unscribe

2000-09-07 Thread panjati




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Starting X in a second console

2000-09-07 Thread Cameron Simpson

On Thu, Sep 07, 2000 at 04:44:04PM -0500, Matt Housh wrote:
| > > tty2, then do "startx --:1 to start a _second_ xsession - both running at
| > > the same time.
| > > However in red hat this does not work.
| Last time I checked, this worked fine, but I was doing "startx -- :1" -
| perhaps the space between the "--" and ":1" is required to make it work?

Of course it's required. "--" is a special marker in command options
meaning "end of options". In the case of startx, startx is a wrapper
for both a session script and the X server, and the -- distinguishes
the options for the X server from what comes before (if anything).

This is even (gasp!) described in the manual entry.

Cheers,
-- 
Cameron Simpson, DoD#743[EMAIL PROTECTED]http://www.zip.com.au/~cs/

Team work is essential.  It gives the enemy other people to shoot at.
- Murphy's Laws of Combat



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re:[OT] crappy list latency

2000-09-07 Thread Eric Clover

just do what i did and get a job working for your isp.

this way there is noone to blame but yourself :)

eric


Alan Mead wrote:
> 
> I'm just seeing posts I made, and have been discussed, hours ago.  I joined
> this address years after my work address... But I guess my provider, At
> Home, is to blame?  My experience complaining to them has been like arguing
> with the wind.  Anyone have any advice?  The bandwidth is nice anyway :)
> 
> -Alan



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ssh basics

2000-09-07 Thread Bret Hughes

Eric Sisler wrote:

> Gustav,
>
> >Well, I wanted to replace rsh, rlogin, telnet and ftp within my small
> >home LAN. (Currently 7 PCs with two more in the pipeline.)
>
> An admirable goal.  ;-)  I don't have any of the r* services installed on
> any of my servers and ftp is only allowed on one and only from specific
> hosts.  Be sure to comment all the r* services out of /etc/inetd.conf and
> remove the associated packages once ssh is up and running.
>
> >Especially, I want to use ssh as the only way to login to my Internet
> >Gateway (that I'm right now configuring for use with ADSL within a month
> >or two). The Gateway PC (486-DX266) currently runs without keyboard,
> >mouse or monitor. It's on an over dimensioned UPS and should 'never'
> >need to be shutdown. (Touch wood. ;-)
>
> A good plan, but why no monitor/mouse/keyboard?
>
> >Let me mention that I'm an old pgp/gpg user so I have a decent
> >understanding of asymmetric public key data encryption, even though I'm
> >far from an expert. I've been called 'power user' of pgp, but that might
> >be to exaggerate. :-)
> >
> >I've already installed openssh, openssh-server and openssl (latest .rpm
> >versions from the openssh site) on the Gateway machine (the server).
> >I've also installed openssh, openssh-clients and openssl on a 'client'
> >PC in my LAN.
> >
> >I configured openssh-server to use ssh protocol 2 only.
> >
> >First time I tried to connect to my server, using ssh, it asked me if I
> >wanted to accept the key from the server with a specific finger print. I
> >compared the finger print against the DSA fingerprint that was provided
> >during key generation on the server while installing the openssh server
> >part. It was the same, so I accepted. The information about the foreign
> >host was now stored in my ~/.ssh/known_hosts2 file.
> >
> >Q: I've understood from the documentation that this could be done
> >'centrally' on the client PC, so that all users on the client PC could
> >take benefit from the knowledge of the server as a 'known host' and this
> >way avoid that *every* local user on the client PC must know (and
> >verify) the server. How is this supposed to be achieved?
>
> According to the documentation, you can use /etc/ssh_known_hosts (ssh1) &
> /etc/ssh_known_hosts2 (ssh2) for global lists of known
> hosts.  ~/.ssh/known_hosts is maintained automatically but I'd guess that
> as long as you have the global files they'll get read first.  You may also
> need to turn "RhostsRSAAuthentication" on as well.  You can also use
> "IgnoreUserKnownHosts" if you don't want to use ~/.ssh/known_hosts at
> all.  (These options go in sshd's config file - /etc/ssh/sshd_config)
>
> >Q: From what I've understood, the most secure way of using (open)ssh is
> >to use RSAauthentification only. (Correct?) How do I setup that to
> >happen?
>
> If you're using strictly ssh2, I *think* you'll need to use DSA
> authentication rather than RSA authentication, although the procedure is
> pretty much the same:
>
> 1) On the client, run ssh-keygen (use the -d switch to generate a DSA
> key).  This creates the following files in ~/.ssh
> identity(ssh1 private key)
> identity.pub(ssh1 public key)
> id_dsa  (ssh2 private key)
> id_dsa.pub  (ssh2 public key)
> Since you've used pgp/gpg these should be somewhat familiar to you.  The
> passphrase is entirely optional and you may wonder why anyone *wouldn't*
> use one (see below).
>
> 2) The identity.pub and/or id_dsa.pub files need to be appended to the
> server's (the server you want to ssh *to* that is) ~/.ssh/authorized_keys
> and ~/.ssh/authorized_keys2 respectively.  Create these files if necessary
> and *make sure* the permissions are 0600.  ssh is pretty picky about
> ownership/permissions for files in ~/.ssh, but it never hurts to make sure.
>
> Doing this effectively creates a one-way trust between this combination of
> user, client & server.  If you need to ssh from server to client you'll
> need to do the reverse.  Hope this makes sense.  It can be a bit confusing
> the first time.
>
> To passphrase, or not to passphrase, that is the question?  (Ok, bad pun...
> )
> Since ssh is designed to replace the r* commands and they can be setup to
> not require a password (normally through rhosts.equiv), ssh can do the same
> but it uses RSA/DSA authentication, which is much safer than rhosts.  This
> comes in handy if you want to ssh between servers without having to enter
> either a password or passphrase every time.  It also comes in handy if you
> use ssh as the transport mechanism for things like rsync or building a vpn.
>
> The RSA/DSA authentication method creates a unique "trust" between
> user/client/server and in theory won't work for any other
> combination.  Even keeping the user the same and switching client & server
> requires a different combination of keys.  I leave it to you to decide if
> you want to use a passphrase or not.
>
> You also asked about accepting RSA/DSA authentication o

Re: Graphical diff

2000-09-07 Thread Steve Borho

On Thu, Sep 07, 2000 at 10:35:33PM -0500, Chad W. Skinner wrote:
> I am looking into cvs and ran across maccvs, I believe this is the correct
> name, and it has a graphical diff program. The application color codes lines
> such as green being files that have been added, red-lines that have been
> deleted and orange lines that have been altered, etc. Does anyone know of a
> program like this for linux?

there are many graphical diff programs, but if you want one which is
configured for cvs (shows differences between revisions) look at
cvsweb.

-- 
Steve Borho   Voice:  314-439-8342
Member of Technical Staff
Celox Networks Inchttp://www.ietf.org/rfc/rfc1925.txt



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Differences between two directories

2000-09-07 Thread Peter Blomgren

Chad,

> If I create a directory "a" and copy it to directory "b" then add or delete
> files from "a," how could I get a list of the files that are different
> between the two directories?

"diff" (in diffutils-2.7-17), with the --recursive option.

Cheers!
-- 
\Peter.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: [OFF TOPIC] Dell PowerEdge

2000-09-07 Thread Gregory Hosler

We have a PowerEdge 2400 and several Optliplexes, all came w/ Linux
pre-installed.

if you decide to re-install, there are a few rpm's that Dell supplies on the
disk, that are not on the cdrom. things like x config files, and sound driver
for their onboard sound. much of the stuff is in /del as I recall. I also
recall not being able to locate these for d/l on their web site, though I
didn't try too hard.

-Greg

> -Original Message-
> From: Robert Canary [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, September 07, 2000 12:57 AM
> To: [EMAIL PROTECTED]
> Cc: Fred Herman
> Subject: Re: [OFF TOPIC] Dell PowerEdge
> 
> 
> The way I understood the brochure, they install it free.
> 
> What are you using your PowerEdges for, and how much ram did you get with
> it?
> 
> If you reordered today is their anything you would change?
> 
> Fred Herman wrote:
> 
>> Robert Canary wrote:
>> >
>> > Hi,
>> >
>> > Has anyone purchased one of Dell's poweredge machines with RH 6.2
>> > preloaded?   I am looking to pickup another server and was shopping and
>> > wondering if the price is worth it.
>> >
>> > --
>> > robert canary
>> > system services
>> > OhioCounty.Net
>> > [EMAIL PROTECTED]
>> > (270)298-9331 Office
>> > (270)298-7449 Fax
>> >
>> We have 2 PowerEdge 1300's with a single processor installed.  They
>> weren't pre-loaded, but stock RH installation was flawless.  Prior
>> versions of RedHat did have a problem recognizing the on-board video,
>> but that was easily solved by selecting the generic SVGA driver.  That
>> problem has gone away AFAIK.
>>
>> If you are going to have a raid drive configuration (we didn't), it
>> might be worth buying the box with Linux pre-installed, but otherwise, I
>> wouldn't pay a premium for the preinstallation.
>>
>> Fred
>>
>> ___
>> Redhat-list mailing list
>> [EMAIL PROTECTED]
>> https://listman.redhat.com/mailman/listinfo/redhat-list
> 
> --
> robert canary
> system services
> OhioCounty.Net
> [EMAIL PROTECTED]
> (270)298-9331 Office
> (270)298-7449 Fax
> 
> 
--
E-Mail: Gregory Hosler <[EMAIL PROTECTED]>
Date: 08-Sep-00
Time: 11:46:23

If Bill Gates had a dime for every time a Windows box crashed...
 ...Oh, wait a minute, he already does.

--



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: software raid

2000-09-07 Thread Eric Sisler

Jim Baxter <[EMAIL PROTECTED]> wrote:

>I have been told that very few people if any use software raid.
>Do any of you use it?

I use it, but only for filesystems like /home and /var as RAID-1 
filesystems.  I don't (and wouldn't) use it for any filesystem required at 
boot time.  I use rsync and a simple bash script scheduled via cron to 
periodically synchronize a "cold" copy of the boot disk.  In the event my 
primary boot disk failed, I can swap the disks and be on my way.  I do have 
to keep lilo updated on both disks or boot from floppy if I need to spare 
disk, but you might have to do that anyway with a software root-RAID1 
system, depending on which disk failed.

I have my doubts about whether a software root-RAID1 setup would survive a 
disk failure or if it would need to be rebooted.  My *theory* is it would 
depend on if the server was SCSI or E/IDE and which disk in the mirror 
crashed.  If the primary disk failed, would the secondary be bootable 
without moving it and so on...that's why I've been using rsync and a "cold" 
copy of the boot disk.  If I needed a server that *absolutely* had to 
survive a disk failure without needing a reboot, I'd go with hardware 
RAID.  Costs more, yes, but disk failures are generally detected/handles by 
the BIOS and unless there's some sort of monitoring daemon running, the OS 
*might* not even know a disk had failed.

That said, there's also the much-improved reliability of modern disk 
drives.  The reasons we use RAID today are not the same reasons we used it 
a few years ago - disk drives have gotten much bigger (no need for RAID0) 
and much more reliable, especially "brand-name" SCSI drives.

>What is your opinion of it?

Obviously not as good or bullet-proof as hardware-RAID, but not as 
expensive and for the filesystems I use it for, it suits my needs just 
fine.  If push comes to shove, I can always restore the OS and 
configuration files from my backup tapes, so I primarily use RAID1 for data 
that changes frequently - /home and /var.

>Does it support 0/1?

If you mean RAID levels 0 & 1, then yes.  It also supports 5 and possibly 2 
- 4, but I'm not sure about those.

>Do you have a feel for any performance degradation that might be caused by
>it?

Not really.  The servers I run it on are all SCSI and *somewhat* 
over-engineered.  ;-)  I also haven't been running it all that long so it's 
a bit hard to tell yet.

-Eric


Eric Sisler
Library Computer Technician
Westminster Public Library
Westminster, CO, USA
[EMAIL PROTECTED]

Linux - don't fear the Penguin.
Want to know what we use Linux for?
Visit http://gromit.westminster.lib.co.us/linux



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: SMB shares in fstab

2000-09-07 Thread Chad W. Skinner

> //computer/share  /mnt/place  smb noauto,user 0 0
> ...
> chown user.user /mnt/place

Crazy Q., but will a tilde in the fstab file be expanded when a user mounts
a shared volume. If so you could try ~/mnt/place and make sure these
directories exist in your home directory. If this gets expanded everyone's
share would end up in their home directory.

Does anyone know if this would work.

Chad



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Graphical diff

2000-09-07 Thread Chad W. Skinner

I am looking into cvs and ran across maccvs, I believe this is the correct
name, and it has a graphical diff program. The application color codes lines
such as green being files that have been added, red-lines that have been
deleted and orange lines that have been altered, etc. Does anyone know of a
program like this for linux?

Chad



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Differences between two directories

2000-09-07 Thread Chad W. Skinner

If I create a directory "a" and copy it to directory "b" then add or delete
files from "a," how could I get a list of the files that are different
between the two directories?

There is probably a command I don't know yet (what am I saying there are
hundreds of commands I don't know yet!) that would make this simple.

Chad



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: [OT] crappy list latency

2000-09-07 Thread Greg Wright

Hey Alan

It may be the RH servers again, I notice it every so often ..


*** REPLY SEPARATOR  ***

On 7/09/00 at 21:34 Alan Mead wrote:

>I'm just seeing posts I made, and have been discussed, hours ago.  I
joined
>this address years after my work address... But I guess my provider, At
>Home, is to blame?  My experience complaining to them has been like
arguing
>with the wind.  Anyone have any advice?  The bandwidth is nice anyway :)
>
>



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



[OT] crappy list latency

2000-09-07 Thread Alan Mead

I'm just seeing posts I made, and have been discussed, hours ago.  I joined
this address years after my work address... But I guess my provider, At
Home, is to blame?  My experience complaining to them has been like arguing
with the wind.  Anyone have any advice?  The bandwidth is nice anyway :)

-Alan



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: allowing root telnet access

2000-09-07 Thread Steven Pierce



Thank you.  I will try that.

Steven

*** REPLY SEPARATOR  ***

On 9/5/2000 at 12:53 PM Andrew So hing-pong wrote:

>On Mon, 4 Sep 2000, Steven Pierce wrote:
>make sure the configuration on /etc/hosts.allow & /etc/hosts.deny is
>correct. U can add yours hostname in /etc/hosts like:
>
>10.1.1.1   host.daemon.net
>
>> 
>> 
>> Question...  Since we are talking about telnet.  I am trying to telnet into my 
>machine in my office.  I have been doing it for
>> a long time now.  Tonight when I do it is timing out on me.  Any ideas why??  I am 
>a newbie so I would not even know where to
>> go.  I am looking to be SSH on the box soon.  A lot of the time I telnet to the box 
>off the net, so it should not be an issue.  
>> 
>> Anyone have an IDEA???
>> 
>> Steven
>> NEWBIE..
>> 
>> *** REPLY SEPARATOR  ***
>> 
>> On 9/2/2000 at 6:53 PM Mikkel L. Ellertson wrote:
>> 
>> >On Sat, 2 Sep 2000, Jason N. Price wrote:
>> >
>> >> How can I allow telnet access for the root account on my linux box?  I 
>> >> realize this is not advisable due to security, but the linux box is not 
>> >> accessible from the net and having this ability would allow me to work on 
>> >> the box easier (due to physical location).  Once the box is connected to 
>> >> the net, I'll setup ssh.  This for RH 6.2, btw.
>> >> 
>> >> Thanks.
>> >> 
>> >> Jason
>> >> 
>> >While I feal you are better off installing ssh now, I will tell you how.
>> >You need to edit /etc/securetty and add pts/0 through pts/9.  (If you
>> >ate not using the pts file system, then you need to add ttyp0 through
>> >ttyp9.)
>> >
>> >Mikkel
>> >-- 
>> >
>> >Do not meddle in the affairs of dragons,
>> > for you are crunchy and taste good with ketchup.
>> >
>> >
>> >
>> >___
>> >Redhat-list mailing list
>> >[EMAIL PROTECTED]
>> >https://listman.redhat.com/mailman/listinfo/redhat-list
>> 
>> 
>> 
>> 
>> 
>> ___
>> Redhat-list mailing list
>> [EMAIL PROTECTED]
>> https://listman.redhat.com/mailman/listinfo/redhat-list
>> 
>
>-- 
>#
># Andrew H.P. So, Software Developer   #
># First Ecommerce Limited, http://www.firstecom.com #
># 8/F, Henley Building, 5 Queen's Road Central, Hong Kong  #
># [EMAIL PROTECTED], Tel:(852)2289-9542 Fax:(852)2801-5939#
>#
>
>
>
>___
>Redhat-list mailing list
>[EMAIL PROTECTED]
>https://listman.redhat.com/mailman/listinfo/redhat-list





___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: allowing root telnet access

2000-09-07 Thread Robert Soros

No, I never said that.

> Didn't you say that you were going to eventually put it on the net? If so
> the ssh RPM will have you setup in no time and no /etc file hacking is
> required. Do whatever you wish... it's your setup. The people on this list
> are just trying to provide you with options. :)  It's the *GREAT* thing
> about the people on this list.

what will even make some of you guys even more excited is that there is
no password on the root accounts... My roomates are trusted, it isn't
connected to the net, and I can telnet to each machine and log on as
root.. some situations dont require security... 



> 
> 
> Steve Curry
> NonStopNet.Net, Inc.
> http://www.nonstopnet.net
> email: [EMAIL PROTECTED]
> 
> -Original Message-
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED]]On Behalf Of Robert Soros
> Sent: Thursday, September 07, 2000 7:28 AM
> To: [EMAIL PROTECTED]
> Subject: RE: allowing root telnet access
> 
> 
> Because i have a cluster of machines sitting here and 'su'ing' is not
> the easiest way.  Your going to ask something like 'why not ssh' .. I
> dont need the security in a an already secure environment.
> 
> > Why don't you just login under a normal user account and then "su" to
> root?
> > This is the easiest way, and the way most of us do it.
> >
> >
> > My 2 cents,
> >
> >
> > Steve Curry
> > NonStopNet.Net, Inc.
> > http://www.nonstopnet.net
> >
> > -Original Message-
> > From: [EMAIL PROTECTED]
> > [mailto:[EMAIL PROTECTED]]On Behalf Of Robert Soros
> > Sent: Wednesday, September 06, 2000 5:48 PM
> > To: [EMAIL PROTECTED]
> > Subject: Re: allowing root telnet access
> >
> >
> > Did you mean to say 'can log into' or did you really mean 'cannot' ?
> >
> >
> > > try removing the file and see what happens, There's a PAM module that
> > > looks for it, and if it doesn't exist just skips it.
> > >
> > >
> > > On 3 Sep 2000, Robert Soros wrote:
> > >
> > > > Wrong, let me quote the securetty manpage itself
> > > >
> > > > SECURETTY(5)Linux Programmer's ManualSECURETTY(5)
> > > >
> > > > NAME
> > > >securetty - file which lists ttys from which root can log in
> > > >
> > > > DESCRIPTION
> > > >/etc/securetty is used by login(1); the file contains the
> device
> > > > names of tty lines (one per line, without lead­
> > > >ing /dev/) on which root is allowed to login.
> > > >
> > > >
> > > > > no, don't do that, just remove the /etc/securetty file.  This file
> > > > > contains the device names that root cannot login to.  I'm assuming
> > > > > security isn't a huge issue here right? :)
> > > > >
> > > > >
> > > > > On Sat, 2 Sep 2000, Kurt A. Brust wrote:
> > > > >
> > > > > > in the /etc/pam.d/login file .. rem out first 3 lines
> > > > > >
> > > > > > On Sat, 02 Sep 2000, you wrote:
> > > > > > > as far as i know you can not telnet in as root, but ssh will let
> > you do
> > > > > > > it
> > > > > > > and on a nother note, it looks like you have the gohip virus
> > > > > > > you will probably find a file name winstart or something like
> that
> > in
> > > > > > > your windows dir
> > > > > > >
> > > > > > > later
> > > > > > > eric
> > > > > > >
> > > > > > >
> > > > > > >
> > > > > > > "Jason N. Price" wrote:
> > > > > > > >
> > > > > > > > How can I allow telnet access for the root account on my linux
> > box?  I
> > > > > > > > realize this is not advisable due to security, but the linux
> box
> > is not
> > > > > > > > accessible from the net and having this ability would allow me
> > to work on
> > > > > > > > the box easier (due to physical location).  Once the box is
> > connected to
> > > > > > > > the net, I'll setup ssh.  This for RH 6.2, btw.
> > > > > > > >
> > > > > > > > Thanks.
> > > > > > > >
> > > > > > > > Jason
> > > > > > > > -
> > > > > > > > Click here for Free Video!!
> > > > > > > > http://www.gohip.com/free_video/
> > > > > > >
> > > > > > >
> > > > > > >
> > > > > > > ___
> > > > > > > Redhat-list mailing list
> > > > > > > [EMAIL PROTECTED]
> > > > > > > https://listman.redhat.com/mailman/listinfo/redhat-list
> > > > > >
> > > > > >
> > > > > >
> > > > > > ___
> > > > > > Redhat-list mailing list
> > > > > > [EMAIL PROTECTED]
> > > > > > https://listman.redhat.com/mailman/listinfo/redhat-list
> > > > > >
> > > > >
> > > > >
> > > > >
> > > > > ___
> > > > > Redhat-list mailing list
> > > > > [EMAIL PROTECTED]
> > > > > https://listman.redhat.com/mailman/listinfo/redhat-list
> > > > >
> > > >
> > > >
> > > >
> > > > ___
> > > > Redhat-list mailing list
> > > > [EMAIL PROTECTED]
> > > > https://listman.redhat.com/mailman/listinfo/redhat-list
> > > >
> > >
> > >
> > >
> > > ___
> > > Redhat-list mailing list
> > > [EMAIL PROTECTED]
> > >

Re: ssh basics

2000-09-07 Thread Eric Sisler

Gustav,

>Well, I wanted to replace rsh, rlogin, telnet and ftp within my small
>home LAN. (Currently 7 PCs with two more in the pipeline.)

An admirable goal.  ;-)  I don't have any of the r* services installed on 
any of my servers and ftp is only allowed on one and only from specific 
hosts.  Be sure to comment all the r* services out of /etc/inetd.conf and 
remove the associated packages once ssh is up and running.

>Especially, I want to use ssh as the only way to login to my Internet
>Gateway (that I'm right now configuring for use with ADSL within a month
>or two). The Gateway PC (486-DX266) currently runs without keyboard,
>mouse or monitor. It's on an over dimensioned UPS and should 'never'
>need to be shutdown. (Touch wood. ;-)

A good plan, but why no monitor/mouse/keyboard?

>Let me mention that I'm an old pgp/gpg user so I have a decent
>understanding of asymmetric public key data encryption, even though I'm
>far from an expert. I've been called 'power user' of pgp, but that might
>be to exaggerate. :-)
>
>I've already installed openssh, openssh-server and openssl (latest .rpm
>versions from the openssh site) on the Gateway machine (the server).
>I've also installed openssh, openssh-clients and openssl on a 'client'
>PC in my LAN.
>
>I configured openssh-server to use ssh protocol 2 only.
>
>First time I tried to connect to my server, using ssh, it asked me if I
>wanted to accept the key from the server with a specific finger print. I
>compared the finger print against the DSA fingerprint that was provided
>during key generation on the server while installing the openssh server
>part. It was the same, so I accepted. The information about the foreign
>host was now stored in my ~/.ssh/known_hosts2 file.
>
>Q: I've understood from the documentation that this could be done
>'centrally' on the client PC, so that all users on the client PC could
>take benefit from the knowledge of the server as a 'known host' and this
>way avoid that *every* local user on the client PC must know (and
>verify) the server. How is this supposed to be achieved?

According to the documentation, you can use /etc/ssh_known_hosts (ssh1) & 
/etc/ssh_known_hosts2 (ssh2) for global lists of known 
hosts.  ~/.ssh/known_hosts is maintained automatically but I'd guess that 
as long as you have the global files they'll get read first.  You may also 
need to turn "RhostsRSAAuthentication" on as well.  You can also use 
"IgnoreUserKnownHosts" if you don't want to use ~/.ssh/known_hosts at 
all.  (These options go in sshd's config file - /etc/ssh/sshd_config)

>Q: From what I've understood, the most secure way of using (open)ssh is
>to use RSAauthentification only. (Correct?) How do I setup that to
>happen?

If you're using strictly ssh2, I *think* you'll need to use DSA 
authentication rather than RSA authentication, although the procedure is 
pretty much the same:

1) On the client, run ssh-keygen (use the -d switch to generate a DSA 
key).  This creates the following files in ~/.ssh
identity(ssh1 private key)
identity.pub(ssh1 public key)
id_dsa  (ssh2 private key)
id_dsa.pub  (ssh2 public key)
Since you've used pgp/gpg these should be somewhat familiar to you.  The 
passphrase is entirely optional and you may wonder why anyone *wouldn't* 
use one (see below).

2) The identity.pub and/or id_dsa.pub files need to be appended to the 
server's (the server you want to ssh *to* that is) ~/.ssh/authorized_keys 
and ~/.ssh/authorized_keys2 respectively.  Create these files if necessary 
and *make sure* the permissions are 0600.  ssh is pretty picky about 
ownership/permissions for files in ~/.ssh, but it never hurts to make sure.

Doing this effectively creates a one-way trust between this combination of 
user, client & server.  If you need to ssh from server to client you'll 
need to do the reverse.  Hope this makes sense.  It can be a bit confusing 
the first time.

To passphrase, or not to passphrase, that is the question?  (Ok, bad pun... 
)
Since ssh is designed to replace the r* commands and they can be setup to 
not require a password (normally through rhosts.equiv), ssh can do the same 
but it uses RSA/DSA authentication, which is much safer than rhosts.  This 
comes in handy if you want to ssh between servers without having to enter 
either a password or passphrase every time.  It also comes in handy if you 
use ssh as the transport mechanism for things like rsync or building a vpn.

The RSA/DSA authentication method creates a unique "trust" between 
user/client/server and in theory won't work for any other 
combination.  Even keeping the user the same and switching client & server 
requires a different combination of keys.  I leave it to you to decide if 
you want to use a passphrase or not.

You also asked about accepting RSA/DSA authentication only.

I think setting "PasswordAuthentication" to no in /etc/ssh/sshd_config will 
prevent regular password authentication.

>Enough for this time. :-)

Hope this is e

Re: Security Updates for 6.1

2000-09-07 Thread Michael H. Warfield

On Fri, Sep 08, 2000 at 09:30:53AM +1000, Todd Black wrote:
> Hello

> I have just installed RH6.1 so i went to the RH webpage and started
> downloading all the security updates. I've noticed as you get into the
> more recent files it only list's file for 5.2 or 6.2, even though I've
> gone to the 6.1 errata. 

6.1 was one a network OS from hell.  It had a LOT of security
bugs in it.  The correct update for 6.1 is 6.2.

Rule of thumb.  Do not install an old version and attempt to
patch up.  You are much less likely to get it right.  The CDs are just
not that expensive.  Downright cheap, when you factor the cost of your
time as well.

> Downloading 5.2 files seems like a dumb thing to do but will the 6.2 ones
> work or will they screw the system?

> I was thinking of going out and getting the 6.2 cd and doing an upgrade.
> has anyone had success/failure doing an upgrade (I've already setup my
> users and some applications) or should I format the drive and start from
> scratch?

If you have "just installed RH6.1" then go and get 6.2 and reinstall
now while you are only dealing with a fresh install.  Then destroy those
6.1 install disks.

> Thanks
> Todd

Mike
-- 
 Michael H. Warfield|  (770) 985-6132   |  [EMAIL PROTECTED]
  (The Mad Wizard)  |  (678) 463-0932   |  http://www.wittsend.com/mhw/
  NIC whois:  MHW9  |  An optimist believes we live in the best of all
 PGP Key: 0xDF1DD471|  possible worlds.  A pessimist is sure of it!



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Security Updates for 6.1

2000-09-07 Thread Mikkel L. Ellertson

On Fri, 8 Sep 2000, Todd Black wrote:

> Hello
> 
> I have just installed RH6.1 so i went to the RH webpage and started
> downloading all the security updates. I've noticed as you get into the
> more recent files it only list's file for 5.2 or 6.2, even though I've
> gone to the 6.1 errata. 
> 
> Downloading 5.2 files seems like a dumb thing to do but will the 6.2 ones
> work or will they screw the system?
> 
> I was thinking of going out and getting the 6.2 cd and doing an upgrade.
> has anyone had success/failure doing an upgrade (I've already setup my
> users and some applications) or should I format the drive and start from
> scratch?
> 
> Thanks
> Todd
> 
The 6.2 updates will work fine with 6.1 in most cases.  The 5.2 updates
will probably cause problems on a 6.1 system.  Normaly, RedHat only builds
the updates for the latest in the series, and they work for all the
sublevels.  IE 5.2 updates normaly work for 5.1 and 5.0, 6.2 will work
with 6.1 and 6.0.  When 7.0 is released, if Red Hat follows past patterns,
they will stop building for 5.2, and will just support 6.2, and the 7.X
series.




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



memory problem?

2000-09-07 Thread Charles Galpin

I failed to ssh into this box the first few attempts, but finally got
in. Here are the messages from the messages file. 

Sep  7 19:52:57 server sshd[21546]: connect from 1.2.3.4
Sep  7 19:52:57 server sshd[21546]: log: Connection from 1.2.3.4
port 62940
Sep  7 19:52:58 server sshd[21546]: PAM unable to 
dlopen(/lib/security/pam_pwdb.so)
Sep  7 19:52:58 server sshd[21546]: PAM
[dlerror: /lib/security/pam_pwdb.so: failed to map segment from shared
object: Cannot allocate memory]
Sep  7 19:52:58 server sshd[21546]: PAM adding faulty
module: /lib/security/pam_pwdb.so
Sep  7 19:52:58 server sshd[21546]: PAM unable to
dlopen(/lib/security/pam_nologin.so)
Sep  7 19:52:58 server sshd[21546]: PAM
[dlerror: /lib/security/pam_nologin.so: failed to map segment from shared
object: Cannot allocate memory]

as well as several of these


Sep  7 19:52:04 server kernel: Unable to load interpreter 
Sep  7 19:52:04 server last message repeated 4 times

Do I have some bad memeory? The box is otherwise healthy looking and quite
idle.

thanks
charles



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Webalizer in crontab

2000-09-07 Thread Ray Curtis

> "jw" == Jonathan Wilson <[EMAIL PROTECTED]> writes:

jw> Howdy,
jw> If anyone is running webalizer from cron, I'd like to see their crontab 
jw> line too. It goes in /etc/crontab right? Or do I need to do my own thing in 
jw> /etc/cron.daily ?


Try something like this in crontab:

# Webalizer 
00 */2 * * *  root /usr/local/bin/webalizer 



-- 
Ray Curtis Unix Programmer/Consultant   Curtis Consulting
mailto:[EMAIL PROTECTED]http://www.clark.net/pub/ray




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: SMB shares in fstab+ usermountable

2000-09-07 Thread Barton Hodges

you need to use the 

fmask and dmask arguments in the fstab then

man smbmount

rtfm!


Jonathan Wilson wrote:
> 
> Also, even thought it's chgrp users samba mount it with it's own
> permissions. (root and root) that's no good, because users nee to be able
> to write to there too.
> 
>  JW
> 
> At 06:26 PM 9/7/2000 -0500, you wrote:
> >Have you tried it???
> >
> >here's the line you're looking for:
> >
> >//computer/share/mnt/place  smb noauto,user 0 0
> >
> >and while you are at it, make sure to do
> >chmod +s smbmnt
> >
> >because it will probably complain if you don't
> >
> >then, try:
> >
> >mount /mnt/place
> >
> >when /mnt/place is owned by root
> >
> >and when it doesn't work, try what I suggested and
> >
> >chown user.user /mnt/place
> >
> >I just tried it.
> >
> >worked like a charm.
> >
> >
> >
> >
> >Jonathan Wilson wrote:
> > >
> > > That's completely useless: samba resets the permission's at mount time
> > > (which is normal, and well known and tested)
> > >
> > > Again, I don't really need any info except an example line.
> > >
> > > Thanks,
> > >
> > >  JW
> > >
> > > At 05:28 PM 9/7/2000 -0500, you wrote:
> > > >I don't have an example, but I found that I had to
> > > >make the mount directory be owned by the user that wants to mount.
> > > >
> > > >Jonathan Wilson wrote:
> > > > >
> > > > > Hello,
> > > > >
> > > > > I would like to see a real, living, working example of the line in
> > > > > /etc/fstab that allows users (no, not just root, users)  to mount a
> > samba
> > > > > share.
> > > > >
> > > > > (short note: every time I ask this people start offering advise about
> > > > > alternatives to this - please don't do that, I just want to see a
> > working
> > > > > example).
> > > > >
> > > > > Thanks,
> > > > >
> > > > > JW
> > > > >
> > > > > ___
> > > > > Redhat-list mailing list
> > > > > [EMAIL PROTECTED]
> > > > > https://listman.redhat.com/mailman/listinfo/redhat-list
> > > >
> > > >
> > > >
> > > >___
> > > >Redhat-list mailing list
> > > >[EMAIL PROTECTED]
> > > >https://listman.redhat.com/mailman/listinfo/redhat-list
> > >
> > > ___
> > > Redhat-list mailing list
> > > [EMAIL PROTECTED]
> > > https://listman.redhat.com/mailman/listinfo/redhat-list
> >
> >
> >
> >___
> >Redhat-list mailing list
> >[EMAIL PROTECTED]
> >https://listman.redhat.com/mailman/listinfo/redhat-list
> 
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Webalizer in crontab

2000-09-07 Thread Jonathan Wilson

Howdy,

If anyone is running webalizer from cron, I'd like to see their crontab 
line too. It goes in /etc/crontab right? Or do I need to do my own thing in 
/etc/cron.daily ?

JW



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: SMB shares in fstab+ usermountable

2000-09-07 Thread Jonathan Wilson

Also, even thought it's chgrp users samba mount it with it's own 
permissions. (root and root) that's no good, because users nee to be able 
to write to there too.

 JW


At 06:26 PM 9/7/2000 -0500, you wrote:
>Have you tried it???
>
>here's the line you're looking for:
>
>//computer/share/mnt/place  smb noauto,user 0 0
>
>and while you are at it, make sure to do
>chmod +s smbmnt
>
>because it will probably complain if you don't
>
>then, try:
>
>mount /mnt/place
>
>when /mnt/place is owned by root
>
>and when it doesn't work, try what I suggested and
>
>chown user.user /mnt/place
>
>I just tried it.
>
>worked like a charm.
>
>
>
>
>Jonathan Wilson wrote:
> >
> > That's completely useless: samba resets the permission's at mount time
> > (which is normal, and well known and tested)
> >
> > Again, I don't really need any info except an example line.
> >
> > Thanks,
> >
> >  JW
> >
> > At 05:28 PM 9/7/2000 -0500, you wrote:
> > >I don't have an example, but I found that I had to
> > >make the mount directory be owned by the user that wants to mount.
> > >
> > >Jonathan Wilson wrote:
> > > >
> > > > Hello,
> > > >
> > > > I would like to see a real, living, working example of the line in
> > > > /etc/fstab that allows users (no, not just root, users)  to mount a 
> samba
> > > > share.
> > > >
> > > > (short note: every time I ask this people start offering advise about
> > > > alternatives to this - please don't do that, I just want to see a 
> working
> > > > example).
> > > >
> > > > Thanks,
> > > >
> > > > JW
> > > >
> > > > ___
> > > > Redhat-list mailing list
> > > > [EMAIL PROTECTED]
> > > > https://listman.redhat.com/mailman/listinfo/redhat-list
> > >
> > >
> > >
> > >___
> > >Redhat-list mailing list
> > >[EMAIL PROTECTED]
> > >https://listman.redhat.com/mailman/listinfo/redhat-list
> >
> > ___
> > Redhat-list mailing list
> > [EMAIL PROTECTED]
> > https://listman.redhat.com/mailman/listinfo/redhat-list
>
>
>
>___
>Redhat-list mailing list
>[EMAIL PROTECTED]
>https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: kppd to ISP with CHAP - HELP!

2000-09-07 Thread Dominic Wild

Thanks for suggestion. What am I doing wrong as your suggestion is to "not
post HTML". Am newbie!
Thanks again.
Dominic Wild
[EMAIL PROTECTED]

- Original Message -
From: Greg Wright <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: 27 August, 2000 13:12
Subject: Re: kppd to ISP with CHAP - HELP!


> Hi
>
> >*** REPLY SEPARATOR ***
> >
> >On 27/08/00 at 10:19 Dominic Wild wrote:
> >Hi,
> >Can connect with my ISP with Winblows 95. Am having trouble connecting
via
> kppd. ISP claims authentication is CHAP, is that correct as Windoze uses
> PAP?? Have filled in my chap-secrets file and my pap-secrets file and
still
> no luck. Get "kppd daemon died unexpectedly" errors. Any hints?? ISP is
> optusnet in Australia, one techy claims OPTUS does not support Linux -
what
> a nerve!
> >
> >Any suggestions?
>
>
> Don't post HTML lots of people filter it
>
> Support is a funny word, support is nearly non existant for a lot of Linux
> uses, it means they won't hold your hand step by step and set you up, it
> does not mean you cannot follow a HOW-TO etc and set it up yourself
>
> BTW Optusnet as inDial up with a modem, is really Microplex from
> memory, so I would be going and looking at thier and Optus specific news
> groups and look at some of the posts, there will be others using linux,
> look for any specifics if you have problems after a general HOW-TO
>
> Regards
>
> Greg Wright
> --
>
> IT Consultant Sydney Australia PH 0418 292020
> Available for Global Contracts   Int. +61 418 292020
> web  http://www.ausit.come-mail greg  AT  ausit.com
> Trading As -   AAA Computers, ITpro, Ozzie Soft, providers of IT services.
>
>
>
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list
>



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: SMB shares in fstab

2000-09-07 Thread Barton Hodges

Have you tried it???

here's the line you're looking for:

//computer/share/mnt/place  smb noauto,user 0 0

and while you are at it, make sure to do 
chmod +s smbmnt

because it will probably complain if you don't 

then, try:

mount /mnt/place

when /mnt/place is owned by root

and when it doesn't work, try what I suggested and

chown user.user /mnt/place

I just tried it.

worked like a charm.




Jonathan Wilson wrote:
> 
> That's completely useless: samba resets the permission's at mount time
> (which is normal, and well known and tested)
> 
> Again, I don't really need any info except an example line.
> 
> Thanks,
> 
>  JW
> 
> At 05:28 PM 9/7/2000 -0500, you wrote:
> >I don't have an example, but I found that I had to
> >make the mount directory be owned by the user that wants to mount.
> >
> >Jonathan Wilson wrote:
> > >
> > > Hello,
> > >
> > > I would like to see a real, living, working example of the line in
> > > /etc/fstab that allows users (no, not just root, users)  to mount a samba
> > > share.
> > >
> > > (short note: every time I ask this people start offering advise about
> > > alternatives to this - please don't do that, I just want to see a working
> > > example).
> > >
> > > Thanks,
> > >
> > > JW
> > >
> > > ___
> > > Redhat-list mailing list
> > > [EMAIL PROTECTED]
> > > https://listman.redhat.com/mailman/listinfo/redhat-list
> >
> >
> >
> >___
> >Redhat-list mailing list
> >[EMAIL PROTECTED]
> >https://listman.redhat.com/mailman/listinfo/redhat-list
> 
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Security Updates for 6.1

2000-09-07 Thread Todd Black

Hello

I have just installed RH6.1 so i went to the RH webpage and started
downloading all the security updates. I've noticed as you get into the
more recent files it only list's file for 5.2 or 6.2, even though I've
gone to the 6.1 errata. 

Downloading 5.2 files seems like a dumb thing to do but will the 6.2 ones
work or will they screw the system?

I was thinking of going out and getting the 6.2 cd and doing an upgrade.
has anyone had success/failure doing an upgrade (I've already setup my
users and some applications) or should I format the drive and start from
scratch?

Thanks
Todd



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: sshd and tcpwrappers

2000-09-07 Thread Michael Hannon

At 09:25 AM 09/07/2000 -0400, you wrote:
>Hi all.
>
>I'm setting up a new server (RH6.2), and I loaded OpenSSH 2.2.0 from
>rpms. Worked fine. In the process of hardening the server I ran the
>Bastille-Linux script (pretty cool IMHO). Bastille did something quite
>cool, and I can't figure out how it did it. It set up sshd to use
>tcp-wrappers. How did it do that? I've looked in the sshd docs, checked
>the OpenSSH web site and tried reading the Bastille source, but I can't
>figure it out. There doesn't seem to be an sshd line in /etc/inetd.conf,
>but hosts.deny and hosts.allow work like they should for sshd.
>
>I'm happy about the outcome, but it bugs me that I can't figure out how
>I'd set up Opensshd to use wrappers without Bastille. Can anybody help me
>out?

When I've built ssh "from scratch" I got TCP Wrappers support by adding a 
pointer to the appropriate library on the "configure" command line, as:

 ./configure --with-libwrap=/usr/lib/

where the directory name is derived from, for instance:

 [root]# whereis libwrap
 libwrap: /usr/lib/libwrap.a

After that I just added "sshd" to /etc/hosts.allow, etc.  (I might have had 
to add the full path as: /usr/local/sbin/sshd)

 - Mike
--
Michael Hannon  [EMAIL PROTECTED]  (Internet)
Dept. of Physics
University of Californiaucdhep::mike (42385::mike)  (HEPnet)
Davis, CA 95616-8677530.752.4966 (Voice)530.752.4717 (FAX)



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: SMB shares in fstab

2000-09-07 Thread Jonathan Wilson

That's completely useless: samba resets the permission's at mount time 
(which is normal, and well known and tested)

Again, I don't really need any info except an example line.

Thanks,

 JW

At 05:28 PM 9/7/2000 -0500, you wrote:
>I don't have an example, but I found that I had to
>make the mount directory be owned by the user that wants to mount.
>
>Jonathan Wilson wrote:
> >
> > Hello,
> >
> > I would like to see a real, living, working example of the line in
> > /etc/fstab that allows users (no, not just root, users)  to mount a samba
> > share.
> >
> > (short note: every time I ask this people start offering advise about
> > alternatives to this - please don't do that, I just want to see a working
> > example).
> >
> > Thanks,
> >
> > JW
> >
> > ___
> > Redhat-list mailing list
> > [EMAIL PROTECTED]
> > https://listman.redhat.com/mailman/listinfo/redhat-list
>
>
>
>___
>Redhat-list mailing list
>[EMAIL PROTECTED]
>https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RH 6.2 Server Can't get past login!

2000-09-07 Thread Kate Vieux

Hi..

This morning i went to log into our RH 6.2 dev server, after typing in my
name,
the whole thing just hung.. ftp and http still function fine, however,
i can no longer telnet in or log in directly to the box. I had uploaded
a number or web reports, some of them rather large, and thought
perhaps the amount of space they took up was the issue, however,
they've been removed and still i cannot get past the login prompt.
Is anyone familiar with this? Is there anyway i can get to a prompt
where i can do a df or similar commands, possibly even read the
/var/log/messages?

Thanks in advance
-Kate



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: I did it today !! PLEASE HELP

2000-09-07 Thread Jerry Winegarden

On Thu, 7 Sep 2000, Bret Hughes wrote:

> "Smith, Jonathan" wrote:
> 
> > I was working on my redhat 6.2 box and I change the /etc/hosts file and also did 
>so calls to the domainname command trying to get openldap to work.  anyway.
> >
> > My sendmail and apache does not working anymore.  apache give me the following 
>error
> >
> > httpd: cannot determine local host name.
> > Use the ServerName directive to set it manually
> >
> > please keep inmind that I did not change any of the apache conf files so I did 
>something to the host
> >
> > PLEASE HELP ME ASAP
> 
> what does the hostname command return?  Perhaps apache uses it and if not there 
>looks to the servername directive?
> 

It's always good to find out where the "real" configuration files are, so
you can go and fix things by hand in the case that you either can't get a
utility (e.g. linuxconf) to work right, or you don't remember which
utility to use.

/etc/HOSTNAME is a file with your "real" ;-) hostname.  Or is it
/etc/sysconfig/network that has your "real" hostname? :-)
Or is it /etc/hosts?   

Make sure that it's the same in all three places.  It's likely that
something you did changed one of these, but not all.  Make them agree.

It's also possible that there are other conf files that have somehow
changed.  However, it's easier to find the one thing (e.g. /etc/HOSTNAME)
that changed and set it back to what it was so that everything else that
depends on it doesn't have to be changed in order to work, especially
when it comes to making changes in sendmail.cf (take great care there!!!)




-- 
***
Jerry WinegardenOIT/Technical Support   Duke University
[EMAIL PROTECTED]http://www-jerry.oit.duke.edu
***



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: [RETRACTION :-] Was ---->Re: simple way to list full path of files

2000-09-07 Thread Alan Mead

At 05:18 PM 9/7/00 , Chuck Mead wrote:

>Sheesh! Dummy me! :-)

I think we can cut you some slack. :)

I didn't think of 'find'... so I'm feeling that it was a pretty dumb 
question.  Thanks to Steve and others for that suggestion.

-Alan



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: FTP Transfer of a RH ISO Image just STOPS???

2000-09-07 Thread Lawrence Houston

On Thu, 7 Sep 2000, it was written:

> add asyncmap  to /etc/ppp/options

The Linux Host sits behind a GNAT Box Firewall and Flashcom does NOT use
PPPoE!

Lawrence Houston  -  ([EMAIL PROTECTED])



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: SMB shares in fstab

2000-09-07 Thread Barton Hodges

I don't have an example, but I found that I had to 
make the mount directory be owned by the user that wants to mount.

Jonathan Wilson wrote:
> 
> Hello,
> 
> I would like to see a real, living, working example of the line in
> /etc/fstab that allows users (no, not just root, users)  to mount a samba
> share.
> 
> (short note: every time I ask this people start offering advise about
> alternatives to this - please don't do that, I just want to see a working
> example).
> 
> Thanks,
> 
> JW
> 
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



[RETRACTION :-] Was ---->Re: simple way to list full path of files

2000-09-07 Thread Chuck Mead

On Thu, 7 Sep 2000, Chuck Mead spewed into the bitstream:

CM>On Thu, 7 Sep 2000, Alan Mead spewed into the bitstream:
CM>
CM>AM>I want to make a list of the fully qualified paths of a number of files in 
CM>AM>a directory and it's subdirectories.  I don't see an option to ls to make 
CM>AM>it prepend the path nor any command to do so.  I though about piping the 
CM>AM>'ls -1' output into which but the files aren't executables nor in my path 
CM>AM>(nor does which apparently accept multip[le lines of input).
CM>AM>
CM>AM>Am I missing something or is this not simple to do this?  Maybe I need a 
CM>AM>shell script?
CM>
CM>which $filename ought to give you the output you want.

Until I re-learn to read I promise not to try and answer any more of your
questions Alan! 

"...but the files aren't executables..." 

Sheesh! Dummy me! :-)

--
Chuck Mead, CTO, LinuxMall.com
[EMAIL PROTECTED]
GnuPG Public Key Available: http://wwwkeys.pgp.net



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



SMB shares in fstab

2000-09-07 Thread Jonathan Wilson

Hello,

I would like to see a real, living, working example of the line in 
/etc/fstab that allows users (no, not just root, users)  to mount a samba 
share.

(short note: every time I ask this people start offering advise about 
alternatives to this - please don't do that, I just want to see a working 
example).

Thanks,

JW



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: FTP Transfer of a RH ISO Image just STOPS???

2000-09-07 Thread Steve Borho

On Thu, Sep 07, 2000 at 05:59:14PM -0400, Lawrence Houston wrote:
> With other large files I am experiencing similar problems with downloads
> failing to complete, although the "block" is different for each file!  
> Additionally after truncating the file (so that it contains just the
> "missing" data), these downloads fails even to start (having already seen
> NCFTP's "get -C filename" on the original file fail)???  A "cludge" (which
> is working successfully) is FTPing UUencoded versions of the same binary
> files (UUdecoding at the other end)!  Especially curious: the text version
> downloaded at almost twice the rate of the binary one, leading me to
> believe this there is compress data occuring???  Also fearful that it
> might be "fault" within the data compression which is preventing the
> binary downloads from completing, ie. specific patterns within the data
> stream being the "problem"?  The connection is ADSL (Flashcom), anyone
> know where data compression might be occuring???

add asyncmap  to /etc/ppp/options

-- 
Steve Borho   Voice:  314-439-8342
Member of Technical Staff
Celox Networks Inchttp://www.ietf.org/rfc/rfc1925.txt



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: [OT] perl question [answered]

2000-09-07 Thread Bret Hughes

Ron Brinkman wrote:

> FORM data from a web client does not contain newline characters.
>
> Feedback from the client arrives in a "URL encoded" format where:
> * Special characters (!@#$%^&* etc.) are hexified (# is turned into %23, for example)
> * The space character is turned into a "+" character
> * The FORM entries are grouped into name/value pairs.
> * The name/value pairs are separated from each other by the "&" character
> * The name and value are separated from each other by the "=" character
> * stdin contains the whole (sometimes very long) string
>
> For example, if I have a FORM which asks for the user's name and address and the 
>user responded:
>Name: Bill Clinton
>Address: 1600 Pennsylvania Apt #4
> it might arrive in stdin looking like:
>name=Bill+Clinton&address=1600+Pennsylvania+Apt+%234
>
> I normally use the POST method to send data from the client to the server.
> You could try the following perl code to decode this input:
>
> if ($ENV{'REQUEST_METHOD'} eq 'POST') {
>
> read(STDIN, $buffer, $ENV{'CONTENT_LENGTH'});
>
> @pairs = split(/&/, $buffer);
> foreach $pair (@pairs) {
>($name, $value) = split(/=/, $pair);
>$value =~ tr/+/ /;
>$value =~ s/%([a-fA-F0-9][a-fA-F0-9])/pack("C", hex($1))/eg;
>$FORM{$name} = $value;
> }
> .
> .
> .
> }
>
> The result in this case will be two hash values defined:
> $FORM(name) = "Bill Clinton";
> $FORM(address) = "1600 Pennsylvania Apt #4";
>
> Good luck,
> Ron Brinkman
>
> -Original Message-
> From:   Bill Carlson [SMTP:[EMAIL PROTECTED]]
> Sent:   Wednesday, September 06, 2000 8:20 AM
> To: [EMAIL PROTECTED]
> Subject:Re: [OT] perl question [answered]
>
> On Wed, 6 Sep 2000, Bret Hughes wrote:
>
> > Thanks for the tips guys.  As I was looking at my code, I
> > realied that I had not actually tried the combination that I
> > posted.  What i did try was:
> >
> > @resarray= split /"\n"/, $resstring;
> >
> > Which for some reason I can not discern, puts everything
> > (multiple lines) in the first element of the array.   If some
> > one would care to educate me on why that is I relly would like
> > to know. I thought the " allowed interpolation of the special
> > backslashed chars.
>
> Bret,
>
> You don't need the quotes in a regex expression. The string is in the
> first element of the array because your expression didn't match anything,
> ie there are no sequences  "\n" in the string. You want:
> @resarray = split /\n/, $resstring;
>
> Now, whether that actually does what you want depends on what is in
> $resstring to begin with. You might try running the app with perl in debug
> mode (a good thing to learn).
>
> HTH,
>
> Bill Carlson
>

Thanks guys I got it working.  What I was doing was POSTing a form from the client 
side and wanted
to parse out the resulting html page returned into seperate lines so I could buzz the 
file for a
line with a specific value and then parse some of the information on that line into a 
variable to do
some other stuff with.  Works pretty neat.

FWIW I was verifiing  zipcodes for addresses in our database using the usps.com site 
to look them
up.  A pretty good excersie in perl and the use of several object contained in a 
couple of different
perl modules.  The test ran through about 250 addresses in just a few minutes. Not we 
have the zip+4
area codes !

Thanks again for your help.

Bret






___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: FTP Transfer of a RH ISO Image just STOPS???

2000-09-07 Thread Lawrence Houston

On Tue, 5 Sep 2000, it was written:

> Although strickly NOT a Red Hat "problem", hopefully fellow Red Hat Users
> might be able to "assist" (since they maybe effected)???  At two different
> internet locations I am having difficulty getting FTP Downloads of a RH
> ISO Image to complete (zoot-i386.iso: 671,881,216 bytes)!!!  Even using
> applications such as ncftp/ws_ftp (which allow transfers to resume), data
> stops transfering at the same point into the file (Location#1 538,883,080
> & Location#2 456,509,440 bytes)???  I can NOT duplicate the problem in my
> local LAN tests (they all completed), hence I was wondering if there is
> something in the way data moves across the Internet which could effect FTP
> Transfers (preventing completion)?

With other large files I am experiencing similar problems with downloads
failing to complete, although the "block" is different for each file!  
Additionally after truncating the file (so that it contains just the
"missing" data), these downloads fails even to start (having already seen
NCFTP's "get -C filename" on the original file fail)???  A "cludge" (which
is working successfully) is FTPing UUencoded versions of the same binary
files (UUdecoding at the other end)!  Especially curious: the text version
downloaded at almost twice the rate of the binary one, leading me to
believe this there is compress data occuring???  Also fearful that it
might be "fault" within the data compression which is preventing the
binary downloads from completing, ie. specific patterns within the data
stream being the "problem"?  The connection is ADSL (Flashcom), anyone
know where data compression might be occuring???

Lawrence Houston  -  ([EMAIL PROTECTED])



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Cannot Telnet to Server

2000-09-07 Thread Tanner, Robby

To clarify the previous statement, I am not interested in the security
implications of this.  Nor do I think that telneting in and executing su to
root is difficult.  I am interested in what is involved.

Thanks to all for responding, I'll check the archives as suggested.
Bye.


> -Original Message-
> From: Eddie Strohmier [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, September 07, 2000 4:44 PM
> To: [EMAIL PROTECTED]
> Subject: Re: Cannot Telnet to Server
> 
> 
> Check moongroup.com as there was a large discussion about 
> this that lasted a
> few days and if I remember right it was just a few days ago. 
> You can search
> the archives at moongroup.com as I am sure someone had the 
> answer there. Is
> telneting and su to root that difficult? I have been logging 
> in that way for
> the last  four and half years. Oh well, you should find the 
> answer there...
> 
> Eddie Strohmier
> 
> 
> - Original Message -
> From: "Tanner, Robby" <[EMAIL PROTECTED]>
> To: <[EMAIL PROTECTED]>
> Sent: Thursday, September 07, 2000 3:55 PM
> Subject: RE: Cannot Telnet to Server
> 
> 
> > I guess for the sake of academia, I'm still interested in 
> how to go about
> > enabling and disabling this functionality.  I fully understand the
> > implications of allowing root access via telnet and am 
> prepared to suffer
> > the consequences.
> >
> > Can someone please explain how to enable/disable root 
> access via telnet?
> >
> >
> > > -Original Message-
> > > From: Eddie Strohmier [mailto:[EMAIL PROTECTED]]
> > > Sent: Thursday, September 07, 2000 2:52 PM
> > > To: [EMAIL PROTECTED]
> > > Subject: Re: Cannot Telnet to Server
> > >
> > >
> > > Oh, your trying to login as root with root password. Not 
> a good way to
> > > login. By default RH will not allow you to telnet in as root.
> > > First login as
> > > your own username and password then type su, hit enter and it
> > > will prompt
> > > your for another password which is the root password. To see
> > > who you are
> > > logged in as at anytime just type whoami at the prompt. It
> > > will come back as
> > > root or the user you logged in as or the user that you
> > > changed to with su.
> > >
> > >
> > > Eddie Strohmier
> > >
> > >
> > >
> > > - Original Message -
> > > From: "Tanner, Robby" <[EMAIL PROTECTED]>
> > > To: <[EMAIL PROTECTED]>
> > > Sent: Thursday, September 07, 2000 1:30 PM
> > > Subject: RE: Cannot Telnet to Server
> > >
> > >
> > > > Since I can login on under a different username/password,
> > > it appears that
> > > I
> > > > have disabled root access via telnet.  How would I 
> re-enable that?
> > > >
> > > > > -Original Message-
> > > > > From: Eddie Strohmier [mailto:[EMAIL PROTECTED]]
> > > > > Sent: Thursday, September 07, 2000 12:09 PM
> > > > > To: [EMAIL PROTECTED]
> > > > > Subject: Re: Cannot Telnet to Server
> > > > >
> > > > >
> > > > > Have you checked your /etc/hosts.deny file on the RH 6.x
> > > > > machine at work to
> > > > > be sure your not denying access. Also check your inetd.conf
> > > > > to be sure that
> > > > > ftp line is not commented out. You say you telneted in before
> > > > > and had no
> > > > > problem so I would not think that would be a problem. Can you
> > > > > login as any
> > > > > other user? Also in the /etc/passwd file is your shell setup
> > > > > to allow login
> > > > > or in other words is it not set to /dev/null or /bin/false? I
> > > > > usually see
> > > > > /bin/bash to allow telnet on my own machine. If this is all
> > > > > ok have you
> > > > > tried creating another user just to see if you could
> > > login with that
> > > > > username and password? I will probably think of more I have
> > > > > ran into later
> > > > > but check those first and see if that gives you your fix. If
> > > > > hosts.deny is
> > > > > set to deny an IP that person logging in will usually get
> > > > > connection refused
> > > > > so it may not be that either. I wonder if something has
> > > > > changed in pam.d to
> > > > > cause this. What does /var/log/messages and
> > > /var/log/secure say on the
> > > > > machine at work when you try this?
> > > > >
> > > > >
> > > > >
> > > > > Eddie Strohmier
> > > > >
> > > > >
> > > > > - Original Message -
> > > > > From: "Tanner, Robby" <[EMAIL PROTECTED]>
> > > > > To: <[EMAIL PROTECTED]>
> > > > > Sent: Thursday, September 07, 2000 10:01 AM
> > > > > Subject: Cannot Telnet to Server
> > > > >
> > > > >
> > > > > > Hi,
> > > > > > I'm running RedHat 6.x on a PC here at work.  I can log
> > > in locally
> > > > > > but not over a telnet connection.  I was able to previously
> > > > > and don't
> > > > > think
> > > > > > I have changed any of the configuration for this machine.
> > > > > Since it is
> > > > > only
> > > > > > for testing, I haven't had any reason to worry about it
> > > > > being comprised
> > > > > and
> > > > > > have left telnet running.
> > > > > > When I try a telnet connection and type in the
> > > username/

Re: I did it today !! PLEASE HELP

2000-09-07 Thread Bret Hughes

"Smith, Jonathan" wrote:

> I was working on my redhat 6.2 box and I change the /etc/hosts file and also did so 
>calls to the domainname command trying to get openldap to work.  anyway.
>
> My sendmail and apache does not working anymore.  apache give me the following error
>
> httpd: cannot determine local host name.
> Use the ServerName directive to set it manually
>
> please keep inmind that I did not change any of the apache conf files so I did 
>something to the host
>
> PLEASE HELP ME ASAP

what does the hostname command return?  Perhaps apache uses it and if not there looks 
to the servername directive?


if it is not ther you might try bouncing the network services and let it reload the 
config.  I believe the hostname is in /etc/sysconfig/network.

Bret



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Cannot Telnet to Server

2000-09-07 Thread Eddie Strohmier

Check moongroup.com as there was a large discussion about this that lasted a
few days and if I remember right it was just a few days ago. You can search
the archives at moongroup.com as I am sure someone had the answer there. Is
telneting and su to root that difficult? I have been logging in that way for
the last  four and half years. Oh well, you should find the answer there...

Eddie Strohmier


- Original Message -
From: "Tanner, Robby" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, September 07, 2000 3:55 PM
Subject: RE: Cannot Telnet to Server


> I guess for the sake of academia, I'm still interested in how to go about
> enabling and disabling this functionality.  I fully understand the
> implications of allowing root access via telnet and am prepared to suffer
> the consequences.
>
> Can someone please explain how to enable/disable root access via telnet?
>
>
> > -Original Message-
> > From: Eddie Strohmier [mailto:[EMAIL PROTECTED]]
> > Sent: Thursday, September 07, 2000 2:52 PM
> > To: [EMAIL PROTECTED]
> > Subject: Re: Cannot Telnet to Server
> >
> >
> > Oh, your trying to login as root with root password. Not a good way to
> > login. By default RH will not allow you to telnet in as root.
> > First login as
> > your own username and password then type su, hit enter and it
> > will prompt
> > your for another password which is the root password. To see
> > who you are
> > logged in as at anytime just type whoami at the prompt. It
> > will come back as
> > root or the user you logged in as or the user that you
> > changed to with su.
> >
> >
> > Eddie Strohmier
> >
> >
> >
> > - Original Message -
> > From: "Tanner, Robby" <[EMAIL PROTECTED]>
> > To: <[EMAIL PROTECTED]>
> > Sent: Thursday, September 07, 2000 1:30 PM
> > Subject: RE: Cannot Telnet to Server
> >
> >
> > > Since I can login on under a different username/password,
> > it appears that
> > I
> > > have disabled root access via telnet.  How would I re-enable that?
> > >
> > > > -Original Message-
> > > > From: Eddie Strohmier [mailto:[EMAIL PROTECTED]]
> > > > Sent: Thursday, September 07, 2000 12:09 PM
> > > > To: [EMAIL PROTECTED]
> > > > Subject: Re: Cannot Telnet to Server
> > > >
> > > >
> > > > Have you checked your /etc/hosts.deny file on the RH 6.x
> > > > machine at work to
> > > > be sure your not denying access. Also check your inetd.conf
> > > > to be sure that
> > > > ftp line is not commented out. You say you telneted in before
> > > > and had no
> > > > problem so I would not think that would be a problem. Can you
> > > > login as any
> > > > other user? Also in the /etc/passwd file is your shell setup
> > > > to allow login
> > > > or in other words is it not set to /dev/null or /bin/false? I
> > > > usually see
> > > > /bin/bash to allow telnet on my own machine. If this is all
> > > > ok have you
> > > > tried creating another user just to see if you could
> > login with that
> > > > username and password? I will probably think of more I have
> > > > ran into later
> > > > but check those first and see if that gives you your fix. If
> > > > hosts.deny is
> > > > set to deny an IP that person logging in will usually get
> > > > connection refused
> > > > so it may not be that either. I wonder if something has
> > > > changed in pam.d to
> > > > cause this. What does /var/log/messages and
> > /var/log/secure say on the
> > > > machine at work when you try this?
> > > >
> > > >
> > > >
> > > > Eddie Strohmier
> > > >
> > > >
> > > > - Original Message -
> > > > From: "Tanner, Robby" <[EMAIL PROTECTED]>
> > > > To: <[EMAIL PROTECTED]>
> > > > Sent: Thursday, September 07, 2000 10:01 AM
> > > > Subject: Cannot Telnet to Server
> > > >
> > > >
> > > > > Hi,
> > > > > I'm running RedHat 6.x on a PC here at work.  I can log
> > in locally
> > > > > but not over a telnet connection.  I was able to previously
> > > > and don't
> > > > think
> > > > > I have changed any of the configuration for this machine.
> > > > Since it is
> > > > only
> > > > > for testing, I haven't had any reason to worry about it
> > > > being comprised
> > > > and
> > > > > have left telnet running.
> > > > > When I try a telnet connection and type in the
> > username/password I
> > > > > get a "Login incorrect" message and another "login:"
> > > > prompt.  The same
> > > > > username/password works locally.  How can I establish get
> > > > this working?
> > > > >
> > > > >
> > > > >
> > > > > -
> > > > >
> > > > > Robby Tanner B.E., B.Sc.
> > > > > Project Engineer
> > > > > Wardrop Technologies, Inc.
> > > > > 203-2121 Airport Dr.
> > > > > Saskatoon, SK
> > > > > Canada
> > > > > S7L 6W5
> > > > >
> > > > > Phone: (306) 244-4712
> > > > > Fax: (306) 244-4754
> > > > >
> > > > >
> > > > >
> > > > >
> > > > > ___
> > > > > Redhat-list mailing list
> > > > > [EMAIL PROTECTED]
> > > > > https://listman.redhat.com/mailman

Re: Starting X in a second console

2000-09-07 Thread Matt Housh

> > tty2, then do "startx --:1 to start a _second_ xsession - both running at
> > the same time.
> >
> > However in red hat this does not work.

Last time I checked, this worked fine, but I was doing "startx -- :1" -
perhaps the space between the "--" and ":1" is required to make it work?

Matt



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ps detects context?

2000-09-07 Thread Bret Hughes

Alan Mead wrote:

> I have a perl script.  To make sure it is running, I do a 'ps aux' and see
> something like on my screen:
>
> [amead@hera amead]$ ps aux
> USER   PID %CPU %MEM   VSZ  RSS TTY  STAT START   TIME COMMAND
> root 1  0.0  0.1  1104   72 ?SJul05   5:50 init [3]
> ..
> root 22461  0.1  3.0  2840 1904 pts/1S13:07   0:01 perl -w
> /usr/sbin/sendreports
> ..
>
> But if I try to pipe the output into grep looking for 'sendreports' I get
> nothing.  If I grep for perl, I get part of the command line:
>
> [amead@hera amead]$ ps aux | grep -i sendreport
> [amead@hera amead]$ ps aux | grep -i perl
> root 22461  0.1  3.0  2840 1904 pts/1S13:07   0:01 perl -w
> /usr/sbin
> amead22570  0.0  0.6  1164  428 pts/2S13:28   0:00 grep -i perl
>
> Why does ps truncate it's output?
>
> The -w option does give the complete width but I'm curious why the output
> varies between depending on whether it's going to the screen to a pipe.  I
> sense the possibility that I could learn something here...
>
> -Alan

Default to 80 if there is no terminal to talk to.

try ps -auxww |grep sendreports

(one w for each additional 80 chars you need)  also ps ax works if you are not
worried about the user stuff.  alot of times the line is short enough to get
caught in the first 80 chars.

Hope this helps,

Bret




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: I did it today !! PLEASE HELP

2000-09-07 Thread Kevin Wood

I have seen this problem when you change the IP address of the machine,
but don't add it to /etc/hosts.  Look there as well.

Kevin

"Smith, Jonathan" wrote:
> 
> I was working on my redhat 6.2 box and I change the /etc/hosts file and also did so 
>calls to the domainname command trying to get openldap to work.  anyway.
> 
> My sendmail and apache does not working anymore.  apache give me the following error
> 
> httpd: cannot determine local host name.
> Use the ServerName directive to set it manually
> 
> please keep inmind that I did not change any of the apache conf files so I did 
>something to the host
> 
> PLEASE HELP ME ASAP
> 
> Johnathan Mark Smith
> Messaging & Collaboration
> PaineWebber Incorporated
> 1000 Harbor Boulevard, 6th Floor
> Weehawken, NJ 07087-6791
> Phone: 201.352.1387
> Fax: 201.902.5273
> E-mail: [EMAIL PROTECTED]
> 
> -Original Message-
> From: Smith, Jonathan
> Sent: Thursday, September 07, 2000 11:56 AM
> To: '[EMAIL PROTECTED]'
> Cc: 'John Aldrich'
> Subject: RE: Installing Redhat 6.2 on a computer without a CD-Rom?
> 
> No network card. the last time (about 2 years about) I use the printer port
> 
> Johnathan Mark Smith
> Messaging & Collaboration
> PaineWebber Incorporated
> 1000 Harbor Boulevard, 6th Floor
> Weehawken, NJ 07087-6791
> Phone: 201.352.1387
> Fax: 201.902.5273
> E-mail: [EMAIL PROTECTED]
> 
> -Original Message-
> From: John Aldrich [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, September 07, 2000 10:46 AM
> To: [EMAIL PROTECTED]
> Subject: Re: Installing Redhat 6.2 on a computer without a CD-Rom?
> 
> On Thu, 07 Sep 2000, Smith, Jonathan wrote:
> > Installing Redhat 6.2 on a computer without a CD-Rom?
> >
> > I have a computer without a cd-rom and I would like to install redhat 6.2.  I have 
>two other computers running redhat 6.2 so I was thinking that I can maybe do a PLIP 
>install.  Can this be done.
> >
> > Can someone please tell me how
> >
> Do you have a network card in all the machines? If so, mount the
> RedHat CD in one of the linux boxes, make it reachable by anonymous
> (or non-anon) FTP and do an FTP install. :-)
> John
> 
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list

-- 
Kevin Wood
Atipa Linux Solutions
850 East Industrial Park Drive
Suite 8
Manchester, NH  03109
P(603)622-7171 x 15
F(603)622-7272



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: I did it today !! PLEASE HELP

2000-09-07 Thread Jonathan Wilson

You could also try using linuxconf to put your hostname back in /etc/hosts 
(there's a place where you just fill in the info)

 JW

At 04:48 PM 9/7/2000 -0400, you wrote:
> > From: "Smith, Jonathan" <[EMAIL PROTECTED]>
> > Date: Thu, 7 Sep 2000 16:14:08 -0400
> > Content-Type: text/plain;
> >   charset="iso-8859-1"
> > X-Loop: [EMAIL PROTECTED]
> > Sender: [EMAIL PROTECTED]
> > X-BeenThere: [EMAIL PROTECTED]
> > X-Mailman-Version: 2.0beta4
> > Precedence: bulk
> > Reply-To: [EMAIL PROTECTED]
> > List-Id: General Red Hat discussion list 
> > Content-Length: 2047
> >
> > I was working on my redhat 6.2 box and I change the /etc/hosts file and 
> also did so calls to the domainname command trying to get openldap to 
> work.  anyway.
> >
> > My sendmail and apache does not working anymore.  apache give me the 
> following error
> >
> >
> > httpd: cannot determine local host name.
> > Use the ServerName directive to set it manually
> >
> > please keep inmind that I did not change any of the apache conf files 
> so I did something to the host
> >
> > PLEASE HELP ME ASAP
>
>
>Look in /etc/httpd/conf/httpd.conf
>for a line that looks like:
>ServerName something
>
>replaced whatever is after ServerName with the name of your machine.
>
>Can't help you with sendmail since I haven't done much with it, but a
>more detail description of the problem might help someone else help
>you.
>
>Dave
>
>
>
>___
>Redhat-list mailing list
>[EMAIL PROTECTED]
>https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Cannot Telnet to Server

2000-09-07 Thread Bret Hughes

"Tanner, Robby" wrote:

> I guess for the sake of academia, I'm still interested in how to go about
> enabling and disabling this functionality.  I fully understand the
> implications of allowing root access via telnet and am prepared to suffer
> the consequences.
>
> Can someone please explain how to enable/disable root access via telnet?

Robby check out the recent thread in this list from the archives.  This has
been hashed to death on this list.

Bret



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: linux software RAID

2000-09-07 Thread Jason Costomiris

On Thu, Sep 07, 2000 at 11:45:14AM -0400, Edward Schernau wrote:
: many people do use it, there are several howtos.
: Also, check out the mailing list, last I knew was
: on [EMAIL PROTECTED]

I *was* running the software raid code on a pair of 18G drives, done RAID0
style.  The controller was an Adaptec 2940U2W.  After we swapped that 
out for an AMI Megaraid 466, and went to hardware RAID0, our performance
on that array increased by about 75%.  The AMI Megaraids can be found
as refurbs for under $200, or under $500 new.

-- 
Jason Costomiris <><   |  Technologist, geek, human.
jcostom {at} jasons {dot} org  |  http://www.jasons.org/ 



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: SSH & Machine permissions...

2000-09-07 Thread fang

On Thu, 7 Sep 2000, Burke, Thomas G. wrote:

> If it was being denied by inetd, I would think that I wouldn't even get as
> far in the login sequence as I did...

So, you can get the ssh login prompt. If this is the case, then I don't
think /etc/hosts.allow/deny are the problems. You won't get the ssh login
prompt, if the connecting client is blocked by /etc/hosts.deny. Maybe the
caps lock is active on the client machine.

Jimmy



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Cannot Telnet to Server

2000-09-07 Thread John Aldrich

On Thu, 07 Sep 2000, Tanner, Robby wrote:
> I guess for the sake of academia, I'm still interested in how to go about
> enabling and disabling this functionality.  I fully understand the
> implications of allowing root access via telnet and am prepared to suffer
> the consequences.
> 
> Can someone please explain how to enable/disable root access via telnet?
> 
Then check the archives for this group. It was discussed like just
yesterday or the day before... anyway this is a fairly frequent
question, so you'll be able to find it really easily if you just
search the archives. :-)
John



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: No logging

2000-09-07 Thread Uncle Meat


On 07-Sep-2000 [EMAIL PROTECTED] spoke something to the effect:
> 
>  hello all,
> 
>  my system is not logging messages to /var/log/messages
> 
>  can anybody tell me what could be wrong. my /etc/syslog.conf
> 
>  file contains something like...
> 
># Log anything (except mail) of level info or higher.
># Don't log private authentication messages!
> *.info;mail.none;news.none;authpriv.none   /var/log/messages
> 
>  anything else that needs to be configured yet.
> 
>  iam not getting any login messages, any messages from PPP 
> 
>  and ... logged.

Mine has done that a few times and I have no idea why. But, to fix it I
just uninstall syslogd and it starts working.

There's never been anything in the logs to show why this happens. I've
investigated thoroughly to make sure nobody broke into my stuff. I even had
it happen once on a computer not connected to anything more than power.

A reinstall always fixes it. I even reuse the old conf file without
modifications. The daemon just dies and never leaves a hint that I can find
as to why.

Anybody know why this takes place?

-- 
How do you explain Wayne Newton's power over millions.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: No logging

2000-09-07 Thread Bret Hughes

[EMAIL PROTECTED] wrote:

>  hello all,
>
>  my system is not logging messages to /var/log/messages
>
>  can anybody tell me what could be wrong. my /etc/syslog.conf
>
>  file contains something like...
>
> # Log anything (except mail) of level info or higher.
> # Don't log private authentication messages!
> *.info;mail.none;news.none;authpriv.none   /var/log/messages
>
>  anything else that needs to be configured yet.
>
>  iam not getting any login messages, any messages from PPP
>
>  and ... logged.
>
>  please help

is syslogd running?

Bret



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Urgent: Masquerading

2000-09-07 Thread Brady Montz

"Burke, Thomas G." <[EMAIL PROTECTED]> writes:

> I think it might actually work...  The machine on the other side of the hub
> (be it a router or whatever) should ignore the private network packets
> (192.168.x.x), while the linux masq box should recognize them & redirect
> them if it's told to do so...
> 
> I don't know how to do this however, since they are on the same interface...

I did this at home for a while, and it worked just fine. 

-- 
 Brady Montz
 [EMAIL PROTECTED]



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Cannot Telnet to Server

2000-09-07 Thread Tanner, Robby

I guess for the sake of academia, I'm still interested in how to go about
enabling and disabling this functionality.  I fully understand the
implications of allowing root access via telnet and am prepared to suffer
the consequences.

Can someone please explain how to enable/disable root access via telnet?


> -Original Message-
> From: Eddie Strohmier [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, September 07, 2000 2:52 PM
> To: [EMAIL PROTECTED]
> Subject: Re: Cannot Telnet to Server
> 
> 
> Oh, your trying to login as root with root password. Not a good way to
> login. By default RH will not allow you to telnet in as root. 
> First login as
> your own username and password then type su, hit enter and it 
> will prompt
> your for another password which is the root password. To see 
> who you are
> logged in as at anytime just type whoami at the prompt. It 
> will come back as
> root or the user you logged in as or the user that you 
> changed to with su.
> 
> 
> Eddie Strohmier
> 
> 
> 
> - Original Message -
> From: "Tanner, Robby" <[EMAIL PROTECTED]>
> To: <[EMAIL PROTECTED]>
> Sent: Thursday, September 07, 2000 1:30 PM
> Subject: RE: Cannot Telnet to Server
> 
> 
> > Since I can login on under a different username/password, 
> it appears that
> I
> > have disabled root access via telnet.  How would I re-enable that?
> >
> > > -Original Message-
> > > From: Eddie Strohmier [mailto:[EMAIL PROTECTED]]
> > > Sent: Thursday, September 07, 2000 12:09 PM
> > > To: [EMAIL PROTECTED]
> > > Subject: Re: Cannot Telnet to Server
> > >
> > >
> > > Have you checked your /etc/hosts.deny file on the RH 6.x
> > > machine at work to
> > > be sure your not denying access. Also check your inetd.conf
> > > to be sure that
> > > ftp line is not commented out. You say you telneted in before
> > > and had no
> > > problem so I would not think that would be a problem. Can you
> > > login as any
> > > other user? Also in the /etc/passwd file is your shell setup
> > > to allow login
> > > or in other words is it not set to /dev/null or /bin/false? I
> > > usually see
> > > /bin/bash to allow telnet on my own machine. If this is all
> > > ok have you
> > > tried creating another user just to see if you could 
> login with that
> > > username and password? I will probably think of more I have
> > > ran into later
> > > but check those first and see if that gives you your fix. If
> > > hosts.deny is
> > > set to deny an IP that person logging in will usually get
> > > connection refused
> > > so it may not be that either. I wonder if something has
> > > changed in pam.d to
> > > cause this. What does /var/log/messages and 
> /var/log/secure say on the
> > > machine at work when you try this?
> > >
> > >
> > >
> > > Eddie Strohmier
> > >
> > >
> > > - Original Message -
> > > From: "Tanner, Robby" <[EMAIL PROTECTED]>
> > > To: <[EMAIL PROTECTED]>
> > > Sent: Thursday, September 07, 2000 10:01 AM
> > > Subject: Cannot Telnet to Server
> > >
> > >
> > > > Hi,
> > > > I'm running RedHat 6.x on a PC here at work.  I can log 
> in locally
> > > > but not over a telnet connection.  I was able to previously
> > > and don't
> > > think
> > > > I have changed any of the configuration for this machine.
> > > Since it is
> > > only
> > > > for testing, I haven't had any reason to worry about it
> > > being comprised
> > > and
> > > > have left telnet running.
> > > > When I try a telnet connection and type in the 
> username/password I
> > > > get a "Login incorrect" message and another "login:"
> > > prompt.  The same
> > > > username/password works locally.  How can I establish get
> > > this working?
> > > >
> > > >
> > > >
> > > > -
> > > >
> > > > Robby Tanner B.E., B.Sc.
> > > > Project Engineer
> > > > Wardrop Technologies, Inc.
> > > > 203-2121 Airport Dr.
> > > > Saskatoon, SK
> > > > Canada
> > > > S7L 6W5
> > > >
> > > > Phone: (306) 244-4712
> > > > Fax: (306) 244-4754
> > > >
> > > >
> > > >
> > > >
> > > > ___
> > > > Redhat-list mailing list
> > > > [EMAIL PROTECTED]
> > > > https://listman.redhat.com/mailman/listinfo/redhat-list
> > > >
> > >
> > >
> > >
> > > ___
> > > Redhat-list mailing list
> > > [EMAIL PROTECTED]
> > > https://listman.redhat.com/mailman/listinfo/redhat-list
> > >
> >
> >
> >
> > ___
> > Redhat-list mailing list
> > [EMAIL PROTECTED]
> > https://listman.redhat.com/mailman/listinfo/redhat-list
> >
> 
> 
> 
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: I did it today !! PLEASE HELP

2000-09-07 Thread Dave Reed

> From: "Smith, Jonathan" <[EMAIL PROTECTED]>
> Date: Thu, 7 Sep 2000 16:14:08 -0400 
> Content-Type: text/plain;
>   charset="iso-8859-1"
> X-Loop: [EMAIL PROTECTED]
> Sender: [EMAIL PROTECTED]
> X-BeenThere: [EMAIL PROTECTED]
> X-Mailman-Version: 2.0beta4
> Precedence: bulk
> Reply-To: [EMAIL PROTECTED]
> List-Id: General Red Hat discussion list 
> Content-Length: 2047
> 
> I was working on my redhat 6.2 box and I change the /etc/hosts file and also did so 
>calls to the domainname command trying to get openldap to work.  anyway.
> 
> My sendmail and apache does not working anymore.  apache give me the following error
> 
> 
> httpd: cannot determine local host name.
> Use the ServerName directive to set it manually
> 
> please keep inmind that I did not change any of the apache conf files so I did 
>something to the host
> 
> PLEASE HELP ME ASAP


Look in /etc/httpd/conf/httpd.conf
for a line that looks like:
ServerName something

replaced whatever is after ServerName with the name of your machine.

Can't help you with sendmail since I haven't done much with it, but a
more detail description of the problem might help someone else help
you.

Dave



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



HD timeouts and ide resets?

2000-09-07 Thread Philip D. Jenkins

I put a 30 gig ide Western Digital HD in my box (6.2) two months ago, and
every once in a while when the system seems to get getting a heaver then
normal load (but not nearly what I gave it before) everything will feeze
for a minute or two, my hard drive will start to hum real loud, and I get
these errors. I am thinking it is a bad hard drive, or if the kernel 
is just having a hard time with it?  Any ideas? 

Thanks, 

Sep  7 16:18:48 anaconda kernel: hdb: irq timeout: status=0xd0 { Busy } 
Sep  7 16:19:05 anaconda kernel: ide0: reset: success 
(some times a get reset: timeout for a few minutes before the success)



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ipx routing

2000-09-07 Thread Steve Borho

On Thu, Sep 07, 2000 at 04:06:35PM -0400, Mike Rambo wrote:
> At the outset - forgive me if this isn't the right list for this problem
> - it looked like the best choice.
> 
> 
> I have a problem at one of our elementary schools where I need to route
> both tcpip and ipx traffic from an ethernet network in a lab to the
> buildings token ring network.  The tcpip traffic will in turn get routed
> to the internet (the resources are already in place to accomplish that)
> and the ipx traffic is for the purpose of accessing an already existing
> novell server.

two things:

1)  There's some known issues with IPX and some frame types
and windows.  Make sure the Windows boxes aren't trying to use
Netbeui.

2)  A network sniffer would be a good place to start.  I would
recommend ethereal.

-- 
Steve Borho   Voice:  314-439-8342
Member of Technical Staff
Celox Networks Inchttp://www.ietf.org/rfc/rfc1925.txt



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: simple way to list full path of files

2000-09-07 Thread pete peterson


How about:
find fullpathtodirectory -print
or
find fullpathtodirectory -ls

If that doesn't do it for you, maybe you could elaborate a bit on what
exactly you need.


pete peterson
GenRad, Inc.
7 Technology Park Drive
Westford, MA 01886-0033

[EMAIL PROTECTED] or [EMAIL PROTECTED]
+1-978-589-7478 (GenRad);  +1-978-256-5829 (Home: Chelmsford, MA)
+1-978-589-2088 (Closest FAX); +1-978-589-7007 (Main GenRad FAX)
 



> I want to make a list of the fully qualified paths of a number of files i=
> n=20
> a directory and it's subdirectories.  I don't see an option to ls to make=
> =20
> it prepend the path nor any command to do so.  I though about piping the=20
> 'ls -1' output into which but the files aren't executables nor in my path=
> =20
> (nor does which apparently accept multip[le lines of input).
> 
> Am I missing something or is this not simple to do this?  Maybe I need a=20
> shell script?
> 



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Starting X in a second console

2000-09-07 Thread John Aldrich

On Thu, 07 Sep 2000, Jonathan Wilson wrote:
> Howdy,
> 
> In SuSE I used to be able to startx in tty1, then use CTRL+ALT+F2 to get to 
> tty2, then do "startx --:1 to start a _second_ xsession - both running at 
> the same time.
> 
> However in red hat this does not work.
> 
> Does anyone know what I need to do to be able to do that in Red Hat 6.2?
> 
Ya know, I coulda sworn that the command was something very similar
to what you list above, but I can't get anything like that to work
for me if you find out, could you drop me a note as well?
Thanks...
John



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



I did it today !! PLEASE HELP

2000-09-07 Thread Smith, Jonathan

I was working on my redhat 6.2 box and I change the /etc/hosts file and also did so 
calls to the domainname command trying to get openldap to work.  anyway.

My sendmail and apache does not working anymore.  apache give me the following error


httpd: cannot determine local host name.
Use the ServerName directive to set it manually

please keep inmind that I did not change any of the apache conf files so I did 
something to the host

PLEASE HELP ME ASAP


Johnathan Mark Smith
Messaging & Collaboration
PaineWebber Incorporated
1000 Harbor Boulevard, 6th Floor
Weehawken, NJ 07087-6791
Phone: 201.352.1387
Fax: 201.902.5273
E-mail: [EMAIL PROTECTED]


-Original Message-
From: Smith, Jonathan 
Sent: Thursday, September 07, 2000 11:56 AM
To: '[EMAIL PROTECTED]'
Cc: 'John Aldrich'
Subject: RE: Installing Redhat 6.2 on a computer without a CD-Rom?


No network card. the last time (about 2 years about) I use the printer port

Johnathan Mark Smith
Messaging & Collaboration
PaineWebber Incorporated
1000 Harbor Boulevard, 6th Floor
Weehawken, NJ 07087-6791
Phone: 201.352.1387
Fax: 201.902.5273
E-mail: [EMAIL PROTECTED]


-Original Message-
From: John Aldrich [mailto:[EMAIL PROTECTED]]
Sent: Thursday, September 07, 2000 10:46 AM
To: [EMAIL PROTECTED]
Subject: Re: Installing Redhat 6.2 on a computer without a CD-Rom?


On Thu, 07 Sep 2000, Smith, Jonathan wrote:
> Installing Redhat 6.2 on a computer without a CD-Rom?
> 
> I have a computer without a cd-rom and I would like to install redhat 6.2.  I have 
>two other computers running redhat 6.2 so I was thinking that I can maybe do a PLIP 
>install.  Can this be done.
> 
> Can someone please tell me how
> 
Do you have a network card in all the machines? If so, mount the
RedHat CD in one of the linux boxes, make it reachable by anonymous
(or non-anon) FTP and do an FTP install. :-)
John





___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: SSH & Machine permissions...

2000-09-07 Thread Alan Mead

At 02:03 PM 9/7/00 , you wrote:
>My understanding is that hosts.allow/deny only effect those services run by
>inetd...

One would think so but that's not the case.  You can think of SSH as going 
out of it's way to use hosts.allow/.deny.  If the TCP_WRAPPER option was 
used at compile time, they WILL be consulted.  Try the 'sshd: ALL' line and 
see if the problem doesn't disappear.  I can tell you I use your setup with 
this line without problem.

-Alan



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Starting X in a second console

2000-09-07 Thread Jonathan Wilson

Howdy,

In SuSE I used to be able to startx in tty1, then use CTRL+ALT+F2 to get to 
tty2, then do "startx --:1 to start a _second_ xsession - both running at 
the same time.

However in red hat this does not work.

Does anyone know what I need to do to be able to do that in Red Hat 6.2?

JW



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



ipx routing

2000-09-07 Thread Mike Rambo

At the outset - forgive me if this isn't the right list for this problem
- it looked like the best choice.


I have a problem at one of our elementary schools where I need to route
both tcpip and ipx traffic from an ethernet network in a lab to the
buildings token ring network.  The tcpip traffic will in turn get routed
to the internet (the resources are already in place to accomplish that)
and the ipx traffic is for the purpose of accessing an already existing
novell server.

I have built several token to ethernet tcpip routers but this is my
first attempt at ipx and I'm so far unable to get it to work.

I have a machine with the requisite network cards up and running with
RedHat 6.2.  Tcpip routing is working well.

I first tried ipxripd.  It was suggested to me off the linware list to
turn off automatic interface and route setup and to set that manually
which I have done (though I had tried the automatic method at the
beginning too).  My problem with that configuration was that the windows
workstations on the eth network locked up whenever the M$ netware client
tried to access the network if ipxd was running.  They didn't lock if
ipxd was killed but of course no routing could occur either.

After no solutions seemed forthcoming with ipxripd I installed mars-nwe
and attempted to use that package.  Results were better in that I could
access the mars-nwe server with no problem and I could see the novell
server on the token network.  Unfortunately I cannot access it.  I get a
network not accessible error when I try.

I really need to solve this problem if I can.  I'm wondering whether
frame type is an issue between the token and ethernet networks.  I've
tried several combinations but 802.2 is the one that allows me to see
the novell servers.

Anyone have any ideas or resource suggestions?  I really need to solve
this problem and I'd like to use a Linux solution.

Thanks

-- 
Mike Rambo
[EMAIL PROTECTED]



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Speed Control over Ethener port

2000-09-07 Thread Bret Hughes

Manohar Pradhan wrote:

> Hi,
>
> I am having few 2 subnets and using a Linux Box as gateway for these
> subnets using 3 NIC cards.
>
> All the users in these subnets go to Internet through this Gateway NIC
> interface.
>
>  192.168.1.0   -!
>network A
>192.168.1.1
>--   network C
>   !Linux Box! 192.168.0.1 >external world
>-- ---
>   192.168.2.1
>
>network B   !
>  192.168.2.0  -
>
> Now I would like to control the bandwidth that can be consumned by
> these two subnets through their respective NIC interfcaces. Could
> anyone give me a hint how to achieve solution for this problem. If
> possible, then I can use my Linux box as real router with total
> bandwidth control.

check out the traffic shaper.  I don't know that it will do what you want
but from the description it might.

Bret



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: simple way to list full path of files

2000-09-07 Thread Steve Borho

On Thu, Sep 07, 2000 at 01:42:45PM -0500, Alan Mead wrote:
> I want to make a list of the fully qualified paths of a number of files in 
> a directory and it's subdirectories.  I don't see an option to ls to make 
> it prepend the path nor any command to do so.  I though about piping the 
> 'ls -1' output into which but the files aren't executables nor in my path 
> (nor does which apparently accept multip[le lines of input).

find does this really well.

find /full/path/to/dir -print

-- 
Steve Borho   Voice:  314-439-8342
Member of Technical Staff
Celox Networks Inchttp://www.ietf.org/rfc/rfc1925.txt



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: 2 machine with the same IP

2000-09-07 Thread Bret Hughes

[EMAIL PROTECTED] wrote:

> hi  list
>
> it seems that RH 6.2 Linux doesn't complaint if there are 2 machines of the
> same IP addess sitting in the same segment.
> why is that so?   (i have checked the /var/log/messages)
>
> I have installed Solaris and Windows before with the same scenerio but in
> both cases I will know of any conflicting IP addresses during installation

You are absolutely right.  There is no way to know this at boot afaik. I ended
up using dhcp on ALL machines at the office and at home just to get around the
probelm.  It is really a piece of cake to setup.

Bret



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ps detects context?

2000-09-07 Thread Steve Borho

On Thu, Sep 07, 2000 at 01:32:59PM -0500, Alan Mead wrote:
> I have a perl script.  To make sure it is running, I do a 'ps aux' and see 
> something like on my screen:
> 
> [amead@hera amead]$ ps aux
> USER   PID %CPU %MEM   VSZ  RSS TTY  STAT START   TIME COMMAND
> root 1  0.0  0.1  1104   72 ?SJul05   5:50 init [3]
> ...
> root 22461  0.1  3.0  2840 1904 pts/1S13:07   0:01 perl -w 
> /usr/sbin/sendreports
> ...
> 
> But if I try to pipe the output into grep looking for 'sendreports' I get 
> nothing.  If I grep for perl, I get part of the command line:
> 
> [amead@hera amead]$ ps aux | grep -i sendreport
> [amead@hera amead]$ ps aux | grep -i perl
> root 22461  0.1  3.0  2840 1904 pts/1S13:07   0:01 perl -w 
> /usr/sbin
> amead22570  0.0  0.6  1164  428 pts/2S13:28   0:00 grep -i perl
> 
> Why does ps truncate it's output?

ps tries to query the current window size of the controlling tty so
that it doesn't put more than one line per process on the screen.

When that check fails (the controlling tty is a file), it defaults to
80 chars.

man isatty

-- 
Steve Borho   Voice:  314-439-8342
Member of Technical Staff
Celox Networks Inchttp://www.ietf.org/rfc/rfc1925.txt



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: simple way to list full path of files

2000-09-07 Thread Chuck Mead

On Thu, 7 Sep 2000, Alan Mead spewed into the bitstream:

AM>I want to make a list of the fully qualified paths of a number of files in 
AM>a directory and it's subdirectories.  I don't see an option to ls to make 
AM>it prepend the path nor any command to do so.  I though about piping the 
AM>'ls -1' output into which but the files aren't executables nor in my path 
AM>(nor does which apparently accept multip[le lines of input).
AM>
AM>Am I missing something or is this not simple to do this?  Maybe I need a 
AM>shell script?

which $filename ought to give you the output you want.

--
Chuck Mead, CTO, LinuxMall.com
[EMAIL PROTECTED]
GnuPG Public Key Available: http://wwwkeys.pgp.net



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Cannot Telnet to Server

2000-09-07 Thread Eddie Strohmier

Oh, your trying to login as root with root password. Not a good way to
login. By default RH will not allow you to telnet in as root. First login as
your own username and password then type su, hit enter and it will prompt
your for another password which is the root password. To see who you are
logged in as at anytime just type whoami at the prompt. It will come back as
root or the user you logged in as or the user that you changed to with su.


Eddie Strohmier



- Original Message -
From: "Tanner, Robby" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, September 07, 2000 1:30 PM
Subject: RE: Cannot Telnet to Server


> Since I can login on under a different username/password, it appears that
I
> have disabled root access via telnet.  How would I re-enable that?
>
> > -Original Message-
> > From: Eddie Strohmier [mailto:[EMAIL PROTECTED]]
> > Sent: Thursday, September 07, 2000 12:09 PM
> > To: [EMAIL PROTECTED]
> > Subject: Re: Cannot Telnet to Server
> >
> >
> > Have you checked your /etc/hosts.deny file on the RH 6.x
> > machine at work to
> > be sure your not denying access. Also check your inetd.conf
> > to be sure that
> > ftp line is not commented out. You say you telneted in before
> > and had no
> > problem so I would not think that would be a problem. Can you
> > login as any
> > other user? Also in the /etc/passwd file is your shell setup
> > to allow login
> > or in other words is it not set to /dev/null or /bin/false? I
> > usually see
> > /bin/bash to allow telnet on my own machine. If this is all
> > ok have you
> > tried creating another user just to see if you could login with that
> > username and password? I will probably think of more I have
> > ran into later
> > but check those first and see if that gives you your fix. If
> > hosts.deny is
> > set to deny an IP that person logging in will usually get
> > connection refused
> > so it may not be that either. I wonder if something has
> > changed in pam.d to
> > cause this. What does /var/log/messages and /var/log/secure say on the
> > machine at work when you try this?
> >
> >
> >
> > Eddie Strohmier
> >
> >
> > - Original Message -
> > From: "Tanner, Robby" <[EMAIL PROTECTED]>
> > To: <[EMAIL PROTECTED]>
> > Sent: Thursday, September 07, 2000 10:01 AM
> > Subject: Cannot Telnet to Server
> >
> >
> > > Hi,
> > > I'm running RedHat 6.x on a PC here at work.  I can log in locally
> > > but not over a telnet connection.  I was able to previously
> > and don't
> > think
> > > I have changed any of the configuration for this machine.
> > Since it is
> > only
> > > for testing, I haven't had any reason to worry about it
> > being comprised
> > and
> > > have left telnet running.
> > > When I try a telnet connection and type in the username/password I
> > > get a "Login incorrect" message and another "login:"
> > prompt.  The same
> > > username/password works locally.  How can I establish get
> > this working?
> > >
> > >
> > >
> > > -
> > >
> > > Robby Tanner B.E., B.Sc.
> > > Project Engineer
> > > Wardrop Technologies, Inc.
> > > 203-2121 Airport Dr.
> > > Saskatoon, SK
> > > Canada
> > > S7L 6W5
> > >
> > > Phone: (306) 244-4712
> > > Fax: (306) 244-4754
> > >
> > >
> > >
> > >
> > > ___
> > > Redhat-list mailing list
> > > [EMAIL PROTECTED]
> > > https://listman.redhat.com/mailman/listinfo/redhat-list
> > >
> >
> >
> >
> > ___
> > Redhat-list mailing list
> > [EMAIL PROTECTED]
> > https://listman.redhat.com/mailman/listinfo/redhat-list
> >
>
>
>
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list
>



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Urgent ! denial of Service Attack

2000-09-07 Thread Luke C Gavel


It sounds like you need to block at least the following
ports:

6665 - 6667

You could use ipchains to block those ports, like this:

as root, with `/bin' in your PATH:

ipchains -A input -p tcp -s 0/0 -d 0/0
 6665:6667 -i eth0 -j DENY

ipchains -A input -p udp -s 0/0 -d 0/0 6665:6667 -i
 eth0 -j DENY

NOTE:  There are only two rulesets above, and not
four.  There are only two and they are
word-wrapped. 

Later on, add these in your start-up ipchains ruleset,
whereever that is...mine are in /etc/rc.d...somewhere
;).





___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Urgent: Masquerading

2000-09-07 Thread John Aldrich

On Thu, 07 Sep 2000, Mikkel L. Ellertson wrote:
> On Thu, 7 Sep 2000, John Aldrich wrote:
> 
> > On Thu, 07 Sep 2000, UK Jaiswal wrote:
> > > Hi friends,
> > [major snippage]
> > > # Will it be possible to go ahead with IP masquerading without
> > > installing a second NIC (by doing network aliasing on one NIC) on the
> > > Gateway Linux machine and without adding another HUB?
> > > 
> > I don't believe so. In any configuration I can think of, you'd need
> > at least two nics in one of the linux boxes.
> > John
> > 
> You should be able to do it with one NIC and IP aliasing.  It will not be
> too secure, but it should work.  Your rules will have to be IP bassed.
> 
Yes, but you'll still be "leaking" private IPs into "public" IP space
which, IIRC, is a BIG no-no!
John



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Cannot Telnet to Server

2000-09-07 Thread John Aldrich

On Thu, 07 Sep 2000, Tanner, Robby wrote:
> Since I can login on under a different username/password, it appears that I
> have disabled root access via telnet.  How would I re-enable that?
> 
Please don't. It'll get you into the habit, even on a secure lan.
Please consider installing and using SSH instead. :-)
John



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: quick ssh question

2000-09-07 Thread Kevin Holmquist

I've used ttermpro on Windows boxes to connect to OpenSSH on Linux.  It's 
free for private and non profit use.

Kevin Holmquist


>From: [EMAIL PROTECTED] (Jonathan Wilson)
>Reply-To: [EMAIL PROTECTED]
>To: [EMAIL PROTECTED]
>Subject: Re: quick ssh question
>Date: Thu, 07 Sep 2000 10:49:45 -0500
>
>Yes, there's a free SSH-1 compatible one called putty.
>it does not work with curent versions of ssh
>
>Tthere's another one that's really fancy that works with the currrent ssh,
>but it's what, $90? not free anyway.
>
>
>At 10:38 AM 9/7/2000 -0500, you wrote:
>>I am thinking of installing ssh on my RH6.2 machine soon.  I have a
>>question, though.  My LAN
>>consists of one Win2k box and the RH6.2 box.  Is there a windows client
>>for ssh?  I don't work
>>directly on the linux box all that much, I mostly telnet in from the
>>Windows box.  Would kind of
>>be a pointless exercise if there wasn't a Windows ssh client.
>>
>>Thanks.
>>
>>
>>
>>___
>>Redhat-list mailing list
>>[EMAIL PROTECTED]
>>https://listman.redhat.com/mailman/listinfo/redhat-list
>
>
>
>___
>Redhat-list mailing list
>[EMAIL PROTECTED]
>https://listman.redhat.com/mailman/listinfo/redhat-list

_
Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com.

Share information about yourself, create your own public profile at 
http://profiles.msn.com.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: What architecture is an AMD k6?

2000-09-07 Thread Bill Ries-Knight

K6 is pentium MMX emulation K7 is 686.
Bill


Billy R Nordyke Sr wrote:

> Hi,
>
> Don't know amdk6 architecture but my amdK6-2 450 cpu is recognized as
> i586 by linux and linux runs flawlessly as far as I know.  It won't
> accept 686 linux upgrades for me either.
>
> Bill
> [EMAIL PROTECTED]
>
> On Thu, 7 Sep 2000 07:48:32 -0500 "Mike McNally" <[EMAIL PROTECTED]> writes:
> > > Um, no it's not. If it was, you couldn't run windows or
> > > linux on it. Windows and linux only run on the SIS
> > > architecture. You are either running IBM AIX or MAC OS on a
> > > RISC processor. Linux is for Intel based chipsets, ie.. SIS,
> > > not RISC.
> >
> > That's almost entirely wrong.
> >
> > Both Windows (NT) and Linux can run on either CISC or RISC
> > processors.  Windows has run on MIPS CPUs and on DEC Alphas,
> > though I don't think W2K does.  Linux of course has been
> > ported all over the place.
> >
> > Besides, the designations "CISC" and "RISC" are really pretty
> > broad terms that don't tell you much.  They certainly don't
> > tell you anything about the feasibility of porting an operating
> > system to a system based on a particular CPU.
> >
> >
> >
> > ___
> > Redhat-list mailing list
> > [EMAIL PROTECTED]
> > https://listman.redhat.com/mailman/listinfo/redhat-list
>
> 
> YOU'RE PAYING TOO MUCH FOR THE INTERNET!
> Juno now offers FREE Internet Access!
> Try it today - there's no risk!  For your FREE software, visit:
> http://dl.www.juno.com/get/tagj.
>
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



simple way to list full path of files

2000-09-07 Thread Alan Mead

I want to make a list of the fully qualified paths of a number of files in 
a directory and it's subdirectories.  I don't see an option to ls to make 
it prepend the path nor any command to do so.  I though about piping the 
'ls -1' output into which but the files aren't executables nor in my path 
(nor does which apparently accept multip[le lines of input).

Am I missing something or is this not simple to do this?  Maybe I need a 
shell script?

-Alan Mead
---
Alan Mead, Ph.D.  /  Research Scientist  /  [EMAIL PROTECTED]
Institute for Personality and Ability Testing
1801 Woodfield Dr  /  Savoy IL 61874 USA
217-352-4739 (v)  /  217-352-9674 (f)



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: SSH & Machine permissions...

2000-09-07 Thread Burke, Thomas G.

If it was being denied by inetd, I would think that I wouldn't even get as
far in the login sequence as I did...

> -Original Message-
> From: John Aldrich [SMTP:[EMAIL PROTECTED]]
> Sent: Thursday, September 07, 2000 1:36 PM
> To:   [EMAIL PROTECTED]
> Subject:  Re: SSH & Machine permissions...
> 
> On Thu, 07 Sep 2000, Burke, Thomas G. wrote:
> > OK guys - I'm befuddled
> > 
> > I have SSH set up on my box.  I use TeraTerm SSH to log in from
> > remote.  I do this from work & my internal network all the time.  Now,
> the
> > other day I was at my parents' house in S. IL., and wanted to connect to
> my
> > server.  When I tried, the box denied my login attempts.
> > 
> > Now, I'm willing to bet that I set it up somewhere to disallow any
> > logins from anywhere but the internal network & my work, but the
> question is
> > where (I sure don't remember).  It is _not_ being run by inetd, so
> > host.allo/deny doesn't have anything to do with it...  What else is
> there?
> > 
> Are you absolutely positive hosts.allow and hosts.deny doesn't have
> anything to do with it? I'm not running it from inetd but I have it
> limited by hosts.allow and host.deny.
>   John
> 
> 
> 
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: SSH & Machine permissions...

2000-09-07 Thread Burke, Thomas G.

My understanding is that hosts.allow/deny only effect those services run by
inetd...

> -Original Message-
> From: John Aldrich [SMTP:[EMAIL PROTECTED]]
> Sent: Thursday, September 07, 2000 1:36 PM
> To:   [EMAIL PROTECTED]
> Subject:  Re: SSH & Machine permissions...
> 
> On Thu, 07 Sep 2000, Burke, Thomas G. wrote:
> > OK guys - I'm befuddled
> > 
> > I have SSH set up on my box.  I use TeraTerm SSH to log in from
> > remote.  I do this from work & my internal network all the time.  Now,
> the
> > other day I was at my parents' house in S. IL., and wanted to connect to
> my
> > server.  When I tried, the box denied my login attempts.
> > 
> > Now, I'm willing to bet that I set it up somewhere to disallow any
> > logins from anywhere but the internal network & my work, but the
> question is
> > where (I sure don't remember).  It is _not_ being run by inetd, so
> > host.allo/deny doesn't have anything to do with it...  What else is
> there?
> > 
> Are you absolutely positive hosts.allow and hosts.deny doesn't have
> anything to do with it? I'm not running it from inetd but I have it
> limited by hosts.allow and host.deny.
>   John
> 
> 
> 
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Urgent: Masquerading

2000-09-07 Thread Mikkel L. Ellertson

On Thu, 7 Sep 2000, John Aldrich wrote:

> On Thu, 07 Sep 2000, UK Jaiswal wrote:
> > Hi friends,
> [major snippage]
> > # Will it be possible to go ahead with IP masquerading without
> > installing a second NIC (by doing network aliasing on one NIC) on the
> > Gateway Linux machine and without adding another HUB?
> > 
> I don't believe so. In any configuration I can think of, you'd need
> at least two nics in one of the linux boxes.
>   John
> 
You should be able to do it with one NIC and IP aliasing.  It will not be
too secure, but it should work.  Your rules will have to be IP bassed.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: allowing root telnet access

2000-09-07 Thread Steve Curry

Didn't you say that you were going to eventually put it on the net? If so
the ssh RPM will have you setup in no time and no /etc file hacking is
required. Do whatever you wish... it's your setup. The people on this list
are just trying to provide you with options. :)  It's the *GREAT* thing
about the people on this list.


Steve Curry
NonStopNet.Net, Inc.
http://www.nonstopnet.net
email: [EMAIL PROTECTED]

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Robert Soros
Sent: Thursday, September 07, 2000 7:28 AM
To: [EMAIL PROTECTED]
Subject: RE: allowing root telnet access


Because i have a cluster of machines sitting here and 'su'ing' is not
the easiest way.  Your going to ask something like 'why not ssh' .. I
dont need the security in a an already secure environment.

> Why don't you just login under a normal user account and then "su" to
root?
> This is the easiest way, and the way most of us do it.
>
>
> My 2 cents,
>
>
> Steve Curry
> NonStopNet.Net, Inc.
> http://www.nonstopnet.net
>
> -Original Message-
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED]]On Behalf Of Robert Soros
> Sent: Wednesday, September 06, 2000 5:48 PM
> To: [EMAIL PROTECTED]
> Subject: Re: allowing root telnet access
>
>
> Did you mean to say 'can log into' or did you really mean 'cannot' ?
>
>
> > try removing the file and see what happens, There's a PAM module that
> > looks for it, and if it doesn't exist just skips it.
> >
> >
> > On 3 Sep 2000, Robert Soros wrote:
> >
> > > Wrong, let me quote the securetty manpage itself
> > >
> > > SECURETTY(5)Linux Programmer's ManualSECURETTY(5)
> > >
> > > NAME
> > >securetty - file which lists ttys from which root can log in
> > >
> > > DESCRIPTION
> > >/etc/securetty is used by login(1); the file contains the
device
> > > names of tty lines (one per line, without lead­
> > >ing /dev/) on which root is allowed to login.
> > >
> > >
> > > > no, don't do that, just remove the /etc/securetty file.  This file
> > > > contains the device names that root cannot login to.  I'm assuming
> > > > security isn't a huge issue here right? :)
> > > >
> > > >
> > > > On Sat, 2 Sep 2000, Kurt A. Brust wrote:
> > > >
> > > > > in the /etc/pam.d/login file .. rem out first 3 lines
> > > > >
> > > > > On Sat, 02 Sep 2000, you wrote:
> > > > > > as far as i know you can not telnet in as root, but ssh will let
> you do
> > > > > > it
> > > > > > and on a nother note, it looks like you have the gohip virus
> > > > > > you will probably find a file name winstart or something like
that
> in
> > > > > > your windows dir
> > > > > >
> > > > > > later
> > > > > > eric
> > > > > >
> > > > > >
> > > > > >
> > > > > > "Jason N. Price" wrote:
> > > > > > >
> > > > > > > How can I allow telnet access for the root account on my linux
> box?  I
> > > > > > > realize this is not advisable due to security, but the linux
box
> is not
> > > > > > > accessible from the net and having this ability would allow me
> to work on
> > > > > > > the box easier (due to physical location).  Once the box is
> connected to
> > > > > > > the net, I'll setup ssh.  This for RH 6.2, btw.
> > > > > > >
> > > > > > > Thanks.
> > > > > > >
> > > > > > > Jason
> > > > > > > -
> > > > > > > Click here for Free Video!!
> > > > > > > http://www.gohip.com/free_video/
> > > > > >
> > > > > >
> > > > > >
> > > > > > ___
> > > > > > Redhat-list mailing list
> > > > > > [EMAIL PROTECTED]
> > > > > > https://listman.redhat.com/mailman/listinfo/redhat-list
> > > > >
> > > > >
> > > > >
> > > > > ___
> > > > > Redhat-list mailing list
> > > > > [EMAIL PROTECTED]
> > > > > https://listman.redhat.com/mailman/listinfo/redhat-list
> > > > >
> > > >
> > > >
> > > >
> > > > ___
> > > > Redhat-list mailing list
> > > > [EMAIL PROTECTED]
> > > > https://listman.redhat.com/mailman/listinfo/redhat-list
> > > >
> > >
> > >
> > >
> > > ___
> > > Redhat-list mailing list
> > > [EMAIL PROTECTED]
> > > https://listman.redhat.com/mailman/listinfo/redhat-list
> > >
> >
> >
> >
> > ___
> > Redhat-list mailing list
> > [EMAIL PROTECTED]
> > https://listman.redhat.com/mailman/listinfo/redhat-list
> >
>
>
>
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list
>
>
>
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list
>



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



__

RE: allowing root telnet access

2000-09-07 Thread Steve Curry

If you were to read his original email you would notice this is on a private
network. I totally understand the "BADNESS" of root over telnet so thanks
for wasting your time pointing this out to me. I'm simply trying to help the
guy from going to the trouble of messing with a bunch of files in his /etc
directory and giving him the "simple" solution. I agree that ssh is the way
to go and that is what I use... The RPM is actually *REALLY* easy so I
totally recommend it.



This is open for discussion.. :)


Steve Curry
NonStopNet.Net, Inc.
http://www.nonstopnet.net
email: [EMAIL PROTECTED]



-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Gordon Messmer
Sent: Wednesday, September 06, 2000 11:14 PM
To: [EMAIL PROTECTED]
Subject: RE: allowing root telnet access


On Wed, 6 Sep 2000, Steve Curry wrote:

> Why don't you just login under a normal user account and then "su" to
root?
> This is the easiest way, and the way most of us do it.

If that's "the way most of us do it", then it's probably worth pointing
out that getting root over telnet, including using su is *BAD* *BAD*
*BAD*.  You're still sending the password in plain text over a TCP
connection.  The same thing holds true for the telnet authentication
(/bin/login), su, sudo, POP, IMAP, FTP, etc.

To protect your systems, you really should use encrypted connections for
everything.  Use ssh instead of telnet; set up stunnel, jonama, or other
SSL proxy for other services.

ssh really isn't more difficult to use than telnet.  Even the command line
is shorter  :)  (Set up RSA authentication, and ssh becomes even easier
AND more secure)

MSG




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



ps detects context?

2000-09-07 Thread Alan Mead

I have a perl script.  To make sure it is running, I do a 'ps aux' and see 
something like on my screen:

[amead@hera amead]$ ps aux
USER   PID %CPU %MEM   VSZ  RSS TTY  STAT START   TIME COMMAND
root 1  0.0  0.1  1104   72 ?SJul05   5:50 init [3]
...
root 22461  0.1  3.0  2840 1904 pts/1S13:07   0:01 perl -w 
/usr/sbin/sendreports
...

But if I try to pipe the output into grep looking for 'sendreports' I get 
nothing.  If I grep for perl, I get part of the command line:

[amead@hera amead]$ ps aux | grep -i sendreport
[amead@hera amead]$ ps aux | grep -i perl
root 22461  0.1  3.0  2840 1904 pts/1S13:07   0:01 perl -w 
/usr/sbin
amead22570  0.0  0.6  1164  428 pts/2S13:28   0:00 grep -i perl

Why does ps truncate it's output?

The -w option does give the complete width but I'm curious why the output 
varies between depending on whether it's going to the screen to a pipe.  I 
sense the possibility that I could learn something here...

-Alan
---
Alan Mead, Ph.D.  /  Research Scientist  /  [EMAIL PROTECTED]
Institute for Personality and Ability Testing
1801 Woodfield Dr  /  Savoy IL 61874 USA
217-352-4739 (v)  /  217-352-9674 (f)



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Cannot Telnet to Server

2000-09-07 Thread Tanner, Robby

Since I can login on under a different username/password, it appears that I
have disabled root access via telnet.  How would I re-enable that?

> -Original Message-
> From: Eddie Strohmier [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, September 07, 2000 12:09 PM
> To: [EMAIL PROTECTED]
> Subject: Re: Cannot Telnet to Server
> 
> 
> Have you checked your /etc/hosts.deny file on the RH 6.x 
> machine at work to
> be sure your not denying access. Also check your inetd.conf 
> to be sure that
> ftp line is not commented out. You say you telneted in before 
> and had no
> problem so I would not think that would be a problem. Can you 
> login as any
> other user? Also in the /etc/passwd file is your shell setup 
> to allow login
> or in other words is it not set to /dev/null or /bin/false? I 
> usually see
> /bin/bash to allow telnet on my own machine. If this is all 
> ok have you
> tried creating another user just to see if you could login with that
> username and password? I will probably think of more I have 
> ran into later
> but check those first and see if that gives you your fix. If 
> hosts.deny is
> set to deny an IP that person logging in will usually get 
> connection refused
> so it may not be that either. I wonder if something has 
> changed in pam.d to
> cause this. What does /var/log/messages and /var/log/secure say on the
> machine at work when you try this?
> 
> 
> 
> Eddie Strohmier
> 
> 
> - Original Message -
> From: "Tanner, Robby" <[EMAIL PROTECTED]>
> To: <[EMAIL PROTECTED]>
> Sent: Thursday, September 07, 2000 10:01 AM
> Subject: Cannot Telnet to Server
> 
> 
> > Hi,
> > I'm running RedHat 6.x on a PC here at work.  I can log in locally
> > but not over a telnet connection.  I was able to previously 
> and don't
> think
> > I have changed any of the configuration for this machine.  
> Since it is
> only
> > for testing, I haven't had any reason to worry about it 
> being comprised
> and
> > have left telnet running.
> > When I try a telnet connection and type in the username/password I
> > get a "Login incorrect" message and another "login:" 
> prompt.  The same
> > username/password works locally.  How can I establish get 
> this working?
> >
> >
> >
> > -
> >
> > Robby Tanner B.E., B.Sc.
> > Project Engineer
> > Wardrop Technologies, Inc.
> > 203-2121 Airport Dr.
> > Saskatoon, SK
> > Canada
> > S7L 6W5
> >
> > Phone: (306) 244-4712
> > Fax: (306) 244-4754
> >
> >
> >
> >
> > ___
> > Redhat-list mailing list
> > [EMAIL PROTECTED]
> > https://listman.redhat.com/mailman/listinfo/redhat-list
> >
> 
> 
> 
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: SSH & Machine permissions...

2000-09-07 Thread burk

On Thu, 7 Sep 2000, Burke, Thomas G. wrote:

> where (I sure don't remember).  It is _not_ being run by inetd, so
> host.allo/deny doesn't have anything to do with it...  What else is there?

Don't be so sure. I don't know how its enabled ( it was done by the
Bastille script) but sshd one of my boxes IS following hosts.allowed and
hosts.denied BUT no mention of it is in inetd. I would try putting 

sshd: ALL 

in hosts.allow and try it from there. I'm assuming that you have something
like

ALL : 192.168.1.  

in hosts.allow for your LAN. If you have a console, you could try removing
that line and see if sshd is still accepting for your LAN. I had to HUP
inetd to get it to see the changes. 

> 
> Hmm...  I'm not sure about my firewall, I'll have to check that...

definitely do. That's usually the way I control connections with ssh.

> 

-- 
[EMAIL PROTECTED]
Linux File Managers: http://www.pobox.com/~burk/linuxfile.html




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: SSH & Machine permissions...

2000-09-07 Thread Steve Borho

On Thu, Sep 07, 2000 at 12:26:40PM -0400, Burke, Thomas G. wrote:
> OK guys - I'm befuddled
> 
>   I have SSH set up on my box.  I use TeraTerm SSH to log in from
> remote.  I do this from work & my internal network all the time.  Now, the
> other day I was at my parents' house in S. IL., and wanted to connect to  my
> server.  When I tried, the box denied my login attempts.
> 
>   Now, I'm willing to bet that I set it up somewhere to disallow any
> logins from anywhere but the internal network & my work, but the question is
> where (I sure don't remember).  It is _not_ being run by inetd, so
> host.allo/deny doesn't have anything to do with it...  What else is there?
> 
> Hmm...  I'm not sure about my firewall, I'll have to check that...

ssh _can_ and usually _is_ compiled with tcp wrappers support.  So it
does respect what's in hosts.allow|deny.

-- 
Steve Borho   Voice:  314-439-8342
Member of Technical Staff
Celox Networks Inchttp://www.ietf.org/rfc/rfc1925.txt



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: SSH & Machine permissions...

2000-09-07 Thread Burke, Thomas G.

OK, I checked my firewall & that's not the problem...

> -Original Message-
> From: Burke, Thomas G. 
> Sent: Thursday, September 07, 2000 12:27 PM
> To:   '[EMAIL PROTECTED]'; '[EMAIL PROTECTED]';
> '[EMAIL PROTECTED]'
> Subject:  SSH & Machine permissions...
> 
> OK guys - I'm befuddled
> 
>   I have SSH set up on my box.  I use TeraTerm SSH to log in from
> remote.  I do this from work & my internal network all the time.  Now, the
> other day I was at my parents' house in S. IL., and wanted to connect to
> my
> server.  When I tried, the box denied my login attempts.
> 
>   Now, I'm willing to bet that I set it up somewhere to disallow any
> logins from anywhere but the internal network & my work, but the question
> is
> where (I sure don't remember).  It is _not_ being run by inetd, so
> host.allo/deny doesn't have anything to do with it...  What else is there?
> 
> Hmm...  I'm not sure about my firewall, I'll have to check that...
> 
> 
> 
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: SSH & Machine permissions...

2000-09-07 Thread John Aldrich

On Thu, 07 Sep 2000, Burke, Thomas G. wrote:
> OK guys - I'm befuddled
> 
>   I have SSH set up on my box.  I use TeraTerm SSH to log in from
> remote.  I do this from work & my internal network all the time.  Now, the
> other day I was at my parents' house in S. IL., and wanted to connect to  my
> server.  When I tried, the box denied my login attempts.
> 
>   Now, I'm willing to bet that I set it up somewhere to disallow any
> logins from anywhere but the internal network & my work, but the question is
> where (I sure don't remember).  It is _not_ being run by inetd, so
> host.allo/deny doesn't have anything to do with it...  What else is there?
> 
Are you absolutely positive hosts.allow and hosts.deny doesn't have
anything to do with it? I'm not running it from inetd but I have it
limited by hosts.allow and host.deny.
John



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Anonymous FTP RH6.0

2000-09-07 Thread John Aldrich

On Thu, 07 Sep 2000, Vidiot wrote:
> 
> Oh wait, you want to use a web browser to configure your FTP.  The phrasing
> of the question led me to believe that you wanted to turn on/off access
> to anonymous ftp by users of web browsers.
> 
> I'm not sure that can be done either.  There may be a third party tool
> that allows you to do that, but it is kind of a security hole if you aren't
> careful.  Are you off site or something?  If so, just telnet in and do it
> that way.
> 
I've been thinking about this. There *is* a util that you can use to
do this, but I've never used it before. It's called "Webmin." You can
find it for download at the following URL: 
http://www.rpmfind.net/linux/RPM/WByName.html
John



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Re: fonts in redhat 6.2

2000-09-07 Thread Vidiot

Johnathan Mark Smith posted:

>I am using gnome and I looked into my home dir and I dont have a .Xresource file and 
>if I added one it still does not changes any of the netscape options

After you restart GNOME, do: xrdb -query
Are your changes listed.  If not, your .Xresource file wasn't read.

MB
-- 
e-mail: [EMAIL PROTECTED]
Bart: Hey, why is it destroying other toys?  Lisa: They must have
programmed it to eliminate the competition.  Bart: You mean like
Microsoft?  Lisa: Exactly.  [The Simpsons - 12/18/99]
Visit - URL:http://www.vidiot.com/  (Your link to Star Trek and UPN)



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: [OT] perl question [answered]

2000-09-07 Thread Ron Brinkman

FORM data from a web client does not contain newline characters.

Feedback from the client arrives in a "URL encoded" format where:
* Special characters (!@#$%^&* etc.) are hexified (# is turned into %23, for example)
* The space character is turned into a "+" character
* The FORM entries are grouped into name/value pairs.
* The name/value pairs are separated from each other by the "&" character
* The name and value are separated from each other by the "=" character
* stdin contains the whole (sometimes very long) string

For example, if I have a FORM which asks for the user's name and address and the user 
responded:
   Name: Bill Clinton
   Address: 1600 Pennsylvania Apt #4
it might arrive in stdin looking like:
   name=Bill+Clinton&address=1600+Pennsylvania+Apt+%234

I normally use the POST method to send data from the client to the server.
You could try the following perl code to decode this input:

if ($ENV{'REQUEST_METHOD'} eq 'POST') {

read(STDIN, $buffer, $ENV{'CONTENT_LENGTH'});

@pairs = split(/&/, $buffer);
foreach $pair (@pairs) {
   ($name, $value) = split(/=/, $pair);
   $value =~ tr/+/ /;
   $value =~ s/%([a-fA-F0-9][a-fA-F0-9])/pack("C", hex($1))/eg;
   $FORM{$name} = $value;
}
.
.
.
}

The result in this case will be two hash values defined:
$FORM(name) = "Bill Clinton";
$FORM(address) = "1600 Pennsylvania Apt #4";

Good luck,
Ron Brinkman

-Original Message-
From:   Bill Carlson [SMTP:[EMAIL PROTECTED]]
Sent:   Wednesday, September 06, 2000 8:20 AM
To: [EMAIL PROTECTED]
Subject:Re: [OT] perl question [answered]

On Wed, 6 Sep 2000, Bret Hughes wrote:

> Thanks for the tips guys.  As I was looking at my code, I
> realied that I had not actually tried the combination that I
> posted.  What i did try was:
> 
> @resarray= split /"\n"/, $resstring;
> 
> Which for some reason I can not discern, puts everything
> (multiple lines) in the first element of the array.   If some
> one would care to educate me on why that is I relly would like
> to know. I thought the " allowed interpolation of the special
> backslashed chars.

Bret,

You don't need the quotes in a regex expression. The string is in the
first element of the array because your expression didn't match anything,
ie there are no sequences  "\n" in the string. You want:
@resarray = split /\n/, $resstring;

Now, whether that actually does what you want depends on what is in
$resstring to begin with. You might try running the app with perl in debug
mode (a good thing to learn).

HTH,


Bill Carlson

Systems Programmer[EMAIL PROTECTED]|  Opinions are mine,
Virtual Hospital  http://www.vh.org/|  not my employer's.
University of Iowa Hospitals and Clinics|



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: quick ssh question

2000-09-07 Thread John Aldrich

On Thu, 07 Sep 2000, [EMAIL PROTECTED] wrote:
> I am thinking of installing ssh on my RH6.2 machine soon.  I have a question, 
>though.  My LAN
> consists of one Win2k box and the RH6.2 box.  Is there a windows client for ssh?  I 
>don't work
> directly on the linux box all that much, I mostly telnet in from the Windows box.  
>Would kind of
> be a pointless exercise if there wasn't a Windows ssh client.
> 
There are several. However, the FREE clients are SSH1 only. This
shouldn't be a problem, though, as most of the SSH servers you can
download and install for linux will be backwards compatible with SSH1.
John



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Cannot Telnet to Server

2000-09-07 Thread Eddie Strohmier

Have you checked your /etc/hosts.deny file on the RH 6.x machine at work to
be sure your not denying access. Also check your inetd.conf to be sure that
ftp line is not commented out. You say you telneted in before and had no
problem so I would not think that would be a problem. Can you login as any
other user? Also in the /etc/passwd file is your shell setup to allow login
or in other words is it not set to /dev/null or /bin/false? I usually see
/bin/bash to allow telnet on my own machine. If this is all ok have you
tried creating another user just to see if you could login with that
username and password? I will probably think of more I have ran into later
but check those first and see if that gives you your fix. If hosts.deny is
set to deny an IP that person logging in will usually get connection refused
so it may not be that either. I wonder if something has changed in pam.d to
cause this. What does /var/log/messages and /var/log/secure say on the
machine at work when you try this?



Eddie Strohmier


- Original Message -
From: "Tanner, Robby" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, September 07, 2000 10:01 AM
Subject: Cannot Telnet to Server


> Hi,
> I'm running RedHat 6.x on a PC here at work.  I can log in locally
> but not over a telnet connection.  I was able to previously and don't
think
> I have changed any of the configuration for this machine.  Since it is
only
> for testing, I haven't had any reason to worry about it being comprised
and
> have left telnet running.
> When I try a telnet connection and type in the username/password I
> get a "Login incorrect" message and another "login:" prompt.  The same
> username/password works locally.  How can I establish get this working?
>
>
>
> -
>
> Robby Tanner B.E., B.Sc.
> Project Engineer
> Wardrop Technologies, Inc.
> 203-2121 Airport Dr.
> Saskatoon, SK
> Canada
> S7L 6W5
>
> Phone: (306) 244-4712
> Fax: (306) 244-4754
>
>
>
>
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list
>



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: does RH install on SGI Visual Workstation 320?

2000-09-07 Thread Rob Saul


Wow, thanks.  I did some looking last night, but couldn't
find a live link to the howto.

Much appreciated.  

~Rob

Nitebirdz wrote:
> 
> On Wed, 6 Sep 2000, Rob Saul wrote:
> 
> >
> > Anybody know if one can install RedHat on a SGI Visual
> > Workstation 320?
> >
> >   Thanks,
> >   ~Rob
> >
> >
> 
> As far as I know, the stock standard Red Hat installs fine with the exception
> of the X Window subsystem.  You may want to install the OS first, even try to
> configure X, but then choose the "Skip Testing" button so you don't screw
> anything up during installation.  After the system is up in runlevel 3 you can
> work on the X Window setup.
> 
> Geez!  It took me quite a while to find the information I needed for you, but
> it seems to be here:
> 
> http://oss.sgi.com/www.linux.sgi.com/intel/visws/old/
> 
> I also read in some other page on the SGI site that support for the SGI visual
> workstations was included by Linus in the 2.2.0 kernel, although it did not
> support the graphics subsystem.
> 
> Here are some other links:
> 
> http://www.uwsg.iu.edu/hypermail/linux/kernel/9903.0/0097.html
> http://www.sgi.com/developers/oss/sgi_resources/feature5.html
> http://www.linux.sgi.com/mips-howto.html
> http://www.linux.sgi.com/
> http://linuxtoday.com/stories/2548.html
> 
> ---
> Nitebirdz
> http://www.linuxnovice.org
> Your place for tips, news, etc.
> 
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: software raid

2000-09-07 Thread Charles Galpin

resond to the list please :)

On Thu, 7 Sep 2000, Jim Baxter wrote:

> Hi
> 
> I have been told that very few people if any use software raid.
> Do any of you use it?
> What is your opinion of it?
> Does it support 0/1?
> Do you have a feel for any performance degradation that might be caused by
> it?
> 
> Feel free to address me directly rather than load up the list. Everyone else
> may
> know all about software raid.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: swapon

2000-09-07 Thread John Aldrich

On Thu, 07 Sep 2000, abmit wrote:
> it works!
> thank you
>
You're welcome. Sounds like either you never actually formatted the
swapspace or it got grunged.
John



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: quick ssh question

2000-09-07 Thread John Aldrich

On Thu, 07 Sep 2000, [EMAIL PROTECTED] wrote:
> I am thinking of installing ssh on my RH6.2 machine soon.  I have a question, 
>though.  My LAN
> consists of one Win2k box and the RH6.2 box.  Is there a windows client for ssh?  I 
>don't work
> directly on the linux box all that much, I mostly telnet in from the Windows box.  
>Would kind of
> be a pointless exercise if there wasn't a Windows ssh client.
> 
PS:
There are a couple of good SSH clients for Windows.  PuTTY and
TerraTerm are a couple good ones. SecureCRT is also good, but it's
not free. If you go to www.shareware.com and search for "SSH" you
should find what you need. Also, www.winfiles.com and do the same,
you should find something to suit your needs.
John



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Urgent: Masquerading

2000-09-07 Thread John Aldrich

On Thu, 07 Sep 2000, UK Jaiswal wrote:
> Hi friends,
[major snippage]
> # Will it be possible to go ahead with IP masquerading without
> installing a second NIC (by doing network aliasing on one NIC) on the
> Gateway Linux machine and without adding another HUB?
> 
I don't believe so. In any configuration I can think of, you'd need
at least two nics in one of the linux boxes.
John



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Re: fonts in redhat 6.2

2000-09-07 Thread Chuck Mead

On Thu, 7 Sep 2000, Smith, Jonathan spewed into the bitstream:

SJ>I am using gnome and I looked into my home dir and I dont have a
SJ>.Xresource file and if I added one it still does not changes any of
SJ>the netscape options

A long time ago I served in the Army... we had an expression/TLA (three
letter acronym) called FFI (failure to follow instructions). I have
executed the guidance Steve gives in his documents on a pile of
machines... if it doesn't work you have failed to follow Steve's
instructions... :-)

--
Chuck Mead, CTO, LinuxMall.com
[EMAIL PROTECTED]
GnuPG Public Key Available: http://wwwkeys.pgp.net



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



re: linux software RAID

2000-09-07 Thread Edward Schernau

many people do use it, there are several howtos.
Also, check out the mailing list, last I knew was
on [EMAIL PROTECTED]
-- 
Edward Schernau,mailto:[EMAIL PROTECTED]
Network Architect   http://www.schernau.com
RC5-64#: 243249 e-gold acct #:131897



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Speed Control over Ethener port

2000-09-07 Thread Luke C Gavel


Hi,

Why don't you just make sure that the NICs used by
Network A and B are 10baseT and that the NIC used by
Network C is 100baseT?  This is a quick and easy
solution...compared to hacking down the MTUs (max
transfer units) utilized by Net A NIC & B NIC--and
making sure that the hack sticks in place.

Bandwidth load balancing is usually controlled between
OSI layers 2 and 3, which means using a switch.  
Translation: $$

HTH,
L.G.

On Tue, 5 Sep 2000, Manohar Pradhan wrote:

> Hi,
> 
> I am having few 2 subnets and using a Linux Box as gateway for these
> subnets using 3 NIC cards.
> 
> All the users in these subnets go to Internet through this Gateway NIC
> interface.
> 
> 
>  192.168.1.0   -!
>network A
>192.168.1.1
>--   network C
>   !Linux Box! 192.168.0.1 >external world
>-- ---
>   192.168.2.1
>   
>network B   !
>  192.168.2.0  -
> 
> 
> Now I would like to control the bandwidth that can be consumned by
> these two subnets through their respective NIC interfcaces. Could
> anyone give me a hint how to achieve solution for this problem. If
> possible, then I can use my Linux box as real router with total
> bandwidth control.
> 
> TIA,
> 
> Manohar
> 
> 
> 
> 
> ___
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



SSH & Machine permissions...

2000-09-07 Thread Burke, Thomas G.

OK guys - I'm befuddled

I have SSH set up on my box.  I use TeraTerm SSH to log in from
remote.  I do this from work & my internal network all the time.  Now, the
other day I was at my parents' house in S. IL., and wanted to connect to  my
server.  When I tried, the box denied my login attempts.

Now, I'm willing to bet that I set it up somewhere to disallow any
logins from anywhere but the internal network & my work, but the question is
where (I sure don't remember).  It is _not_ being run by inetd, so
host.allo/deny doesn't have anything to do with it...  What else is there?

Hmm...  I'm not sure about my firewall, I'll have to check that...



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Anonymous FTP RH6.0

2000-09-07 Thread Vidiot

Scott posted:

>In Redhat 6.0, where do I configure (turn off/on) anonymous FTP via a web
>browser?

Let me get this right.  You want to turn off anonymous FTP for browsers,
but still let anonymous FTP work for connections like telnet, ncftp, etc?

As far as I know, it is an all or none situation.  There is no handshaking,
that I know of, that identifies the program that is making the FTP connection.

Most of all, why would you want to do that?

Oh wait, you want to use a web browser to configure your FTP.  The phrasing
of the question led me to believe that you wanted to turn on/off access
to anonymous ftp by users of web browsers.

I'm not sure that can be done either.  There may be a third party tool
that allows you to do that, but it is kind of a security hole if you aren't
careful.  Are you off site or something?  If so, just telnet in and do it
that way.

MB
-- 
e-mail: [EMAIL PROTECTED]
Bart: Hey, why is it destroying other toys?  Lisa: They must have
programmed it to eliminate the competition.  Bart: You mean like
Microsoft?  Lisa: Exactly.  [The Simpsons - 12/18/99]
Visit - URL:http://www.vidiot.com/  (Your link to Star Trek and UPN)



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



  1   2   >