Re: Newbie Question

2002-09-05 Thread Blaq hacka
Title: Newbie Question



chck 
/etc/httpd/conf/httpd.conf  read it so u  undrstand  what 
is  going on 
chck  for the document root  
make  sure  u  can see it !! try at cmd line 
#lynx localhost  and   lynx http://ipadress 
make  sure  inn  httpd.conf 
Listen 80  is  not  commented  out !!!
if  al  fails  try to  
down  grade  to rehdat  7.0  the page works  fine 
by  default ..
take care ... check  # tail -f  
/var/log/mesages u could  get  some  answers  or  
more  read  http://www.redhat.com/docs/ read  
about apache  setup   it  will  solve  most  
of  your  problems
take care 
blaq hacka   


  - Original Message - 
  From: 
  Slade Hornick 
  
  To: [EMAIL PROTECTED] 
  Sent: Thursday, September 05, 2002 7:33 
  PM
  Subject: Newbie Question
  
  I just installed Redhat 7.2 and started up 
  Apache.  I can telnet into port 80 from the same machine, so I know 
  Apache is running but I can't browse even the startup page from another 
  machine on the network.  I can ping the server so I know it has an IP 
  address, I can't even telnet into port 80.
  What do I look for?  Is there a 
  firewall setup by default that doesn't allow traffic into the server? 
  
  Thanks Slade 
  CONFIDENTIAL NOTICE: This electronic 
  transmission and any documents or other writings accompanying it are intended 
  only for the use of the recipient(s) named above. If you have received this 
  communication in error, do not read it. Please reply to the sender at the 
  sender's e-mail address that you have received the message in error. Then 
  delete it. Any disclosure, copying, distribution or the taking of any action 
  concerning the contents of this communication or any attachments(s) by anyone 
  other than the named recipient(s) is strictly prohibited. 



RE: Strange problem with su and vi commands

2002-09-05 Thread cj

try "export TERM=vt100"
without quotation marks

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Daniel Tan
Sent: Friday, 6 September 2002 5:05 PM
To: [EMAIL PROTECTED]
Subject: Re: Strange problem with su and vi commands


connect woth telnet i presume...try hyperterminal...a tad more useful
- Original Message - 
From: "Bret Hughes" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, September 05, 2002 9:26 PM
Subject: Re: Strange problem with su and vi commands


On Thu, 2002-09-05 at 07:07, Yohann DESQUERRE (DSI NOISIEL) wrote:
> Hi all,
> 
> 
> I usually connect with the user USER1, when i enter vi no particular
> problem appears, but if I made a su (whoever the user) before, my
> backspace key return me ^? in vi.
> 
> 
> Is there anyway to solve that problem

not sure about this specific problem but su - username rather than su
user will build the environment for the user as if he logged in
normally.

Bret 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Strange problem with su and vi commands

2002-09-05 Thread Daniel Tan

connect woth telnet i presume...try hyperterminal...a tad more useful
- Original Message - 
From: "Bret Hughes" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, September 05, 2002 9:26 PM
Subject: Re: Strange problem with su and vi commands


On Thu, 2002-09-05 at 07:07, Yohann DESQUERRE (DSI NOISIEL) wrote:
> Hi all,
> 
> 
> I usually connect with the user USER1, when i enter vi no particular
> problem appears, but if I made a su (whoever the user) before, my
> backspace key return me ^? in vi.
> 
> 
> Is there anyway to solve that problem

not sure about this specific problem but su - username rather than su
user will build the environment for the user as if he logged in
normally.

Bret 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Linuxconf in RedHat 7.3

2002-09-05 Thread Daniel Tan

u need to install webminu not using gui?

if yes, try kontrol-panel
- Original Message - 
From: "cj" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Friday, September 06, 2002 2:39 PM
Subject: RE: Linuxconf in RedHat 7.3


Is it actually being replaced by Webmin?


-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Daniel Tan
Sent: Friday, 6 September 2002 4:31 PM
To: [EMAIL PROTECTED]
Subject: Re: Linuxconf in RedHat 7.3


i read about it being replaced due to some bugs in ittry webmin
- Original Message - 
From: "Keith Morse" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Friday, September 06, 2002 6:30 AM
Subject: Re: Linuxconf in RedHat 7.3


On Thu, 5 Sep 2002 [EMAIL PROTECTED] wrote:

> Is there any replacement for linuxconf in RedHat 7.3 or why is it removed
> in this release.


Redhat doesn't support it anymore, but it is still available from  
http://www.solucorp.qc.ca/linuxconf/  if you happen to like it.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list





-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Linuxconf in RedHat 7.3

2002-09-05 Thread Aly Dharshi

No actually Nautilus is supposed to be a replacement, I don't quite like 
   that program, but I guess that it may get better with time ??? Till 
then Webmin (http://www.webmin.com) is as many people say a better 
replacement.

Aly.


-- 
Aly Dharshi
[EMAIL PROTECTED]
System Administrator ORS Servers

 "A good speech is like a good dress
 that's short enough to be interesting
 and long enough to cover the subject"




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Linuxconf in RedHat 7.3

2002-09-05 Thread cj

Is it actually being replaced by Webmin?


-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Daniel Tan
Sent: Friday, 6 September 2002 4:31 PM
To: [EMAIL PROTECTED]
Subject: Re: Linuxconf in RedHat 7.3


i read about it being replaced due to some bugs in ittry webmin
- Original Message - 
From: "Keith Morse" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Friday, September 06, 2002 6:30 AM
Subject: Re: Linuxconf in RedHat 7.3


On Thu, 5 Sep 2002 [EMAIL PROTECTED] wrote:

> Is there any replacement for linuxconf in RedHat 7.3 or why is it removed
> in this release.


Redhat doesn't support it anymore, but it is still available from  
http://www.solucorp.qc.ca/linuxconf/  if you happen to like it.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Linuxconf in RedHat 7.3

2002-09-05 Thread Daniel Tan

i read about it being replaced due to some bugs in ittry webmin
- Original Message - 
From: "Keith Morse" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Friday, September 06, 2002 6:30 AM
Subject: Re: Linuxconf in RedHat 7.3


On Thu, 5 Sep 2002 [EMAIL PROTECTED] wrote:

> Is there any replacement for linuxconf in RedHat 7.3 or why is it removed
> in this release.


Redhat doesn't support it anymore, but it is still available from  
http://www.solucorp.qc.ca/linuxconf/  if you happen to like it.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Port Forwarding

2002-09-05 Thread Mike Burger

Firestarter, at least when i tried it out, created too many unnecessary 
rules, made kind of a mess.

Brewing your own gives you a much finer grain of control.

On 5 Sep 2002, Anthony Abby wrote:

> Kevin, skip home-brewed IPTables and use firestarter
> (http://firestarter.sourceforge.net).  It'll write your IPTables for you
> as well as NAT and Port Forwarding.  Check it out.
> 
> Anthony
> 
> On Thu, 2002-09-05 at 21:06, Kevin - KD Micro Software wrote:
> > Hi all,
> > 
> > I've spoken to a couple of people who tried port forwarding using iptables
> > and apparently it's not an easy task to accomplish. I've tried myself and
> > don't seem to have any luck whatsoever either (after reading numbers of
> > HOWTOs etc) so I'm asking here as a last resort.
> > 
> > Just to makes things easier, i'll try to give as much info as possible,
> > using the following example:
> > I would like port 8181 on my Red Hat box (7.2, kernel 2.4.9-34, let's say ip
> > is 1.1.1.1 (example only)) to be forwarded to port 80 on internal machine IP
> > 1.1.1.2. I understand that machines on the internal network (eth0) would not
> > be able to make use of this, but as long as it works from the net connection
> > (ppp0) then that is ok. That's all I need. But, of course, if there is a way
> > where this would work for both then thats even better.
> > 
> > Has anyone actually managed to get this working right?
> > Any help would be greatly appreciated.
> > 
> 
> 
> 
> 
> 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Where is ktop?

2002-09-05 Thread Stephen Rasku

I used to have a GUI-based tool which would display the process table (like 
ps) but it would display the processes in parent/child order so you could 
easily follow parent/child up/down the process tree.  I think it might have 
been ktop but I don't seem to have that on my system.  Is there something 
else that does the same thing?  I am running KDE 3.0.0 on Red Hat 7.3.

...Stephen



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: tar -Rx??

2002-09-05 Thread Dave Ihnat

On Thu, Sep 05, 2002 at 07:28:11PM -0400, [EMAIL PROTECTED] wrote:
> I'm looking for a command or script which would work from the top dir like:
> 
> $ tar -Rxz *.tar.gz

find . -name "*.tar.gz" | while read TGZFILE
do
CURDIR="$PWD";
cd `dirname $TGZFILE`;
tar -xvf `basename $TGZFILE`
cd $CURDIR;
done;

Note that, depending on your shell, you could dispense with the CURDIR
assignment and use "cd -".

Cheers,
-- 
Dave Ihnat
[EMAIL PROTECTED]



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Port Forwarding

2002-09-05 Thread Kevin - KD Micro Software

On Fri, 2002-09-06 at 11:30, Gordon Messmer wrote:
> The client will try to open the connection to your router
> (1.1.1.1:8181).  The router will forward the packet according to its
> rules by changing the destination and forwarding it on as normal.  The
> server (1.1.1.2) gets the packet, but it has the original source address
> on it... that's the trick.  The server (1.1.1.2) replies to the client
> according to its normal routing rules.  If the two are in the same
> subnet, it goes directly to the client, not through the router, and the
> client has no idea what to do with those packets (client was talking to
> 1.1.1.1, but gets replies from 1.1.1.2, and thows them away as invalid).

Ah, now that does make sense. I didn't even think that could be cause. I
really should've thought of that :)

That answers my question anyway.
Thanks for that.


Kevin Green
KD Micro Software :: "Servicing all ends of the evolutionary scale" - Frank
Holmes
[EMAIL PROTECTED]

Phone: 9256 1566 (ext 2778)




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Port Forwarding

2002-09-05 Thread Patrick Nelson

Kevin - KD Micro Software wrote:
-
I don't understand why none of the iptables forwarding commands are working.
Before the command is issued, when a remote user attempts to connect to that
port, you get the Connection Refused message (as you would expect). After
you issue the commands and then make a connection it just sits there and
times out. I'm not sure why that way isnt working, but using xinetd works
for me, and is probably easier to manage. For now, that way is fine by me.
-
Set the "internal system that is being forwarded to"'s gateway to the system
doing the NAT port forwarding. 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Port Forwarding

2002-09-05 Thread Gordon Messmer

On Thu, 2002-09-05 at 19:54, Kevin - KD Micro Software wrote:
> 
> I don't understand why none of the iptables forwarding commands are working.
> Before the command is issued, when a remote user attempts to connect to that
> port, you get the Connection Refused message (as you would expect). After
> you issue the commands and then make a connection it just sits there and
> times out.

You can't use the iptables rules you were given to forward packets from
one machine on a LAN, through the server, to a second machine on the
same LAN (assuming the same IP subnet).

The client will try to open the connection to your router
(1.1.1.1:8181).  The router will forward the packet according to its
rules by changing the destination and forwarding it on as normal.  The
server (1.1.1.2) gets the packet, but it has the original source address
on it... that's the trick.  The server (1.1.1.2) replies to the client
according to its normal routing rules.  If the two are in the same
subnet, it goes directly to the client, not through the router, and the
client has no idea what to do with those packets (client was talking to
1.1.1.1, but gets replies from 1.1.1.2, and thows them away as invalid).

In that sort of setup, userspace forwards are ideal.




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: tar -Rx??

2002-09-05 Thread Gordon Messmer

On Thu, 2002-09-05 at 19:58, Bret Hughes wrote:
> On Thu, 2002-09-05 at 21:01, Gordon Messmer wrote:
> > On Thu, 2002-09-05 at 17:50, Sam Ockman wrote:
> > > The best way to probably do this is to learn how to use the find
> > > command.  It's complicated but should allow you to do this without
> > > shell scripting
> > 
> > It would be difficult to extract the files to the correct location with
> > "find" by itself.
> 
> why?  As long as you started from the same place, it seems like it would
> work sine find will return a relative path begining with ./ on my
> machines runing linux.  I know I am probably missing something here but
> what?

find . -name '*.tar.gz' -exec tar zxf {} \;

That's what you're thinking, right?  Tar will be launched from the top
level directory, and while it'll get the full path to the tarball, it'll
extract all of the files at the top level.  That does not preserve the
directory structure, as the original poster asked.




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Changing Files in multiple directories at once

2002-09-05 Thread Joe Giles

List,
I would like to copy one file through out multiple sub directories located
under one directory at once. How could I do this on the command line.

Example...

Document Root/MyFiles/ contains 4 sub folders. In each sub folder, I want
the file index.HTML placed in each folder from MyFiles down the tree.

How can I do this. I'm sure its elementary, I have just drawn a blank.

Thanks

Joe




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Netiquette

2002-09-05 Thread Mark

Someone wrote:
> On Thu, Sep 05, 2002 at 12:48:47PM -0500, Mark wrote:
> > 1) delete the messages other than the one you are replying to.
> 
> You can burst digests into separate messages.  That way you can have
> proper threading and can reply to single messages without fiddling, and
> still only download a few messages a day from the list.

Ahh...yeah, but you missed the point, which is that many folks reply, and 
perhaps delete the messages *above* what they are responding to...but not 
*below*, so we get a second helping of a previous digest. procmail won't help 
with that.

mark

-- 
Finally, a perfect understanding:
   George W. Bush is Eddie Haskell



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: tar -Rx??

2002-09-05 Thread Bret Hughes

On Thu, 2002-09-05 at 21:01, Gordon Messmer wrote:
> On Thu, 2002-09-05 at 17:50, Sam Ockman wrote:
> > The best way to probably do this is to learn how to use the find
> > command.  It's complicated but should allow you to do this without
> > shell scripting
> 
> It would be difficult to extract the files to the correct location with
> "find" by itself.
> 

why?  As long as you started from the same place, it seems like it would
work sine find will return a relative path begining with ./ on my
machines runing linux.  I know I am probably missing something here but
what?

Bret



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Port Forwarding

2002-09-05 Thread Kevin - KD Micro Software

Thanks everyone for the quick responses.

Gordon, your solution is the only one that has worked for me so far. Simple
and effective way too. Thanks for that.

I don't understand why none of the iptables forwarding commands are working.
Before the command is issued, when a remote user attempts to connect to that
port, you get the Connection Refused message (as you would expect). After
you issue the commands and then make a connection it just sits there and
times out. I'm not sure why that way isnt working, but using xinetd works
for me, and is probably easier to manage. For now, that way is fine by me.

Thanks for everyone's help. Greatly appreciated.


Kevin Green
KD Micro Software :: "Servicing all ends of the evolutionary scale" - Frank
Holmes
[EMAIL PROTECTED]

Phone: 9256 1566 (ext 2778)

- Original Message -
From: "Gordon Messmer" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Friday, September 06, 2002 10:11 AM
Subject: Re: Port Forwarding


> On Thu, 2002-09-05 at 18:06, Kevin - KD Micro Software wrote:
> > I would like port 8181 on my Red Hat box (7.2, kernel 2.4.9-34, let's
say ip
> > is 1.1.1.1 (example only)) to be forwarded to port 80 on internal
machine IP
> > 1.1.1.2. I understand that machines on the internal network (eth0) would
not
> > be able to make use of this, but as long as it works from the net
connection
> > (ppp0) then that is ok. That's all I need. But, of course, if there is a
way
> > where this would work for both then thats even better.
>
> You can use xinetd to do the port forward in userspace, which will work
> for all nets, even when ppp0's IP address changes (making it much
> simpler than iptables)
>
> cat > /etc/xinetd.d/8181 < service 8181
> {
> disable = no
> socket_type = stream
> protocol= tcp
> user= nobody
> wait= no
> port= 8181
> redirect   = 1.1.1.2  80
> }
> EOF
>
>
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
>




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Access Control

2002-09-05 Thread Chen Shi-Ping

Hi Tony,

Thanks for your response. I followed your steps and it worked.

Shi-Ping

On Tue, 3 Sep 2002, Anthony E. Greene wrote:

> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> On 03-Sep-2002/11:40 -0400, Chen Shi-Ping <[EMAIL PROTECTED]> wrote:
> >On Mon, 2 Sep 2002, Anthony E. Greene wrote:
> >> 
> >> On 01-Sep-2002/22:59 -0400, Chen Shi-Ping <[EMAIL PROTECTED]> wrote:
> >> >I am running RH 7.2 (with Apache) on a LAN. I am trying to do access 
> >> >control (i.e., username/password) on individual files without success.
> >> >
> >> >Here is what I did:
> >> [snip]
> >> 
> >> It looks like you did everything correctly. I tested that setup on my home
> >> machine and it worked. You should check to make sure that you did not make
> >> any errors when typing the filenames and paths.
> >
> >You mean you can do Access Control (i.e., username/passwd) on
> >individual files? I cannot make it to work.
> 
> I used your setup, changing the filenames and paths to match files on my
> machine. I added an .htaccess file in a directory that was accessible to
> anyone. Then I limited access to one file just like you did, using the
>  setting. It worked.
> 
> >I am curious on how you put individual files under some special
> >directory?  Where do you put the .htaccess and .htpasswd files?
> >And what are your entries in the httpd.conf file?
> 
> I did not change my httpd.conf file.  I used a directory under
> DocumentRoot that is accessible by anyone.
> 
> My AuthUserFile and AuthGroupFile are under /var/www, but outside of
> DocumentRoot and ScriptAlias.
> 
> Tony
> - -- 
> Anthony E. Greene 
> OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
> AOL/Yahoo Chat: TonyG05  HomePage: 
> Linux: the choice of a GNU Generation. 
> 
> -BEGIN PGP SIGNATURE-
> Version: GnuPG v1.0.6 (GNU/Linux)
> Comment: Anthony E. Greene 0x6C94239D <[EMAIL PROTECTED]>
> 
> iD8DBQE9dOvzpCpg3WyUI50RAn2EAJ9XsfJM0IrkJfY7y42Q4aDWczesKgCgu34u
> 0e15PSSCH63ShifXo5GlOOU=
> =XnSb
> -END PGP SIGNATURE-
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Edit directory entries

2002-09-05 Thread Bret Hughes

On Thu, 2002-09-05 at 20:10, Todd A. Jacobs wrote:
> I have a need to modify the directory sort order. I'm not currently trying 
> to swab the output; I want to actually modify the order in which files are 
> listed within the directory itself.
> 
> Does anyone know how I can actually modify the contents of the directory 
> listing?
> 

No idea.  I assume that the actual entry order is that returned by ls
-f? Things I would try in the absence of further information is creating
a directory and then hardlinking the files from the original dir into
them in the order I wanted.  If that works then you can rm the orig dir
and mv the new one on top of it or I guess just mv ing the new onto the
lod would probably do unless someone has built some optimizations into
the mv command for files that are linked to the same file being mv ed
over the old ones. 

If indeed ls -f works to see the order of the actual directory lisings,
then this appears to work.  here are the results of a quick test on a rh
6.0 box.

[bhughes@compaq2 bhughes]$ mkdir bincopy
[bhughes@compaq2 bhughes]$ for f in `ls bin/`;do ln bin/$f bincopy;done
ln: bin/testbin: hard link not allowed for directory
[bhughes@compaq2 bhughes]$ ls -f bin
.testcp  listout  radarsave.pl  cddistul
..   sortrpmdate.pl  listRPMSdir  startXvfb
testbin  testout dirlist  nohup.out
pingosu  cleanRPMSdirdeletelist   addAdvertiser.pl
[bhughes@compaq2 bhughes]$ ls -f bincopy
. cleanRPMSdir  listout   sortrpmdate.pl
..deletelistnohup.out startXvfb
addAdvertiser.pl  dirlist   pingosu   testcp
cddistul  listRPMSdir   radarsave.pl  testout


It appears that the order of the files are now in alphabetical order. 
permissions are not carried across though but you get the idea of my
lame hack.

Now for the obvious question, why do you care?  are you mad because php
won't buzz a directory in any sorted order?

Bret



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RH 7.3 Install on Compaq 4000 ( Long)

2002-09-05 Thread Don Nichol

A Newbie Question

I am trying to install 7.3 onto a Deskpro 4000N.   Current setup is:
P233MMX, 192 MB ram,  8.0 GB HD, HP9100i CDRW, onboard 10/100, Slot 3-
10/100 D-link.

CD boots fine, install runs up to the point where it tries to open the
glibc-common rpm and then craps with the following error.

"The file /mnt/source/RedHat/RPMS/glibc-common-2.2.5-35.i386.rpm cannot be
opened. This is due to a missing file, a bad packet or bad media.  Press
 to try again."

I have checked the media,  have opened the ISO and have been able to extract
and view the RPM in question, tried 3 different cdrom drives,  I have had
the most success with the HP CDRW.  I have also re-downloaded the ISO from 3
different sites.  All with the same results.

Has anyone else seen this?

Don



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: x server error

2002-09-05 Thread Dani Ridhaswana

here is the log file (I don't understand why this log
file still in 4.1.0 version, I hv already installed
ver 4.2.0)

XFree86 Version 4.1.0 (Red Hat Linux release: 4.1.0-3)
/ X Window System
(protocol Version 11, revision 0, vendor release 6510)
Release Date: 2 June 2001
If the server is older than 6-12 months, or if your
card is
newer than the above date, look for a newer version
before
reporting problems.  (See http://www.XFree86.Org/FAQ)
Build Operating System: Linux 2.4.7-0.13.1smp i686
[ELF] 
Build Host: stripples.devel.redhat.com
 
Module Loader present
(==) Log file: "/var/log/XFree86.0.log", Time: Wed Sep
 4 16:52:15 2002
(==) Using config file: "/etc/X11/XF86Config-4"
Markers: (--) probed, (**) from config file, (==)
default setting,
 (++) from command line, (!!) notice, (II)
informational,
 (WW) warning, (EE) error, (NI) not
implemented, (??) unknown.
(==) ServerLayout "XFree86 Configured"
(**) |-->Screen "Screen0" (0)
(**) |   |-->Monitor "My Monitor"
(**) |   |-->Device "My Video Card"
(**) |-->Input Device "Mouse0"
(**) |-->Input Device "Keyboard0"
(**) Option "XkbLayout" "us"
(**) XKB: layout: "us"
(==) Keyboard: CustomKeycode disabled
(**) FontPath set to "unix/:7100"
(==) RgbPath set to "/usr/X11R6/lib/X11/rgb"
(==) ModulePath set to "/usr/X11R6/lib/modules"
(--) using VT number 7

(II) Open APM successful
(II) Module ABI versions:
XFree86 ANSI C Emulation: 0.1
XFree86 Video Driver: 0.4
XFree86 XInput driver : 0.2
XFree86 Server Extension : 0.1
XFree86 Font Renderer : 0.2
(II) Loader running on linux
(II) LoadModule: "bitmap"
(II) Loading /usr/X11R6/lib/modules/fonts/libbitmap.a
(II) Module bitmap: vendor="The XFree86 Project"
compiled for 4.1.0, module version = 1.0.0
Module class: XFree86 Font Renderer
ABI class: XFree86 Font Renderer, version 0.2
(II) Loading font Bitmap
(II) LoadModule: "pcidata"
(II) Loading /usr/X11R6/lib/modules/libpcidata.a
(II) Module pcidata: vendor="The XFree86 Project"
compiled for 4.1.0, module version = 0.1.0
ABI class: XFree86 Video Driver, version 0.4
(II) PCI: Probing config type using method 1
(II) PCI: Config type is 1
(II) PCI: stages = 0x03, oldVal1 = 0x80010064,
mode1Res1 = 0x8000
(II) PCI: PCI scan (all values are in hex)
(II) PCI: 00:00:0: chip 8086,1a30 card , rev
04 class 06,00,00 hdr 00
(II) PCI: 00:01:0: chip 8086,1a31 card , rev
04 class 06,04,00 hdr 01
(II) PCI: 00:1d:0: chip 8086,2482 card 8086,4541 rev
02 class 0c,03,00 hdr 80
(II) PCI: 00:1d:2: chip 8086,2487 card 8086,4541 rev
02 class 0c,03,00 hdr 00
(II) PCI: 00:1e:0: chip 8086,2448 card , rev
42 class 06,04,00 hdr 01
(II) PCI: 00:1f:0: chip 8086,248c card , rev
02 class 06,01,00 hdr 80
(II) PCI: 00:1f:1: chip 8086,248a card 8086,4541 rev
02 class 01,01,8a hdr 00
(II) PCI: 00:1f:5: chip 8086,2485 card 1013,5959 rev
02 class 04,01,00 hdr 00
(II) PCI: 00:1f:6: chip 8086,2486 card 134d,4c21 rev
02 class 07,03,00 hdr 00
(II) PCI: 01:00:0: chip 10de,017c card 1028,00d5 rev
a3 class 03,00,00 hdr 00
(II) PCI: 02:00:0: chip 10b7,9200 card 1028,00d5 rev
78 class 02,00,00 hdr 00
(II) PCI: 02:01:0: chip 104c,ac42 card e000, rev
00 class 06,07,00 hdr 82
(II) PCI: 02:01:1: chip 104c,ac42 card e800, rev
00 class 06,07,00 hdr 82
(II) PCI: 02:01:2: chip 104c,8027 card 1028,00d5 rev
00 class 0c,00,10 hdr 80
(II) PCI: End of PCI scan
(II) LoadModule: "scanpci"
(II) Loading /usr/X11R6/lib/modules/libscanpci.a
(II) Module scanpci: vendor="The XFree86 Project"
compiled for 4.1.0, module version = 0.1.0
ABI class: XFree86 Video Driver, version 0.4
(II) UnloadModule: "scanpci"
(II) Unloading /usr/X11R6/lib/modules/libscanpci.a
(II) Host-to-PCI bridge:
(II) PCI-to-ISA bridge:
(II) PCI-to-PCI bridge:
(II) PCI-to-PCI bridge:
(II) Bus 0: bridge is at (0:0:0), (-1,0,0), BCTRL:
0x08 (VGA_EN is set)
(II) Bus 0 I/O range:
[0] -1  0x - 0x (0x1) IX[B]
(II) Bus 0 non-prefetchable memory range:
[0] -1  0x - 0x (0x0) MX[B]
(II) Bus 0 prefetchable memory range:
[0] -1  0x - 0x (0x0) MX[B]
(II) Bus 1: bridge is at (0:1:0), (0,1,1), BCTRL: 0x0e
(VGA_EN is set)
(II) Bus 1 I/O range:
[0] -1  0xc000 - 0xc0ff (0x100) IX[B]
[1] -1  0xc400 - 0xc4ff (0x100) IX[B]
[2] -1  0xc800 - 0xc8ff (0x100) IX[B]
[3] -1  0xcc00 - 0xccff (0x100) IX[B]
(II) Bus 1 non-prefetchable memory range:
[0] -1  0xfc00 - 0xfdff (0x200) MX[B]
(II) Bus 1 prefetchable memory range:
[0] -1  0xd800 - 0xe7ff (0x1000) MX[B]
(II) Bus 2: bridge is at (0:30:0), (0,2,16), BCTRL:
0x06 (VGA_EN is cleared)
(II) Bus 2 I/O range:
[0] -1  0xe000 - 0xe0ff (0x100) IX[B]
[1] -1  0xe400 - 0xe4ff (0x100) IX[B]
[2] -1  0xe800 - 0xe8ff (0x100) IX[B]
[3] -1  0xec00 - 0x0

Re: IPCHAINS

2002-09-05 Thread Anthony E. Greene

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 05-Sep-2002/14:58 +0800, Toto Gamez <[EMAIL PROTECTED]> wrote:
>I have rh 7.2 used for internet sharing but I want to restrict other
>users to send and received email only. Our email server is
>located/maintained by our isp. How can I do that using IPCHAINS.

If the restricted users are all on a certain subnet, you can block them
like this:

int=eth0
smtpserver=IP_Address_of_SMTP
pop3server=IP_Address_of_POP3
onlymail=192.168.1.0/255.255.255.0
ipchains --append forward --interface $int --source $onlymail \
 --destination $smtpserver smtp --jump MASQ
ipchains --append forward --interface $int --source $onlymail \
 --destination $pop3server pop3 --jump MASQ
ipchains --append forward --interface $int --source ! $onlymail \
 --destination ! $HOSTNAME --jump MASQ


Those rules should allow packets from the $onlymail subnet that arrive at
the internal interface ($int) to be forwarded only if they are going to
the SMTP or POP3 ports on the ISP's mail server. You may need to make some
adjustments depending on the rest of your ipchains setup.

Tony
- -- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Messenger: TonyG05HomePage: 
Linux. The choice of a GNU generation 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Anthony E. Greene  0x6C94239D

iD8DBQE9eBUUpCpg3WyUI50RAnkIAKD96e8z0Th83fO1Phdxdb76QLuUfwCg6C2p
SLl9oB8Z7ItPDZc3DzSLVAE=
=yI2q
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



tcp/ip over fiber channel

2002-09-05 Thread Matthew Melvin


Just on the off chance... anyone know anything about IP over FC and is able 
to point me at some resources?  I havn't really been able to find out much 
about it beyond 'you can do ip over fc' and nothing at all about how a linux 
box might go about using its HBA as a network interface.

Anyone?

M.

-- 
:wq!



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Port Forwarding

2002-09-05 Thread Gordon Messmer

On Thu, 2002-09-05 at 18:06, Kevin - KD Micro Software wrote:
> I would like port 8181 on my Red Hat box (7.2, kernel 2.4.9-34, let's say ip
> is 1.1.1.1 (example only)) to be forwarded to port 80 on internal machine IP
> 1.1.1.2. I understand that machines on the internal network (eth0) would not
> be able to make use of this, but as long as it works from the net connection
> (ppp0) then that is ok. That's all I need. But, of course, if there is a way
> where this would work for both then thats even better.

You can use xinetd to do the port forward in userspace, which will work
for all nets, even when ppp0's IP address changes (making it much
simpler than iptables)

cat > /etc/xinetd.d/8181 

Re: tar -Rx??

2002-09-05 Thread Gordon Messmer

On Thu, 2002-09-05 at 17:50, Sam Ockman wrote:
> The best way to probably do this is to learn how to use the find
> command.  It's complicated but should allow you to do this without
> shell scripting

It would be difficult to extract the files to the correct location with
"find" by itself.

> or Perl (which imho is always better than shell
> scripting).

Perl is good for what's it's good for.  This task is clearly suited to
the shell, as are many others.  Perl is often overkill.

> You could also try the poor man's version...which would be this.  I
> can't guarantee it will work, and don't have anywhere to test it, but
> it sounds like it should.
> 
> tar -xzf */*/*.tar.gz

That'll extract all of the files to the toplevel directory, wrecking the
structure.




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Port Forwarding

2002-09-05 Thread Michael Fratoni

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thursday 05 September 2002 09:13 pm, Teodor Georgiev wrote:
> - Original Message -
> From: "Mike Burger" 
>
> > It works just fine, and isn't difficult, at all:
> >
> > iptables -t nat -A PREROUTING -i ppp0 -p tcp --dport  -j DNAT
> > --to-destination xxx.xxx.xxx.xxx
> > iptables -A FORWARD -p tcp --dport  -m state --state NEW -d
> > xxx.xxx.xxx.xxx -j ACCEPT
>
> when you do port forwarding, it is not needed to put an ACCEPT chain
> for INPUT or FORWARD

Unless your default policy is to drop connections, as it probably should 
be. I don't believe my rules work without jumping to the ACCEPT chain 
from the FORWARD chain.

If that's incorrect, please enlighten me. I need a good excuse to rewrite 
my firewall rules. ;)

- -- 
- -Michael

pgp key:  http://www.tuxfan.homeip.net:8080/gpgkey.txt
Red Hat Linux 7.{2,3} in 8M of RAM: http://www.rule-project.org/
- --
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iEYEARECAAYFAj14CTcACgkQn/07WoAb/SuO4QCdE6iIZ4szsaK89lK3NPDUEBiX
W6UAn3du/A04L0EnTeGmtfKp9T8T0EnJ
=z//h
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Port Forwarding

2002-09-05 Thread Michael Fratoni

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thursday 05 September 2002 09:06 pm, Kevin - KD Micro Software wrote:
> Hi all,
>
> I've spoken to a couple of people who tried port forwarding using
> iptables and apparently it's not an easy task to accomplish. I've tried
> myself and don't seem to have any luck whatsoever either (after reading
> numbers of HOWTOs etc) so I'm asking here as a last resort.

I use port forwarding here without any difficulty. I forward port 8080 on 
the external interface to port 8080 on an internal machine. The rules I 
use are:

$IPTABLES -A FORWARD -i $EXTERNAL -d $INTERNAL_NET \
  -p tcp --dport 8080 -m state --state NEW,ESTABLISHED,RELATED -j ACCEPT

$IPTABLES -t nat -A PREROUTING -i $EXTERNAL -p tcp -d $EXT_IP \
- --dport 8080   -j DNAT --to-destination 192.168.0.5:8080

Variables used above are:
## Variables ##
IPTABLES="/sbin/iptables"  

LOOPBACK="lo"   ## Loopback Interface
EXTERNAL="eth0" ## External Interface
INTERNAL="eth1" ## Internal Interface

INTERNAL_NET="192.168.0.0/24"   

INT_IP=`/sbin/ifconfig $INTERNAL | grep inet | cut -d : -f 2 | cut -d \  
- -f 1`

EXT_IP=`/sbin/ifconfig $EXTERNAL | grep inet | cut -d : -f 2 | cut -d \  
- -f 1`

If that doesn't help at all, I can send you my firewall script off list.

- -- 
- -Michael

pgp key:  http://www.tuxfan.homeip.net:8080/gpgkey.txt
Red Hat Linux 7.{2,3} in 8M of RAM: http://www.rule-project.org/
- --
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iEYEARECAAYFAj14B4MACgkQn/07WoAb/SsetgCglpQbcrBy+j6wFIqv7xHad/2r
8+sAoIftgLCGLttW/0aiSL9BfOsmY9wn
=aXda
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Is it possible?

2002-09-05 Thread Ed . Greshko

On Thu, 5 Sep 2002, Norm Huehlefeld wrote:

> One thing that I have not figured out how to accomplish is the ability
> to bring up a Linux console (or window manager maybe) from a Red Hat 7.3
> using Exceed X-Windows on a Windows PC.

Have you enabled XDMCP from the Gnome Display Manager Configurator?

Ed

-- 
http://www.shorewall.net/  for all your firewall needs
http://www.greshko.com http://webcams.greshko.com



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Is it possible? (X Forwarding)

2002-09-05 Thread Teodor Georgiev


what about VNC or tightVNC?

- Original Message -
From: "Todd A. Jacobs" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Friday, September 06, 2002 4:22 AM
Subject: Re: Is it possible? (X Forwarding)


> On Thu, 5 Sep 2002, Norm Huehlefeld wrote:
>
> > One thing that I have not figured out how to accomplish is the ability
> > to bring up a Linux console (or window manager maybe) from a Red Hat 7.3
> > using Exceed X-Windows on a Windows PC.
>
> Of course it's possible. Assuming you aren't using XDMCP (not configured
> by default, I believe), just telnet to the box and export your display
> (e.g. "export DISPLAY=
> If you're using ssh, it's even easier. The Red Hat /etc/ssh/ssh*config
> files should support X11 forwarding by default, so all you need to do is
> ssh into your remote box, and execute your X client. The ssh client will
> actually handle the DISPLAY variable for you.
>
> --
> "The only thing that helps me maintain my slender grip on reality is the
> friendship I share with my collection of singing potatoes."
>
> - Holly, JMC Vessel *Red Dwarf*
>
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Port Forwarding

2002-09-05 Thread Teodor Georgiev




- Original Message -
From: "Mike Burger" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Friday, September 06, 2002 4:15 AM
Subject: Re: Port Forwarding


> It works just fine, and isn't difficult, at all:
>
> iptables -t nat -A PREROUTING -i ppp0 -p tcp --dport  -j DNAT
> --to-destination xxx.xxx.xxx.xxx
> iptables -A FORWARD -p tcp --dport  -m state --state NEW -d
> xxx.xxx.xxx.xxx -j ACCEPT

when you do port forwarding, it is not needed to put an ACCEPT chain for
INPUT or FORWARD

>
> On Fri, 6 Sep 2002, Kevin - KD Micro Software wrote:
>
> > Hi all,
> >
> > I've spoken to a couple of people who tried port forwarding using
iptables
> > and apparently it's not an easy task to accomplish. I've tried myself
and
> > don't seem to have any luck whatsoever either (after reading numbers of
> > HOWTOs etc) so I'm asking here as a last resort.
> >
> > Just to makes things easier, i'll try to give as much info as possible,
> > using the following example:
> > I would like port 8181 on my Red Hat box (7.2, kernel 2.4.9-34, let's
say ip
> > is 1.1.1.1 (example only)) to be forwarded to port 80 on internal
machine IP
> > 1.1.1.2. I understand that machines on the internal network (eth0) would
not
> > be able to make use of this, but as long as it works from the net
connection
> > (ppp0) then that is ok. That's all I need. But, of course, if there is a
way
> > where this would work for both then thats even better.
> >
> > Has anyone actually managed to get this working right?
> > Any help would be greatly appreciated.
> >
> > TIA
> >
> > 
> > Kevin Green
> > KD Micro Software :: "Servicing all ends of the evolutionary scale" -
Frank
> > Holmes
> > [EMAIL PROTECTED]
> > Phone: 9256 1566 (ext 2778)
> >
> >
> >
> >
> >
>
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: tar-nation

2002-09-05 Thread Mark

> On Thu, Sep 05, 2002 at 07:28:11PM -0400, [EMAIL PROTECTED] wrote:
> > This is in the "There has to be an easy way to do this" category-
> > 
> > I have a directory which contains several subdirectories, each of which
> > contains over 100 subdirectories, each of which contains at least one 
*.tar.gz file. 

> > Any ideas?

Yup.
cd to the top directory of that structure, and
find .  -name \*.tar.gz -exec tar zxvf {} \;
ought to do it.

  mark
-- 
Certified lunatics are shut up because of their 
proneness to violence when their pretensions are 
questioned; the uncertified variety are given the 
control of powerful armies, and can inflict death 
and disaster upon all sane men within their reach.
--Bertrand Russell, Power [1938] ch.16



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Is it possible? (X Forwarding)

2002-09-05 Thread Todd A. Jacobs

On Thu, 5 Sep 2002, Norm Huehlefeld wrote:

> One thing that I have not figured out how to accomplish is the ability
> to bring up a Linux console (or window manager maybe) from a Red Hat 7.3
> using Exceed X-Windows on a Windows PC.

Of course it's possible. Assuming you aren't using XDMCP (not configured 
by default, I believe), just telnet to the box and export your display 
(e.g. "export DISPLAY=mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Edit directory entries

2002-09-05 Thread Teodor Georgiev


ls -la -S (sort by file size)
ls -la -Sr (sort by file size, but reverse)

ls -la --sort=#

# -> time,size,extension




- Original Message -
From: "Todd A. Jacobs" <[EMAIL PROTECTED]>
To: "RedHat List" <[EMAIL PROTECTED]>
Sent: Friday, September 06, 2002 4:10 AM
Subject: Edit directory entries


> I have a need to modify the directory sort order. I'm not currently trying
> to swab the output; I want to actually modify the order in which files are
> listed within the directory itself.
>
> Does anyone know how I can actually modify the contents of the directory
> listing?
>
> --
> "The only thing that helps me maintain my slender grip on reality is the
> friendship I share with my collection of singing potatoes."
>
> - Holly, JMC Vessel *Red Dwarf*
>
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: redhat-list digest, Vol 1 #5235 - 14 msgs

2002-09-05 Thread Mark

> On 05-Sep-2002/18:17 -0500, Mike Burger <[EMAIL PROTECTED]> wrote:
> >On Thu, 5 Sep 2002, Anthony E. Greene wrote:
> >> The govt could help in this case. Something simple like requiring valid
> >> return addresses and honoring requests for removal would go a long way.
> >> Enabling recipients and ISPs to sue would also help. Most of these clowns
> >> are spamming to make money. The best way to affect their behavior is to
> >> affect their profits.
> >
> >That might work...if all the spammers were based here in the States.
> 
> ...or based in the same country as the recipient, and assuming that country
> has anti-spam laws similar to what I described.

You might also note that a lot of the spammers are using *relays* elsewhere 
in the world...but if they have a Web site for you to go to, and it's *here*, 
you could sue 'em *here*.

mark
-- 
Certified lunatics are shut up because of their 
proneness to violence when their pretensions are 
questioned; the uncertified variety are given the 
control of powerful armies, and can inflict death 
and disaster upon all sane men within their reach.
--Bertrand Russell, Power [1938] ch.16



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Netiquette

2002-09-05 Thread Kevin MacNeil

On Thu, Sep 05, 2002 at 12:48:47PM -0500, Mark wrote:
> 1) delete the messages other than the one you are replying to.

You can burst digests into separate messages.  That way you can have
proper threading and can reply to single messages without fiddling, and
still only download a few messages a day from the list.

:0:
* ^[EMAIL PROTECTED]
| formail +1 -ds >>redhat-list

(From the procmailex manpage.)




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Port Forwarding

2002-09-05 Thread Mike Burger

It works just fine, and isn't difficult, at all:

iptables -t nat -A PREROUTING -i ppp0 -p tcp --dport  -j DNAT 
--to-destination xxx.xxx.xxx.xxx
iptables -A FORWARD -p tcp --dport  -m state --state NEW -d 
xxx.xxx.xxx.xxx -j ACCEPT

On Fri, 6 Sep 2002, Kevin - KD Micro Software wrote:

> Hi all,
> 
> I've spoken to a couple of people who tried port forwarding using iptables
> and apparently it's not an easy task to accomplish. I've tried myself and
> don't seem to have any luck whatsoever either (after reading numbers of
> HOWTOs etc) so I'm asking here as a last resort.
> 
> Just to makes things easier, i'll try to give as much info as possible,
> using the following example:
> I would like port 8181 on my Red Hat box (7.2, kernel 2.4.9-34, let's say ip
> is 1.1.1.1 (example only)) to be forwarded to port 80 on internal machine IP
> 1.1.1.2. I understand that machines on the internal network (eth0) would not
> be able to make use of this, but as long as it works from the net connection
> (ppp0) then that is ok. That's all I need. But, of course, if there is a way
> where this would work for both then thats even better.
> 
> Has anyone actually managed to get this working right?
> Any help would be greatly appreciated.
> 
> TIA
> 
> 
> Kevin Green
> KD Micro Software :: "Servicing all ends of the evolutionary scale" - Frank
> Holmes
> [EMAIL PROTECTED]
> Phone: 9256 1566 (ext 2778)
> 
> 
> 
> 
> 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Port Forwarding

2002-09-05 Thread Teodor Georgiev


hmmm... something like this:

iptables -t nat -A PREROUTING ! -i eth0 -p tcp --destination-port 80 -j
DNAT --to 1.1.1.2:80

means - forward all the connections  to port tcp 80 that DO NOT come from
your internal network (eth0) to IP1.1.1.2, on port 80

T.G.


- Original Message -
From: "Kevin - KD Micro Software" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Friday, September 06, 2002 4:06 AM
Subject: Port Forwarding


> Hi all,
>
> I've spoken to a couple of people who tried port forwarding using iptables
> and apparently it's not an easy task to accomplish. I've tried myself and
> don't seem to have any luck whatsoever either (after reading numbers of
> HOWTOs etc) so I'm asking here as a last resort.
>
> Just to makes things easier, i'll try to give as much info as possible,
> using the following example:
> I would like port 8181 on my Red Hat box (7.2, kernel 2.4.9-34, let's say
ip
> is 1.1.1.1 (example only)) to be forwarded to port 80 on internal machine
IP
> 1.1.1.2. I understand that machines on the internal network (eth0) would
not
> be able to make use of this, but as long as it works from the net
connection
> (ppp0) then that is ok. That's all I need. But, of course, if there is a
way
> where this would work for both then thats even better.
>
> Has anyone actually managed to get this working right?
> Any help would be greatly appreciated.
>
> TIA
>
> 
> Kevin Green
> KD Micro Software :: "Servicing all ends of the evolutionary scale" -
Frank
> Holmes
> [EMAIL PROTECTED]
> Phone: 9256 1566 (ext 2778)
>
>
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Port Forwarding

2002-09-05 Thread Anthony Abby

Kevin, skip home-brewed IPTables and use firestarter
(http://firestarter.sourceforge.net).  It'll write your IPTables for you
as well as NAT and Port Forwarding.  Check it out.

Anthony

On Thu, 2002-09-05 at 21:06, Kevin - KD Micro Software wrote:
> Hi all,
> 
> I've spoken to a couple of people who tried port forwarding using iptables
> and apparently it's not an easy task to accomplish. I've tried myself and
> don't seem to have any luck whatsoever either (after reading numbers of
> HOWTOs etc) so I'm asking here as a last resort.
> 
> Just to makes things easier, i'll try to give as much info as possible,
> using the following example:
> I would like port 8181 on my Red Hat box (7.2, kernel 2.4.9-34, let's say ip
> is 1.1.1.1 (example only)) to be forwarded to port 80 on internal machine IP
> 1.1.1.2. I understand that machines on the internal network (eth0) would not
> be able to make use of this, but as long as it works from the net connection
> (ppp0) then that is ok. That's all I need. But, of course, if there is a way
> where this would work for both then thats even better.
> 
> Has anyone actually managed to get this working right?
> Any help would be greatly appreciated.
> 




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Edit directory entries

2002-09-05 Thread Todd A. Jacobs

I have a need to modify the directory sort order. I'm not currently trying 
to swab the output; I want to actually modify the order in which files are 
listed within the directory itself.

Does anyone know how I can actually modify the contents of the directory 
listing?

-- 
"The only thing that helps me maintain my slender grip on reality is the
friendship I share with my collection of singing potatoes."

- Holly, JMC Vessel *Red Dwarf*



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Port Forwarding

2002-09-05 Thread Kevin - KD Micro Software

Hi all,

I've spoken to a couple of people who tried port forwarding using iptables
and apparently it's not an easy task to accomplish. I've tried myself and
don't seem to have any luck whatsoever either (after reading numbers of
HOWTOs etc) so I'm asking here as a last resort.

Just to makes things easier, i'll try to give as much info as possible,
using the following example:
I would like port 8181 on my Red Hat box (7.2, kernel 2.4.9-34, let's say ip
is 1.1.1.1 (example only)) to be forwarded to port 80 on internal machine IP
1.1.1.2. I understand that machines on the internal network (eth0) would not
be able to make use of this, but as long as it works from the net connection
(ppp0) then that is ok. That's all I need. But, of course, if there is a way
where this would work for both then thats even better.

Has anyone actually managed to get this working right?
Any help would be greatly appreciated.

TIA


Kevin Green
KD Micro Software :: "Servicing all ends of the evolutionary scale" - Frank
Holmes
[EMAIL PROTECTED]
Phone: 9256 1566 (ext 2778)




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: tar -Rx??

2002-09-05 Thread Sam Ockman

Okay...here's some ideas.

The best way to probably do this is to learn how to use the find
command.  It's complicated but should allow you to do this without
shell scripting or Perl (which imho is always better than shell
scripting).  Even find by itself will give you what you were trying to
do with ls.

You could also try the poor man's version...which would be this.  I
can't guarantee it will work, and don't have anywhere to test it, but
it sounds like it should.

tar -xzf */*/*.tar.gz

Good luck!
-Sam

On Thu, Sep 05, 2002 at 07:28:11PM -0400, [EMAIL PROTECTED] wrote:
> This is in the "There has to be an easy way to do this" category-
> 
> I have a directory which contains several subdirectories, each of which
> contains over 100 subdirectories, each of which contains at least one *.tar.gz file. 
> I would like to extract all the tarballs in the directories where they are now, 
> and keep the directory structure intact. 
> 
> (If the people who set up the CD had tarred it properly, I wouldn't have this 
>problem.)
> 
> I'm looking for a command or script which would work from the top dir like:
> 
> $ tar -Rxz *.tar.gz
> 
> would work if it worked that way, which of course it won't, since -R is an invalid 
>option for tar.
> 
> In english: 
> "Descend though all subdirectories from the present directory, 
> and extract all tar.gz files right where they sit."
> 
> I looked at piping the output from ls, but it only outputs filenames, not the 
>required paths,
> so I don't even know where to start with writing a script.
> 
> Any ideas?
> 
> -- 
> ---
> Carl Brown [EMAIL PROTECTED]
> --
> -
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list

-- 
Sam Ockman, Chairman and CEO
Tel:  415-358-2600   Fax:  415-896-6742   Toll Free:  888-PENGUIN
PENGUIN COMPUTING - Simplifying the Solution Process [tm]
www.penguincomputing.com 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RAID

2002-09-05 Thread remo

Hi guys I have a box which is already running RH with all the upgrades
to 7.2 I wan to had ext. 4 drive which I would like to raid them any
suggestions? 

They are all scsi 18 gig .

Thanks, 

Remo



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: tar -Rx??

2002-09-05 Thread Gordon Messmer

On Thu, 2002-09-05 at 16:28, [EMAIL PROTECTED] wrote:
> I have a directory which contains several subdirectories, each of which
> contains over 100 subdirectories, each of which contains at least one *.tar.gz file. 
> I would like to extract all the tarballs in the directories where they are now, 
> and keep the directory structure intact. 

cd /path/to/directory
find . -type d | while read dir ; do
pushd $dir
for i in *.tar.gz; do
tar zxf $i
rm -f $i
done
popd
done




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Is it possible?

2002-09-05 Thread Norm Huehlefeld



One thing that I have not figured out how to 
accomplish is the ability to bring up a Linux console (or window manager maybe) 
from a Red Hat 7.3 using Exceed X-Windows on a Windows 
PC.


Re: tar -Rx??

2002-09-05 Thread Keith Morse

On Thu, 5 Sep 2002 [EMAIL PROTECTED] wrote:

> This is in the "There has to be an easy way to do this" category-
> 
> I have a directory which contains several subdirectories, each of which
> contains over 100 subdirectories, each of which contains at least one *.tar.gz file. 
> I would like to extract all the tarballs in the directories where they are now, 
> and keep the directory structure intact. 
> 
> (If the people who set up the CD had tarred it properly, I wouldn't have this 
>problem.)
> 
> I'm looking for a command or script which would work from the top dir like:
> 
> $ tar -Rxz *.tar.gz
> 
> would work if it worked that way, which of course it won't, since -R is an invalid 
>option for tar.
> 
> In english: 
> "Descend though all subdirectories from the present directory, 
> and extract all tar.gz files right where they sit."
> 
> I looked at piping the output from ls, but it only outputs filenames, not the 
>required paths,
> so I don't even know where to start with writing a script.
> 
> Any ideas?


Ah yes, this smacks of shell-scripting.  I can't give you a fast answer 
but if you don't receive replys here you might try the shell.scripting 
list found at http://moongroup.com/mailman/listinfo/shell.scripting.  Low 
volume and very good help.





-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: spamblocker

2002-09-05 Thread Anthony E. Greene

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 05-Sep-2002/18:17 -0500, Mike Burger <[EMAIL PROTECTED]> wrote:
>On Thu, 5 Sep 2002, Anthony E. Greene wrote:
>> The govt could help in this case. Something simple like requiring valid
>> return addresses and honoring requests for removal would go a long way.
>> Enabling recipients and ISPs to sue would also help. Most of these clowns
>> are spamming to make money. The best way to affect their behavior is to
>> affect their profits.
>
>That might work...if all the spammers were based here in the States.

...or based in the same country as the recipient, and assuming that country
has anti-spam laws similar to what I described.

Of course there are lots of cross-jurisdiction spammers, but it's a lot
easier to get people to send you money if you're in the same country. If
you could just reduce the spam from the ones in the same country as the
recipient, that would help a lot.

ISPs are drowning in spam. Many users are too. The only real solution is
to increase the cost of sending spam. Enabling recpients and ISPs to sue
is a way to do that. It's not perfect, but we don't need perfection.  A
significant improvement will do just fine.

Tony
- -- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Chat: TonyG05  HomePage: 
Linux: the choice of a GNU Generation. 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Anthony E. Greene 0x6C94239D <[EMAIL PROTECTED]>

iD8DBQE9d+2+pCpg3WyUI50RAp9NAJ0UDY6OewGbn72vhcSwJLZvOEmsZwCg2F3y
f93xeqiPiCTyTX/RHOxjjuY=
=kD9d
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



tar -Rx??

2002-09-05 Thread cbsled

This is in the "There has to be an easy way to do this" category-

I have a directory which contains several subdirectories, each of which
contains over 100 subdirectories, each of which contains at least one *.tar.gz file. 
I would like to extract all the tarballs in the directories where they are now, 
and keep the directory structure intact. 

(If the people who set up the CD had tarred it properly, I wouldn't have this problem.)

I'm looking for a command or script which would work from the top dir like:

$ tar -Rxz *.tar.gz

would work if it worked that way, which of course it won't, since -R is an invalid 
option for tar.

In english: 
"Descend though all subdirectories from the present directory, 
and extract all tar.gz files right where they sit."

I looked at piping the output from ls, but it only outputs filenames, not the required 
paths,
so I don't even know where to start with writing a script.

Any ideas?

-- 
---
Carl Brown [EMAIL PROTECTED]
--
-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: spamblocker

2002-09-05 Thread Mike Burger

On Thu, 5 Sep 2002, Anthony E. Greene wrote:

> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> On 05-Sep-2002/20:43 -, Mike Burger <[EMAIL PROTECTED]> wrote:
> >Mark <[EMAIL PROTECTED]> said:
> >> 
> >> Don't set it to silent.  Set it to bounce the damn stuff to [EMAIL PROTECTED], 
> >> the US FTC. I just read that they're only having about 10k/day sent to 
> >> them. If they get a few million, maybe they'll finally get after the bloody
> >> spammers.
> >
> >That's really not such a great idea...do we really want the government 
> >getting involved in this.  After all, they're doing such a great job, as it 
> >is, with the current laws. :-(
> 
> The govt could help in this case. Something simple like requiring valid
> return addresses and honoring requests for removal would go a long way.
> Enabling recipients and ISPs to sue would also help. Most of these clowns
> are spamming to make money. The best way to affect their behavior is to
> affect their profits.

That might work...if all the spammers were based here in the States.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



eth. connection WAY too slow...

2002-09-05 Thread Michael Hegadorn

Hi everyone,
  I'm having trouble with my linux box. I have a DSL connection and a
small LAN. Now, my linux comp has been really really slow lately
(maximum upload would only be 20k!). It only started acting up like
this on wednesday (9/4/02). I also tested the other computers to make
sure it wasn't the DSL connection, but their speed was fine.

I haven't installed anything or configured anything lately -- well, I
did just put more memory in, but it was acting up before I put it
inso it couldn't have been that..

Also, even if I upload a file to my local server (on the LAN), it
still only gets up to arount 10-20kbps.

Anyone have a clue??

Thanks
-Mike

PS: My download speed stayed about the same I think...it's just the
upload that's really really slow..



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: HowTo : make a serial port communication

2002-09-05 Thread fred smith

On Thu, Sep 05, 2002 at 04:47:20PM +0200, cana rich wrote:
> 
> Hello,
>  I am using Linux REDHAT 7.2 and i would like to make a serial port 
>communication.
> I know the "setserial" function to set up the serial port bu thow can i write data 
>(sending for example 0x0001 on serial port) and receive data?
> Thanks for your help.
> Canarich

Can't answer your question without more information.

Are you trying to write a C (C++, whatever) program and want to know
how to use a serial port therefrom?

or are you wanting to use a terminal program with a serial port?

or are you wanting to do file transfers via a serial port? If so, using
what protocol, to/from what sort of system and software?

Or something else? If so, what?
-- 
 Fred Smith -- [EMAIL PROTECTED]  
Do you not know? Have you not heard? 
The LORD is the everlasting God, the Creator of the ends of the earth. 
  He will not grow tired or weary, and his understanding no one can fathom.
- Isaiah 40:28 (niv) -



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: sendmail

2002-09-05 Thread Anthony E. Greene

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 05-Sep-2002/18:10 -0400, Fred Mushel <[EMAIL PROTECTED]> wrote:
>I have downloaded, compiled, and installed sendmail-8.12.6.
>Everything is fine, except when using pine on local host,  the sender 
>address is:
>[EMAIL PROTECTED]
>It should be [EMAIL PROTECTED]
>How do I get sendmail to drop the hostname?

See "Masquerade" in the sendmail FAQ.

Tony
- -- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Chat: TonyG05  HomePage: 
Linux: the choice of a GNU Generation. 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Anthony E. Greene 0x6C94239D <[EMAIL PROTECTED]>

iD8DBQE9d+NSpCpg3WyUI50RAgiAAKC64zf18vYharhE5ktSPY4mAndlFwCcCmM2
HVDzLx/FtBgloI68ITuNK9o=
=4Pen
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: spamblocker

2002-09-05 Thread Anthony E. Greene

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 05-Sep-2002/20:43 -, Mike Burger <[EMAIL PROTECTED]> wrote:
>Mark <[EMAIL PROTECTED]> said:
>> 
>> Don't set it to silent.  Set it to bounce the damn stuff to [EMAIL PROTECTED], 
>> the US FTC. I just read that they're only having about 10k/day sent to 
>> them. If they get a few million, maybe they'll finally get after the bloody
>> spammers.
>
>That's really not such a great idea...do we really want the government 
>getting involved in this.  After all, they're doing such a great job, as it 
>is, with the current laws. :-(

The govt could help in this case. Something simple like requiring valid
return addresses and honoring requests for removal would go a long way.
Enabling recipients and ISPs to sue would also help. Most of these clowns
are spamming to make money. The best way to affect their behavior is to
affect their profits.

Tony
- -- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Chat: TonyG05  HomePage: 
Linux: the choice of a GNU Generation. 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Anthony E. Greene 0x6C94239D <[EMAIL PROTECTED]>

iD8DBQE9d+JapCpg3WyUI50RAh7GAJ4tabIopAb5NeuQlmj+4WWUkarqYQCg2Npm
+dE8W4xvG/BfsHCWNmBS5io=
=tsc/
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: redhat-list digest, Vol 1 #5232 - 9 msgs

2002-09-05 Thread Anthony E. Greene

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 05-Sep-2002/14:12 -0500, Mark <[EMAIL PROTECTED]> wrote:
>One more detail - don't pull up crontab in vi. Use crontab -e
>It's safer, locks the file, and installs it when done.

You can only edit your own crontab or the crontab of a specific user if
you use "crontab -e". The /etc/crontab file does not belong to a specific
user (root's crontab is /var/spool/cron/root) so "crontab -e" will not let
you edit it.

Tony
- -- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Chat: TonyG05  HomePage: 
Linux: the choice of a GNU Generation. 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Anthony E. Greene 0x6C94239D <[EMAIL PROTECTED]>

iD8DBQE9d+EWpCpg3WyUI50RAvktAJ9l8p2znJm9H7n18z2Cfn42bqe/ywCeNvTv
kx2r7gUXyXDSccAW2931d50=
=7Jzm
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Netiquette

2002-09-05 Thread Anthony E. Greene

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 05-Sep-2002/11:35 -0700, Sam Ockman <[EMAIL PROTECTED]> wrote:
>I almost hate to get into any conversation about netiquette, but let me
>give one piece of advice that will make it easier for those of that use
>the thread feature under mutt (or some other mailer).  [If you haven't
>tried threading your email messages, try it...if you're mailer won't
>let you, try mutt].

Mutt is the best mailer I've ever used. Pine is easier to learn, but mutt
is more powerful. The GUI mailers are either too slow or not powerful
enough for me. The combination of a character-based interface and a rich
set of keyboard shortcuts make mutt, elm, and pine faster than any GUI
mailer in the hands of a fairly good typist. Using both mouse and keyboard
is simply too slow. Mutt is so configurable that I feel confined when I
have to use any other mailer for any significant amount of time.

>The reply function shouldn't be used as a shortcut for typing in the
>address "[EMAIL PROTECTED]".

I suggest adding the list address to the mailer's address book with a
short name like "rhl" or "redhat". Any decent mailer can automatically
expand the short name out to the full address.

Tony
- -- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Chat: TonyG05  HomePage: 
Linux: the choice of a GNU Generation. 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Anthony E. Greene 0x6C94239D <[EMAIL PROTECTED]>

iD8DBQE9d98RpCpg3WyUI50RAtHzAJ4mncv+nrYJFIybSQisJgKiG8BztACgyNGR
G3NAkgVxE+KODgqTLronBgw=
=gTAR
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Linuxconf in RedHat 7.3

2002-09-05 Thread Keith Morse

On Thu, 5 Sep 2002 [EMAIL PROTECTED] wrote:

> Is there any replacement for linuxconf in RedHat 7.3 or why is it removed
> in this release.


Redhat doesn't support it anymore, but it is still available from  
http://www.solucorp.qc.ca/linuxconf/  if you happen to like it.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: [SOLVED] help with ipchains

2002-09-05 Thread Keith Morse

On Wed, 4 Sep 2002, Ashley M. Kirchner wrote:

> Keith Morse wrote:
> 
> > I don't know the answer without some research but,  I use the following
> > tools to help understand this type of output.
> 
> No, I know what the messages are.  And I know what's it trying to do.  What I 
>wanted to know was, WHAT on the remote end, could be trying to access my (e)smtp port 
>like that.  It's something that varies it's source port constantly.  Another virus?  
>Some script kiddie's little toy?  Some SPAM software?  THAT's what I'm interested in.
 
> --


Odd, the "-- " didn't work.  Anyway, the only way I can think to trouble 
shoot this is to do  packet capture and decode.  Many things can start an 
smtp session, email clients, any number of non-interactive applications.  
etc...



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Netiquette

2002-09-05 Thread Anthony E. Greene

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 05-Sep-2002/14:09 -0500, Vidiot <[EMAIL PROTECTED]> wrote:
>It would also be great of RedHat put [RHL] on the front of the Subject line
>on the main list, and other abbreviations in front of the other lists.  I am
>on lots of e-mail lists and RH is the ONLY list that doesn't have this
>indication, which mixes it up with all the other e-mail that I get.

I dislike having the list software insert text into the Subject header.
There are already headers for that. Either List-Id (preferred) or X-Loop
(deprecated) would work for most people on this list. Procmail, Eudora,
Mozilla, Netscape, Evolution, and Outlook can filter incoming messages
based on any header.

Outlook Express and Yahoo can only filter on a few specific headers. I
don't know about MSN/Hotmail or any of the other webmail services.

Since you use elm, you might find this procmail recipe useful:


# Insert [RHL] into the Subject line of messages from the Red Hat List.
:0 f
* ^List-Id:.*
* !^Subject:.*\[RHL\]
| sed -e "s/^Subject: /Subject: [RHL] /"


Filtering into folders makes it easier for me to prioritize my mail
processing. Inserting text in the Subject header reduces the amount of
relevant text that is visible in the message list.


Tony
- -- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Chat: TonyG05  HomePage: 
Linux: the choice of a GNU Generation. 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Anthony E. Greene 0x6C94239D <[EMAIL PROTECTED]>

iD8DBQE9d9awpCpg3WyUI50RAkQfAJ9jDg6RpjEza3v47Bt0/6wqmu+lXwCffv8U
61ggRYuz9iPd6p/+aVtQynE=
=n4q1
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



sendmail

2002-09-05 Thread Fred Mushel

I have downloaded, compiled, and installed sendmail-8.12.6.
Everything is fine, except when using pine on local host,  the sender 
address is:
[EMAIL PROTECTED]
It should be [EMAIL PROTECTED]
How do I get sendmail to drop the hostname?

Thanks,

Fred



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: crashing Xserver

2002-09-05 Thread Mark

05-09-2002, godz. 08:56, Dani Ridhaswana wrote: 
> 
> I tried to install rh7.2 on Dell laptop with graphic
> card NVIDIA Quatro4 GoGL 500 (Dell Mobile), but
> graphical interface doesn't show up during logon. When
> I tried to startx manually, the server crashed.
 
Log in on the command line as root. Try running Xconfigurator. Try different 
resolutions, etc, and see what works.

mark
-- 
Message to Ashcroft:
"Necessity is the plea for every infringement of 
human freedom. It is the argument of tyrants; it is 
the creed of slaves." William Pitt, 1783 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Routing / Bridging problem

2002-09-05 Thread dbrett

Have a look at your routing table then and default gateways for the
devices in question.  

It is probably one of these.

david

On Fri, 6 Sep 2002, Linux wrote:

> IP forwarding is on as the .1.x network can talk to the internet via eth1 on
> 10.0.0.x
> 
> Any other clues?
> 
> Many thanks
> 
> Mike
> 
> -Original Message-
> From: dbrett [mailto:[EMAIL PROTECTED]]
> Sent: Friday, 6 September 2002 09:21
> To: '[EMAIL PROTECTED]'
> Subject: RE: Routing / Bridging problem
> 
> 
> It sounds like IP forwarding is not on.
> 
> Just a guess.
> 
> david
> 
> On Fri, 6 Sep 2002, Linux wrote:
> 
> > Hi Cameron
> > 
> > 192.168.1.x (eth0) is the local LAN which has internet access via
> 10.0.0.220
> > and this works always has worked
> > 
> > Although there are other networks on x.x.2.x and x.x.3.x they are handled
> by
> > other systems
> > 
> > I have just implemented a new network at x.x.4.x. This is via a Radio wave
> > LAN bridge. This is being implemented via our Linux RH7.2 box using
> > IPTables. The .4.x network has been implemented as an aliased address on
> > eth0 with the .1.x network
> > 
> > The interface card is at 1.220 for the local LAN and 4.220 for the radio
> > LAN.
> > 
> > >From the radio network I can Ping 4.220 and get a reply. From the .1.x
> > network I can ping the .4.220 and the .4.253 and 4.254 radio link bridge
> > devices.
> > 
> > >From a PC at the other end of the radio bridge I can ping both  radio
> > devices and the Linux interface @ 4.220.
> > >From a PC at the other end of the radio bridge I cannot ping or contact
> > either the 1.220 interface nor any PC on the .1.x network
> > 
> > Redhat 7.2 with IPTables eth0 has .1.220 and an aliases address .4.220
> > 
> > Radio   Radio   Linux Box
> > End1End2xxx
> > 4.220   x   x
> > --- x  x ---x  x -- x   x-eth1
> > x.x.x.x = Internet
> > x  xx  xeth0x   x
> > -   x   x
> > 192.168.4.254   192.168.4.253   -   xxx
> > -
> > eth0 also = 1.220 and other
> > PCs on .1.x
> > 
> > 
> > 
> > -- 
> > redhat-list mailing list
> > unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> > https://listman.redhat.com/mailman/listinfo/redhat-list
> > 
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Netiquette

2002-09-05 Thread Mark

[EMAIL PROTECTED] wrote:
> I is done writ:

>>2) set your email so that you send out text only (or, if you *absolutely*
>>  *must* have fonts, etc, html only); in any case, *please* make sure
>>   that you aren't sending out text *and* html, which drives the rest
>>  of us crazy.

> Disagree.  Plain text only.  HTML only e-mail drives me nuts.  I use elm
> to read my e-mail.  I'm currently telnet'd into my box (I only allow this
> IP to get through the firewall :-) to read my e-mail.  Having HTML only
> will cause grief if I respond.  Also, depending on how the HTML is 
> assembled, elm will refuse to display the message.

> Most mail lists ban HTML e-mail in any form.

Hey, I was saying only if they think they *have* to. My preference, if you 
didn't catch it, was text *only*. As I say on the front page of my Web site, 
"style don't mean zip. Content is everything."

mark "give me a command line any day!"
-- 
Message to Ashcroft:
"Necessity is the plea for every infringement of 
human freedom. It is the argument of tyrants; it is 
the creed of slaves." William Pitt, 1783 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Netiquette

2002-09-05 Thread Bret Hughes

On Thu, 2002-09-05 at 16:22, Sam Ockman wrote:
> You can easily do this with procmail yourself (but you probably knew
> that).  It's better not to mangle the subject line, because that
> information is already in the headers...  I get annoyed by the lists
> that put it in...since all my lists are procmailed to different folders
> to begin with.
> 
> -Sam
> 

yep.  What he said.

Bret



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Routing / Bridging problem

2002-09-05 Thread Linux

IP forwarding is on as the .1.x network can talk to the internet via eth1 on
10.0.0.x

Any other clues?

Many thanks

Mike

-Original Message-
From: dbrett [mailto:[EMAIL PROTECTED]]
Sent: Friday, 6 September 2002 09:21
To: '[EMAIL PROTECTED]'
Subject: RE: Routing / Bridging problem


It sounds like IP forwarding is not on.

Just a guess.

david

On Fri, 6 Sep 2002, Linux wrote:

> Hi Cameron
> 
> 192.168.1.x (eth0) is the local LAN which has internet access via
10.0.0.220
> and this works always has worked
> 
> Although there are other networks on x.x.2.x and x.x.3.x they are handled
by
> other systems
> 
> I have just implemented a new network at x.x.4.x. This is via a Radio wave
> LAN bridge. This is being implemented via our Linux RH7.2 box using
> IPTables. The .4.x network has been implemented as an aliased address on
> eth0 with the .1.x network
> 
> The interface card is at 1.220 for the local LAN and 4.220 for the radio
> LAN.
> 
> >From the radio network I can Ping 4.220 and get a reply. From the .1.x
> network I can ping the .4.220 and the .4.253 and 4.254 radio link bridge
> devices.
> 
> >From a PC at the other end of the radio bridge I can ping both  radio
> devices and the Linux interface @ 4.220.
> >From a PC at the other end of the radio bridge I cannot ping or contact
> either the 1.220 interface nor any PC on the .1.x network
> 
> Redhat 7.2 with IPTables eth0 has .1.220 and an aliases address .4.220
> 
>   Radio   Radio   Linux Box
>   End1End2xxx
>   4.220   x   x
> ---   x  x ---x  x -- x   x-eth1
> x.x.x.x = Internet
>   x  xx  xeth0x   x
>   -   x   x
>   192.168.4.254   192.168.4.253   -   xxx
>   -
>   eth0 also = 1.220 and other
> PCs on .1.x
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: win2k authentification

2002-09-05 Thread Francisco Neira

Patrick Béland wrote:
> I have a trouble for authentifie my win2k on my samba server 7.3. I cant 
> view my share but i dont cant log with my login and password ?



"encrypted password" option in smb.conf, perhaps?

Regards



-- 
Francisco Neira B.
Administrador de Red
Defensoria del Pueblo
Lima, Peru, -05:00 UTC




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



how to install the newly revised sysklogd package

2002-09-05 Thread Wai Iu

I made a new version of sysklodg pakcage. It has been successfully packed
into a sysklogd-1.4.1-5.i386.rpm. The original package is sysklogd-1.4.1-4.
i386.rpm. I try to use the command" rpm -Uvh sysklogd-1.4.1-5.i386.rpm" to
update the old sysklogd-1.4.1-5.i386.rpm. When using tht command, the system
first hang on. Then I interrupt the processes. Then I run this command again.
The system gave me the following errors:
 
error: cannot get exclusive locak on /var/lib/rpm
error: cannot open Ppackages index using db3 -Operation not permitted (1)
error: cannot open Packages database in /var/lib/rpm
eepro100: wait_for_cmd_done timeout!
eepro100: wait_for_cmd_done timeout!
.
 
It just hangs on unitl I terminate the process.
 
Any Idea?
 
Thanks!
 
Wai
 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Netiquette

2002-09-05 Thread Sam Ockman

You can easily do this with procmail yourself (but you probably knew
that).  It's better not to mangle the subject line, because that
information is already in the headers...  I get annoyed by the lists
that put it in...since all my lists are procmailed to different folders
to begin with.

-Sam


On Thu, Sep 05, 2002 at 02:09:51PM -0500, Vidiot wrote:
> 
> It would also be great of RedHat put [RHL] on the front of the Subject line
> on the main list, and other abbreviations in front of the other lists.  I am
> on lots of e-mail lists and RH is the ONLY list that doesn't have this
> indication, which mixes it up with all the other e-mail that I get.
> 
-- 
Sam Ockman, Chairman and CEO
Tel:  415-358-2600   Fax:  415-896-6742   Toll Free:  888-PENGUIN
PENGUIN COMPUTING - Simplifying the Solution Process [tm]
www.penguincomputing.com 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



win2k authentification

2002-09-05 Thread Patrick Béland



I have a trouble for authentifie my win2k on my 
samba server 7.3. I cant view my share but i dont cant log with my login and 
password ?


lilo to grub

2002-09-05 Thread Remo Mattei








Hi guys I would like to get some fee back about upgrading to
grub from lilo. I have a 7.1 box which is pretty much
up to the 7.3 but I have not update the lilo to grub
yet, you know it’s a production server. I would like to get suggestions
if someone has done this and what’s the procedure on doing it.

 

Remo

 








Re: Motherboard recommendations?

2002-09-05 Thread Kent Borg

On Thu, Sep 05, 2002 at 10:07:55AM -0700, daniel wrote:
> i'm a fan of the asus a7v board.  'course i've been using it for a while
> now.  it supports tbird athalon chips upto something like 1gz and has lots
> cool stuff like dual cpu fan support and lots of usb ports.  i'm afraid i
> don't know much more other than it's never steered me wrong.

Except the original question included: "I need onboard video and
networking", nad it doesn't have them.


-kb



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Account Management

2002-09-05 Thread Michael Tiernan

I just got sent this link.

The topic is NIS->LDAP conversion.

http://www.padl.com/



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Routing / Bridging problem

2002-09-05 Thread dbrett

It sounds like IP forwarding is not on.

Just a guess.

david

On Fri, 6 Sep 2002, Linux wrote:

> Hi Cameron
> 
> 192.168.1.x (eth0) is the local LAN which has internet access via 10.0.0.220
> and this works always has worked
> 
> Although there are other networks on x.x.2.x and x.x.3.x they are handled by
> other systems
> 
> I have just implemented a new network at x.x.4.x. This is via a Radio wave
> LAN bridge. This is being implemented via our Linux RH7.2 box using
> IPTables. The .4.x network has been implemented as an aliased address on
> eth0 with the .1.x network
> 
> The interface card is at 1.220 for the local LAN and 4.220 for the radio
> LAN.
> 
> >From the radio network I can Ping 4.220 and get a reply. From the .1.x
> network I can ping the .4.220 and the .4.253 and 4.254 radio link bridge
> devices.
> 
> >From a PC at the other end of the radio bridge I can ping both  radio
> devices and the Linux interface @ 4.220.
> >From a PC at the other end of the radio bridge I cannot ping or contact
> either the 1.220 interface nor any PC on the .1.x network
> 
> Redhat 7.2 with IPTables eth0 has .1.220 and an aliases address .4.220
> 
>   Radio   Radio   Linux Box
>   End1End2xxx
>   4.220   x   x
> ---   x  x ---x  x -- x   x-eth1
> x.x.x.x = Internet
>   x  xx  xeth0x   x
>   -   x   x
>   192.168.4.254   192.168.4.253   -   xxx
>   -
>   eth0 also = 1.220 and other
> PCs on .1.x
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



unsubscribe

2002-09-05 Thread Randall Wolf


- Original Message -
From: "Szymon Lukasik" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, September 05, 2002 3:37 PM
Subject: Re: x server error


> Try to reproduce some logs and post it. Without more info helping you
> would be difficult ...
> You can cut some parts of /var/log/messages collected during X
> start (but this will give not too much).
> The best in my opinion would be including /var/log/XFree86*.log file in
your message.
>
> Regards
> Szymon
>
>
> 05-09-2002, godz. 08:56, Dani Ridhaswana wrote:
> > Hi,
> >
> > I tried to install rh7.2 on Dell laptop with graphic
> > card NVIDIA Quatro4 GoGL 500 (Dell Mobile), but
> > graphical interface doesn't show up during logon. When
> > I tried to startx manually, the server crashed.
> >
> > I installed the latest release of xfree86 (v 4.2.0),
> > but the result is still the same.
> >
> > anyone can help?
> >
> > Thanks.
> >
> > __
> > Do You Yahoo!?
> > Yahoo! Finance - Get real-time stock quotes
> > http://finance.yahoo.com
> >
> >
> >
> > --
> > redhat-list mailing list
> > unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> > https://listman.redhat.com/mailman/listinfo/redhat-list
> --
> 
> You received this letter from:
>
> Szymon Lukasik e-mail: [EMAIL PROTECTED]
> Cracow Univ. Of Technology Student www:www.szymonl.republika.pl
> Linux Registered User #283292 gg: 1925326
> 
>
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
>




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Routing / Bridging problem

2002-09-05 Thread Linux

Hi Cameron

192.168.1.x (eth0) is the local LAN which has internet access via 10.0.0.220
and this works always has worked

Although there are other networks on x.x.2.x and x.x.3.x they are handled by
other systems

I have just implemented a new network at x.x.4.x. This is via a Radio wave
LAN bridge. This is being implemented via our Linux RH7.2 box using
IPTables. The .4.x network has been implemented as an aliased address on
eth0 with the .1.x network

The interface card is at 1.220 for the local LAN and 4.220 for the radio
LAN.

>From the radio network I can Ping 4.220 and get a reply. From the .1.x
network I can ping the .4.220 and the .4.253 and 4.254 radio link bridge
devices.

>From a PC at the other end of the radio bridge I can ping both  radio
devices and the Linux interface @ 4.220.
>From a PC at the other end of the radio bridge I cannot ping or contact
either the 1.220 interface nor any PC on the .1.x network

Redhat 7.2 with IPTables eth0 has .1.220 and an aliases address .4.220

Radio   Radio   Linux Box
End1End2xxx
4.220   x   x
--- x  x ---x  x -- x   x-eth1
x.x.x.x = Internet
x  xx  xeth0x   x
-   x   x
192.168.4.254   192.168.4.253   -   xxx
-
eth0 also = 1.220 and other
PCs on .1.x



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: spamblocker

2002-09-05 Thread Mike Burger

Mark <[EMAIL PROTECTED]> said:

> On Thursday 05 September 2002 12:54 am, you is done writ:
> > On Thu, Sep 05, 2002 at 11:18:33AM +0800, Edward Dekkers wrote:
> > > 
> > > IT IS GREAT!!! I've been spam free for a week now, whereas I was 
getting 
> > > AT LEAST 10 per day.
> 
> > I've set it up to silent (no nasty letters to ISPs or bounce messages to 
the
> > senders), because I believe there's enough bits floating around the net
> > wasting our bandwidth already, but Spambouncer has stopped EVERY spam 
mail I
> > normally receive.
> 
> Don't set it to silent.  Set it to bounce the damn stuff to [EMAIL PROTECTED], 
> the US FTC. I just read that they're only having about 10k/day sent to 
> them. If they get a few million, maybe they'll finally get after the bloody
> spammers.

That's really not such a great idea...do we really want the government 
getting involved in this.  After all, they're doing such a great job, as it 
is, with the current laws. :-(

-- 
Mike Burger
http://www.bubbanfriends.org

Visit the Dog Pound II BBS
telnet://dogpound2.citadel.org, or http://dogpound2.citadel.org:2000




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: x server error

2002-09-05 Thread Szymon Lukasik

Try to reproduce some logs and post it. Without more info helping you
would be difficult ... 
You can cut some parts of /var/log/messages collected during X
start (but this will give not too much).
The best in my opinion would be including /var/log/XFree86*.log file in your message.

Regards
Szymon


05-09-2002, godz. 08:56, Dani Ridhaswana wrote: 
> Hi,
> 
> I tried to install rh7.2 on Dell laptop with graphic
> card NVIDIA Quatro4 GoGL 500 (Dell Mobile), but
> graphical interface doesn't show up during logon. When
> I tried to startx manually, the server crashed.
> 
> I installed the latest release of xfree86 (v 4.2.0),
> but the result is still the same.
> 
> anyone can help?
> 
> Thanks.
> 
> __
> Do You Yahoo!?
> Yahoo! Finance - Get real-time stock quotes
> http://finance.yahoo.com
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
-- 

You received this letter from:

Szymon Lukasik  e-mail: [EMAIL PROTECTED]
Cracow Univ. Of Technology Student  www:www.szymonl.republika.pl
Linux Registered User #283292   gg: 1925326




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: LDAP Deployment Question

2002-09-05 Thread Jose Vicente Nunez Zuleta

Hello guys,

Yes NIS is simple and "easy" to setup, but also has the following problems:

1) Is insecure: doesn't support encryption and depends on portmapper wich has been 
know to have security problems in the past with buffer overflows (you can improve the 
situation with a firewall and a good /etc/hosts.allow && /etc/hosts.deny policy, 
/var/yp/securenets). NIS+ tried to do it better but got stuck on Sun servers (and i 
don't know how many people uses it out there compared to plain NIS).

Also you need to be VERY carefull with wich UIDs you export (Redhat takes care of 
that, i think doesn't create maps for UIDs lower than 500, check the 
/var/yp/Makefile), otherwise you can have powerfull acounts scattered across the net 
(like root).


2) Is not well suited for Internet wide replication: If you have a large number of NIS 
clients, you have to run the ypxfrd daemon on every NIS slave if you wanna have a 
decent NIS transfer (if the maps are large). Ldap is more scalable on that regard.

3) LDAP has better support for other third party tools: Many web applications 
(Servlets, PHP) uses LDAP for authentication. This kind off support is not ofered "out 
of the box" for NIS (but you can work that out, using JNDI for example). Also LDAP 
support a "tree" like structure, something not possible with NIS (thats why NIS sucks 
as a replacement of a DNS server for example) wich only supports plain domains.

In my opinion NIS only works for very controled environments, wich modest requirements.

Just my two cents :)

JV.

On Thu,  5 Sep 2002 16:22:26 -0300 (BRT)
Fernando Lozano <[EMAIL PROTECTED]> wrote:

> John,
> 
> > I am planning to deploy a multiple server configuration and have a
> > requirement to control user accounts, passwords, and system resources
> > from a central directory.
> > 
> > LDAP seems to satisfy this requirement. I'm interested in any
> > opinions/experiences regarding LDAP as a central authentication server.
> 
> LDAP is the more powerfull option availabe, but you won't be able to use any nice 
>front-end like linuxconf, webmin, the Red Hat User Manager, etc. It'll take some time 
>and effort to deploy LDAP specially if hou have not used it before...
> 
> NIS is a much easier setup and allow you to use most easy admin front-ends.
> 
> 
> []s, Fernando Lozano
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 


-- 
José Vicente Núñez Zuleta
Newbreak LLC System Administrator (http://www.newbreak.com)
Phone: 203-355-1511, 203-355-1510
Fax:   203-355-1512



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: LDAP Deployment Question

2002-09-05 Thread Fernando Lozano

John,

> I am planning to deploy a multiple server configuration and have a
> requirement to control user accounts, passwords, and system resources
> from a central directory.
> 
> LDAP seems to satisfy this requirement. I'm interested in any
> opinions/experiences regarding LDAP as a central authentication server.

LDAP is the more powerfull option availabe, but you won't be able to use any nice 
front-end like linuxconf, webmin, the Red Hat User Manager, etc. It'll take some time 
and effort to deploy LDAP specially if hou have not used it before...

NIS is a much easier setup and allow you to use most easy admin front-ends.


[]s, Fernando Lozano



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: redhat-list digest, Vol 1 #5232 - 9 msgs

2002-09-05 Thread Mark

Anthony E. Greene  wrote:
> On 04-Sep-2002/13:44 +0800, Ganesan Kanavathy <[EMAIL PROTECTED]> 
wrote:

> >Where and how should I add the new cron job?
> 
> This is simple enough that you don't need a script. A pair of entries in
> /etc/crontab will do what you need:
> 
> 30 08 * * 1-5 root service sendmail start
> 30 17 * * 1-5 root service sendmail stop
 
One more detail - don't pull up crontab in vi. Use crontab -e
It's safer, locks the file, and installs it when done.

mark

-- 
"GUILTY, GUILTY, GUILTY!" - Megaphone Mark Slackmeyer, Doonesbury



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Netiquette

2002-09-05 Thread Vidiot

Mark posted:

>   I've now been on the list for a couple of weeks, and I get the digest, and 
>it seems as though there are a lot of newbies, so, as a public service to 
>make the list easier to read, and more comprehensible, here's some standard 
>email netiquette:
>
>1) delete the messages other than the one you are replying to.

Agree.

>2) set your email so that you send out text only (or, if you *absolutely*
>  *must* have fonts, etc, html only); in any case, *please* make sure
>   that you aren't sending out text *and* html, which drives the rest
>  of us crazy.

Disagree.  Plain text only.  HTML only e-mail drives me nuts.  I use elm
to read my e-mail.  I'm currently telnet'd into my box (I only allow this
IP to get through the firewall :-) to read my e-mail.  Having HTML only
will cause grief if I respond.  Also, depending on how the HTML is assembled,
elm will refuse to display the message.

Most mail lists ban HTML e-mail in any form.

>3) All email tools let you prefix quoted material. The standard is, of course,
>   a ">". Several levels of them, along with the attribution at the top
>   (that is, who wrote it), lets us understand it as a conversation.

Agree.

It would also be great of RedHat put [RHL] on the front of the Subject line
on the main list, and other abbreviations in front of the other lists.  I am
on lots of e-mail lists and RH is the ONLY list that doesn't have this
indication, which mixes it up with all the other e-mail that I get.

MB
-- 
e-mail: [EMAIL PROTECTED]   It is God's job to forgive bin Laden.
It is our job to set up the meeting.
U.S. Marine Corp.
Visit - URL: http://www.vidiot.com/  (Your link to Star Trek and UPN)



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Newbie Question

2002-09-05 Thread Slade Hornick
Title: RE: Newbie Question





That is what it was, the firewall, was not allowing any traffic in.  I enabled HTTP and it started working just fine.


Thanks
Slade


-Original Message-
From: Francisco Neira [mailto:[EMAIL PROTECTED]]
Sent: Thursday, September 05, 2002 1:55 PM
To: [EMAIL PROTECTED]
Subject: Re: Newbie Question



Slade Hornick wrote:
> I just installed Redhat 7.2 and started up Apache.  I can telnet into 
> port 80 from the same machine, so I know Apache is running but I can't 
> browse even the startup page from another machine on the network.  I can 
> ping the server so I know it has an IP address, I can't even telnet into 
> port 80.
> 
> What do I look for?  Is there a firewall setup by default that doesn't 
> allow traffic into the server?
> 
> Thanks
> Slade
> 
The testing procedure you used is absolutely correct.


That's probable. Type "ipchains -L" or "iptables -L" to verify if there 
is some filtering.


Regards



-- 
Francisco Neira B.
Administrador de Red
Defensoria del Pueblo
Lima, Peru, -05:00 UTC





-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



CONFIDENTIAL NOTICE: This electronic transmission and any documents or other writings accompanying it are intended only for the use of the recipient(s) named above. If you have received this communication in error, do not read it. Please reply to the sender at the sender's e-mail address that you have received the message in error. Then delete it. Any disclosure, copying, distribution or the taking of any action concerning the contents of this communication or any attachments(s) by anyone other than the named recipient(s) is strictly prohibited. 




Re: LDAP Deployment Question

2002-09-05 Thread Anthony E. Greene

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 05-Sep-2002/11:26 -0500, "John H. Clark, III" <[EMAIL PROTECTED]> wrote:
>I am planning to deploy a multiple server configuration and have a
>requirement to control user accounts, passwords, and system resources
>from a central directory.
>
>LDAP seems to satisfy this requirement. I'm interested in any
>opinions/experiences regarding LDAP as a central authentication server.

See the list archives for the last 2-3 days. Subject is "Account
management".

Tony
- -- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Chat: TonyG05  HomePage: 
Linux: the choice of a GNU Generation. 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Anthony E. Greene 0x6C94239D <[EMAIL PROTECTED]>

iD8DBQE9d6hIpCpg3WyUI50RAiT2AKCgdl89+3VIbO1Nuuf1XHGwcFVR6ACfaaZ0
JqIGrFWiJ3exdJWv6qP77Vg=
=27cN
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Newbie Question

2002-09-05 Thread Francisco Neira

Slade Hornick wrote:
> I just installed Redhat 7.2 and started up Apache.  I can telnet into 
> port 80 from the same machine, so I know Apache is running but I can't 
> browse even the startup page from another machine on the network.  I can 
> ping the server so I know it has an IP address, I can't even telnet into 
> port 80.
> 
> What do I look for?  Is there a firewall setup by default that doesn't 
> allow traffic into the server?
> 
> Thanks
> Slade
> 
The testing procedure you used is absolutely correct.

That's probable. Type "ipchains -L" or "iptables -L" to verify if there 
is some filtering.

Regards


-- 
Francisco Neira B.
Administrador de Red
Defensoria del Pueblo
Lima, Peru, -05:00 UTC




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Newbie Question

2002-09-05 Thread Calbazana, Al
Title: Newbie Question









Did you configure the http port for 80 and
not 8080 (default)?

 

Al

 

-Original Message-
From: Slade Hornick
[mailto:[EMAIL PROTECTED]] 
Sent: Thursday, September 05, 2002
2:34 PM
To: [EMAIL PROTECTED]
Subject: Newbie Question

 

I just installed Redhat 7.2
and started up Apache.  I can telnet into port 80 from the same machine,
so I know Apache is running but I can't browse even the startup page from
another machine on the network.  I can ping the server so I know it has an
IP address, I can't even telnet into port 80.

What do I look for?  Is
there a firewall setup by default that doesn't allow traffic into the server?


Thanks 
Slade


 

CONFIDENTIAL NOTICE: This
electronic transmission and any documents or other writings accompanying it are
intended only for the use of the recipient(s) named above. If you have received
this communication in error, do not read it. Please reply to the sender at the
sender's e-mail address that you have received the message in error. Then
delete it. Any disclosure, copying, distribution or the taking of any action
concerning the contents of this communication or any attachments(s) by anyone
other than the named recipient(s) is strictly prohibited. 





**
This email and any files transmitted with it are confidential and
intended solely for the use of the individual or entity to whom they
are addressed. If you have received this email in error please notify
the system manager.

This footnote also confirms that this email message has been swept by
MIMEsweeper for the presence of computer viruses.

www.mimesweeper.com
**






Re: Script to start services... cron job

2002-09-05 Thread Anthony E. Greene

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 04-Sep-2002/13:44 +0800, Ganesan Kanavathy <[EMAIL PROTECTED]> wrote:
>In my company we are using sendmail for our mail server.
>
>For some security reason user are allowed to use the service from 8.30AM to
>5.30AM (working hours) only.
[snip]
>Where and how should I add the new cron job?

This is simple enough that you don't need a script. A pair of entries in
/etc/crontab will do what you need:

30 08 * * 1-5 root service sendmail start
30 17 * * 1-5 root service sendmail stop

The format of the crontab file is described in crontab(5):

  man 5 crontab

Tony
- -- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Chat: TonyG05  HomePage: 
Linux: the choice of a GNU Generation. 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Anthony E. Greene 0x6C94239D <[EMAIL PROTECTED]>

iD8DBQE9d6TfpCpg3WyUI50RAljKAJ9AakdDzT3XooY1sXKcPfO5eSTuzACg2Lzz
cIMmKgybSoQp1tEnoi+DyQA=
=q68H
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: how to access a directory whose name have space?

2002-09-05 Thread Carter, Shaun G

cd Start\ Menu 

will also work

-Original Message-
From: Brenden Walker [mailto:[EMAIL PROTECTED]]
Sent: Thursday, September 05, 2002 2:18 PM
To: '[EMAIL PROTECTED]'
Subject: RE: how to access a directory whose name have space?


Or: cd Start* should work as well.


> -Original Message-
> From: Gary A. Garibaldi [mailto:[EMAIL PROTECTED]] 
> Sent: Tuesday, September 03, 2002 8:11 PM
> To: [EMAIL PROTECTED]
> Subject: Re: how to access a directory whose name have space?
> 
> 
> Form the command line type the first word and press tab will 
> add the second word also just cd "Start Menu" they should both work.
> -- 
> 
> Thank you.
> -
> Gary A. Garibaldi
> RedHat 7.3
> Registered Linux User: 188550; Machine 111760
> 
> 
> On Tue, 2002-09-03 at 09:18, Jianping Zhu wrote:
> > for example: A directory name Start Menu
> > I can not use cd Start Menu
> > how can I access files in this Directoy?
> > 
> > Thanks
> > 
> > 
> > Jianping Zhu
> > Department of Computer Science
> > Univerity of Georgia
> > Athens, GA 30602
> > Tel 706 5423900
> > 
> > 
> > 
> > 
> > --
> > redhat-list mailing list
> > unsubscribe 
> mailto:[EMAIL PROTECTED]?> subject=unsubscribe
> > 
> 
https://listman.redhat.com/mailman/listinfo/redhat-list
> 




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Netiquette

2002-09-05 Thread Sam Ockman

I almost hate to get into any conversation about netiquette, but let me
give one piece of advice that will make it easier for those of that use
the thread feature under mutt (or some other mailer).  [If you haven't
tried threading your email messages, try it...if you're mailer won't
let you, try mutt].

When sending a message to a mailing list, don't use the reply key
unless you are replying to a message.  If it's a new message use the
compose function.  Even if you change the subject and delete
everything, it still keeps the in-reply-to header in the message, which
messes up threading.  The reply function shouldn't be used as a
shortcut for typing in the address "[EMAIL PROTECTED]".

Thanks for letting me rant!  :)

-Sam

On Thu, Sep 05, 2002 at 12:48:47PM -0500, Mark wrote:
> Folks,
> 
>I've now been on the list for a couple of weeks, and I get the digest, and 
> it seems as though there are a lot of newbies, so, as a public service to 
> make the list easier to read, and more comprehensible, here's some standard 
> email netiquette:

-- 
Sam Ockman, Chairman and CEO
Tel:  415-358-2600   Fax:  415-896-6742   Toll Free:  888-PENGUIN
PENGUIN COMPUTING - Simplifying the Solution Process [tm]
www.penguincomputing.com 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Netiquette

2002-09-05 Thread Thomas Ribbrock

On Thu, Sep 05, 2002 at 12:48:47PM -0500, Mark wrote:
>I've now been on the list for a couple of weeks, and I get the digest, and 
> it seems as though there are a lot of newbies, so, as a public service to 
> make the list easier to read, and more comprehensible, here's some standard 
> email netiquette:
>
> 1) delete the messages other than the one you are replying to.

The usual answers in the past to this have been along the lines of: "Harddrives
and bandwidth are cheap, so who cares anyway.", so don't hold your breath. :-/


> 2) set your email so that you send out text only (or, if you *absolutely*
>   *must* have fonts, etc, html only); in any case, *please* make sure
>that you aren't sending out text *and* html, which drives the rest
>   of us crazy.

IMO, there is *no* reason to use HTML on a mailing list like this one.
None whatsoever. Private mail and in some cases business mail is a different
story, of course.


 I still hope your plea succeeds, though... :-} (see signature... ;-) )

Cheerio,

Thomas
-- 
 http://www.netmeister.org/news/learn2quote.html
   ...'cause only lusers quote signatures!
 Thomas Ribbrock | http://www.ribbrock.org | ICQ#: 15839919
   "You have to live on the edge of reality - to make your dreams come true!"



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Newbie Question

2002-09-05 Thread Slade Hornick
Title: Newbie Question





I just installed Redhat 7.2 and started up Apache.  I can telnet into port 80 from the same machine, so I know Apache is running but I can't browse even the startup page from another machine on the network.  I can ping the server so I know it has an IP address, I can't even telnet into port 80.

What do I look for?  Is there a firewall setup by default that doesn't allow traffic into the server?


Thanks
Slade



CONFIDENTIAL NOTICE: This electronic transmission and any documents or other writings accompanying it are intended only for the use of the recipient(s) named above. If you have received this communication in error, do not read it. Please reply to the sender at the sender's e-mail address that you have received the message in error. Then delete it. Any disclosure, copying, distribution or the taking of any action concerning the contents of this communication or any attachments(s) by anyone other than the named recipient(s) is strictly prohibited. 




Re: "start menu"

2002-09-05 Thread Mark

About the "start menu" problem:
  rename the stupid thing. Whoever came up with the idea, years ago, of 
allowing embedded spaces was an idiot.

   Now, for a generalized answer, which covers filenames with unprintable 
characters, etc, do this:
 ls -i sta*
This will give you the inode number and the filename.
Then do
find . -inum  -exec rm {} \; 
to delete it, or 
find . -inum  -exec mv {} newname \; 
to rename it.

This is, of course, magic - if you know the True Name of something, you have 
control over it. In *nix, the True Name is the inode number.

mark
-- 

Member of the Deranged Mongeese, the militant wing of the 
Rogue Bag of Pretzels, dedicated to the proposition that the 
US is of the people, by the people, and for the people, not 
of Bush and his friends, by them, and for them.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: how to access a directory whose name have space?

2002-09-05 Thread Brenden Walker

Or: cd Start* should work as well.


> -Original Message-
> From: Gary A. Garibaldi [mailto:[EMAIL PROTECTED]] 
> Sent: Tuesday, September 03, 2002 8:11 PM
> To: [EMAIL PROTECTED]
> Subject: Re: how to access a directory whose name have space?
> 
> 
> Form the command line type the first word and press tab will 
> add the second word also just cd "Start Menu" they should both work.
> -- 
> 
> Thank you.
> -
> Gary A. Garibaldi
> RedHat 7.3
> Registered Linux User: 188550; Machine 111760
> 
> 
> On Tue, 2002-09-03 at 09:18, Jianping Zhu wrote:
> > for example: A directory name Start Menu
> > I can not use cd Start Menu
> > how can I access files in this Directoy?
> > 
> > Thanks
> > 
> > 
> > Jianping Zhu
> > Department of Computer Science
> > Univerity of Georgia
> > Athens, GA 30602
> > Tel 706 5423900
> > 
> > 
> > 
> > 
> > --
> > redhat-list mailing list
> > unsubscribe 
> mailto:[EMAIL PROTECTED]?> subject=unsubscribe
> > 
> 
https://listman.redhat.com/mailman/listinfo/redhat-list
> 




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Netiquette

2002-09-05 Thread Mark

Folks,

   I've now been on the list for a couple of weeks, and I get the digest, and 
it seems as though there are a lot of newbies, so, as a public service to 
make the list easier to read, and more comprehensible, here's some standard 
email netiquette:

1) delete the messages other than the one you are replying to.
2) set your email so that you send out text only (or, if you *absolutely*
  *must* have fonts, etc, html only); in any case, *please* make sure
   that you aren't sending out text *and* html, which drives the rest
  of us crazy.
3) All email tools let you prefix quoted material. The standard is, of course,
a ">". Several levels of them, along with the attribution at the top
(that is, who wrote it), lets us understand it as a conversation.

Hope this helps.

  mark
-- 
Finally, a perfect understanding:
   George W. Bush is Eddie Haskell



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Account Management

2002-09-05 Thread Teodor Georgiev




- Original Message - 
From: "R P Herrold" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, September 05, 2002 5:58 PM
Subject: Re: Account Management


> On Thu, 5 Sep 2002, Tony Molloy wrote:
> 
> > On Thursday 05 September 2002 14:21, Teodor Georgiev wrote:
> > > Did  you *ever* used NIS ? On Linux ? (tell us the truth, boy, the
> > > truth)
> 
> uhhh.  yes.  since 1994, in an heterogeneous *nix ISP
> environment, handling mail spools (yes, I know about the spool
> locking issues ...) and _thousands_ of users
> 
> -- Russ Herrold
> 

for handling mail spools there are a lot of different better solutions than
NFS + NIS.
In example - Sendmail/Postfix with Cyrus imapd.
Cyrus has the capability to run a "clustered" environment of imap servers.








-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Account Management

2002-09-05 Thread Teodor Georgiev




- Original Message - 
From: "Gordon Messmer" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, September 05, 2002 8:35 PM
Subject: Re: Account Management


> On Thu, 2002-09-05 at 07:21, Robert P. J. Day wrote:
> > 
> > what is the status of NIS+ on linux?  setting up NIS is pretty much
> > straightforward, is NIS+ even supported?
> 
> IIRC, no.  It probably never will be.  There's very little interest in
> the continued development of NIS or NIS+.  They're Sun's protocols, and
> Sun has moved on to LDAP along with everyone else.

(as Microsoft, Netscape... )

so... no more comment ;)






-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Account Management

2002-09-05 Thread Gordon Messmer

On Thu, 2002-09-05 at 05:51, Calbazana, Al wrote:
> Ok... We have a few Redhat boxes set up for development and testing...  Life
> is good!  I am wondering if there is an easier way to manage user accounts.
> Is there a way to centralize user management to have accounts/permissions
> propagate through the network rather that having network admins set up
> accounts explicitly each time a machine is created?  Just looking for a
> better way :-)

Replacing NIS with Kerberos and LDAP:
http://www.ofb.net/~jheiss/krbldap/howto.html

OpenLDAP, OpenSSL, SASL and KerberosV HOWTO
http://www.bayour.com/LDAPv3-HOWTO.html

Directory administrator:
http://diradmin.open-it.org/index.php

The first two documents are good information on how LDAP is set up
(though you can make up your own mind whether or not Kerberos is worth a
little additional effort).  Directory Administrator is an excellent tool
for easily managing users in an LDAP directory.




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Account Management

2002-09-05 Thread Gordon Messmer

On Thu, 2002-09-05 at 07:21, Robert P. J. Day wrote:
> 
> what is the status of NIS+ on linux?  setting up NIS is pretty much
> straightforward, is NIS+ even supported?

IIRC, no.  It probably never will be.  There's very little interest in
the continued development of NIS or NIS+.  They're Sun's protocols, and
Sun has moved on to LDAP along with everyone else.




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Motherboard recommendations?

2002-09-05 Thread Patrick Beart

At 10:07 AM -0700 9/5/02, daniel a. g. quinn wrote:
>i'm a fan of the asus a7v board.  'course i've been using it for a while
>now.  it supports tbird athalon chips upto something like 1gz and has lots
>cool stuff like dual cpu fan support and lots of usb ports.  i'm afraid i
>don't know much more other than it's never steered me wrong.


Thanks for the recommendation, but I stay away from ASUS 
motherboards. I have one (ASUS CL2) in a server, now. The thing 
originally had Micron RAMM in it, and it ATE 2 sticks of 256 (PC100) 
RAM in the first few weeks. Lots of kernel panics and very strange 
crashes of services and processes over a 3-4 month period, too. No 
common cause, ... until other people had similar "strange" behavior 
with that combination.

My advice to the list:  Stay AWAY from ASUS motherboards and 
Micron RAMM!!  Very bad combination that WILL make your reliable 
Linux box as bad or WORSE than a Windows NT server!

Switching to Samsung RAMM solved my problem with the kernel 
panics and crashing. Seems that ASUS does something to the 
programming of the boards. Dunno what, exactly.





Patrick Beart


>- Original Message -
>Sent: Wednesday, September 04, 2002 11:02 PM
>Subject: Motherboard recommendations?
>
>
>| The Intel 810 motherboard on one of my 1U rack-mounted
>| servers seems to have started to die. ...snip...
>|
>| I'm curious to know if any of you have any suggestions as to
>| replacements?
>|
>| The ideal candidate would allow me to SAVE the 2-128 MB
>| PC100/133 (Viking) RAMM chips that are already in the box. Obviously,
>| I need onboard video and networking (10/100 is fine). It's a server,
>| after all.  ;-)
>...snip...
>|
>| Suggestions??   TIA

-- 

Web Architecture  &  "iWeb4Biz" 503-774-8280   Portland, OR
Internet Consulting, Intelligent Web site Development & Secure site Hosting.
http://www.WebArchitecture.com/

"This is an era when nonsense has become acceptable and sanity is 
controversial."
  - Thomas Sowell




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: userdel

2002-09-05 Thread Mark

>> Silly question; How to remove a user and his home dir.
> userdel

Actually, userdel -r  will, according to the man page, will
also remove their home directory and their mail spool. BE SURE that
you don't want to save anything they've done, first. At various jobs
I've had, when one of the folks leaves, I tend to tar their home directories
first, in case they had some code or files that they forgot to tell us
about that we needed. Those tarred files I'd keep for six months 
or so, at which point we figured that we didn't need anything in 'em,
and then deleted them.

mark
-- 
"You may not be interested in war, but war is 
interested in you." -- Leon Trotsky

"You may not be interested in politics, but 
politics is interested in you." - mark roth



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: corrupt partitiontable

2002-09-05 Thread Sean Staats

I don't think it is possible to restore partition tables.  If you memorized
the exact size of each partition, you could possibly just repartition
the drive with that information and hope for the best.  As far as restoring
the MBR, somebody may know a way to use /boot/boot.b to restore the MBR.
 If the partition tables are lost, then there is not point in trying
to restore the MBR.
Good luck

--
Sean Staats



 [EMAIL PROTECTED] wrote:
> Helo,
> 
> i execuded a devel inq program and after that the patitiontable was
> corrupt.
> Doing an fdisk listing shows me nothing. The server is still running
> and i
> didn`t reboot him since that happend.
> I think that the mbr is broken too.
> 
> Is there a way to reconstruct the partitiontable ?
> I didn`t run a fsck. Could that help ? In my opinion fsck would not
> reconstruct the partitiontable of the disk.
> 
> thanks for your help.
> 
> best regards,
> 
> Markus Weimer
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
>  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Motherboard recommendations?

2002-09-05 Thread Kent Borg

On Thu, Sep 05, 2002 at 10:07:55AM -0700, daniel wrote:
> i'm a fan of the asus a7v board.  'course i've been using it for a while
> now.  it supports tbird athalon chips upto something like 1gz and has lots
> cool stuff like dual cpu fan support and lots of usb ports.  i'm afraid i
> don't know much more other than it's never steered me wrong.

Except the original question included: "I need onboard video and
networking", nad it doesn't have them.  It needs to go into a very
short box (1U), there isn't room for a bunch of PCI cards.


-kb



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



  1   2   >