bpf api

2000-11-10 Thread nitin jain

hi everybody,

 Is there any way to do multicasting using BPF api.




Get free email and a permanent address at http://www.netaddress.com/?N=1



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



rh7.0 and keyboard

2000-11-10 Thread Wahid Belhaouane

Hi...

I installed redhat 7.0
It is strange , the backspace doesn't work any more using X,
also some characters as the pipe (alt gr 6).
Did it happen to anyone?
Thanks.
Wahid.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



[RH6.1]: SMTP connect to localhost failed ??

2000-11-10 Thread mjbjr

RH6.1, last full update about 2 weeks ago.

I've started to get a situation where outgoing mail is no problem, but
incoming mail fails (fetchmail, direct from other machines on the LAN)
with the message:

SMTP connect to localhost failed

A week or so ago, I started getting these messages, and they lasted for a
couple of days.  Then, as mysteriously as the trouble appeared, it
disappeared.  Now, it's started again.  My pattern of usage on the machine
hasn't changed for quite sometime, and I haven't a clue as to what is
going on.

Any ideas on the matter would be appreciated.

Thank you.

- Martin J. Brown, Jr. -   
- [EMAIL PROTECTED] -   
   
PGP Public Key ID: 0xCED9BD8A  Key Server: http://www.keyserver.net/en/ 



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: [RH6.1]: SMTP connect to localhost failed ??

2000-11-10 Thread Martin Brown

On Fri, 10 Nov 2000 [EMAIL PROTECTED] wrote:

 RH6.1, last full update about 2 weeks ago.
 
 I've started to get a situation where outgoing mail is no problem, but
 incoming mail fails (fetchmail, direct from other machines on the LAN)
 with the message:
 
 SMTP connect to localhost failed
 
 A week or so ago, I started getting these messages, and they lasted for a
 couple of days.  Then, as mysteriously as the trouble appeared, it
 disappeared.  Now, it's started again.  My pattern of usage on the machine
 hasn't changed for quite sometime, and I haven't a clue as to what is
 going on.

More info...

I just took a look at /var/log/maillog and noticed the following:

# cat /var/log/maillog | grep "Authentication-Warning"
Nov  5 14:26:10 localhost
sendmail[2262]: OAA02262: Authentication-Warning: localhost.localdomain: mjbjr
owned process doing -bs
Nov  5 15:25:00 localhost
sendmail[2359]: PAA02359: Authentication-Warning: localhost.localdomain: mjbjr
owned process doing -bs
Nov  7 13:19:04 localhost
sendmail[5694]: NAA05694: Authentication-Warning: localhost.localdomain: mjbjr
owned process doing -bs
Nov 10 03:07:05 localhost
sendmail[9852]: DAA09852: Authentication-Warning: localhost.localdomain: mjbjr
owned process doing -bs

The last item (Nov 10 03:07:05) coincides with the most recent 'fetchmail'
failure that resulted in the displaying of the error message in question.


 
 Any ideas on the matter would be appreciated.
 
 Thank you.
 
 - Martin J. Brown, Jr. -   
 - [EMAIL PROTECTED] -   

 PGP Public Key ID: 0xCED9BD8A  Key Server: http://www.keyserver.net/en/ 
 
 
 
 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list
 

- Martin J. Brown, Jr. -   
- [EMAIL PROTECTED] -   
   
PGP Public Key ID: 0xCED9BD8A  Key Server: http://www.keyserver.net/en/



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: KDE2

2000-11-10 Thread Wahid Belhaouane

I installed kde2 under redhat 7.0
it is true , difficult to install it.
first when i installed qt , it required libmng.so.0
i installed all packages (rpm) of libmng of rehat 6.0 (absent in redhat
7.0)
after that i installed kdesupport , kdelibs and the others.
i used kpackage , and i checked off dependancy.
i am not sure it is the right method , but i have kde 2 working now.
Wahid.

"John P. Verel" wrote:

 I had problems with switchdesk and gdm session selection.  See my
 posting on the KDE list this evening for solutions to both.  Both
 appear to be bugs in RH7

 John

 On 11/07/00, 04:11:33PM -0500, Ray Parish wrote:
  Has anyone pulled down the KDE2 RPMs for RH7 and installed?
  If so, can you let me know if you had any problems doing so.
 
  Thanks
 
  Ray Parish, RHCE
 
 
 
  ___
  Redhat-list mailing list
  [EMAIL PROTECTED]
  https://listman.redhat.com/mailman/listinfo/redhat-list

 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



2.4.0-test10 kernel compilation

2000-11-10 Thread Corisen

hi,

i'm currently running RH7, with 2.2.16-22 kernel, gcc 2.96 on a Sharp Actius
250 notebook.

i've manged to successfully compile 2.4.0-test10 kernel. however, upon
startup there are some failed/error messages:
1. finding module dependencies: depmod *** Unresolved symbols in
/lib/modules/2.4.0-test10/kernel/arch/i386/kernel/apm.o
2. Starting NFS lockd: lockdsvc: Invalid argument [FAILED]

during shutdown, the following failed messages was noticed:
1. Turning off accounting: aacton: Function not implemented
2. Shutting down NFS lockd [FAILED]

the system is also not able to shutdown/power off completely after
"shutdown -h now". however, using RH7 2.2.16 kernel, the notebook was able
to power off. how can i configure it to turn off automatically?

pls kindly advise where i have gone wrong and how to rectify the above
errors.

pls pardon my ignorance as i'm quite new to linux and this is my first
kernel compilation attempt.

thank you very much.

ps: i've tried the kernel compilation on a HP Vectra PII PC and the error
messages are similar.






___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: KDE2

2000-11-10 Thread Wahid Belhaouane

sorry libmng of rh6.2 not 6.0
Wahid

Wahid Belhaouane wrote:

 I installed kde2 under redhat 7.0
 it is true , difficult to install it.
 first when i installed qt , it required libmng.so.0
 i installed all packages (rpm) of libmng of rehat 6.0 (absent in redhat
 7.0)
 after that i installed kdesupport , kdelibs and the others.
 i used kpackage , and i checked off dependancy.
 i am not sure it is the right method , but i have kde 2 working now.
 Wahid.

 "John P. Verel" wrote:

  I had problems with switchdesk and gdm session selection.  See my
  posting on the KDE list this evening for solutions to both.  Both
  appear to be bugs in RH7
 
  John
 
  On 11/07/00, 04:11:33PM -0500, Ray Parish wrote:
   Has anyone pulled down the KDE2 RPMs for RH7 and installed?
   If so, can you let me know if you had any problems doing so.
  
   Thanks
  
   Ray Parish, RHCE
  
  
  
   ___
   Redhat-list mailing list
   [EMAIL PROTECTED]
   https://listman.redhat.com/mailman/listinfo/redhat-list
 
  ___
  Redhat-list mailing list
  [EMAIL PROTECTED]
  https://listman.redhat.com/mailman/listinfo/redhat-list

 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: KDE2

2000-11-10 Thread Bernhard Rosenkraenzer

On Fri, 10 Nov 2000, Wahid Belhaouane wrote:

 I installed kde2 under redhat 7.0
 it is true , difficult to install it.
 first when i installed qt , it required libmng.so.0
 i installed all packages (rpm) of libmng of rehat 6.0 (absent in redhat
 7.0)

Oops, I forgot to upload the package...
Using the one from 6.2 will cause all sorts of weird problems (it's linked
to a different glibc!), please don't do it.

Take the libmng packages from Rawhide, or from
ftp://ftp.linux-easy.com/pub/kde/rh7.0.

LLaP
bero



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: RedHat 7 - original source .config file

2000-11-10 Thread kwood

/usr/src/linux-x/configs

There should be a few there.

Kevin


Ed Lazor wrote:
 
 Anyone know where to get the .config file that's used to compile the
 version of the 2.2.16-22 kernel that comes with RedHat 7?  I'm trying to
 compile ip_masq_icq and it needs it.
 
 Thanks =)
 
 -Ed
 
 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list

-- 
Kevin Wood
Atipa Linux Solutions
850 East Industrial Park Drive
Suite 8
Manchester, NH  03109
P(603)622-7171 x 15
F(603)622-7272



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



install modules

2000-11-10 Thread Corisen

hi,

i've complied a realtek network card driver 8319too.c on a machine. i copied
the 8139too.o file to another machine and try to install it as a lodable
module using "insmod 8139too.o" command. serveral lines of "unresolved
symbol" messages was displayed.

what should be the right procedure to install a module? pls advise where
i've gone wrong and what am i missing.

thanks.





___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: install modules

2000-11-10 Thread Mikkel L. Ellertson

On Fri, 10 Nov 2000, Corisen wrote:

 hi,
 
 i've complied a realtek network card driver 8319too.c on a machine. i copied
 the 8139too.o file to another machine and try to install it as a lodable
 module using "insmod 8139too.o" command. serveral lines of "unresolved
 symbol" messages was displayed.
 
 what should be the right procedure to install a module? pls advise where
 i've gone wrong and what am i missing.
 
 thanks.
 
 
Depending on how the kernel on the other machine was compiled, you may be
able to load it using modprobe instead of insmod.  You may also want to
run depmod -a.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: load-balance ppp?

2000-11-10 Thread sugarboy

On Fri, 10 Nov 2000, Adam J . Clark wrote:

 Good question,
 
 I'm not sure of any elegant solution for this with just linux and a
 couple of modems, but the one thought that crossed my mind was that,
 even though it's probably the least elegant way of doing it, you could
 setup two ppp connections, and split the 'net in half for each modem -
 so, networks 0-127 would go through one connection, and 128-255 the
 other.

I believe that with the soon-to-be-released 2.4 kernel with it's spiffy
net4 stuff you can do this. not that it helps much at this stage, but it's
worth looking at in the future.

chris.




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: RedHat 7 - original source .config file

2000-11-10 Thread Charles Galpin

make oldconfig

On Fri, 10 Nov 2000, Ed Lazor wrote:

 Anyone know where to get the .config file that's used to compile the 
 version of the 2.2.16-22 kernel that comes with RedHat 7?  I'm trying to 
 compile ip_masq_icq and it needs it.
 
 Thanks =)
 
 -Ed



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: 2.4.0-test10 kernel compilation

2000-11-10 Thread Jason Holland

What version of modutils are you using?  Take a look at
Documentation/Changes in your 2.4 source tree, it lists some important
information about software versions when running the 2.4 kernels.  Also,
there are many known issues when compiling 2.4 kernels with gcc 2.96.  In
other words, don't do it.  If your going to compile any kernel in RH7, I
would highly recommend using kgcc.  You can install it via rpm.  Hope this
helps.

Jason


 hi,

 i'm currently running RH7, with 2.2.16-22 kernel, gcc 2.96 on a
 Sharp Actius
 250 notebook.

 i've manged to successfully compile 2.4.0-test10 kernel. however, upon
 startup there are some failed/error messages:
 1. finding module dependencies: depmod *** Unresolved symbols in
 /lib/modules/2.4.0-test10/kernel/arch/i386/kernel/apm.o
 2. Starting NFS lockd: lockdsvc: Invalid argument [FAILED]

 during shutdown, the following failed messages was noticed:
 1. Turning off accounting: aacton: Function not implemented
 2. Shutting down NFS lockd [FAILED]

 the system is also not able to shutdown/power off completely after
 "shutdown -h now". however, using RH7 2.2.16 kernel, the notebook was able
 to power off. how can i configure it to turn off automatically?

 pls kindly advise where i have gone wrong and how to rectify the above
 errors.

 pls pardon my ignorance as i'm quite new to linux and this is my first
 kernel compilation attempt.

 thank you very much.

 ps: i've tried the kernel compilation on a HP Vectra PII PC and the error
 messages are similar.






 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Delete all in 1 time at SendMail

2000-11-10 Thread Alson Wong



Hello,
I am new to linux system.
I have setup a cronjob on my server, andone 
of my email account received 1000+ message from cronjob everyday.
How do I delete all these message ? I mean, any 
command line to type ?

Or , what command should I use to delete ALL mail 
at once.
rather than pressing "d number" 1000 times 
everyday.

And how do I setup a script which will delete all 
these mails for me everyday ?

The best is, how do I send cronjobs not to send 
email to me ??

thank

[EMAIL PROTECTED]




Re: telnet as root

2000-11-10 Thread Tyler Owen

Thank you everyone for your help.  And also for your unwanted parental
guidence.  Yes I know about SSH, su, sudo, etc.  Like I said in my original
post that I simply wanted to know how to allow it, not to actually
implement it


On Fri, 10 Nov 2000 01:44:58 Michael H. Warfield wrote:
 On Fri, Nov 10, 2000 at 01:30:18AM -0500, David Brett wrote:
  I took a quick look, but I couldn't find exactly what I was looking
 for.
  I believe a line has to be added to /etc/inetd.conf before root can
 have
  telnet access.  I remember setting it up on a sun box ( it was easy
 there,
  all I had to do was uncomment the line)
 
   No.  It's NOT in inetd.conf (not on Linux nor on Solaris which
 is also pam based).
 
   Several choices...
 
   1) Don't use telnet as root - use ssh.
 
   2) Don't use telnet as root - use telnet and sudo.
 
   3) Don't use telnet as root - use telnet and su.
 
   4) Edit /etc/securetty and add appropriate ttyp* entries for
 the telnet pseudo ttys.  You figure out the details.  You now have the
 gun in hand, you figure out how to load it and shoot yourself in the
 foot.
 
   5) Edit /etc/pam.d/login and remove the pam_securetty.so line.
 
   6) DON'T USE TELNET AS ROOT.  Use anyone one of several more
 secure options.
 
  david
  
  On Thu, 9 Nov 2000, Statux wrote:
  
   /etc/securetty
   
   On Thu, 9 Nov 2000, Tyler Owen wrote:
   
OK OK before everyone tells me that I should NEVER do this, I know,
 I know!
 I am just wonder what you have to change to allow root to telnet
 into a
machine.

I got in a discussion with a co-worker and now it is really
 bothering me
what the answer is and we can't seem to find it.


Thanks,
Tyler
 
   The above information provided for entertainment purposes only.
 Anyone commiting such acts has no right to assume or claim that any
 such instructions come with any warrenty or any assurance of security
 or fitness of use.  You load the gun, you point it between your eyes,
 you pull the trigger, don't blame me for the results!
 
   Mike
 -- 
  Michael H. Warfield|  (770) 985-6132   |  [EMAIL PROTECTED]
   (The Mad Wizard)  |  (678) 463-0932   | 
 http://www.wittsend.com/mhw/
   NIC whois:  MHW9  |  An optimist believes we live in the best of
 all
  PGP Key: 0xDF1DD471|  possible worlds.  A pessimist is sure of it!
 
 
 
 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list
 




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



(no subject)

2000-11-10 Thread Bernhard R. Erdmann

Your email Delete all in 1 time at SendMail, Fri, 10 Nov 2000 21:46:32 +0800 
containing HTML junk is not wanted here. It has been bounced without human 
intervention.

-- This is a copy of the message, including all the headers. --

Received: from ente.berdmann.de ([192.168.1.6] helo=localhost)
by ente.berdmann.de with esmtp (Exim 3.16 #2)
id 13uEOX-0003be-00
for [EMAIL PROTECTED]; Fri, 10 Nov 2000 14:39:05 +0100
X-Flags: 
Delivered-To: GMX delivery to [EMAIL PROTECTED]
Received: from pop.gmx.net
by localhost with POP3 (fetchmail-5.4.0)
for [EMAIL PROTECTED] (single-drop); Fri, 10 Nov 2000 14:39:05 +0100 (CET)
Received: (qmail 7780 invoked by uid 0); 10 Nov 2000 13:35:39 -
Received: from mail.netbeat.de (212.6.214.38)
  by mx0.gmx.net (mx16) with SMTP; 10 Nov 2000 13:35:39 -
Received: (qmail 17539 invoked by uid 107); 10 Nov 2000 14:35:23 -
Delivered-To: [EMAIL PROTECTED]
Received: (qmail 17532 invoked from network); 10 Nov 2000 14:35:22 -
Received: from listman.redhat.com (199.183.24.211)
  by mail.netbeat.de with SMTP; 10 Nov 2000 14:35:22 -
Received: from listman.redhat.com (localhost.localdomain [127.0.0.1])
by listman.redhat.com (Postfix) with ESMTP
id 708CD2FD6A; Fri, 10 Nov 2000 08:35:07 -0500 (EST)
Delivered-To: [EMAIL PROTECTED]
Received: from mail.redhat.com (mail.redhat.com [199.183.24.239])
by listman.redhat.com (Postfix) with ESMTP id A37212F1F4
for [EMAIL PROTECTED]; Fri, 10 Nov 2000 08:34:18 -0500 (EST)
Received: (from mail@localhost)
by mail.redhat.com (8.11.0/8.8.7) id eAADYIL04936
for [EMAIL PROTECTED]; Fri, 10 Nov 2000 08:34:18 -0500
Received: from relay2.jaring.my (relay2.jaring.my [192.228.128.12])
by mail.redhat.com (8.11.0/8.8.7) with ESMTP id eAADYGD04928
for [EMAIL PROTECTED]; Fri, 10 Nov 2000 08:34:16 -0500
Received: from kamsoon (j93.mlk40.jaring.my [161.142.149.107])
by relay2.jaring.my (8.9.3/8.9.3) with SMTP id VAA17946
for [EMAIL PROTECTED]; Fri, 10 Nov 2000 21:34:08 +0800 (MYT)
Message-ID: 000e01c04b1c$a6253e40$0164@kamsoon
From: "Alson Wong" [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Delete all in 1 time at SendMail
Date: Fri, 10 Nov 2000 21:46:32 +0800
MIME-Version: 1.0
Content-Type: multipart/alternative;
boundary="=_NextPart_000_000B_01C04B5F.B0E8D880"
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 5.00.2615.200
X-MimeOLE: Produced By Microsoft MimeOLE V5.00.2615.200
X-Loop: [EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.0beta4
Precedence: bulk
Reply-To: [EMAIL PROTECTED]
List-Id: General Red Hat discussion list redhat-list.redhat.com
X-Notify-Sent-To: +49 177 7454106
X-UIDL: b206929559bdb4f399c53826aec52a43

This is a multi-part message in MIME format.

--=_NextPart_000_000B_01C04B5F.B0E8D880
Content-Type: text/plain;
charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable

Hello,
I am new to linux system.
I have setup a cronjob on my server, and one of my email account =
received 1000+ message from cronjob everyday.
How do I delete all these message ? I mean, any command line to type ?

Or , what command should I use to delete ALL mail at once.
rather than pressing "d number" 1000 times everyday.

And how do I setup a script which will delete all these mails for me =
everyday ?

The best is, how do I send cronjobs not to send email to me ??

thank

[EMAIL PROTECTED]



--=_NextPart_000_000B_01C04B5F.B0E8D880
Content-Type: text/html;
charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable

!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"
HTMLHEAD
META content=3D"text/html; charset=3Diso-8859-1" =
http-equiv=3DContent-Type
META content=3D"MSHTML 5.00.2614.3500" name=3DGENERATOR
STYLE/STYLE
/HEAD
BODY bgColor=3D#ff
DIVFONT face=3DArial size=3D2Hello,/FONT/DIV
DIVFONT face=3DArial size=3D2I am new to linux system./FONT/DIV
DIVFONT face=3DArial size=3D2I have setup a cronjob on my server, =
andnbsp;one=20
of my email account received 1000+ message from cronjob =
everyday./FONT/DIV
DIVFONT face=3DArial size=3D2How do I delete all these message ? I =
mean, any=20
command line to type ?/FONT/DIV
DIVnbsp;/DIV
DIVFONT face=3DArial size=3D2Or , what command should I use to =
delete ALL mail=20
at once./FONT/DIV
DIVFONT face=3DArial size=3D2rather than pressing "d lt;numbergt;" =
1000 times=20
everyday./FONT/DIV
DIVnbsp;/DIV
DIVFONT face=3DArial size=3D2And how do I setup a script which will =
delete all=20
these mails for me everyday ?/FONT/DIV
DIVnbsp;/DIV
DIVFONT face=3DArial size=3D2The best is, how do I send cronjobs not =
to send=20
email to me ??/FONT/DIV
DIVnbsp;/DIV
DIVFONT face=3DArial size=3D2thank/FONT/DIV
DIVnbsp;/DIV
DIVFONT face=3DArial size=3D2A=20
href=3D"mailto:[EMAIL PROTECTED]"[EMAIL PROTECTED]/A/FONT/DIV=

DIVnbsp;/DIV

FTP entries in 'last'

2000-11-10 Thread Fred Edmister

Good morning everyone!  Thank you all for the help yesterday with my 
hacker attempt.  I have (yet another) question Does anyone know why I 
have ftp login's in the middle of the night??
ftp  ftpd8565 64.45.30.177 Fri Nov 10 03:51 - 03:53  (00:02)

I disabled the account "ftp" in userconf yesterday to cut down on 
problems, but this one obviously came early this morning... Any 
thoughts?  Is there a way  to block IPs or such in the allow/deny files as 
with telnet??  Any advice would be great!  Thanks again everyone!

Fred



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: FTP entries in 'last'

2000-11-10 Thread Jason Holland

You could try this.  In your /etc/hosts.deny file

in.ftpd:  64.45.30.177  # block this specific ip address

or

in.ftpd:  64.45.30.# block everyone on this subnet

Also, this looks like someone came in as ftpd8565, is that an account on the
box??

Jason



   Good morning everyone!  Thank you all for the help
 yesterday with my
 hacker attempt.  I have (yet another) question Does anyone know why I
 have ftp login's in the middle of the night??
 ftp  ftpd8565 64.45.30.177 Fri Nov 10 03:51 - 03:53  (00:02)

   I disabled the account "ftp" in userconf yesterday to cut down on
 problems, but this one obviously came early this morning... Any
 thoughts?  Is there a way  to block IPs or such in the allow/deny
 files as
 with telnet??  Any advice would be great!  Thanks again everyone!

   Fred



 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: FTP entries in 'last'

2000-11-10 Thread Jason Holland

Ooops, that was the output from last.  I would do this if you want to
disable all ftp using that account.  In your /etc/ftpusers file, add the
line "ftp" in it.  Usernames appearing in this file will not have access to
ftp.  I am not sure what linuxconf does to disable ftp, but check that file.

Jason


 You could try this.  In your /etc/hosts.deny file

 in.ftpd:  64.45.30.177  # block this specific ip address

 or

 in.ftpd:  64.45.30.# block everyone on this subnet

 Also, this looks like someone came in as ftpd8565, is that an
 account on the
 box??

 Jason

 
 
  Good morning everyone!  Thank you all for the help
  yesterday with my
  hacker attempt.  I have (yet another) question Does anyone
 know why I
  have ftp login's in the middle of the night??
  ftp  ftpd8565 64.45.30.177 Fri Nov 10 03:51 - 03:53  (00:02)
 
  I disabled the account "ftp" in userconf yesterday to cut down on
  problems, but this one obviously came early this morning... Any
  thoughts?  Is there a way  to block IPs or such in the allow/deny
  files as
  with telnet??  Any advice would be great!  Thanks again everyone!
 
  Fred
 
 
 
  ___
  Redhat-list mailing list
  [EMAIL PROTECTED]
  https://listman.redhat.com/mailman/listinfo/redhat-list
 



 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: 2.4.0-test10 kernel compilation

2000-11-10 Thread Matthews, John

I've used kernel 2.4.0-test2 and 2.4.0-test8 on two machines, both have the
same error NFS lockd failing.  Sorry I can't help with how to fix it.

-Original Message-
From: Corisen [mailto:[EMAIL PROTECTED]]
Sent: Friday, November 10, 2000 6:43 AM
To: [EMAIL PROTECTED]
Subject: 2.4.0-test10 kernel compilation


hi,

i'm currently running RH7, with 2.2.16-22 kernel, gcc 2.96 on a Sharp Actius
250 notebook.

i've manged to successfully compile 2.4.0-test10 kernel. however, upon
startup there are some failed/error messages:
1. finding module dependencies: depmod *** Unresolved symbols in
/lib/modules/2.4.0-test10/kernel/arch/i386/kernel/apm.o
2. Starting NFS lockd: lockdsvc: Invalid argument [FAILED]

during shutdown, the following failed messages was noticed:
1. Turning off accounting: aacton: Function not implemented
2. Shutting down NFS lockd [FAILED]

the system is also not able to shutdown/power off completely after
"shutdown -h now". however, using RH7 2.2.16 kernel, the notebook was able
to power off. how can i configure it to turn off automatically?

pls kindly advise where i have gone wrong and how to rectify the above
errors.

pls pardon my ignorance as i'm quite new to linux and this is my first
kernel compilation attempt.

thank you very much.

ps: i've tried the kernel compilation on a HP Vectra PII PC and the error
messages are similar.






___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: FTP entries in 'last'

2000-11-10 Thread Fred Edmister

 Yes, that was the output from 'last'  :)  It's understandable 
though... It's early, and I'm still on my first cup of coffee 
too.  LOL  Thanks for the advice!  I added the name, and tried to ftp in 
and telnet in using the ftp username, and tada!!  Dumped!  Thanks again!

 And thanks to everyone else too!  You've all helped 
tremendously!  I try to contribute when I can!  Hope you all don't take 
offence that I ask more than I answer.  :)  I do read a lot of the emails 
that go through the list though.. If I don't need it today, you never know 
when I will!  LOL  Thanks again everyone!

 Fred

At 07:50 AM 11/10/00 -0600, you wrote:
Ooops, that was the output from last.  I would do this if you want to
disable all ftp using that account.  In your /etc/ftpusers file, add the
line "ftp" in it.  Usernames appearing in this file will not have access to
ftp.  I am not sure what linuxconf does to disable ftp, but check that file.

Jason


  You could try this.  In your /etc/hosts.deny file
 
  in.ftpd:  64.45.30.177  # block this specific ip address
 
  or
 
  in.ftpd:  64.45.30.# block everyone on this subnet
 
  Also, this looks like someone came in as ftpd8565, is that an
  account on the
  box??
 
  Jason
 
  
  
   Good morning everyone!  Thank you all for the help
   yesterday with my
   hacker attempt.  I have (yet another) question Does anyone
  know why I
   have ftp login's in the middle of the night??
   ftp  ftpd8565 64.45.30.177 Fri Nov 10 03:51 - 03:53  (00:02)
  
   I disabled the account "ftp" in userconf yesterday to cut down on
   problems, but this one obviously came early this morning... Any
   thoughts?  Is there a way  to block IPs or such in the allow/deny
   files as
   with telnet??  Any advice would be great!  Thanks again everyone!
  
   Fred
  
  
  
   ___
   Redhat-list mailing list
   [EMAIL PROTECTED]
   https://listman.redhat.com/mailman/listinfo/redhat-list
  
 
 
 
  ___
  Redhat-list mailing list
  [EMAIL PROTECTED]
  https://listman.redhat.com/mailman/listinfo/redhat-list
 



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Our machines are being used for SPAMmore mailspoof.txt

2000-11-10 Thread Greg Wright



*** REPLY SEPARATOR  ***

On 10/11/00 at 9:27 Kevin Tyle wrote:

Hi,

Some folks have begun receiving email from non-existent
users on one of our machines.  It looks like this:

Date: Thu, 09 Nov 00 19:11:27 EST
From: [EMAIL PROTECTED]
Reply-To: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: hi

text deleted

where "foo" is the machine name.  This machine is running
RH 6.1.  Relaying is permitted only from machines in the
"meso.com" domain.  All other machines in this domain either
deny email relaying, or have SMTP ports blocked by our firewall.

Can anyone out there help me eliminate these email "hijacking" or
at least tell me how this is being accomplished?

You answered it yourself, look at the from header, its forged...you say
machines in the meso.com domain, maybe allowing by IP may be better for
you.

You do not say what MTA you have, so for now block the originating IP (or
block) if your getting enoughalso enable MAPS etc if your MTA support
this...

Regards

Greg Wright
IT Consultant Sydney Australia

-- 

*** Please trim any replies ***
*** Please turn off HTML in your email ***
*** Please don't use the list for test messages ***
*** Why not search the archives? http://moongroup.com/redhat.phtml ***



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Delete all in 1 time at SendMail

2000-11-10 Thread Ounsted, Toby

d 1-1000

-Original Message-
From: Alson Wong [ mailto:[EMAIL PROTECTED] mailto:[EMAIL PROTECTED]
]
Sent: 10 November 2000 13:47
To: [EMAIL PROTECTED]
Subject: Delete all in 1 time at SendMail


Hello,
I am new to linux system.
I have setup a cronjob on my server, and one of my email account received
1000+ message from cronjob everyday.
How do I delete all these message ? I mean, any command line to type ?
 
Or , what command should I use to delete ALL mail at once.
rather than pressing "d number" 1000 times everyday.
 
And how do I setup a script which will delete all these mails for me
everyday ?
 
The best is, how do I send cronjobs not to send email to me ??
 
thank
 
[EMAIL PROTECTED] mailto:[EMAIL PROTECTED] 
 
 



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Delete all in 1 time at SendMail

2000-11-10 Thread Thomas Ribbrock

On Fri, Nov 10, 2000 at 09:46:32PM +0800, Alson Wong wrote:
[...]
 The best is, how do I send cronjobs not to send email to me ??

cron (which is the daemon executing the cron jobs) will send you mail
whenever the script produces some output. Hence, the easiest way to stop
the mails is to get your script not to produce output. One option might
be 
YOUR_SCRIPT  /dev/null 21

which will redirect all output to /dev/null.

HTH,

Thomas

P.S.: Please do not send HTML mail to the list and please wrap your
  lines at 72 characters - thanks!
-- 
 "Look, Ma, no obsolete quotes and plain text only!"

 Thomas Ribbrock | http://www.bigfoot.com/~kaytan | ICQ#: 15839919
   "You have to live on the edge of reality - to make your dreams come true!"



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Ownerships??

2000-11-10 Thread Thomas Ribbrock

On Fri, Nov 10, 2000 at 09:58:17AM -0500, Fred Edmister wrote:
[...]
 550:include:/home/osyrys/dasch ... Cannot open /home/osyrys/dasch: 
 Permission denied
[...]

What are the permissions on /home/osyrys ? Is it world-readable?

Cheerio,

Thomas
-- 
 "Look, Ma, no obsolete quotes and plain text only!"

 Thomas Ribbrock | http://www.bigfoot.com/~kaytan | ICQ#: 15839919
   "You have to live on the edge of reality - to make your dreams come true!"



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Ownerships??

2000-11-10 Thread Fred Edmister

 That was it.  The directory permissions... LOL  DUH!  Sorry about 
that.  Thanks a bunch!

 Fred


At 03:02 PM 11/10/00 +, you wrote:
On Fri, Nov 10, 2000 at 09:58:17AM -0500, Fred Edmister wrote:
[...]
  550:include:/home/osyrys/dasch ... Cannot open /home/osyrys/dasch:
  Permission denied
[...]

What are the permissions on /home/osyrys ? Is it world-readable?

Cheerio,

Thomas
--
  "Look, Ma, no obsolete quotes and plain text only!"

  Thomas Ribbrock | http://www.bigfoot.com/~kaytan | ICQ#: 15839919
"You have to live on the edge of reality - to make your dreams come true!"



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Ownerships??

2000-11-10 Thread Greg Wright



*** REPLY SEPARATOR  ***

On 10/11/00 at 9:58 Fred Edmister wrote:

Hey everyone... Sorry to keep pestering...  One quick question.  I need to

create an email for one of my domains that has the [EMAIL PROTECTED]
sent 
to 2 addresses at the same time I created the alias, and created the 
list file... I get the error

550:include:/home/osyrys/dasch ... Cannot open /home/osyrys/dasch: 
Permission denied

This won't work, your MTA is probably using SMRSH (/etc/smrsh), if doing
this by aliases, you may be able to do...

alias1: email@domain1, email@domain2


but it is easier to create a dummy user with no shell  no login, and make
a file called   .forward, the on each sinle line, plave the addresses,
when you send to this user, it will go to all in the .forward file



   I changed the ownership to mail:mail and chmod'd it to 777, and still
wont 
work... Any thoughts on who should own it, or what the permissions should 
be (or even a better way to do this... majordomo is a nightmare on 6.2

and I never got it working... )  Thanks again for everything!


Majordomo is ok, take some reading, and installation of the non broken RPMs
RH had for some time...

Regards

Greg Wright
IT Consultant Sydney Australia

-- 

*** Please trim any replies ***
*** Please turn off HTML in your email ***
*** Please don't use the list for test messages ***
*** Why not search the archives? http://moongroup.com/redhat.phtml ***



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Ownerships??

2000-11-10 Thread Greg Wright



*** REPLY SEPARATOR  ***

On 10/11/00 at 10:11 Fred Edmister wrote:

That was it.  The directory permissions... LOL  DUH!  Sorry about 
that.  Thanks a bunch!


Yeah?, what was in/home/osyrys/dasch   , a text file? if yes, what MTA
do you have and what did you place in the aliases file, or did I miss an
earlier post..

I am curious as to how this did actually work




At 03:02 PM 11/10/00 +, you wrote:
On Fri, Nov 10, 2000 at 09:58:17AM -0500, Fred Edmister wrote:
[...]
  550:include:/home/osyrys/dasch ... Cannot open /home/osyrys/dasch:
  Permission denied
[...]

What are the permissions on /home/osyrys ? Is it world-readable?




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Our machines are being used for SPAMmore mailspoof.txt

2000-11-10 Thread Charles Galpin

yes, I totally agree with Greg. Denying relaying by domain name is just
plain silly. gte.net over here does this. So anyone can use their mail
servers to send spam as long as they say they are [EMAIL PROTECTED]

You are effectively an open relay!

Only allow sending from IPs in your subnet, or use pop authentication
first.

charles

On Sat, 11 Nov 2000, Greg Wright wrote:

 
 
 *** REPLY SEPARATOR  ***
 
 On 10/11/00 at 9:27 Kevin Tyle wrote:
 
 Hi,
 
 Some folks have begun receiving email from non-existent
 users on one of our machines.  It looks like this:
 
 Date: Thu, 09 Nov 00 19:11:27 EST
 From: [EMAIL PROTECTED]
 Reply-To: [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Subject: hi
 
 text deleted
 
 where "foo" is the machine name.  This machine is running
 RH 6.1.  Relaying is permitted only from machines in the
 "meso.com" domain.  All other machines in this domain either
 deny email relaying, or have SMTP ports blocked by our firewall.
 
 Can anyone out there help me eliminate these email "hijacking" or
 at least tell me how this is being accomplished?
 
 You answered it yourself, look at the from header, its forged...you say
 machines in the meso.com domain, maybe allowing by IP may be better for
 you.
 
 You do not say what MTA you have, so for now block the originating IP (or
 block) if your getting enoughalso enable MAPS etc if your MTA support
 this...



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: 2.4.0-test10 kernel compilation

2000-11-10 Thread csyap

thanks for the advice. what changes must be made in the Makefile and other 
files in order to use kgcc instead of gcc 2.96? 


Quoting Jason Holland [EMAIL PROTECTED]:

 What version of modutils are you using?  Take a look at
 Documentation/Changes in your 2.4 source tree, it lists some
 important
 information about software versions when running the 2.4 kernels. 
 Also,
 there are many known issues when compiling 2.4 kernels with gcc
 2.96.  In
 other words, don't do it.  If your going to compile any kernel in
 RH7, I
 would highly recommend using kgcc.  You can install it via rpm. 
 Hope this
 helps.
 
 Jason
 
 
  hi,
 
  i'm currently running RH7, with 2.2.16-22 kernel, gcc 2.96 on a
  Sharp Actius
  250 notebook.
 
  i've manged to successfully compile 2.4.0-test10 kernel. however,
 upon
  startup there are some failed/error messages:
  1. finding module dependencies: depmod *** Unresolved symbols in
  /lib/modules/2.4.0-test10/kernel/arch/i386/kernel/apm.o
  2. Starting NFS lockd: lockdsvc: Invalid argument [FAILED]
 
  during shutdown, the following failed messages was noticed:
  1. Turning off accounting: aacton: Function not implemented
  2. Shutting down NFS lockd [FAILED]
 
  the system is also not able to shutdown/power off completely
 after
  "shutdown -h now". however, using RH7 2.2.16 kernel, the notebook
 was able
  to power off. how can i configure it to turn off automatically?
 
  pls kindly advise where i have gone wrong and how to rectify the
 above
  errors.
 
  pls pardon my ignorance as i'm quite new to linux and this is my
 first
  kernel compilation attempt.
 
  thank you very much.
 
  ps: i've tried the kernel compilation on a HP Vectra PII PC and
 the error
  messages are similar.
 
 
 
 
 
 
  ___
  Redhat-list mailing list
  [EMAIL PROTECTED]
  https://listman.redhat.com/mailman/listinfo/redhat-list
 
 
 
 
 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list
 



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Our machines are being used for SPAM!

2000-11-10 Thread Kevin Tyle

Thanks for that reply Bernhard, it makes sense.

Can someone help me interpret the headers shown below?
I'm trying to understand the evolution of this message's
path.  Particularly, the line that shows that lmail.kimex.com.mx
received this message from bravo.meso.com.  That seems to 
imply that bravo.meso.com actually sent it out, doesn't it?
And given that its mail relaying is restricted to all but a couple
trusted hosts, I don't see how that could be.

Thanks,

Kevin

-
Return-Path: [EMAIL PROTECTED]
Received: from alpha.meso.com (alpha.meso.com [xx.xx.xx.xx])
by zdxxx.com (8.8.7/8.8.7) with ESMTP id HAA26544;
Fri, 10 Nov 2000 07:37:33 -0500
Received: from bravo.meso.com (IDENT:[EMAIL PROTECTED] [xx.xx.xx.yy])
by bravo.meso.com (8.9.3/8.9.3) with ESMTP id HAA22877
for [EMAIL PROTECTED]; Fri, 10 Nov 2000 07:43:54 -0500
Received: from lmail.kimex.com.mx (dns.kimex.com.mx [148.223.184.93])
by bravo.meso.com (8.9.3/8.9.3) with ESMTP id HAA27318;
Fri, 10 Nov 2000 07:43:48 -0500
Received: from lmail.kimex.com.mx [208.147.127.27] by lmail.kimex.com.mx
  (SMTPD32-6.04 EVAL) id AFCC604006E; Thu, 09 Nov 2000 21:47:24 -0600
Received: from [EMAIL PROTECTED] by [EMAIL PROTECTED] (8.8.5/8.6.5) with SMTP id GAA03990 for 
exeter.ca; Thu, 09 Nov 2000 19:11:27 -0600 (EST)
To: [EMAIL PROTECTED]
Date: Thu, 09 Nov 00 19:11:27 EST
From: [EMAIL PROTECTED]
Subject: hi
Reply-To: [EMAIL PROTECTED]
Comments: Authenticated sender is erolson.ca
Message-Id: [EMAIL PROTECTED]
X-Mozilla-Status2: 
---

On Fri, 10 Nov 2000, Bernhard Rosenkraenzer wrote:

 On Fri, 10 Nov 2000, Kevin Tyle wrote:
 
  Date: Thu, 09 Nov 00 19:11:27 EST
  From: [EMAIL PROTECTED]
  Reply-To: [EMAIL PROTECTED]
  To: [EMAIL PROTECTED]
 
 Anyone can fake mail headers - if I just do something along the lines of
 
 telnet mail.my-isp.com 25
 helo foo.com
 mail from:[EMAIL PROTECTED]
 rcpt to:[EMAIL PROTECTED]
 rcpt to:[EMAIL PROTECTED]
 ...
 data
 From: Some Fake Name [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Subject: foo
 
 Buy my stuff!
 .
 QUIT
 
 the basic headers will look just like tht, even though I didn't use any
 meso.com box to send or relay this.
 Many spammers these days just fake hostnames so complaints go to the wrong
 ISPs. Take a look at the full headers of the messages to check where the
 spam really originates (e.g. press H in pine).
 
 There's nothing you can do to protect yourself from this type of stuff,
 however, since the error messages from invalid addresses (and complaints
 from people who can't figure out the real origin), you have a real chance
 at getting the spammer to pay - I'm not a lawyer, but I'd think this is
 theft of service, fraud, and intentional damaging of your reputation
 (because some people/companies will think you sent the spam).
 
 LLaP
 bero
 
 
 



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: 2.4.0-test10 kernel compilation

2000-11-10 Thread Jason Holland

Well, the CC line needs to be kgcc instead of gcc.  I think there are 2
references to it.

Jason


 thanks for the advice. what changes must be made in the Makefile
 and other
 files in order to use kgcc instead of gcc 2.96?


 Quoting Jason Holland [EMAIL PROTECTED]:

  What version of modutils are you using?  Take a look at
  Documentation/Changes in your 2.4 source tree, it lists some
  important
  information about software versions when running the 2.4 kernels.
  Also,
  there are many known issues when compiling 2.4 kernels with gcc
  2.96.  In
  other words, don't do it.  If your going to compile any kernel in
  RH7, I
  would highly recommend using kgcc.  You can install it via rpm.
  Hope this
  helps.
 
  Jason
 
  
   hi,
  
   i'm currently running RH7, with 2.2.16-22 kernel, gcc 2.96 on a
   Sharp Actius
   250 notebook.
  
   i've manged to successfully compile 2.4.0-test10 kernel. however,
  upon
   startup there are some failed/error messages:
   1. finding module dependencies: depmod *** Unresolved symbols in
   /lib/modules/2.4.0-test10/kernel/arch/i386/kernel/apm.o
   2. Starting NFS lockd: lockdsvc: Invalid argument [FAILED]
  
   during shutdown, the following failed messages was noticed:
   1. Turning off accounting: aacton: Function not implemented
   2. Shutting down NFS lockd [FAILED]
  
   the system is also not able to shutdown/power off completely
  after
   "shutdown -h now". however, using RH7 2.2.16 kernel, the notebook
  was able
   to power off. how can i configure it to turn off automatically?
  
   pls kindly advise where i have gone wrong and how to rectify the
  above
   errors.
  
   pls pardon my ignorance as i'm quite new to linux and this is my
  first
   kernel compilation attempt.
  
   thank you very much.
  
   ps: i've tried the kernel compilation on a HP Vectra PII PC and
  the error
   messages are similar.
  
  
  
  
  
  
   ___
   Redhat-list mailing list
   [EMAIL PROTECTED]
   https://listman.redhat.com/mailman/listinfo/redhat-list
  
 
 
 
  ___
  Redhat-list mailing list
  [EMAIL PROTECTED]
  https://listman.redhat.com/mailman/listinfo/redhat-list
 




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Smart Friendly CD-RW on Linux?

2000-11-10 Thread Manuel A. Camacho Q.

I have an SF working with gcombust. It works fine. I had to change the
original SCSI adapter for an AdvanSys, as I never got the original to work
under Linux. I also had troubles with xcdroast recognizing the drive, but
once I changed to gcombust, everything worked fine (why? no idea... AFAIK
both programs are supposed to be nothing but frontends to cdrecord).

-Manuel.

 -Mensaje original-
 De: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED]]En
 nombre de Ed Lazor
 Enviado el: Jueves, 09 de Noviembre de 2000 06:00 p.m.
 Para: [EMAIL PROTECTED]
 Asunto: Re: Smart  Friendly CD-RW on Linux?



 I did once, til the drive died.  It was the SAF-226, a
 SCSI-2 device.  The
 drive was actually a relabeled JVC.  It ran fine with
 xcdroast straight
 out, until the burner died - at about the time SF went into
 Chapter 7.

 hmmm sorry your drive died.  Mine is an SAF-226 also.  I was
 thinking it
 was a SCSI-1 device.  It's good to know it's SCSI-2.  I have
 the original
 SCSI adapter and the drive.  How would you recommend I
 approach getting
 it setup?

 -Ed



 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list





___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Smart Friendly CD-RW on Linux?

2000-11-10 Thread Manuel A. Camacho Q.

 Also,if I recall, SF drives were strictly IDE...and my understanding
 is that there's some finagling you need to do to get IDE drives to be
 accessed via a SCSI kludge under Linux.

Nop. Mine is SCSI, and actually I had to change to another SCSI adapter to
make it work under Linux.

-Manuel.





___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: rh7.0 and keyboard

2000-11-10 Thread Manuel A. Camacho Q.

Do they work in text mode? You may try kbdconfig in text mode and edit
xf86config to get the keybd setup you require.

-Manuel.

 -Mensaje original-
 De: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED]]En
 nombre de Wahid Belhaouane
 Enviado el: Viernes, 10 de Noviembre de 2000 05:00 a.m.
 Para: [EMAIL PROTECTED]
 Asunto: rh7.0 and keyboard


 Hi...

 I installed redhat 7.0
 It is strange , the backspace doesn't work any more using X,
 also some characters as the pipe (alt gr 6).
 Did it happen to anyone?
 Thanks.
 Wahid.



 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list





___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: 2.4.0-test10 kernel compilation

2000-11-10 Thread csyap

i'm using modutils 2.3.14 (comes with RH7). i've downloaded the egcs1.1.2 
file. do u suggest that install egcs1.1.2 or use kgcc? how can i patch 
egcs to lastest 1.1.2 version using .diff file provided? if using kgcc, 
what changes/command shout i run to make dep  bzImage? your help is 
really appreciated. thanks.

Quoting Jason Holland [EMAIL PROTECTED]:

 What version of modutils are you using?  Take a look at
 Documentation/Changes in your 2.4 source tree, it lists some
 important
 information about software versions when running the 2.4 kernels. 
 Also,
 there are many known issues when compiling 2.4 kernels with gcc
 2.96.  In
 other words, don't do it.  If your going to compile any kernel in
 RH7, I
 would highly recommend using kgcc.  You can install it via rpm. 
 Hope this
 helps.
 
 Jason
 
 
  hi,
 
  i'm currently running RH7, with 2.2.16-22 kernel, gcc 2.96 on a
  Sharp Actius
  250 notebook.
 
  i've manged to successfully compile 2.4.0-test10 kernel. however,
 upon
  startup there are some failed/error messages:
  1. finding module dependencies: depmod *** Unresolved symbols in
  /lib/modules/2.4.0-test10/kernel/arch/i386/kernel/apm.o
  2. Starting NFS lockd: lockdsvc: Invalid argument [FAILED]
 
  during shutdown, the following failed messages was noticed:
  1. Turning off accounting: aacton: Function not implemented
  2. Shutting down NFS lockd [FAILED]
 
  the system is also not able to shutdown/power off completely
 after
  "shutdown -h now". however, using RH7 2.2.16 kernel, the notebook
 was able
  to power off. how can i configure it to turn off automatically?
 
  pls kindly advise where i have gone wrong and how to rectify the
 above
  errors.
 
  pls pardon my ignorance as i'm quite new to linux and this is my
 first
  kernel compilation attempt.
 
  thank you very much.
 
  ps: i've tried the kernel compilation on a HP Vectra PII PC and
 the error
  messages are similar.
 
 
 
 
 
 
  ___
  Redhat-list mailing list
  [EMAIL PROTECTED]
  https://listman.redhat.com/mailman/listinfo/redhat-list
 
 
 
 
 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list
 



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Our machines are being used for SPAM!

2000-11-10 Thread lee

Kevin Tyle wrote:

 Thanks for that reply Bernhard, it makes sense.

 Can someone help me interpret the headers shown below?
 I'm trying to understand the evolution of this message's
 path.  Particularly, the line that shows that lmail.kimex.com.mx
 received this message from bravo.meso.com.  That seems to
 imply that bravo.meso.com actually sent it out, doesn't it?
 And given that its mail relaying is restricted to all but a couple
 trusted hosts, I don't see how that could be.

from what I understand of these things just the opposited..return path is where it was 
sent from i think?

so bravo received it from kimex.com.mx.

lee
-=-



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: 2.4.0-test10 kernel compilation

2000-11-10 Thread Jason Holland

the kgcc rpm included with rh 7.0 is egcs.  there are no other changes
required, other than changing all the gcc instances in Makefile to kgcc.

Jason



 i'm using modutils 2.3.14 (comes with RH7). i've downloaded the egcs1.1.2
 file. do u suggest that install egcs1.1.2 or use kgcc? how can i patch
 egcs to lastest 1.1.2 version using .diff file provided? if using kgcc,
 what changes/command shout i run to make dep  bzImage? your help is
 really appreciated. thanks.

 Quoting Jason Holland [EMAIL PROTECTED]:

  What version of modutils are you using?  Take a look at
  Documentation/Changes in your 2.4 source tree, it lists some
  important
  information about software versions when running the 2.4 kernels.
  Also,
  there are many known issues when compiling 2.4 kernels with gcc
  2.96.  In
  other words, don't do it.  If your going to compile any kernel in
  RH7, I
  would highly recommend using kgcc.  You can install it via rpm.
  Hope this
  helps.
 
  Jason
 
  
   hi,
  
   i'm currently running RH7, with 2.2.16-22 kernel, gcc 2.96 on a
   Sharp Actius
   250 notebook.
  
   i've manged to successfully compile 2.4.0-test10 kernel. however,
  upon
   startup there are some failed/error messages:
   1. finding module dependencies: depmod *** Unresolved symbols in
   /lib/modules/2.4.0-test10/kernel/arch/i386/kernel/apm.o
   2. Starting NFS lockd: lockdsvc: Invalid argument [FAILED]
  
   during shutdown, the following failed messages was noticed:
   1. Turning off accounting: aacton: Function not implemented
   2. Shutting down NFS lockd [FAILED]
  
   the system is also not able to shutdown/power off completely
  after
   "shutdown -h now". however, using RH7 2.2.16 kernel, the notebook
  was able
   to power off. how can i configure it to turn off automatically?
  
   pls kindly advise where i have gone wrong and how to rectify the
  above
   errors.
  
   pls pardon my ignorance as i'm quite new to linux and this is my
  first
   kernel compilation attempt.
  
   thank you very much.
  
   ps: i've tried the kernel compilation on a HP Vectra PII PC and
  the error
   messages are similar.
  
  
  
  
  
  
   ___
   Redhat-list mailing list
   [EMAIL PROTECTED]
   https://listman.redhat.com/mailman/listinfo/redhat-list
  
 
 
 
  ___
  Redhat-list mailing list
  [EMAIL PROTECTED]
  https://listman.redhat.com/mailman/listinfo/redhat-list
 




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Library files

2000-11-10 Thread Muhammad Asif

how can we build library file (.so) for a linux




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Server slowing down.

2000-11-10 Thread Scott Skrogstad

I have a virtual mail server that all of a sudden it is slowing down.  I
go to telnet in and it takes for ever to come up.  Then after I am in it
is working fine.  If I reboot the server I can telnet into it just fine
then after awhile boom it slows down again.  When I look at top the server
is 99% idle.  Am I getting a Dos attack?  How do I check?  I am running
the latest Bind and PAM  I have applied all the latest errata info to the
server.  It is running 6.1.

TIA,

Scott Skrogstad
Computer Integration Inc,
[EMAIL PROTECTED]
800-522-3475 Phone



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



cdrom-mount issue

2000-11-10 Thread Tundra

I recently purchased a CD-rw device. I installed it. The  CD subsequently was able to 
be mounted properly and info read off of appropriate type of CD's. It also
played music correctly.

I tried that night to enable its "write" feature that night. I was unsuccessful.

While getting ready to revisit it a few days later,I noticed now I cannot mount a CD 
nor play music from it.

I have tried all various mounting commands of which I am aware. I continually receive 
the same error message, to wit:
  '/dev/cdrom is not a valid block device'

I believe it likely that while 'messing' with it and attempting to enable the write 
features of the cd/player, I somehow screwed up its existing capabilities. 
Unfortunately, it was so late at night, I don't  recall with any detail what I did.

Any thoughts on options to cure this problem would be much appreciated.

Thanks.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Primary and Alternate Web Site

2000-11-10 Thread Bill Carlson

On Thu, 9 Nov 2000, Ed Lazor wrote:

 
 What you need is the second server to assume the primary server's IP address.
 
 What if they the two servers are at different ISP's?
 

This is a sticky problem, one that I've been working on for a year (off
and on).

When a DNS entry points to more than one IP address, the server typically
alternates between the IPs for each request. Unfortunately, the root
servers do the same thing, meaning the term Primary Name Server as used by
Network Solutions and company is wrong, the root servers point requests to
ALL the name server entries for a domain. They do NOT check to see if a
name server is up before responding (which makes sense, there are way too
many name servers out there to be doing that).



If the goal is strictly high availability, not load balancing, it could be
handled with DNS.

First, make each server the primary. In other words, both machines should
act like they are the proper server. Let's call them A and B, though you
could have A,B,C and D, etc.

Setup DNS such that A and B are both authoritative, ie, the root DNS
servers list A and B as name servers.

Then config A's DNS such that www.some.where points to A and B's DNS so
that www.some.where points to B.

When a web request is made, the client will first have to resolve the DNS,
which will control which server is eventually accessed. If the client
can't reach A, it won't resolve www.some.where - A and will eventually
have to ask B.

Caveats:

If you have a web-based application that tries to maintain state
information, this will not work.

Fail over time in the case that A dies is controlled by the time to live
(TTL) of the DNS records. Set the TTL really low, you'll get lots of DNS
traffic; set TTL high and the fail over will take a while. 

Traffic will be distributed amongst the web servers, but not evenly nor
based on load.


Not a great solution, but it is a solution.

Bill Carlson
-- 
Systems Programmer[EMAIL PROTECTED]|  Opinions are mine,
Virtual Hospital  http://www.vh.org/|  not my employer's.
University of Iowa Hospitals and Clinics|



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Wierd Happenings....

2000-11-10 Thread Bill Carlson

On Thu, 9 Nov 2000, Thomas Ribbrock wrote:

 On Thu, Nov 09, 2000 at 09:46:08AM -0600, Bill Carlson wrote:
 [...]
  So, is there a consensus, should rpm -Va be trusted after a successful
  attack?
 
 I'd say, the easiest way to accomplish that would be to take a copy of
 the RPM database (onto an external medium, e.g. floppy) each time you
 change something.

Ick. Might as well use tripwire instead.

 Other than that my guess would be that if up to now noone has yet
 changed that database, it's probably only a matter of time until they
 start doing so... (Hm, wouldn't it suffice to simply delete the database
 to foil using rpm -Va?)

True, they could just delete it. But it seems like many people, including
myself, use rpm -Va to answer 'Have I been cracked?'. Deleting the rpm
database leaves no doubts. :)

Bill Carlson
-- 
Systems Programmer[EMAIL PROTECTED]|  Opinions are mine,
Virtual Hospital  http://www.vh.org/|  not my employer's.
University of Iowa Hospitals and Clinics|



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: (no subject)

2000-11-10 Thread Gordon Messmer

On Fri, 10 Nov 2000, Bernhard R. Erdmann wrote:

 Your email Delete all in 1 time at SendMail, Fri, 10 Nov 2000 21:46:32
 +0800 containing HTML junk is not wanted here. It has been bounced
 without human intervention.

Someone _please_ tell me that this won't start flooding the mail
list.  Wouldn't it be better to just throw the message away than to tell
everyone in the world that you're throwing the message away?

MSG




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: 2.4.0-test10 kernel compilation

2000-11-10 Thread Gordon Messmer

On Fri, 10 Nov 2000, Jason Holland wrote:

 there are many known issues when compiling 2.4 kernels with gcc 2.96.  In
 other words, don't do it.

And where are these documented?  Red Hat is intentionally building their
2.4 kernels with gcc 2.96.  I built mine this way as well, and have not
yet seen any unexpected results.

MSG



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: how to tell if SSH is compiled with X ?

2000-11-10 Thread Michael R. Jinks

Don't forget about ssh -v, either.  Very informative when you can't
figure out what's going wrong.


Roy wrote:
 
 At 05:53 PM 11/9/2000 -0600, you wrote:
 Roy Harrison wrote:
  
   How can I tell if sshd2 is compiled with X forwarding?
 
 Well, one way would be to enable it in the config file (on by default if
 you use ssh, off by default if you use OpenSSH), hup the server, and
 then try to connect.
 
 I've done that already, but to no avail. I wonder if one could assume that
 if the X Forward statement is in the config file it's been compiled in?
 
   Watch the logs for info.
 
 I need to do that though..the error messages I'm getting are cryptic, so I
 didn't even think of logs.
 Thanks
 
 Roy
 
 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



HA clustering

2000-11-10 Thread Max Gribov

hi,
our company finally decided that we need to cluster our web/email
servers through high availability, load balanced cluster.
i read an article in linux journal (may 9 2000) on the subject, but that
did not seem like enough information. could anyone point me to right
articles/books/software on HA clustering? any advices/tips will also be
appreciared: )

thanks

max



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Ownerships??

2000-11-10 Thread Fred Edmister

 Yes, the file is just straight text, with the list of email 
addresses (one on each line)... The line in /etc/aliases is just simply 
dasch:  :include:/home/dasch  and it works fine... Almost like majordomo 
works, only without the headaches  :)  Simple as that, and it worked... I 
did have to move the file to a world readable/writeable directory though... 
(or at least one that the MTA could get to... :))

 Fred

At 02:19 AM 11/11/00 +1000, you wrote:


*** REPLY SEPARATOR  ***

On 10/11/00 at 10:11 Fred Edmister wrote:

 That was it.  The directory permissions... LOL  DUH!  Sorry about
 that.  Thanks a bunch!
 

Yeah?, what was in/home/osyrys/dasch   , a text file? if yes, what MTA
do you have and what did you place in the aliases file, or did I miss an
earlier post..

I am curious as to how this did actually work


 
 
 At 03:02 PM 11/10/00 +, you wrote:
 On Fri, Nov 10, 2000 at 09:58:17AM -0500, Fred Edmister wrote:
 [...]
   550:include:/home/osyrys/dasch ... Cannot open /home/osyrys/dasch:
   Permission denied
 [...]
 
 What are the permissions on /home/osyrys ? Is it world-readable?




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: 2.4.0-test10 kernel compilation

2000-11-10 Thread Jason Holland

The known issues are documented in emails on the Linux Kernel mailing list.
gcc 2.96 is a snapshot of a development version of gcc 3.0.  If you read
this

http://www.redhat.com/support/docs/gotchas/7.0/gotchas-7-6.html#ss6.1

Redhat recommends using kgcc to build kernels.  I seriously doubt they are
using gcc 2.96.  The new version of gcc was included to "prepare" people for
the new version, but Redhat also packaged egcs, for compiling kernels.

Jason



 On Fri, 10 Nov 2000, Jason Holland wrote:

  there are many known issues when compiling 2.4 kernels with gcc
 2.96.  In
  other words, don't do it.

 And where are these documented?  Red Hat is intentionally building their
 2.4 kernels with gcc 2.96.  I built mine this way as well, and have not
 yet seen any unexpected results.

 MSG



 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: 2.4.0-test10 kernel compilation

2000-11-10 Thread Gordon Messmer

On Fri, 10 Nov 2000, Jason Holland wrote:

 The known issues are documented in emails on the Linux Kernel mailing list.
 gcc 2.96 is a snapshot of a development version of gcc 3.0.  If you read
 this
 
 http://www.redhat.com/support/docs/gotchas/7.0/gotchas-7-6.html#ss6.1

That "gotcha" is with regard to kernel 2.2.x.  Can you refer to any
particular message in the mail list archives?

 Redhat recommends using kgcc to build kernels.  I seriously doubt they are
 using gcc 2.96.

They are, as I said, intentionally using gcc 2.96 for kernel 2.4.

$ rpm -qp --changelog /usr/src/redhat/RPMS/i386/kernel-2.4.0-0.30.i386.rpm

...
* Mon May 29 2000 Jakub Jelinek [EMAIL PROTECTED]

- 2.4.0-test1
- changeloop patch
- fix BuildASM
- fix compilation with gcc 2.96
- fix devfsd compilation
...

MSG




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Smart Friendly CD-RW on Linux?

2000-11-10 Thread John Aldrich

On Thu, 09 Nov 2000, Ed Lazor wrote:
 Anyone ever get a Smart  Friendly CD-RW burner working under linux?  If 
 so, how'd you do it?  I have one of these drives and their company has closed.
 
Most SF burners are simply re-labled. I've got a SCSI Smart 
Friendly burner which works just fine here... I didn't have to do
anything special, it was auto-detected. Now, one thing to keep in
mind is that mine is used for both burning CDs and for playing CDs...
that is it's the ONLY cd r/rw drive in the box.

Further, SCSI is *much* simpler to implement in a R/RW drive under
linux than IDE. With an ATAPI CDR/RW drive, you have to fake scsi.
John



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Smart Friendly CD-RW on Linux?

2000-11-10 Thread John Aldrich

On Thu, 09 Nov 2000, [EMAIL PROTECTED] wrote:
 Any idea who actually manufactured the drive?  SF didn't build their
 own...just packaged others.
 
 Also,if I recall, SF drives were strictly IDE...and my understanding
 is that there's some finagling you need to do to get IDE drives to be
 accessed via a SCSI kludge under Linux.
 
Nope. I bought a SCSI SF RW drive. Works like a charm. :-)



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Smart Friendly CD-RW on Linux?

2000-11-10 Thread John Aldrich

On Thu, 09 Nov 2000, Ed Lazor wrote:
 At 05:15 PM 11/9/2000 -0500, you wrote:
 Any idea who actually manufactured the drive?  SF didn't build their
 own...just packaged others.
 
 Interesting... I didn't know that.  I just looked and it says Manufactured 
 at Y.P. - Made in Japan.
 
 Also,if I recall, SF drives were strictly IDE...
 
 Mine has a SCSI1 interface.  Maybe there's hope for me?
 
Yep. Should be able to just plug it into any old SCSI 1 card and have
it instantaly recognized. :-)
John



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: 2.4.0-test10 kernel compilation

2000-11-10 Thread Jason Holland

http://www.uwsg.indiana.edu/hypermail/linux/kernel/0009.3/1157.html

and follow the thread around.  The gotcha page says

"This information only applies to pristine source, downloaded from a site
such as kernel.org, as the changes necessary to compile have already been
made to the source from the kernel-source-2.2.16-22.i386.rpm package".

Then i would think that the source to the 2.4 test kernel included with
redhat would also be "modified" to work.  Either way, if you read the
Documentation/Changes file in latest 2.4 test kernel, egcs 2.91.66 and gcc
2.95 are the recommended compilers.  If you don't believe me, then search
around the kernel archives for more information, or post a message and get
some details.  If you have been using gcc 2.96, then your luckly the
resulting kernel worked.

Jason



 On Fri, 10 Nov 2000, Jason Holland wrote:

  The known issues are documented in emails on the Linux Kernel
 mailing list.
  gcc 2.96 is a snapshot of a development version of gcc 3.0.  If you read
  this
 
  http://www.redhat.com/support/docs/gotchas/7.0/gotchas-7-6.html#ss6.1

 That "gotcha" is with regard to kernel 2.2.x.  Can you refer to any
 particular message in the mail list archives?

  Redhat recommends using kgcc to build kernels.  I seriously
 doubt they are
  using gcc 2.96.

 They are, as I said, intentionally using gcc 2.96 for kernel 2.4.

 $ rpm -qp --changelog /usr/src/redhat/RPMS/i386/kernel-2.4.0-0.30.i386.rpm

 ...
 * Mon May 29 2000 Jakub Jelinek [EMAIL PROTECTED]

 - 2.4.0-test1
 - changeloop patch
 - fix BuildASM
 - fix compilation with gcc 2.96
 - fix devfsd compilation
 ...

 MSG






___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: cdrom-mount issue

2000-11-10 Thread Mikkel L. Ellertson

On Fri, 10 Nov 2000, Tundra wrote:

 I recently purchased a CD-rw device. I installed it. The  CD subsequently was able 
to be mounted properly and info read off of appropriate type of CD's. It also
 played music correctly.
 
 I tried that night to enable its "write" feature that night. I was unsuccessful.
 
 While getting ready to revisit it a few days later,I noticed now I cannot mount a CD 
nor play music from it.
 
 I have tried all various mounting commands of which I am aware. I continually 
receive the same error message, to wit:
   '/dev/cdrom is not a valid block device'
 
 I believe it likely that while 'messing' with it and attempting to enable the write 
features of the cd/player, I somehow screwed up its existing capabilities. 
Unfortunately, it was so late at night, I don't  recall with any detail what I did.
 
 Any thoughts on options to cure this problem would be much appreciated.
 
 Thanks.
 
 
Could you suply a little more information?  Is this an IDE or SCSI
interface CD-RW?  Did it replace a CD-ROM, or do you now have both?
From what you did tell us, it sounds like the /dev/cdrom symlink is
pointing to the wrong place, or you don't have a module loaded that you
need for your drive.  You could also send the output of
"ls -al /dev/cdrom" and "cat /etc/fstab".

Mikkel
-- 

Do not meddle in the affairs of dragons,
 for you are crunchy and taste good with ketchup.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Our machines are being used for SPAMmore mailspoof.txt

2000-11-10 Thread John Aldrich

On Fri, 10 Nov 2000, Kevin Tyle wrote:
 Hi,
 
 Some folks have begun receiving email from non-existent
 users on one of our machines.  It looks like this:
 
 Date: Thu, 09 Nov 00 19:11:27 EST
 From: [EMAIL PROTECTED]
 Reply-To: [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Subject: hi
 
 text deleted
 
 where "foo" is the machine name.  This machine is running
 RH 6.1.  Relaying is permitted only from machines in the
 "meso.com" domain.  All other machines in this domain either
 deny email relaying, or have SMTP ports blocked by our firewall.
 
 Can anyone out there help me eliminate these email "hijacking" or
 at least tell me how this is being accomplished?
 
Do you know the IP address ranges that the "meso.com" machines are
in? If so, you could limit access to the SMTP machine to certain IP
addresses / ranges. If that doesn't help, try updating to the latest
Sendmail, which I understand has "authenticated SMTP." If you require
authenticated SMTP or pop-before-smtp (either one would work) you
could probably stop this hijacking. 
Or, you can go to www.orbs.org/otherresources.html for some tips.
Failing that, go to www.mail-abuse.org and talk with the MAPS people.
Trust me, if you want help, MAPS will help! :-)
John



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Wierd Happenings....

2000-11-10 Thread Thomas Ribbrock

On Fri, Nov 10, 2000 at 08:54:53AM -0600, Bill Carlson wrote:
  Other than that my guess would be that if up to now noone has yet
  changed that database, it's probably only a matter of time until they
  start doing so... (Hm, wouldn't it suffice to simply delete the database
  to foil using rpm -Va?)
 
 True, they could just delete it. But it seems like many people, including
 myself, use rpm -Va to answer 'Have I been cracked?'. Deleting the rpm
 database leaves no doubts. :)

Granted, if you use it that way it makes perfect sense (and deleting the rpm
database would actually save you work... :-} ). However, I remember reading
on this list every now and then to use rpm -Va to verify *what* was changed -
and that doesn't seem quite like a good idea to me. Hence my question.

Cheerio,

Thomas
-- 
 "Look, Ma, no obsolete quotes and plain text only!"

 Thomas Ribbrock | http://www.bigfoot.com/~kaytan | ICQ#: 15839919
   "You have to live on the edge of reality - to make your dreams come true!"



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: 2.4.0-test10 kernel compilation

2000-11-10 Thread Gordon Messmer

On Fri, 10 Nov 2000, Corisen wrote:

 i've manged to successfully compile 2.4.0-test10 kernel. however, upon
 startup there are some failed/error messages:

I have working RPMs (Red Hat style with advanced router) at
ftp://duke.eburg.com/pub/linux/redhat-7.x-mycontrib/
Try installing them and see if they work for you.

 the system is also not able to shutdown/power off completely after
 "shutdown -h now".

Most likely because the apm module isn't quite right.

MSG




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: 2.4.0-test10 kernel compilation

2000-11-10 Thread Gordon Messmer

On Fri, 10 Nov 2000, Jason Holland wrote:

 http://www.uwsg.indiana.edu/hypermail/linux/kernel/0009.3/1157.html
 
 and follow the thread around.  The gotcha page says

I've seen that thread before.  It does not relate to compiling kernel 2.4
with gcc 2.96 at all.  You might also notice that Alan Cox defends Red
Hat's choice of compilers during that thread.

Linux 2.2 and linux 2.4 are different beasts.  If Red Hat uses 2.96 to
compile kernel 2.4, then I _TRUST_ gcc 2.96 to work with kernel 2.4.

 Then i would think that the source to the 2.4 test kernel included with
 redhat would also be "modified" to work.

2.2.16 was modified to use kgcc as the C compiler.  2.4 was intended (as
shown in the changelog) to be built with 2.96.

 Either way, if you read the
 Documentation/Changes file in latest 2.4 test kernel, egcs 2.91.66 and gcc
 2.95 are the recommended compilers.

That's most likely because there hasn't been a release "2.96" from the gcc
steering committee.

Correct me if I'm wrong, but I don't believe that you can build linux
2.2.16 with gcc 2.95.  It follows, then, that if Red Hat had used 2.95 as
their compiler, they still would have included kgcc for linux 2.2.x, but
_only_ for 2.2.x, as 2.4.0 would build fine with the newer compiler.

 If you don't believe me, then search
 around the kernel archives for more information, or post a message and get
 some details.  If you have been using gcc 2.96, then your luckly the
 resulting kernel worked.

I suppose it boils down to a matter of trust.  Red Hat trusts that kernel
2.4.0 will build with 2.96.  I trust Red Hat.

MSG




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Remote X Windows Connections..........?

2000-11-10 Thread SABowling

Can I connect to my machine from a remote location and use the X Windows
(kde) interface, instead of telnet?  Say this might be from either Windows
or MacOX 9/X.

Sorry if this question has been tackled numerous times before, I don't
current have i-net access (other than e-mail) at my current place of
business and can't check the archives...


thanks,
Scott



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Remote X Windows Connections..........?

2000-11-10 Thread Todd A. Jacobs

On Fri, 10 Nov 2000 [EMAIL PROTECTED] wrote:

 Can I connect to my machine from a remote location and use the X
 Windows (kde) interface, instead of telnet?  Say this might be from
 either Windows or MacOX 9/X.

It's very inefficient to do so. It can be done by running the X server
remotely (Exceed douments how to do this), but it is highly discouraged.
If you can't live with just the windows being forwarded, and you want the
whole session manager up and running, consider using VNC, which can be set
up to run KDE instead of the default TWM.

Please note that running KDE remotely, or even using VNC, will be
significantly slower than using a local window manager to handle remote X
clients.

-- 
Todd A. Jacobs
Senior Network Consultant




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



SUMMARY: printing directly to port 9100

2000-11-10 Thread Dan Kirkpatrick

I'm not done by far, but here's a quick summary for those who gave 
suggestions...

Under Digital Unix the printing to port 9100 works correctly when the 
printcap prints to :lp=@205hp5si/hpnet:\ (where hpnet is 9100 is defined in 
/etc/services).  The only problem here is the built-in accounting only 
accounts correctly for postscript and not PCL.  And the add-on accounting 
script I have doesn't pass PCL jobs correctly.

Under RH Linux 6.2, I added the printer direcly to port through RH 
Printtool, port 9100 is in /etc/services and it references a .config file 
under spool directory for the direct print information (contentsof 
.config:   printer_ip=128.xxx.xxx.xxx, port=9100)
(Printtool shows: printerDIRECT - Postscript printer at 
128.xxx.xxx.xxx:9100)
and it still doesn't work.
and RH Printtool is used to

So... instead of fighting with a custom way of fooling with it... I'm going 
to try LPRng (www.astart.com) and ifhp.

Worth noting a new book I'm rushing an order on is: 
http://www.oreilly.com/catalog/netprint/
And another reference worth noting is (http://www.linuxprinting.org/)

I'm not done, and it will take awhile, so I thought I'd get this much out 
anyway.

Thanks!
--Dan

Ok... I'm trying to setup print accounting that will work with both 
postscript from unix and PCL files from samba sending to the same unix 
queue.  (It appears that accounting that's normally built in usually only 
works correctly with postscript files, and it has to be directly to the 
printer port, not remote).

I've been wrestling with this for a year now in my off time in both Dec 
Unix and RH Linux.
I'd really appreciate any help so I dont get yelled at anymore.

First step is to get printing working direcly to HP jetdirect port 9100.
I can telnet to printer:9100 and get a response, but when the printer is 
setup, jobs aren't printing... either they disappear with no log they went 
in or out, or they sit in the queue.

I was just trying to see if the "as shipped" lpd would do accounting right 
for PS  PCL.

Perhaps I should ditch lpd and go straight to using LPRng?

Thanks,
Dan



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Starting System Logger [FAILED]

2000-11-10 Thread Patrick Kelly

I have a RedHat 6.2 install.  When the boot process list the starting of
services, the system logger reports that it fails.  When I run top, I see
syslogd running, but I cannot find the systemlog in the /log .  I've pulled
the etc/syslog.conf file from a working machine with the same result. can
anybody help me correct this?

PK

Be liberal in what you accept, and conservative in what you send.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Remote X Windows Connections..........?

2000-11-10 Thread Michael R. Jinks

[EMAIL PROTECTED] wrote:
 
 Can I connect to my machine from a remote location and use the X Windows
 (kde) interface, instead of telnet?  Say this might be from either Windows
 or MacOX 9/X.

In a word, yes.

How you go about it can vary.

If your client machine is a stupi^H^H^H^H^Hnon-Unix system, your best
bet is probably to use VNC.

See:

http://www.uk.research.att.com/vnc/

Or,

http://freshmeat.net/projects/vnc-tight/

If you're paranoid about security then you'll want to encrypt the
connection.  ssh can be made to do this, but I don't know of any free
ssh implementations for Mac or Windoze which allow arbitrary port
forwarding, which is what you'll need to encrypt X or VNC.  The
commercial ssh clients from F-Secure do allow port forwarding, I think
they run about $100 per license but I'm not sure.

If for some reason you don't want to use VNC, there are also a number of
X servers for Mac and Winblows.  A couple are free (MI/X is available
for both Mac and PC, it works well), some are not (one name I know but
haven't tried is Hummingbird; a server that I tried a couple of years
ago and liked a lot was called Kea!X).



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: HA clustering

2000-11-10 Thread Marco Shaw

I would start at the link below until you can tell us a little more about
what you're looking for, how much money is involved, etc.

www.linux-ha.org

Marco

- Original Message -
From: "Max Gribov" [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, November 10, 2000 12:34 PM
Subject: HA clustering


 hi,
 our company finally decided that we need to cluster our web/email
 servers through high availability, load balanced cluster.
 i read an article in linux journal (may 9 2000) on the subject, but that
 did not seem like enough information. could anyone point me to right
 articles/books/software on HA clustering? any advices/tips will also be
 appreciared: )

 thanks

 max



 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



ipchains packet monitoring

2000-11-10 Thread Lee Howard

I have a line:
kern.=info  /var/log/ipchains
in my /etc/syslog.conf file to route ipchains packet forwarding information
to the given file.  This is working well.  However... the same information
is *still* going to /var/log/messages, and I do not want this to happen.

I monitor the traffic with a cron-run script that I am attaching to make
sure that the employees are doing work-related things on the web.

Anyway, can someone tell me how to stop the kern.=info logging from also
going to /var/log/messages?

Thanks.

Lee Howard



LOCAL_IP_PREFIX='192.168.1.'
LOCAL_IP_LIST='1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16'
IPCHAINS_LOG=/home/deanox/ipchains
SYSTNAME=conan
LOG_DIR=/root/dnstran-1.3b2/ipfwd-log
DNS_TRANS=/root/dnstran-1.3b2/dnstran
[EMAIL PROTECTED]

if [ -f $IPCHAINS_LOG ]; then
rm -f $LOG_DIR/*
for LOCAL_IP in $LOCAL_IP_LIST; do
grep $LOCAL_IP_PREFIX$LOCAL_IP: $IPCHAINS_LOG | \
sed "s/$SYSTNAME kernel.*PROTO=[0-9]//g" | \
sed "s/$SYSTNAME kernel.*PROTO=1[0-9]//g" | \
sed 's/L=.*//g' | \
sed 's/\([0-9]*\.[0-9]*\.[0-9]*\.[0-9]*\):[0-9]*/\1/g' | \
sed "s/$LOCAL_IP_PREFIX$LOCAL_IP//g" | \
sort | uniq --skip-fields=3  $LOG_DIR/ipfwd$LOCAL_IP
$DNS_TRANS $LOG_DIR/ipfwd$LOCAL_IP /dev/null
if [ -s $LOG_DIR/ipfwd$LOCAL_IP.out ]; then
cat $LOG_DIR/ipfwd$LOCAL_IP.out | \
mail -s "$SYSTNAME IP Forwarding Log for $LOCAL_IP_PREFIX$LOCAL_IP" 
$MAILTO
fi
done
rm -f $IPCHAINS_LOG
touch $IPCHAINS_LOG
fi






Re: ipchains packet monitoring

2000-11-10 Thread Marco Shaw

A full dump of your /etc/syslog.conf would be appropriate.  You could
possibly have a '*' somewhere to indicate everything...

Marco

- Original Message -
From: "Lee Howard" [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, November 10, 2000 3:54 PM
Subject: ipchains packet monitoring


 I have a line:
 kern.=info  /var/log/ipchains
 in my /etc/syslog.conf file to route ipchains packet forwarding
information
 to the given file.  This is working well.  However... the same information
 is *still* going to /var/log/messages, and I do not want this to happen.

 I monitor the traffic with a cron-run script that I am attaching to make
 sure that the employees are doing work-related things on the web.

 Anyway, can someone tell me how to stop the kern.=info logging from also
 going to /var/log/messages?

 Thanks.

 Lee Howard








 LOCAL_IP_PREFIX='192.168.1.'
 LOCAL_IP_LIST='1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16'
 IPCHAINS_LOG=/home/deanox/ipchains
 SYSTNAME=conan
 LOG_DIR=/root/dnstran-1.3b2/ipfwd-log
 DNS_TRANS=/root/dnstran-1.3b2/dnstran
 [EMAIL PROTECTED]

 if [ -f $IPCHAINS_LOG ]; then
 rm -f $LOG_DIR/*
 for LOCAL_IP in $LOCAL_IP_LIST; do
 grep $LOCAL_IP_PREFIX$LOCAL_IP: $IPCHAINS_LOG | \
 sed "s/$SYSTNAME kernel.*PROTO=[0-9]//g" | \
 sed "s/$SYSTNAME kernel.*PROTO=1[0-9]//g" | \
 sed 's/L=.*//g' | \
 sed 's/\([0-9]*\.[0-9]*\.[0-9]*\.[0-9]*\):[0-9]*/\1/g' | \
 sed "s/$LOCAL_IP_PREFIX$LOCAL_IP//g" | \
 sort | uniq --skip-fields=3  $LOG_DIR/ipfwd$LOCAL_IP
 $DNS_TRANS $LOG_DIR/ipfwd$LOCAL_IP /dev/null
 if [ -s $LOG_DIR/ipfwd$LOCAL_IP.out ]; then
 cat $LOG_DIR/ipfwd$LOCAL_IP.out | \
 mail -s "$SYSTNAME IP Forwarding Log for $LOCAL_IP_PREFIX$LOCAL_IP"
$MAILTO
 fi
 done
 rm -f $IPCHAINS_LOG
 touch $IPCHAINS_LOG
 fi












___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ipchains packet monitoring

2000-11-10 Thread Lee Howard

Here's the problem line:

*.info;mail.none;news.none;authpriv.none/var/log/messages

How do I change that *.info to not include kern=.info ?

Thanks.

Lee.


At 05:07 PM 11/10/00 -0400, Marco Shaw wrote:
A full dump of your /etc/syslog.conf would be appropriate.  You could
possibly have a '*' somewhere to indicate everything...

Marco

- Original Message -
From: "Lee Howard" [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, November 10, 2000 3:54 PM
Subject: ipchains packet monitoring


 I have a line:
 kern.=info  /var/log/ipchains
 in my /etc/syslog.conf file to route ipchains packet forwarding
information
 to the given file.  This is working well.  However... the same information
 is *still* going to /var/log/messages, and I do not want this to happen.

 I monitor the traffic with a cron-run script that I am attaching to make
 sure that the employees are doing work-related things on the web.

 Anyway, can someone tell me how to stop the kern.=info logging from also
 going to /var/log/messages?

 Thanks.

 Lee Howard




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ipchains packet monitoring

2000-11-10 Thread Marco Shaw

You do it the hard way...  You'll have to write *every*  facility in that
file, and chose where to/not to log ('man syslog.conf').

Marco

- Original Message -
From: "Lee Howard" [EMAIL PROTECTED]
To: "Marco Shaw" [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Friday, November 10, 2000 5:36 PM
Subject: Re: ipchains packet monitoring


 Here's the problem line:

 *.info;mail.none;news.none;authpriv.none/var/log/messages

 How do I change that *.info to not include kern=.info ?

 Thanks.

 Lee.


 At 05:07 PM 11/10/00 -0400, Marco Shaw wrote:
 A full dump of your /etc/syslog.conf would be appropriate.  You could
 possibly have a '*' somewhere to indicate everything...
 
 Marco
 
 - Original Message -
 From: "Lee Howard" [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Friday, November 10, 2000 3:54 PM
 Subject: ipchains packet monitoring
 
 
  I have a line:
  kern.=info  /var/log/ipchains
  in my /etc/syslog.conf file to route ipchains packet forwarding
 information
  to the given file.  This is working well.  However... the same
information
  is *still* going to /var/log/messages, and I do not want this to
happen.
 
  I monitor the traffic with a cron-run script that I am attaching to
make
  sure that the employees are doing work-related things on the web.
 
  Anyway, can someone tell me how to stop the kern.=info logging from
also
  going to /var/log/messages?
 
  Thanks.
 
  Lee Howard
 



 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ipchains packet monitoring

2000-11-10 Thread Mikkel L. Ellertson

On Fri, 10 Nov 2000, Lee Howard wrote:

 Here's the problem line:
 
 *.info;mail.none;news.none;authpriv.none/var/log/messages
 
 How do I change that *.info to not include kern=.info ?
 
 Thanks.
 
 Lee.
 
 
Try changing it to:
*.info;kern.!=info;mail.none;news.none;authpriv.none/var/log/messages
or
*.info;kern.=!info;mail.none;news.none;authpriv.none/var/log/messages

I don't remember what format works != or =!, but one or maybe both work.
Just don't forget to restart syslogd after changing the config file.

Mikkel
-- 

Do not meddle in the affairs of dragons,
 for you are crunchy and taste good with ketchup.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Starting System Logger [FAILED]

2000-11-10 Thread Mikkel L. Ellertson

On Fri, 10 Nov 2000, Patrick Kelly wrote:

 I have a RedHat 6.2 install.  When the boot process list the starting of
 services, the system logger reports that it fails.  When I run top, I see
 syslogd running, but I cannot find the systemlog in the /log .  I've pulled
 the etc/syslog.conf file from a working machine with the same result. can
 anybody help me correct this?
 
 PK
 
 Be liberal in what you accept, and conservative in what you send.
 
 
Check to see if klogd is also running.  It sounds like klogd is not
starting for some reasion, and that is why you are getting the [FAILED]
message.  Syslogd will not be able to log anything from the kernel if
klogd is not running, but dmesg should show you the messages.

Mikkel
-- 

Do not meddle in the affairs of dragons,
 for you are crunchy and taste good with ketchup.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ipchains packet monitoring

2000-11-10 Thread Lee Howard

At 03:56 PM 11/10/00 -0600, Mikkel L. Ellertson wrote:
On Fri, 10 Nov 2000, Lee Howard wrote:

 Here's the problem line:
 
 *.info;mail.none;news.none;authpriv.none/var/log/messages
 
 How do I change that *.info to not include kern=.info ?
 
 Thanks.
 
 Lee.
 
 
Try changing it to:
*.info;kern.!=info;mail.none;news.none;authpriv.none/var/log/messages
or
*.info;kern.=!info;mail.none;news.none;authpriv.none/var/log/messages

I don't remember what format works != or =!, but one or maybe both work.
Just don't forget to restart syslogd after changing the config file.

from 'man syslog.conf'

   This syslogd(8) has a syntax extension to the original BSD
   source, that makes its use more intuitively.  You may pre­
   cede every priority with an equation sign (``='') to spec­
   ify  only  this  single priority and not any of the above.
   You may also (both is valid,  too)  precede  the  priority
   with an exclamation mark (``!'') to ignore all that prior­
   ities, either exact this one or this and any higher prior­
   ity.  If you use both extensions than the exclamation mark
   must occur before the equation sign,  just  use  it  intu­
  ^^
   itively.

Thanks all.

Lee.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Remote X Windows Connections..........?

2000-11-10 Thread Uncle Meat


On 10-Nov-2000 [EMAIL PROTECTED] opined:
 Can I connect to my machine from a remote location and use the X
 Windows
 (kde) interface, instead of telnet?  Say this might be from either
 Windows
 or MacOX 9/X.
 
 Sorry if this question has been tackled numerous times before, I don't
 current have i-net access (other than e-mail) at my current place of
 business and can't check the archives...

Look up vnc (can't recall the URL but a search of google will find it
surely). I've used it before with 'Doze and I'm getting ready to try it
with a MAC. It has servers and clients for going in both directions and
can do so simultaneously.

-- 
Failure is not an option. It comes bundled with your Microsoft product.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Remote X Windows Connections..........?

2000-11-10 Thread rpjday

On Fri, 10 Nov 2000, Uncle Meat wrote:

 Look up vnc (can't recall the URL but a search of google will find it

www.uk.research.att.com/software.html

rday



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Dropping Route

2000-11-10 Thread Scott Skrogstad

One of my 6.2 servers just started the other day droping off my network.
I own three Class C's and all of a sudden this server was unable to see
the other two networks.  I reboot and all is fine for a while then boom
the same thing.  I have applied the new bind and apache and also most of
the preferred 6.2 errata.  What else should I check?

Scott Skrogstad
Computer Integration Inc,
[EMAIL PROTECTED]
800-522-3475 Phone



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Dropping Route

2000-11-10 Thread Marco Shaw

The last thing to consider is upgrading applications such as BIND/Apache.
Check the routing on the server when it 'fails', check the server logs on
that machine, and *more* importantly, consider upgrading the kernel if
you're running a stock 6.2 install.

And check the cabling, hub, router, etc.

Marco
- Original Message -
From: "Scott Skrogstad" [EMAIL PROTECTED]
To: "Red Hat Mailing list" [EMAIL PROTECTED]
Sent: Friday, November 10, 2000 7:07 PM
Subject: Dropping Route


 One of my 6.2 servers just started the other day droping off my network.
 I own three Class C's and all of a sudden this server was unable to see
 the other two networks.  I reboot and all is fine for a while then boom
 the same thing.  I have applied the new bind and apache and also most of
 the preferred 6.2 errata.  What else should I check?

 Scott Skrogstad
 Computer Integration Inc,
 [EMAIL PROTECTED]
 800-522-3475 Phone



 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Smart Friendly CD-RW on Linux?

2000-11-10 Thread Leonard den Ottolander

Hello Ed,

 I have the original
 SCSI adapter and the drive.  How would you recommend I approach getting
 it setup?

 Writing CD's when using a SCSI R/W drive is really easy. Apart from the fact 
that somebody suggested that the SF host adapter might give you some trouble 
there is not much to getting this to work.
 Enable kudzu using setup/ntsysv. You can/should disable kudzu again after the 
boot. If things go well your SCSI adapter should be recognized at startup. 
Install cdrecord and maybe some frontend. Run cdrecord --scanbus and your 
drive should be recognized. Read the cdrecord documentation on how to burn a 
CD. Usually you use a command like
cdrecord -v -speed=speed dev=x,y,z cdimage

Bye,

Leonard.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Remote X Windows Connections..........?

2000-11-10 Thread Ray Parish

www.tridiavnc.com

Ray Parish, RHCE



- Original Message - 
From: "rpjday" [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, November 10, 2000 6:01 PM
Subject: RE: Remote X Windows Connections..?


 On Fri, 10 Nov 2000, Uncle Meat wrote:
 
  Look up vnc (can't recall the URL but a search of google will find it
 
 www.uk.research.att.com/software.html
 
 rday
 
 
 
 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list
 



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: (no subject)

2000-11-10 Thread Leonard den Ottolander

Hello Bernhard,

 Very nice you send this back to the list. Thanks a lot.

Leonard.

 Your email Delete all in 1 time at SendMail, Fri, 10 Nov 2000 21:46:32 +0800
 containing HTML junk is not wanted here. It has been bounced without human
 intervention.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: kernel tar ball on RH 7

2000-11-10 Thread Leonard den Ottolander

Hi Hossein,

 Has anyone been able to compile a kernel (any kernel; RPM or tar ball) on
 RH 7? I did edit the main Makefile and tried both gcc and kgcc to no
 avail.

 Why would you edit the Makefile? I suggest you don't. Try running make 
menuconfig. If you can't compile a kernel after that tell us the error 
messages you are getting. Don't forget to read the Kernel-HOWTO.

Bye,

Leonard.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



OT: need help to verify email header info.........

2000-11-10 Thread lee

Kevin Tyle wrote:

 Thanks for that reply Bernhard, it makes sense.

 Can someone help me interpret the headers shown below?

I need some help as well folks ,,,if anyone knows feel free to contact me directly at:
[EMAIL PROTECTED]

I am moderator/owner of a list at egroups and I suspect with valid reason someone of 
masquerading as someone else but indeed I'm wondering
that they are same person that I had to remove from list recently...the email in 
question is below ( I wasn't sure where else to verify this
sorry for offtopic!! )

I"ve noted one odd thing...the email header is displayed at end of email...i've 
forward things to myself but noted the header is not
there at end of forwarded emailanyway i thought that info might be of intereset in 
answering my question..obvoiusly i'm not
"completely" sure about how to verify this for sure and hoping someone is...see 
below:

:::


...or maybe I can try MANUALLY forwarding it since AOL doesn't like to
forward mail either!  Sorry for the 'double-post'...

In a message dated 11/9/00 3:49:00 AM, [EMAIL PROTECTED] writes:

 I need opinions here from "everyday folks"...as far as I know, there are no

---

the guys message body was here i see no reason for privacy to display but it was in 
here :-)
but the email header is below just as in message that came to list.i wasn't sure 
if the header was
"part" of the actual forwarded message OR if it indeed is the header from the email of 
the guy that forwarded the email to the
list.

---



   1stUp.com - Free the Web
   Get your free Internet access at http://www.1stUp.com


--- Headers 
Return-Path: [EMAIL PROTECTED]
Received: from  rly-yh01.mx.aol.com (rly-yh01.mail.aol.com [172.18.147.33])
by air-yh02.mail.aol.com (v76_r1.23) with ESMTP; Thu, 09 Nov 2000 03:49:00
-0500
Received: from  rad3.1stup.com (34.0-63.242.143.209.in-addr.arpa
[209.143.242.34]) by rly-yh01.mx.aol.com (v76_r1.19) with ESMTP; Thu, 09 Nov
2000 03:48:55 -0500
Received: from [216.67.71.57] (nas-71-57.dc-t.navipath.net [216.67.71.57])
by rad3.1stup.com (8.10.1/8.10.1) with ESMTP id eA98mj522629;
Thu, 9 Nov 2000 00:48:46 -0800
User-Agent: Microsoft-Outlook-Express-Macintosh-Edition/5.02.2022
Date: Thu, 09 Nov 2000 03:48:05 -0500
Subject: off-topic...the voting process
From: "Donald Womack, Jr." [EMAIL PROTECTED]
To: all lists [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit







___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: OT: need help to verify email header info.........

2000-11-10 Thread John Aldrich

Spamcop likes  216.67.71.57 as the host/originating system.
You can't go by the from, reply-to or to headers as they
are too easy to forge.

Try running it yourself -- http://www.spamcop.net. Free for
minimal access. If you want any of the "extra priveleges"
you can become a paying member (I am. G)
John



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



partition recommendations for firewall

2000-11-10 Thread Charles Galpin

Hi

I want to configure my firewall box with multiple partions that will allow
me to mount as much as possible read only. I'll mount /var and /tmp etc
read-write.

Can anyone point me to a good source of information on this, as well as
recommended sizes and the rational behind it.

That or convince me this is a waste of time and not a real improvement in
security.

thanks
charles



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: KDE2

2000-11-10 Thread John P. Verel

I should also have added that in order to get KDE2 to install without
a whole pile of dependency errors, I uninstalled the entirety of KDE
1.1.2 and installed KDE2 fresh.

On 11/09/00, 11:50:02PM -0800, CH wrote:
 I had problems attempting to install it correctly so it will run at all.  I
 still have not gotten it to install exactly correctly because during upgrade
 from KDE 1.1 to 2.0, I install libmng.so.0 and qt-devel-2.2.1 and qt-2.2.1
 then had to install flex. When done then I attempted to install all KDE
 parts then it complains that kdevelop-1.2-12 and kpppload-1.04-19 had
 dependency problem and it was part of KDE 1.1 and I manually uninstall it
 using rpm manager then finally all kde parts then I used switchdesk and make
 KDE 2.0 default then log out then log back in into KDE and finally it shows
 up.  It works good but somewhat unstable and few broken programs.  Mouse
 acted jerky in a way it seems to synchronize with the clock.  Kaiman does
 not work right.  At least startup sound works.  I am still evaluating it on
 my evaluation computer.  I thought at first it was a final release but I was
 wrong because I went into Control Center and it is KDE 2.0pre.  So it's
 still seems to be beta.  I was warned about Control Center having crash
 problem when exiting.  It definitely will happen everytime I exit.  I still
 think it's worth evaluating because it also has a program called Konqueror
 Web Browser.  It works much like Windows IE5, only better in certain
 features.  I am hoping it does not crash like nuts like Netscape.  Netscape
 does not crash that often but definitely crashes when I tried to view
 Javascript web page.
 
 CH
 
   Has anyone pulled down the KDE2 RPMs for RH7 and installed?
   If so, can you let me know if you had any problems doing so.
  
   Thanks
  
   Ray Parish, RHCE
 
 
 
 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: OT: need help to verify email header info.........

2000-11-10 Thread Statux

Just about any part of the headers (right down to the machine IP
address) can be spoofed/forged on any machine where the email has passed
through. The SMTP protocol lays out the whole thing about the headers, I
believe:) but unless it's a widescale problem or just a problem on the
last host the email went through, then it should be 
distinguishable. Sometimes (usually, even) just one entry in the headers
isn't enough. You need to check over the whole route with a fine-toothed
comb:P

On Fri, 10 Nov 2000, John Aldrich wrote:

 Spamcop likes  216.67.71.57 as the host/originating system.
 You can't go by the from, reply-to or to headers as they
 are too easy to forge.
 
 Try running it yourself -- http://www.spamcop.net. Free for
 minimal access. If you want any of the "extra priveleges"
 you can become a paying member (I am. G)
   John
 
 
 
 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list
 

-- 
-Statux



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: cdrom-mount issue

2000-11-10 Thread Tundra


- Original Message - 
From: "Duane Clark" [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, November 10, 2000 2:42 PM
Subject: Re: cdrom-mount issue


: Tundra wrote:
:  I recently purchased a CD-rw device. I installed it. The  CD subsequently was
:  able to be mounted properly and info read off of appropriate type of CD's. It
:  also
:  played music correctly.
:  
snip
:  receive the same error message, to wit:
:'/dev/cdrom is not a valid block device'
:  
:  I believe it likely that while 'messing' with it and attempting to enable the
:  write features of the cd/player, I somehow screwed up its existing capabilities.
:  Unfortunately, it was so late at night, I don't  recall with any detail what I
:  did.
:  
:  Any thoughts on options to cure this problem would be much appreciated.
:  
:  Thanks.

snip 

: The other likely possibility was that you were playing with putting
: append="hdc=ide-scsi" into your lilo.conf file. If you do this but don't
: actually (successfully) load the ide-scsi module, then you will get the
: same message. If you had the append line there but then removed it,
: don't forget to rerun /sbin/lilo.
: 
: To continue trying to get the the burning working, you might want to
: take a look at:
: http://www.leewardfpga.com/cdrw.html

Thank you very much. The above suggestion did indeed fix the problem. 
I had completely forgotten I made that modification.

Also, the link  is much appreciated.  
 
 ___
: Redhat-list mailing list
: [EMAIL PROTECTED]
: https://listman.redhat.com/mailman/listinfo/redhat-list
: 



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: startx='startx -- -bpp 16' ???

2000-11-10 Thread Ray Curtis

 "r" == russb  [EMAIL PROTECTED] writes:

r I have been using this alias in my /etc/bashrc to set the screen when
r starting X:

r  startx='startx -- -bpp 16'

Change the line in your /etc/inittab file

From:
id:3:initdefault:
To:
id:5:initdefault:

and if you want to use GDM change the file, /etc/X11/gdm/gdm.conf
[servers]
0=/usr/bin/X11/X -bpp 16 

or to use XDM on startup change the file, /etc/X11/xdm/Xservers
:0 local /usr/X11R6/bin/X -bpp 16

then restart X using ctrl-alt-backspace.


-- 
Ray Curtis Unix Programmer/Consultant   Curtis Consulting
mailto:[EMAIL PROTECTED]http://www.clark.net/pub/ray




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: startx='startx -- -bpp 16' ???

2000-11-10 Thread ktb

[EMAIL PROTECTED] wrote:
 
 I have been using this alias in my /etc/bashrc to set the screen when
 starting X:
 
 startx='startx -- -bpp 16'
 
 How do I set this in /etc/X11/XF86Config instead of using an alias so that
 I can use it in runlevel 5? I can't seem to make heads or tails of the
 documentation.

Find the section corresponding to your driver and change the
"DefaultColorDepth" line to reflect which one you want.

Section "Screen"
   Driver  "Accel"
   Device  "Primary Card"
   Monitor "Primary Monitor"
   DefaultColorDepth 32
 ^^

hth,
kent

-- 

"Neurosis is the way of avoiding non-being by avoiding being." 
- Paul Tillich, American theologian (1886-1965).



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: startx='startx -- -bpp 16' ???

2000-11-10 Thread Robert Reyes

On Sat, 11 Nov 2000, ktb wrote about the subject Re: startx='startx -- -bpp 16' ???;

 Find the section corresponding to your driver and change the
 "DefaultColorDepth" line to reflect which one you want.
 
 Section "Screen"
Driver  "Accel"
Device  "Primary Card"
Monitor "Primary Monitor"
DefaultColorDepth 32

i think this is a better solution,you will only have to type startx -- -bpp x
on the very first time you run the x server and the next time, the command
startx will be enough

bobby

-- 

===
Robert Reyes
Colobria Philippines, Inc
[EMAIL PROTECTED]



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



strange pop entry

2000-11-10 Thread john roberts

I have a user that tries to pick up their email and it connects and it waits 
for 5 minutes and then I get this message:

maillog:Nov  9 08:07:52 mail ipop3d[3841]: No such file or directory while 
reading line user=john host=john [XXX.XXX.XXX.XXX]

Unfortunately the mail does not get delivered to his pc and it stays on the 
qmail server.  Any ideas what this means?
_
Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com.

Share information about yourself, create your own public profile at 
http://profiles.msn.com.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



mail aliases

2000-11-10 Thread Muhammad Asif

For what purpose is following file in Linux:
/etc/aliases

what kinkd of aliases are stored in it.



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: mail aliases

2000-11-10 Thread Statux

1) You put "mail aliases" in the subject and then asked what kind of
aliases they are

2) The file is commented and pretty self explanitory

:)

On Sat, 11 Nov 2000, Muhammad Asif wrote:

 For what purpose is following file in Linux:
 /etc/aliases
 
 what kinkd of aliases are stored in it.
 
 
 
 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list
 

-- 
-Statux



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Problems with X windows

2000-11-10 Thread Anand N




Have a linux box running RH 6.2, boot fine works fine but 
booting into ' init 5 ' starts an x session but fails to start 
any window managers. but boot into init 3 -- startx from the console works 
fine.. where did i go wrong how do i fix this proble with init 5 



anand


(no subject)

2000-11-10 Thread Bernhard R. Erdmann

Your email Problems with X windows, Sat, 11 Nov 2000 13:38:15 +0530 containing HTML 
junk is not wanted here. It has been bounced without human intervention.

-- This is a copy of the message, including all the headers. --

Received: from ente.berdmann.de ([192.168.1.6] helo=localhost)
by ente.berdmann.de with esmtp (Exim 3.16 #2)
id 13uVWN-0005Q2-00
for [EMAIL PROTECTED]; Sat, 11 Nov 2000 08:56:19 +0100
X-Flags: 
Delivered-To: GMX delivery to [EMAIL PROTECTED]
Received: from pop.gmx.net
by localhost with POP3 (fetchmail-5.4.0)
for [EMAIL PROTECTED] (single-drop); Sat, 11 Nov 2000 08:56:19 +0100 (CET)
Received: (qmail 7119 invoked by uid 0); 11 Nov 2000 07:55:54 -
Received: from mail.netbeat.de (212.6.214.38)
  by mx0.gmx.net (mx22) with SMTP; 11 Nov 2000 07:55:54 -
Received: (qmail 13415 invoked by uid 107); 11 Nov 2000 08:55:41 -
Delivered-To: [EMAIL PROTECTED]
Received: (qmail 13405 invoked from network); 11 Nov 2000 08:55:40 -
Received: from listman.redhat.com (199.183.24.211)
  by mail.netbeat.de with SMTP; 11 Nov 2000 08:55:40 -
Received: from listman.redhat.com (localhost.localdomain [127.0.0.1])
by listman.redhat.com (Postfix) with ESMTP
id E115A2F4CB; Sat, 11 Nov 2000 02:55:19 -0500 (EST)
Delivered-To: [EMAIL PROTECTED]
Received: from mail.redhat.com (mail.redhat.com [199.183.24.239])
by listman.redhat.com (Postfix) with ESMTP id 4A5312F050
for [EMAIL PROTECTED]; Sat, 11 Nov 2000 02:54:24 -0500 (EST)
Received: (from mail@localhost)
by mail.redhat.com (8.11.0/8.8.7) id eAB7sOq10312
for [EMAIL PROTECTED]; Sat, 11 Nov 2000 02:54:24 -0500
Received: from email.eximsoft.com (gw.eximsoft.com [164.164.87.130])
by mail.redhat.com (8.11.0/8.8.7) with ESMTP id eAB7sKD10297
for [EMAIL PROTECTED]; Sat, 11 Nov 2000 02:54:21 -0500
Received: from pdc (unknown [10.10.10.12])
by email.eximsoft.com (Postfix) with ESMTP id E5D8A690D0
for [EMAIL PROTECTED]; Sat, 11 Nov 2000 13:23:57 +0530 (IST)
Message-ID: 002701c04bb6$8adc0520$[EMAIL PROTECTED]
From: "Anand N" [EMAIL PROTECTED]
To: "Redhat Mailing List" [EMAIL PROTECTED]
Subject: Problems with X windows
Date: Sat, 11 Nov 2000 13:38:15 +0530
MIME-Version: 1.0
Content-Type: multipart/alternative;
boundary="=_NextPart_000_0024_01C04BE4.A4839F50"
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 4.72.3110.5
X-MimeOLE: Produced By Microsoft MimeOLE V4.72.3110.3
X-Loop: [EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.0beta4
Precedence: bulk
Reply-To: [EMAIL PROTECTED]
List-Id: General Red Hat discussion list redhat-list.redhat.com
X-Notify-Sent-To: +49 177 7454106
X-UIDL: a062e371adc00d646f0599ba433bbd59

This is a multi-part message in MIME format.

--=_NextPart_000_0024_01C04BE4.A4839F50
Content-Type: text/plain;
charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable

Have a linux box running RH 6.2, boot fine works fine but booting into ' =
init 5 ' starts an x session but fails to start any window managers. but =
boot into init 3 -- startx from the console works fine.. where did i =
go wrong how do i fix this proble with init 5 


anand

--=_NextPart_000_0024_01C04BE4.A4839F50
Content-Type: text/html;
charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable

!DOCTYPE HTML PUBLIC "-//W3C//DTD W3 HTML//EN"
HTML
HEAD

META content=3Dtext/html;charset=3Diso-8859-1 =
http-equiv=3DContent-Type
META content=3D'"MSHTML 4.72.3110.7"' name=3DGENERATOR
/HEAD
BODY bgColor=3D#ff
DIVFONT size=3D2Have a linux box running RH 6.2, boot fine works =
fine but=20
booting into ' STRONGinit 5/STRONG ' starts an x session but fails =
to start=20
any window managers. but boot into init 3 -- startx from the console =
works=20
fine.. where did i go wrong how do i fix this proble with =
STRONGinit 5=20
/STRONG/FONT/DIV
DIVFONT size=3D2STRONG/STRONG/FONTnbsp;/DIV
DIVnbsp;/DIV
DIVFONT size=3D2anand/FONT/DIV/BODY/HTML

--=_NextPart_000_0024_01C04BE4.A4839F50--



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: mail aliases

2000-11-10 Thread Dan Horth

well - as per your subject line this file is to store mail aliases -
ie. addresses on your mail server that aren't real account - just pointers
that redirect mail to other accounts.

you should read the aliases man page for more helpful information:

man aliases

HTH - dan.

On Sat, 11 Nov 2000, Muhammad Asif wrote:

 For what purpose is following file in Linux:
 /etc/aliases



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



problems with Xwindows ( in plain text )

2000-11-10 Thread Anand N

Have a linux box running RH 6.2, boot fine works fine but booting into '
init 5 ' starts an x session but fails to start any window managers. but
boot into init 3 -- startx from the console works fine.. where did i go
wrong how do i fix this proble with init 5 


anand



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: (no subject)

2000-11-10 Thread Dan Horth

Very tricky Bernhard...

but it's going to get a bit annoying if you keep
bouncing messages containing HTML formatting coming from the list...
specially with the number of newbies joining the list every day.

Please disable this feature for your listserve mail - or ifyou want to
keep using it make sure you bounce the message to the sender, not the
list... either that or don't be surprised that next time you post a
message to the list you find no-one responds as they're all filtering mail
from you to the trash... to stop these messages! :)

thanks!

dan.

On Sat, 11 Nov 2000, Bernhard R. Erdmann wrote:

 Your email Problems with X windows, Sat, 11 Nov 2000 13:38:15 +0530 containing HTML 
junk is not wanted here. It has been bounced without human intervention.
 
 -- This is a copy of the message, including all the headers. --



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: (no subject)

2000-11-10 Thread Statux

Are these messages necessary? This is just as much spam as HTML formatted 
emails.

On Sat, 11 Nov 2000, Bernhard R. Erdmann wrote:

 Your email Problems with X windows, Sat, 11 Nov 2000 13:38:15 +0530 containing HTML 
junk is not wanted here. It has been bounced without human intervention.
 
 -- This is a copy of the message, including all the headers. --

...



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: [OT] serial protocol analyzer

2000-11-10 Thread Robert A. Wheeler


I had a need for something like this -

I modified a serial cable such that it had four connectors:

DB9#1 goes to device A
DB9#2 goes to device B
DB9#3 and DB9#4 goes to a "monitoring" system on COM1 and COM2

#1 TX is connected to #2 RX AND #3 RX
#1 RX is connected to #2 TX

#2 TX is connected to #1 RX AND #4 RX
#2 RX is connected to #1 TX

#3 RX is tapped to #1 TX
#3 TX is not connected

#4 RX is tapped to #2 TX
#4 TX is not connected

Connect signal ground on each to each and monitor using a terminal
emulator -

Most terminal emulators have the ability to display rather than interpret
control characters and escape sequences.

You can see what is passing in both directions on the serial cable without
affecting it, while not affecting the data stream.

What you do not get is timestamp data.

Or you can buy serial line monitors that do all this and more.

Hope this helps.

 -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED]]On Behalf Of Leonard den Ottolander
 Sent: Thursday, November 09, 2000 1:04 PM
 To: [EMAIL PROTECTED]
 Cc: [EMAIL PROTECTED]
 Subject: [OT] serial protocol analyzer


   Hello everybody,

  I was wondering if somebody could point me out a serial protocol
 analyzer.
  Maybe analyzer is too big a word for what I am looking for (I
 could be the
 analyzer:) ). What I am thinking of is a piece of software that
 listens on
 two serial devices, and mimics input from either to the other, in
 the mean
 time dumping and/or analyzing the traffic. To be concrete: I want
 to put a box
 with this piece of software between another box and its modem to
 analyze the
 traffic.
  Thanks in advance,

   Ciao,

   Leonard.





 ___
 Redhat-list mailing list
 [EMAIL PROTECTED]
 https://listman.redhat.com/mailman/listinfo/redhat-list




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



  1   2   >