on your end 
could help me with.

I am trying to get the firewall to run on a laptop for 
power concern reasons and have got the distribution 
disk working and configured like I want with the 
modules and packages I think I need.  The disk boots 
and runs fine in several laptops I have tried however 
the target laptop shows a problem.

The boot disk gets all the way through the 
installation, says finished and then goes into this 
loop of :

cannot execute /sbin/getty add infinitum.

Then it says something about respawning to quickly and 
freezes up on me.  I have traced around on another PC 
to the getty call I think, in INIT.

I dunno could you offer some suggestions I am kind of 
stuck.

Thanks
ED

--

Comment By: Jacques Nilo (jnilo)
Date: 2002-03-11 12:00

Message:
Logged In: YES 
user_id=150195

Just an obvious check: are you able to run Dachstein or any 
other floppy based linux distro on your laptop ? 
http://www.toms.net/rb/
For example ?



--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-03-10 18:39

Message:
Logged In: NO 

OK Thanks for the quick reply I really didn't want to 
bother you, after all the great documentation on your site 
and the great package and all.  I just figured the getty 
thing might ring a bell.

I cant't make a fresh image until I get back to the 
library, my home computer has a really hard time making the 
disk images.  Even the library was like about one in 6.  
The disk I have works fine however I have booted up on 3 
machines and many several of times played with it, update 
the modules and packages, no problem.  I don't suspect the 
disk but who knows!

Texas Instruments
Extensa 605CD

CPU 120 MHZ pentium
Coprocessor installed
System Ram 640kb
Extended Ram 7168 KB
Shadow RAM 384 KB
no Cache RaM
no internal drive
internal cd rom
Bios date 09/11/96


video bios version V1.1.8 R132.10
Chips and Technologies,  INC.
Phonex Bios version 4.05
System and Video Bios Shadowed
UMB upper limit segment address:F226

Again the more exact message from Bering=

INIT:  Entering runlevel: 2
INIT:  cannot exeute /sbin/getty
  [repeat this many times down the screen]
INIT:  Id 1 respawning too fast: disabled for 5 minutes
INIT: cannot execute :/sbin/getty
  [repeat several more times]
INIT: Id 2 respawning too fast: disabled for 5 minutes
INIT: no more processes left in this runlevel

Then nothing more
Thanks for the HELP!

--

Comment By: Jacques Nilo (jnilo)
Date: 2002-03-10 09:06

Message:
Logged In: YES 
user_id=150195

If the disk boots OK on several laptop and not on the 
target laptop it's really sounds like an hardware problem.
1/ Retry with a new fresh disk image to see if it fixes 
the pb
2/ If not send detailed info about the laptop you are 
trying to use
Jacques


--

Comment By: Jacques Nilo (jnilo)
Date: 2002-03-10 09:06

Message:
Logged In: YES 
user_id=150195

If the disk boots OK on several laptop and not on the 
target laptop it's really sounds like an hardware problem.
1/ Retry with a new fresh disk image to see if it fixes 
the pb
2/ If not send detailed info about the laptop you are 
trying to use
Jacques


--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=528127group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-523277 ] IP Port Forwarding on Dachstein

2002-03-18 Thread noreply

Support Requests item #523277, was opened at 2002-02-26 22:08
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=523277group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Resolution: None
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: IP Port Forwarding on  Dachstein

Initial Comment:
I'm running the Dachstein LRP on a pentium 133 box 
with  3com and Network Anywhere network cards, and am 
connected to the internet via DSL.  The router works 
great, but I am now trying to forward port 80 for www 
over to a Mandrake 8.1 box running Apache (don't be 
fooled, I'm a Linux newbie).  I've determined so far 
that the ipmasqadm portfw command has to be used 
instead of the old ipportfw.  I'm relatively certain 
that I've got the usage of that correct, and it seems 
to think that it is forwarding the appropriate ports 
and IPs (and I've tried every possible iteration of 
the command and IPs).  I've also done some minor 
things like move the weblet to port 8000 so it isn't 
in the way. I've been at this on and off for a few 
weeks so I can't recall every last thing I've done, 
but I've looked through the documentation I could find 
and still don't have it working.  Basically when you 
try to connect to the website from outside it acts 
like it is opening the page then suddenly jumps to a 
page not found message, which indicates it is not 
actually forwarding the port. I'm still not sure 
exactly how/where to include the port forwarding in 
the modules so that it does that on startup. If 
anybody has some advice or some documentation that I 
haven't found I would really appreciate it!  

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-03-18 12:12

Message:
Logged In: NO 

I put my Ipmasq portfw  rules in the port forwarding section
of the network.conf right under the INTERN_XXX_SERVERS 
section and remember to open the www tcp port just 
above in the EXTERN_TCP_PORTS=0/0_www variable.

I hope this is right... Newbie also..
if not, hopefully someone will let us both know...
Gary

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=523277group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-524646 ] trouble loading module for nic

2002-03-18 Thread noreply

Support Requests item #524646, was opened at 2002-03-01 18:05
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=524646group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Closed
Resolution: None
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: trouble loading module for nic

Initial Comment:
Hi,

  I have read all of the docs for my distib of leaf
(Dachstein) and am still having some trouble.  I
downloaded the RTL8139.o module for my nic cards and
placed them in /lib/modules and added it to the
/etc/modules config file.  The docs for this driver say
that pci-scan must also be installed, so i did that.  I
then backed everything up and rebooted.  The nic cards
are not found or working.  Lsmod shows the other
modules that have loaded but not the one I added (yes
they are in the /lib/modules and the config file). 
When I try to insmod the module it says 'process busy'
 Please help!!!

 Thanks.. Jeff
p.s. have learned alot and keep up the good work.


--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-03-18 14:01

Message:
Logged In: YES 
user_id=39521

Please read How DoI make LEAF see my Ethernet cards.
http://sourceforge.net/docman/display_doc.php?docid=1418group_id=13751

Should you require further assistance from LEAF project members,
please submit a new support request.
Thank you,
leaf-project.org support

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=524646group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-528127 ] bering /sbin/getty problem

2002-03-18 Thread noreply

Support Requests item #528127, was opened at 2002-03-10 06:58
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=528127group_id=13751

Category: Release/Branch: Bering
Group: None
Status: Closed
Resolution: None
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: bering /sbin/getty problem

Initial Comment:
Hello,

I have been playing with the bering LEAF distribution.

Its very nice and I like it so far however I am having 
a little problem I was hoping someone on your end 
could help me with.

I am trying to get the firewall to run on a laptop for 
power concern reasons and have got the distribution 
disk working and configured like I want with the 
modules and packages I think I need.  The disk boots 
and runs fine in several laptops I have tried however 
the target laptop shows a problem.

The boot disk gets all the way through the 
installation, says finished and then goes into this 
loop of :

cannot execute /sbin/getty add infinitum.

Then it says something about respawning to quickly and 
freezes up on me.  I have traced around on another PC 
to the getty call I think, in INIT.

I dunno could you offer some suggestions I am kind of 
stuck.

Thanks
ED

--

Comment By: Mike Noyes (mhnoyes)
Date: 2002-03-18 14:10

Message:
Logged In: YES 
user_id=39521

Based on the most recent comment on this support request, it is our understanding that 
this matter has 
been addressed. Should you require further assistance from LEAF project members, 
please submit a new support 
request.
Thank you,
leaf-project.org support

--

Comment By: Jacques Nilo (jnilo)
Date: 2002-03-11 12:00

Message:
Logged In: YES 
user_id=150195

Just an obvious check: are you able to run Dachstein or any 
other floppy based linux distro on your laptop ? 
http://www.toms.net/rb/
For example ?



--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-03-10 18:39

Message:
Logged In: NO 

OK Thanks for the quick reply I really didn't want to 
bother you, after all the great documentation on your site 
and the great package and all.  I just figured the getty 
thing might ring a bell.

I cant't make a fresh image until I get back to the 
library, my home computer has a really hard time making the 
disk images.  Even the library was like about one in 6.  
The disk I have works fine however I have booted up on 3 
machines and many several of times played with it, update 
the modules and packages, no problem.  I don't suspect the 
disk but who knows!

Texas Instruments
Extensa 605CD

CPU 120 MHZ pentium
Coprocessor installed
System Ram 640kb
Extended Ram 7168 KB
Shadow RAM 384 KB
no Cache RaM
no internal drive
internal cd rom
Bios date 09/11/96


video bios version V1.1.8 R132.10
Chips and Technologies,  INC.
Phonex Bios version 4.05
System and Video Bios Shadowed
UMB upper limit segment address:F226

Again the more exact message from Bering=

INIT:  Entering runlevel: 2
INIT:  cannot exeute /sbin/getty
  [repeat this many times down the screen]
INIT:  Id 1 respawning too fast: disabled for 5 minutes
INIT: cannot execute :/sbin/getty
  [repeat several more times]
INIT: Id 2 respawning too fast: disabled for 5 minutes
INIT: no more processes left in this runlevel

Then nothing more
Thanks for the HELP!

--

Comment By: Jacques Nilo (jnilo)
Date: 2002-03-10 09:06

Message:
Logged In: YES 
user_id=150195

If the disk boots OK on several laptop and not on the 
target laptop it's really sounds like an hardware problem.
1/ Retry with a new fresh disk image to see if it fixes 
the pb
2/ If not send detailed info about the laptop you are 
trying to use
Jacques


--

Comment By: Jacques Nilo (jnilo)
Date: 2002-03-10 09:06

Message:
Logged In: YES 
user_id=150195

If the disk boots OK on several laptop and not on the 
target laptop it's really sounds like an hardware problem.
1/ Retry with a new fresh disk image to see if it fixes 
the pb
2/ If not send detailed info about the laptop you are 
trying to use
Jacques


--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=528127group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-523277 ] IP Port Forwarding on Dachstein

2002-03-18 Thread noreply

Support Requests item #523277, was opened at 2002-02-27 00:08
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=523277group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: IP Port Forwarding on  Dachstein

Initial Comment:
I'm running the Dachstein LRP on a pentium 133 box 
with  3com and Network Anywhere network cards, and am 
connected to the internet via DSL.  The router works 
great, but I am now trying to forward port 80 for www 
over to a Mandrake 8.1 box running Apache (don't be 
fooled, I'm a Linux newbie).  I've determined so far 
that the ipmasqadm portfw command has to be used 
instead of the old ipportfw.  I'm relatively certain 
that I've got the usage of that correct, and it seems 
to think that it is forwarding the appropriate ports 
and IPs (and I've tried every possible iteration of 
the command and IPs).  I've also done some minor 
things like move the weblet to port 8000 so it isn't 
in the way. I've been at this on and off for a few 
weeks so I can't recall every last thing I've done, 
but I've looked through the documentation I could find 
and still don't have it working.  Basically when you 
try to connect to the website from outside it acts 
like it is opening the page then suddenly jumps to a 
page not found message, which indicates it is not 
actually forwarding the port. I'm still not sure 
exactly how/where to include the port forwarding in 
the modules so that it does that on startup. If 
anybody has some advice or some documentation that I 
haven't found I would really appreciate it!  

--

Comment By: Lynn Avants (guitarlynn)
Date: 2002-03-18 19:16

Message:
Logged In: YES 
user_id=176069

The preferred (less-confusing) way of the actual port 
forward with Dachstein would be this line:

INTERN_SERVERS=tcp_${EXTERN_IP}_80_192.168.1.1_80

You will also need to open the port in the firewall with 
the line:

EXTERN_TCP_PORTS=0/0_www 0/0_80

The module you will need to load is ip_masq_portfw.
You may need to download this module from Charles' 
site in the dachstein-small/modules branch (in the 
/modules/ip_masq directory if you are using the floppy 
version. You simply copy this module to a floppy, then
copy it from the floppy to the /lib/modules directory
of the Dachstein machine (make sure the name is correct
after copying it). 

You will need to save the etc and modules packages 
then reboot the firewall to have all changes take effect.

I hope this helps,
~Guitarlynn
Lynn Avants


--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-03-18 14:12

Message:
Logged In: NO 

I put my Ipmasq portfw  rules in the port forwarding section
of the network.conf right under the INTERN_XXX_SERVERS 
section and remember to open the www tcp port just 
above in the EXTERN_TCP_PORTS=0/0_www variable.

I hope this is right... Newbie also..
if not, hopefully someone will let us both know...
Gary

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=523277group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-523277 ] IP Port Forwarding on Dachstein

2002-03-18 Thread noreply

Support Requests item #523277, was opened at 2002-02-27 00:08
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=523277group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: IP Port Forwarding on  Dachstein

Initial Comment:
I'm running the Dachstein LRP on a pentium 133 box 
with  3com and Network Anywhere network cards, and am 
connected to the internet via DSL.  The router works 
great, but I am now trying to forward port 80 for www 
over to a Mandrake 8.1 box running Apache (don't be 
fooled, I'm a Linux newbie).  I've determined so far 
that the ipmasqadm portfw command has to be used 
instead of the old ipportfw.  I'm relatively certain 
that I've got the usage of that correct, and it seems 
to think that it is forwarding the appropriate ports 
and IPs (and I've tried every possible iteration of 
the command and IPs).  I've also done some minor 
things like move the weblet to port 8000 so it isn't 
in the way. I've been at this on and off for a few 
weeks so I can't recall every last thing I've done, 
but I've looked through the documentation I could find 
and still don't have it working.  Basically when you 
try to connect to the website from outside it acts 
like it is opening the page then suddenly jumps to a 
page not found message, which indicates it is not 
actually forwarding the port. I'm still not sure 
exactly how/where to include the port forwarding in 
the modules so that it does that on startup. If 
anybody has some advice or some documentation that I 
haven't found I would really appreciate it!  

--

Comment By: Lynn Avants (guitarlynn)
Date: 2002-03-18 19:16

Message:
Logged In: YES 
user_id=176069

The preferred (less-confusing) way of the actual port 
forward with Dachstein would be this line:

INTERN_SERVERS=tcp_${EXTERN_IP}_80_192.168.1.1_80

You will also need to open the port in the firewall with 
the line:

EXTERN_TCP_PORTS=0/0_www 0/0_80

The module you will need to load is ip_masq_portfw.
You may need to download this module from Charles' 
site in the dachstein-small/modules branch (in the 
/modules/ip_masq directory if you are using the floppy 
version. You simply copy this module to a floppy, then
copy it from the floppy to the /lib/modules directory
of the Dachstein machine (make sure the name is correct
after copying it). 

You will need to save the etc and modules packages 
then reboot the firewall to have all changes take effect.

I hope this helps,
~Guitarlynn
Lynn Avants


--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-03-18 14:12

Message:
Logged In: NO 

I put my Ipmasq portfw  rules in the port forwarding section
of the network.conf right under the INTERN_XXX_SERVERS 
section and remember to open the www tcp port just 
above in the EXTERN_TCP_PORTS=0/0_www variable.

I hope this is right... Newbie also..
if not, hopefully someone will let us both know...
Gary

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=523277group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-512515 ] Buggy Alcatel adsl modem's dhcp server

2002-03-18 Thread noreply

Support Requests item #512515, was opened at 2002-02-03 17:01
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=512515group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Open
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: Buggy Alcatel adsl modem's dhcp server

Initial Comment:
Hello,

I'm trying to get my dachstein router working in 
combination with my Alcatel Speedtouch ADSL modem.
It has an option for DHCP spoofing, so theorethically
al I need to do is setup DHCP on my external interface 
and that's it. 
Sadly, alcatel has made a buggy DHCP server-
implementation on their modems which has the feature
of only giving the last 3 bytes of the ip-adress 
instead of the subnet mask.
The current dhclient doesn't really like this...
Could anyone provide a patched dhclient package which 
resolves this issue or a modified dhcpclient-script 
that hardcodes the subnetmask to 255.255.255.255 (i 
think that should also do the trick).

I already found a patched version of client.c which 
someone else wrote for pathing his RedHat install, 
maybe it's useful for adressing this problem under LRP

Thanks in advance,

Thijs

*** client.c.orig Sun Aug 5 12:14:21 2001
--- client.c Sun Aug 5 12:22:12 2001
***
*** 469,476 
memcpy(p-sin_addr.s_addr,DhcpOptions.val
[subnetMask],4);
if ( ioctl(dhcpSocket,SIOCSIFNETMASK,ifr) == -1 ) /* 
setting netmask */
{
! syslog(LOG_ERR,dhcpConfig: ioctl SIOCSIFNETMASK: %
m );
! return -1;
}
memcpy(p-sin_addr.s_addr,DhcpOptions.val
[broadcastAddr],4);
if ( ioctl(dhcpSocket,SIOCSIFBRDADDR,ifr) == -1 ) /* 
setting broadcast address */
--- 469,480 
memcpy(p-sin_addr.s_addr,DhcpOptions.val
[subnetMask],4);
if ( ioctl(dhcpSocket,SIOCSIFNETMASK,ifr) == -1 ) /* 
setting netmask */
{
! p-sin_addr.s_addr = 0x; /* try 
255.255.255.255 */
! if ( ioctl(dhcpSocket,SIOCSIFNETMASK,ifr) == -1 )
! {
! syslog(LOG_ERR,dhcpConfig: ioctl SIOCSIFNETMASK: %
m );
! return -1;
! }
}
memcpy(p-sin_addr.s_addr,DhcpOptions.val
[broadcastAddr],4);
if ( ioctl(dhcpSocket,SIOCSIFBRDADDR,ifr) == -1 ) /* 
setting broadcast address */





--

Comment By: Lynn Avants (guitarlynn)
Date: 2002-03-18 19:26

Message:
Logged In: YES 
user_id=176069

Well, the source won't help much since it is in C and we 
shell-script the dhcp scripts with LEAF. You could change
the netmask in all instances of ip addr, ip 
route...,and ip link ., but this would involve 
going through roughly 300+ lines of code. 

If you have a static option with the modem, it would be 
consideably easier. LEAF firewalls all do ip spoofing by 
default, so you are not gaining anything by using this 
option with your modem.

Is this possible???


--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=512515group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user



[Leaf-user] [ leaf-Support Requests-523277 ] IP Port Forwarding on Dachstein

2002-03-18 Thread noreply

Support Requests item #523277, was opened at 2002-02-26 22:08
You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=523277group_id=13751

Category: Release/Branch: Dachstein
Group: None
Status: Closed
Priority: 5
Submitted By: Nobody/Anonymous (nobody)
Assigned to: Mike Noyes (mhnoyes)
Summary: IP Port Forwarding on  Dachstein

Initial Comment:
I'm running the Dachstein LRP on a pentium 133 box 
with  3com and Network Anywhere network cards, and am 
connected to the internet via DSL.  The router works 
great, but I am now trying to forward port 80 for www 
over to a Mandrake 8.1 box running Apache (don't be 
fooled, I'm a Linux newbie).  I've determined so far 
that the ipmasqadm portfw command has to be used 
instead of the old ipportfw.  I'm relatively certain 
that I've got the usage of that correct, and it seems 
to think that it is forwarding the appropriate ports 
and IPs (and I've tried every possible iteration of 
the command and IPs).  I've also done some minor 
things like move the weblet to port 8000 so it isn't 
in the way. I've been at this on and off for a few 
weeks so I can't recall every last thing I've done, 
but I've looked through the documentation I could find 
and still don't have it working.  Basically when you 
try to connect to the website from outside it acts 
like it is opening the page then suddenly jumps to a 
page not found message, which indicates it is not 
actually forwarding the port. I'm still not sure 
exactly how/where to include the port forwarding in 
the modules so that it does that on startup. If 
anybody has some advice or some documentation that I 
haven't found I would really appreciate it!  

--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-03-18 22:06

Message:
Logged In: NO 

your statement that you get a page not found message
suggests to me that the portforwarding is working
and the server doesn't like the URL it is being asked to
respond to.
You can confirm that the portforwarding is working by
starting from your external (dialup?) ip and telnetting
into port 80 and entering something like GET / HTTP1.0
followed by pressing enter twice.  A normal browser
would include a header line after the GET that told the
server what host it thought it was talking to, which could
bother Apache if Apache is not configured right.
See your Apache documentation for further information.
Good luck!


--

Comment By: Lynn Avants (guitarlynn)
Date: 2002-03-18 17:16

Message:
Logged In: YES 
user_id=176069

The preferred (less-confusing) way of the actual port 
forward with Dachstein would be this line:

INTERN_SERVERS=tcp_${EXTERN_IP}_80_192.168.1.1_80

You will also need to open the port in the firewall with 
the line:

EXTERN_TCP_PORTS=0/0_www 0/0_80

The module you will need to load is ip_masq_portfw.
You may need to download this module from Charles' 
site in the dachstein-small/modules branch (in the 
/modules/ip_masq directory if you are using the floppy 
version. You simply copy this module to a floppy, then
copy it from the floppy to the /lib/modules directory
of the Dachstein machine (make sure the name is correct
after copying it). 

You will need to save the etc and modules packages 
then reboot the firewall to have all changes take effect.

I hope this helps,
~Guitarlynn
Lynn Avants


--

Comment By: Nobody/Anonymous (nobody)
Date: 2002-03-18 12:12

Message:
Logged In: NO 

I put my Ipmasq portfw  rules in the port forwarding section
of the network.conf right under the INTERN_XXX_SERVERS 
section and remember to open the www tcp port just 
above in the EXTERN_TCP_PORTS=0/0_www variable.

I hope this is right... Newbie also..
if not, hopefully someone will let us both know...
Gary

--

You can respond by visiting: 
http://sourceforge.net/tracker/?func=detailatid=213751aid=523277group_id=13751

___
Leaf-user mailing list
[EMAIL PROTECTED]
https://lists.sourceforge.net/lists/listinfo/leaf-user