Re: Invalid account

2002-09-23 Thread Aly Dharshi

This account/e-mail address should be bumped off by the administrator.

alasika wrote:
> This account is no longer a valid email account. Please contact the web admin for 
>help. 
> 
> 
> 

-- 
Aly Dharshi
[EMAIL PROTECTED]
Student and System Administrator ORS Servers

 "A good speech is like a good dress
 that's short enough to be interesting
 and long enough to cover the subject"




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Silent audio CD's

2002-09-23 Thread Gordon Messmer

On Mon, 2002-09-23 at 21:04, Richard Kimball wrote:
> I have a dual boot machine with XP on one drive and RH 7.3 on the other.  
> When I play a sound CD under XP, everything works fine.  When I try to play 
> one under RH, the CD Player app correctly identifies the CD and starts 
> playing it, but no sound comes out.  I've checked the volume settings in 
> GMIX and they're set high enough.  If I play a .mpg file I get sound.  Any 
> ideas what's going on?

Your CD-ROM probably doesn't have a CD audio cable running to the sound
card.  In that case, Windows is playing the CD using CDDA.  You'd need a
similar player under Linux.  Unfortunately, I don't know of one.  

I have such a system; I just ripped all of my CD's to ogg, and play
those.




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



LILO won't run at boot

2002-09-23 Thread Seth Brooks
I installed Red Hat on a second partition (XP is on the first) and choose to run LILO instead of GRUB as the boot program.  However, whenever I boot up the computer, LILO doesn't run and XP just boots up (I have Partition Magic 7.0 and have tried to install BootMagic, but when I try to convert the partition with XP from NFTS to FAT32 I get an error message).
What do I need to do to get LILO to run at boot?
 Do you Yahoo!?
New DSL Internet Access from SBC & Yahoo!

Invalid account

2002-09-23 Thread alasika

This account is no longer a valid email account. Please contact the web admin for 
help. 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Silent audio CD's

2002-09-23 Thread Richard Kimball

I have a dual boot machine with XP on one drive and RH 7.3 on the other.  
When I play a sound CD under XP, everything works fine.  When I try to play 
one under RH, the CD Player app correctly identifies the CD and starts 
playing it, but no sound comes out.  I've checked the volume settings in 
GMIX and they're set high enough.  If I play a .mpg file I get sound.  Any 
ideas what's going on?

Thanks,
Rich Kimball



_
Chat with friends online, try MSN Messenger: http://messenger.msn.com



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Red Hat 7.2 server freezes...

2002-09-23 Thread Mohd.Irfan R Khan

first thing are u using a smp kernel ( i know it may be a stupid query)
Try installing and using it in  a text mode and check it out at the same
time check if ur hard drive cable is right as new hard drives are
ATA66-ATA100 and if u have mixed it up with some other hard drives as well
which of less capacity and might not be able to work properly.
try and give some more details of capacity of hdd and whether the cables are
ata66-ata100 compatible as well.
Best Of Luck


- Original Message -
From: "Carl Boudreau" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Tuesday, September 24, 2002 12:40 AM
Subject: RE: Red Hat 7.2 server freezes...


My GUI freezes, but I'm thinking it is a video driver problem, it happens
intermittently and is running on a dual processor

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Tinu Patel
Sent: Monday, September 23, 2002 8:31 AM
To: Redhat-List (E-mail)
Subject: RedHat 7.2 server freezes...



Hello Everyone

I have a RedHat 7.2 (2.4.7-10 kernel) server that has constantly been
freezing.  The machine will be on, but its as good as its turned off.  When
I go to the console, there is no video signal, and all I can do at that
point is a cold reboot.  I have replaced the NIC, changed the HD but to no
luck.  It is on a Dell 4300.  I am beginning to think that it may just be
some incompatibility that is causing these random freezes.  I am considering
upgrading to a newer kernel, or may be even upgrading to 7.3.  Has anyone
experienced such phenomena?

Any suggestions/concerns?

Tinu



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: installation problem

2002-09-23 Thread Mohd.Irfan R Khan

EVEN IF u do a reinstall ftp and telnet won't start  up on its own
you have to enable the service from /etc/xinetd.d/telnet and cp telnet to
ftp and
configure the ftp service by removing intelnet.d in ftp file as by default
there is no ftp file and telnet is disabled.

Best Of Luck
Mohd Irfan R Khan
Sr. System Engineer
M.C.S.E.

- Original Message -
From: <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Monday, September 23, 2002 5:00 AM
Subject: installation problem


> I have installed redhat 7.2, and now I want to
> do a complete re-installation of 7.2.  I am unable
> to get the box to return to the installation screen.
> (Also having problems with stairstepping, real FTP
> inbound access, and telnet.  Oi weh!  But I'll
> do a repeat installation first.)
> TIA
>
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
>



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: (no subject)

2002-09-23 Thread Mohd.Irfan R Khan

run fsck /dev/hd? or /dev/sd? depending on your hard disk if ide( hda)or
scsi (sda)
Note: to know exactly which drive than "dmesg" on shell and check it.


Best Of Luck
Mohd Irfan R Khan
Sr. System Engineer
M.C.S.E

- Original Message -
From: "Marjan hedjazi" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Saturday, September 21, 2002 5:43 PM
Subject: (no subject)


>
>
> Dear Sir:
> While Iam starting  linux 7.2 ,I recieve this message:
> "unexpected inconsistency,run fsck manually
> an error occured during the file system check
> dropping you to a shell;the system will reboot
> when you leave the shell,
> give root password for manitaince:
> file system :1# "
>
> I should be very grateful , If you guide me.
>
> I look forward to hearing from you.
>
> With best regards
> Marjan Hejazi
>
> _
> Join the world's largest e-mail service with MSN Hotmail.
> http://www.hotmail.com
>
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
>



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: DHCPD, RH7.2, is not releasing expired IP addresses, Why?

2002-09-23 Thread Mike Burger

"ifdown ethX"

On Fri, 20 Sep 2002, Carl Boudreau wrote:

> How can I configure DHCPD to release?
>  
> Carl Boudreau
> Engineering Operations
> 10340 Viking Drive, Suite 125
> Eden Prairie, MN 55344 
> P: 952.941.8278 x21
> F: 952.941.4597
> [EMAIL PROTECTED]  
> www.notiva.com 
>   _  
> 
> Notiva-optimizing trade relationships.(tm) 
>   _  
> 
>  
>  
> 
> 
> 
> 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Dynamic IP Address from Cable - Help? - Thanks ALL

2002-09-23 Thread Mike Burger

Hope it works for you.

On Mon, 23 Sep 2002, Steve Coffman wrote:

> Thanks,
> It gives me a good starting point.
> 
> At 9/23/02 01:20 PM, you wrote:
> >YOu just need to set up /etc/sysconfig/network-scripts/ifcfg-ethX (where X 
> >is the number of the ethernet interface connected to the cable modem) to 
> >BOOTPROTO=dhcp
> >
> >The ipchains configuration should not be referring to an IP address on the 
> >external interface, unless there are mroe than one IP addresses being 
> >assigned.  If your brother's getting one IP, then just reference eth0.
> >
> >As to how to set up the firewall, I could give you a script, but it's for 
> >iptables...when I went to firewalling, I got a little bit of help from a 
> >friend, and we went right for iptables, skipping ipchains.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Question on compiling

2002-09-23 Thread S Peram
Hi Gregory,
Thanks a lot for the immediate response.
My scenario is as follows:
Step 1: I've installed apache, php and mysql with 
1.# ./configure --prefix=/usr/local/apache
2../configure --with-mysql \    --with-xml \    --enable-track-vars \    --with-apache=../apache_1.3.14 \
3.# make    # make install
4.# ./configure --prefix=/usr/local/apache \    --enable-module=rewrite \    --activate-module=src/modules/php4/libphp4.a
5. # make # make install
Step 2 :Now I've to add GD support with the following:
1. # cd /usr/local/src/php
2. #./configure --with-apache=../httpd --with-mysql=/usr/local/mysql --enable-track-vars --with-gd=/usr/local/gd
3. # make # make install
4.# cd /usr/local/src/apache   # make   # make install
I was wondering whether Step 2 this will affect my previous installation in Step 1.
 
Your suggestions and comments will be greatly appreciated.
Thanks,
Peram
 
 
 
 Gregory Hosler <[EMAIL PROTECTED]>wrote:
individual packages (especially applications) are normally independent fromeach other.if one of the "programs" you are compiling is a library package, that is usedby another package that you are compiling, then there will be a dependencyeffect. For example, if the library had different configure switchs/options toenable/disable certain options, when you build that library w/ a new set ofswitchs, that might affect dependent programs.note that the affect will not happen, unless you actually INSTALL the library.If you do not install the library, then generally there will be no effect onapplications (even dependent applications).rgds,-GregOn 24-Sep-02 S Peram wrote:> Hi all,> > I'm a relatively new linux user using RH 6.2 and 7.2 .I've a simple> question on compiling.> > If I compile !
a software ( say apache with php,mantis and mysql) and want> to compile the software again to include another software(support for> gd) , will it affect the previous compiled software.> > I'd appreciate you gurus' suggestion and comments.> > > > Thanks,> > Peram> > > > > _ > > Do you Yahoo!?> New DSL Internet Access> from SBC & Yahoo!--E-Mail: Gregory Hosler <[EMAIL PROTECTED]>Date: 24-Sep-02Time: 10:34:42If each of us have one object, and we exchange them,then each of us still has one object.If each of us have one idea, and we exchange them,then each of us now has two ideas.--Do you Yahoo!?
New DSL Internet Access from SBC & Yahoo!

Re: Dynamic IP Address from Cable - Help?

2002-09-23 Thread Keith Morse

On Mon, 23 Sep 2002, Steve Coffman wrote:

> Hi,
> I'm trying to set up a simple firewall (ipchains) and router for my brother-in-law 
>that just got cable access. I have a similar router at home using a DSL static IP 
>address. 
> Question: What steps do I need to take to get the current IP address from the cable 
>modem (DHCP?).
>  What do I need to change in the ipchains if anything.
>   I'm also having a problem getting the dns servers.
> 
> Any help, examples, or where to look would be great.

Here's my stab. Careful of the linefeed.

IPADDRESS=$(/sbin/ifconfig eth0 | grep inet | awk '{print $2}' | awk -F: 
'{print $2}')



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



help me, my partition is gone with e2image

2002-09-23 Thread Lewi

hi all, 
yesterday I want to enlarge my partition using parted (I'm using rh7.3)
because the disk layout not permit this, so I change the partition order
alias move partition.
because of that I delete my partition and make it in another place.
the old partition backup with 
# e2image -r /dev/hdb7 /mnt/disk/usr-share.image

now the problem comes up :) all of /usr/share gone, how do I reverse this image


-- 
ichtus
--
Lewi Supranata .K
ICQ: 50643061
About Me :  http://lewi.f4boys.com 
Homepage :  http://mercury7.petra.ac.id/~ichtus



msg89120/pgp0.pgp
Description: PGP signature


Re: wireless lan help desperately needed

2002-09-23 Thread Keith Morse

On Mon, 23 Sep 2002, john wrote:

> Hi all,  can anyone help me.  I'm getting mega frustrated by trying to get a Linksys 
>WMP11 wireless Lan connection to work.
> 
[one heck of a lot of snippage]


Personally, I try the core pcmcia tools that come with RedHat 
(kernel-pcmcia package).  I'm pretty sure that Prism II based chipsets are 
supported by it.  From there it typically a simple matter to add the 
necessary parameters to /etc/pcmcia/wireless.opts to enable your wireless 
connection.

Specific to your downloaded package, I'd ask the question to the wlan on 
their mail list.

http://lists.linux-wlan.com/mailman/listinfo/linux-wlan-user








-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Updating OpenSSl that was compiled from source

2002-09-23 Thread S Peram
Hi all ,
Thanks for the replies, I just have one more humble request from you guys.
The openssl on my servers was compiled from source, is there any way that I can upgrade my OpenSSL 0.9.5a on RH 6.2 to the latest.
Since "rpm -qa | grep openssl" doesn't show any rpm packages.
I'd greatly appreciate your responses and suggestions.
Thanks,
Peram
 Trevor <[EMAIL PROTECTED]>wrote:
contain the latestpatches.Back patching was required by RedHat for compatibility with existingsoftware. The "openssl-0.9.6e" version that everyone is talking about is thetarball version from openssl.org. I can see how many RedHat users may beconfused on first glance...Here is a list of the latest patched versions from RedHat:openssl-0.9.6b-28openssl095a-0.9.5a-18openssl096-0.9.6-13openssl-0.9.5a-29openssl-0.9.6-13Do a "rpm -qa | grep openssl" and compare your redhat package version to oneof these.After installing the latest openssl rpm... you can check for yourself to seethat the patches have been applied:"rpm -q --changelog openssl | more"Trevor> -Original Message-> From: [EMAIL PROTECTED][mail!
to:[EMAIL PROTECTED]]On Behalf Of S Peram> Sent: Monday, September 23, 2002 10:49 AM> To: [EMAIL PROTECTED]> Subject: Slapper worm> If I need to upgrade my machines to the latest version of OpenSSL 0.9.6ewith respect to vulnerabilities of the slapper worm, I'm kind of confusedon how to do that, since I've downloaded and compiled OpenSSL.-- redhat-list mailing listunsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribehttps://listman.redhat.com/mailman/listinfo/redhat-listDo you Yahoo!?
New DSL Internet Access from SBC & Yahoo!

.Xauthority file location

2002-09-23 Thread cj

G'day All
How can I tell X/Gnome/gdm to use a different .Xauthority file than the one
located in the users home directory?

I have tried editing /etc/X11/gdm/gdm.conf but it still uses the file from
the users home directory.
Do I have to restart any thing after editing the above file for the changes
to take place?


Thanks
CJ



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Question on compiling

2002-09-23 Thread S Peram
Hi all,
I'm a relatively new linux user using RH 6.2 and 7.2 .I've a simple question on compiling.
If I compile a software ( say apache with php,mantis and mysql) and want to compile the software again to include another software(support for gd)  , will it affect the previous compiled software.
I'd appreciate you gurus' suggestion and comments.
 
Thanks,
PeramDo you Yahoo!?
New DSL Internet Access from SBC & Yahoo!

wireless lan help desperately needed

2002-09-23 Thread john



Hi all,  can anyone help me.  I'm getting 
mega frustrated by trying to get a Linksys WMP11 wireless Lan connection to 
work.
I've installed the 7.3 rpms from the http://prism2.unixguru.raleigh.nc.us/ website, 
and they seemed to load OK.  Ican start the wlan0 OK during boot-up, or 
by typing /etc/init.d/wlan start,and the flashing light on the WMP comes on 
continuously.  However, I can'tmake contact with the router, 
192.168.1.1.  I think I've tried everything,but am obviously missing 
something.My wireless LAN works OK on Windows XP, and the various 
control panelreports tell me my machine is 192.168.1.100 and MAC is 
00-06-25-A7-5C-87 onan infrastructure network, using IRQ 11 channel #6 and 
my router is192.168.1.1.I domodprobe 
prism2_pciwlanctl-ng wlan0 lnxreq_ifstate ifstate=enablewlanctl-ng wlan0 
lnxreq_autojoin ssid=linksys authtype=opensystemroute add default gw 
192.168.1.1 wlan0I get success reports after the 2 wlanctl-ng 
commandsThis all looks Ok to me please can you offer any 
suggestions.  I'd bevery appreciative.Thanks if you can 
help.


Invalid account

2002-09-23 Thread alasika

This account is no longer a valid email account. Please contact the web admin for 
help. 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: No panel when logged in as root

2002-09-23 Thread Anthony E. Greene

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 23-Sep-2002/20:01 -0400, Richard Kimball <[EMAIL PROTECTED]> wrote:
>I recently installed RH 7.3, with GNOME.  When I log in as a user, I get
>the GNOME panel at the bottom.  When I log in as root, I do not.  I have
>to right-click on the desktop and bring up a terminal window, then type
>"panel" to get the dang thing to come up.  It's not a case of the panel
>being hidden; it just doesn't start.  Any ideas?

After you start the panel, use the "save-session" command so that it will
run the next time you login to a GNOME desktop.

Tony
- -- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Messenger: TonyG05HomePage: 
Linux. The choice of a GNU generation 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Anthony E. Greene  0x6C94239D

iD8DBQE9j8f4pCpg3WyUI50RAkurAKCW6Pb7tX230Ahvt1HTXvAYBSEhhgCdEJWv
HyQVwpU1UGUi71623qs1EGQ=
=iCKk
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



No panel when logged in as root

2002-09-23 Thread Richard Kimball

I recently installed RH 7.3, with GNOME.  When I log in as a user, I get the 
GNOME panel at the bottom.  When I log in as root, I do not.  I have to 
right-click on the desktop and bring up a terminal window, then type "panel" 
to get the dang thing to come up.  It's not a case of the panel being 
hidden; it just doesn't start.  Any ideas?

Thanks,
Rich Kimball



_
Send and receive Hotmail on your mobile device: http://mobile.msn.com



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Dumb File Size Question

2002-09-23 Thread Michael Fratoni

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Monday 23 September 2002 01:35 pm, Michael Pahle wrote:
> From: "Bret Hughes" <[EMAIL PROTECTED]>

> > my guess is that ls -lh is closer
>
> Sorry, but the output of ls -h is not different to ls.
> And the output of ls -lh is not different to ls -l.
> At least in my system I don't see anything else.

ls -h will be the same as ls, however ls -l and ls -lh should not show the 
same output, you should see a change in the size field.

[mfratoni@paradox mfratoni]$ ls -l spamassassin-2.*
- -rw---1 mfratoni mfratoni   389463 Sep  5 00:25 
spamassassin-2.31-13tvd.src.rpm
- -rw---1 mfratoni mfratoni   519390 Sep  5 00:26 
spamassassin-2.40-1.src.rpm
- -rw---1 mfratoni mfratoni   530157 Sep 16 20:34 
spamassassin-2.41-10tvd.src.rpm

[mfratoni@paradox mfratoni]$ ls -lh spamassassin-2.*
- -rw---1 mfratoni mfratoni 380k Sep  5 00:25 
spamassassin-2.31-13tvd.src.rpm
- -rw---1 mfratoni mfratoni 507k Sep  5 00:26 
spamassassin-2.40-1.src.rpm
- -rw---1 mfratoni mfratoni 518k Sep 16 20:34 
spamassassin-2.41-10tvd.src.rpm

- -- 
- -Michael

pgp key:  http://www.tuxfan.homeip.net:8080/gpgkey.txt
Red Hat Linux 7.{2,3} in 8M of RAM: http://www.rule-project.org/
- --
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iEYEARECAAYFAj2PqXYACgkQn/07WoAb/SuKOACeLGz3KiG5YEPrXvJKuXCSoYkH
hQgAoLz5rDeJihiJBMJMf4gMEBjxD2cC
=Lf7X
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Galeon 1.2.6 trouble

2002-09-23 Thread fred smith

On Sun, Sep 22, 2002 at 09:00:55PM -0400, Havoc Pennington wrote:
> 
> fred smith <[EMAIL PROTECTED]> writes: 
> > So, I can't install Mozilla and Galeon without the gdk-pixbuf. I've built
> > gdk-pixbuf 0.19 but it won't install because it conflicts with the other
> > packages RH has split it into (RH provides 3 RPMs for gdk-pixbuf, but if
> > you go to the gnome site and get gdk-pixbuf you get one package).
> 
> The easiest solution is to get the gdk-pixbuf from rawhide or 7.3.
> 
> Havoc

Thanks to both Havoc, and Matthew, both of whom suggest this. I did it,
and it worked. Thanks a bunch!
-- 
 Fred Smith -- [EMAIL PROTECTED] -
  "For him who is able to keep you from falling and to present you before his 
 glorious presence without fault and with great joy--to the only God our Savior
 be glory, majesty, power and authority, through Jesus Christ our Lord, before
 all ages, now and forevermore! Amen."
- Jude 1:24,25 (niv) -



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Invalid account

2002-09-23 Thread alasika

This account is no longer a valid email account. Please contact the web admin for 
help. 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Active Directory Authentication via Linux

2002-09-23 Thread Javier Gostling

On Mon, Sep 23, 2002 at 03:05:21PM -0700, Brian Lucas wrote:

> OK, I'm the original poster of this message and here's what I discovered
> that ultimately made it work. 
> 
> Using the PAM_SMB module, users that had complicated passwords with
> special characters failed SMB authentication.  I changed mine to
> something less complicated (temporarily) and everything went through
> without any problem.  I suspect that it's not "escaping" the password
> characters correctly.  Bug??

Interesting. Seems like I will have to perform further tests on this issue.
I will get back to you with my results.

> Thanks Andy and Javier for your comments. 

No problem.

Cheers,
-- 
Javier Gostling
Ingeniero de Sistemas
Virtualia S.A.
[EMAIL PROTECTED]
Fono: +56 (2) 202-6264 x 130
Fax: +56 (2) 342-8763

Av. Kennedy 5757, of 1502
Las Condes
Santiago
Chile



msg89107/pgp0.pgp
Description: PGP signature


Re: Slapper worm

2002-09-23 Thread Samuel Flory

Jiann-Ming Su wrote:

>On Mon, 23 Sep 2002, S Peram wrote:
>
>  
>
>>Hi All,
>>
>>I have a couple of Linux machines one running RH 7.2 with Openssl 0.9.6b and one 
>with RH 6.2  OpenSSL 0.9.5 a.
>>
>>If I need to upgrade my machines  to the latest version of OpenSSL 0.9.6e with 
>respect to vulnerabilities of the slapper worm, I'm kind of confused on how to do 
>that, since I've downloaded and compiled OpenSSL. Since I'm a fairly new guy to 
>Linux, I'd appreciate if any of you gurus can clarify to me whether downloading and 
>installing the rpm's  at http://rhn.redhat.com/errata/RHSA-2002-160.html will patch 
>my existing installations of OpenSSL or is there any other way.
>>
>>I'd appreciate if any of you gurus can guide me on this issue.
>>
>>
>>
>
>Long story:  Read through last week's archive.  
>Short story:  You're good if you are running the latest package from RH 
>your particular version of RH.
>
>  
>

Anyone want to bet how many people ask this week?

-- 
There is no such thing as obsolete hardware.
Merely hardware that other people don't want.
(The Second Rule of Hardware Acquisition)
Sam Flory  <[EMAIL PROTECTED]>





-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Can I switch a rh6.2 in a rh72 without an upgrade?

2002-09-23 Thread Bruno Negrao

Thank you for answering.

If I choose to make a complete upgrade, what would happen with the other
installed software that I installed from the tar.gz source and compile it
with make?
Would these softwares function properly after the upgrade of all libraries
and stuff?

(I have a qmail+vpopmail+sqwebmail installed amongst other things)

Thanks,
bruno.

- Original Message -
From: "Mike Burger" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Monday, September 23, 2002 5:16 PM
Subject: Re: Can I switch a rh6.2 in a rh72 without an upgrade?


> Not really...there are siginificant enough differences in the libraries
> and other packages that the proper method would be to either upgrade the
> system, or to build another system, and then move the necessary items
> over.
>
> On Mon, 23 Sep 2002, Bruno Negrao wrote:
>
> > Hi all,
> >
> > I have an redhat 6.2 that is my e-mail(qmail), www(apache), radius
server and it is now not working that properly.
> >
> > So I'd like to update its packages to the packages contained in the 7.2
cd.
> > I'd like to know if I could install these packages gradually, without
making an upgrade process.
> > If I can make it, where do I begin? What packages do I need to upgrade
first? which would be the right order?
> >
> >
> > Thank you,
> > -
> >  -- Bruno Negrão -- Suporte
> >  -- Plugway Acesso Internet Ltda.
> >  -- (31)34812311
> >
> >
>
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
>



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Logical Volume Manager?

2002-09-23 Thread Gordon Messmer

On Mon, 2002-09-23 at 12:19, James Pifer wrote:
> 
> 2) I'm running Sendmail, Apache, and DNS. I'm not sure how or what to do
> to bring those back up without completely reconfiguring them.

Copy the relevant configs:
sendmail: /etc/mail/sendmail.mc
apache: /etc/httpd/conf/httpd.conf
dns: /etc/named.conf /var/named/*

You can also work your own modifications into the new configs.  Diff is
useful for that:

diff -u /etc/mail/sendmail.mc /mnt/oldsys/etc/mail/sendmail.mc

If you recognize changes as your own, copy them into the new config.  If
you don't recognize changes, they may have been a change in the
defaults, and you can leave them alone.

> 3) Lastly, I don't want to have to recreate all my users. (mainly used
> for POP3 email with sendmail; no home directories to worry about)

Copy the relevant entries from your existing /etc/passwd, /etc/shadow
and /etc/group into the new files.  mail spools are in /var/spool/mail,
and can be copied to the new disks.




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Samba Printing RH7.2

2002-09-23 Thread Anthony E. Greene

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 21-Sep-2002/06:55 +1200, [EMAIL PROTECTED] wrote:
>Hi
>
>I have been trying to get Samba printing to work on my 7.2 box
>
>I have installed a printer via printconf (GUI).
>I have created the SAMBA Share for the printer to /var/spool/samba
>When I connect a windows machine to the printer I get access denied
>I have checked the write permissions on the share
>[HP690C]
>   path = /var/spool/samba
>   create mask = 0775
>   printable = Yes
>   printer name = HP690C
>And checked the permissions on /var/spool/samba but to no avail

Try adding "guest ok = yes".


- -- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Messenger: TonyG05HomePage: 
Linux. The choice of a GNU generation 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Anthony E. Greene  0x6C94239D

iD8DBQE9j7FLpCpg3WyUI50RAt7QAJ9Oa0hmcoV7FzWVOd6/Nehk+uZv4gCfSJsX
KGTbkrHTYsmMfXO+qZ9xQ0Q=
=l0im
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Windows manager fails to start

2002-09-23 Thread Anthony E. Greene

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 20-Sep-2002/09:26 -0300, "Chris Harris (cw)" <[EMAIL PROTECTED]> wrote:
>I am running RH7.3 with KDE3.0.3
>
>Something has gone wrong with the setup of one user. KDE fails as it is
>trying to start the windows manager; the system hangs completely, the
>keyboard locks and the only way out is to hit the reset button.
>
>Other users and root are ok.

If you can't figure anything out, rename that user's ~/.kde to
~/.kde_broken.

Tony
- -- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Messenger: TonyG05HomePage: 
Linux. The choice of a GNU generation 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Anthony E. Greene  0x6C94239D

iD8DBQE9j7DapCpg3WyUI50RAiiYAKDWQQYK9BZLfuoNbWiJBV8v2M0SXQCg9T1u
p4U15eDEucTWVdp4X+0YI+4=
=Alsg
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Invalid account

2002-09-23 Thread alasika

This account is no longer a valid email account. Please contact the web admin for 
help. 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



gdk-pixbuf-2.0

2002-09-23 Thread cj

Does any one know where I can download gdk-pixbuf-2.0?


Thanks



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Invalid account

2002-09-23 Thread alasika

This account is no longer a valid email account. Please contact the web admin for 
help. 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: persistent route

2002-09-23 Thread rahul b jain cs student

in order to make your routes permanent, you can add your route command to
the following file

/etc/rc.local

this file is called at boot time and hence any command present in this
file will be executed.

rahul.

On Wed, 18 Sep 2002, Rechenberg, Andrew wrote:

> Add your routes to /etc/sysconfig/static-routes.  If that file doesn't
> exist, create it with your favorite text editor and place the routes you
> wish to add in that file.
>
> Hope this helps,
> Andy.
>
> -Original Message-
> From: Devon Harding - GTHLA [mailto:[EMAIL PROTECTED]]
> Sent: Wednesday, September 18, 2002 3:08 PM
> To: '[EMAIL PROTECTED]'
> Subject: persistent route
>
>
> What the command to add a persistent route in linux.  I use 'route add
> -host
> x.x.x.x gw x.x.x.x' but this route is gone after reboot.
>
> Thanks,
>
> -Devon
>
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
>
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
>



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Invalid account

2002-09-23 Thread Francisco Neira

alasika wrote:
> This account is no longer a valid email account. Please contact the web admin for 
>help. 
> 
> 
> 

Would somebody please blow this address from the subscription list? I 
wrote to [EMAIL PROTECTED] but got no reply. Seems to be a 
clueless NT admin.



-- 
Francisco Neira B.
Administrador de Red
Defensoria del Pueblo
Lima, Peru, -05:00 UTC




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: script for ftp transfer

2002-09-23 Thread irvine

On Thu, Sep 19, 2002 at 02:45:09PM -0700, S Peram wrote:
> 
> Hi, 
> Thanks a lot for the responses. 
> I just had a question regarding the ftp.
> Is there any way I can pass all  the parameters such as username, password and the 
>commands that are to be executed in a shell script.

Hello 

Maybe you have you have had your question answered already but
just in case I thought I would send the url for a tutorial that teaches
how to write scripts that automate the use of ftp. 

Find it at:
 
   http://www.linuxgazette.com/issue34/izquierdo.html

Hopes it helps.

t.irvine

> Your suggestions and comments will be greatly appreciated.
>  
> Thanks,
> Peram
>  Trevor wrote:You have many different options... tell us what is best for you and we 
>can
> try help you out.
> 
> 1. Use smbclient (Samba) to establish a network connection via a share on
> your windows machine. Set up a cron job to transfer files to your box at a
> specific time. Use a simple 'cp' command to copy all files to your windows
> machine.
> 
> 
> 2. Use rsync. You can download rsync for Windows and obviously for RedHat.
> This can provide a secure way to transmit files (even across the Internet).
> The added advantage of rsync is that it will only copy files that have
> changed.
> 
> For Windows:
> 
> 
> For RedHat:
> 
> 
> Help on Rsync:
> http://ultra.litpixel.com:82/rsync/rsync_content.html
> 
> 
> 3. Use FTP. Set up an FTP server on the Windows box. You mentioned that
> you didn't want to do this... I agree with you. FTP should not be your
> first choice.
> 
> 
> 4. Have you thought about e-mailing the log files to your workstation? Make
> a cronjob that sends you the log files every night:
> 
> Eg. "cat /var/log/messages | mail [EMAIL PROTECTED]" should do the trick
> (if you have an SMTP service on your linux box).
> 
> 
> 
> Good luck!
> 
> Trevor
> http://www.gnuguy.com
> 
> 
> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On
> Behalf Of S Peram
> Sent: Thursday, September 19, 2002 1:28 PM
> To: [EMAIL PROTECTED]
> Subject: script for ftp transfer
> 
> 
> Hi all,
> I need to transfer some log files on a daily basis from my machine to a
> windows machine.
> I'd really appreciate if any of you can give me some ideas, my situation is
> that I can't put ftp server on that machine and so the file transfers should
> originate from the Linux machine.
> I was thinking of some kind of a cron job but I've run out of ideas.
> I'd appreciate if any of you gurus can help me with some scripts or links.
> 
> Thanks,
> 
> Peram
> 
> 
> 
> 
> 
> Do you Yahoo!?
> New DSL Internet Access from SBC & Yahoo!
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 
> 
> -
> Do you Yahoo!?
> New DSL Internet Access from SBC & Yahoo!
-- 

 Whoever thinks a faultless piece to see,
  Thinks what ne'er was, nor is, nor ne'er shall be.

 Alexander Pope, An Essay On Criticism.




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



(no subject)

2002-09-23 Thread Marjan hedjazi



Dear Sir:
While Iam starting  linux 7.2 ,I recieve this message:
"unexpected inconsistency,run fsck manually
an error occured during the file system check
dropping you to a shell;the system will reboot
when you leave the shell,
give root password for manitaince:
file system :1# "

I should be very grateful , If you guide me.

I look forward to hearing from you.

With best regards
Marjan Hejazi

_
Join the world’s largest e-mail service with MSN Hotmail. 
http://www.hotmail.com



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Linux question on triple booting

2002-09-23 Thread shannon rozeboom

Hi
I am working on getting a triple boot installed on my computer.  I have 
already installed WIN98 and WIN2000 and am working on adding Linux.  
However, I am getting an error saying there is not enough space out of 
9538M. I have 1185M to work with. I have the boot files begining cylinder of 
256 and an ending of 268, size of 101M.  The swap file I have set at 753M 
from cylinder 1034 to 1129. The root is set from 1130 to 1215, size of 674.  
When I tried to reduce the swap and increase the root, it gave me the error 
i previously mentioned.   I am a student just learning Linux so be gentle.  
Thank you for you assistance.  Shannon McNair



_
Join the world’s largest e-mail service with MSN Hotmail. 
http://www.hotmail.com



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



System crash when modem connection fail

2002-09-23 Thread alexis Vasquez


Installed the pctel driver for a HPC56 modem 

$ configure
$ make clean
$ make
$ make install
$ insmod pctel
$ insmod ptserial

I dialed a phone number but if someone pickup the
phone it crashes, when I dial my isp if no carrier it
crash, if carrier but I mistype the user or password
it crash, if I do type well after a couple of minutes
it disconnect (NO DIALTONE) and crash. When I do the
insmod it says something about a tainted kernel. How
can I capture the errors when it crash.   what
information do you need to evaluate this? 

___
Yahoo! Messenger
Nueva versión: Webcam, voz, y mucho más ¡Gratis! 
Descárgalo ya desde http://messenger.yahoo.es



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Mouse issue

2002-09-23 Thread Partha Dutta


I am installing RedHat 7.3. The installation is fine, except while
running X, using startx - I am having problems. Looking at it, it looks
like the problem is because of the mouse driver not getting initialzed.
This is what the /var/log/XFree86.0.log spits out.

Cannot open device /open/mouse
Preinit failed for input device "Mouse0"

I have a USB mouse - is it supported ?

-Thanks

-Partha





_
MSN Photos is the easiest way to share and print your photos: 
http://photos.msn.com/support/worldwide.aspx



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Red Hat 7.2 server freezes...

2002-09-23 Thread Carl Boudreau

My GUI freezes, but I'm thinking it is a video driver problem, it happens 
intermittently and is running on a dual processor

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Tinu Patel
Sent: Monday, September 23, 2002 8:31 AM
To: Redhat-List (E-mail)
Subject: RedHat 7.2 server freezes...



Hello Everyone

I have a RedHat 7.2 (2.4.7-10 kernel) server that has constantly been freezing.  The 
machine will be on, but its as good as its turned off.  When I go to the console, 
there is no video signal, and all I can do at that point is a cold reboot.  I have 
replaced the NIC, changed the HD but to no luck.  It is on a Dell 4300.  I am 
beginning to think that it may just be some incompatibility that is causing these 
random freezes.  I am considering upgrading to a newer kernel, or may be even 
upgrading to 7.3.  Has anyone experienced such phenomena?  

Any suggestions/concerns?

Tinu



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list

<>

RE: Active Directory Authentication via Linux

2002-09-23 Thread Rechenberg, Andrew

You can still do SMB authentication to a Windows 2000 domain running in
native mode.

-Original Message-
From: Furnish, Trever G [mailto:[EMAIL PROTECTED]] 
Sent: Monday, September 23, 2002 1:22 PM
To: '[EMAIL PROTECTED]'
Subject: RE: Active Directory Authentication via Linux


Were you following instructions that told you to take those steps?  If
so,
where are those instructs so we can start from the same page.

I'd like to do the same thing...well, sort of... but I got lucky for now
because the active directory domain I'm authenticating into is still
providing a PDC emulator for older (non-win2k) systems.  Thus the
authentication I'm doing against AD is actually not using kerberos at
all.

-t.

> -Original Message-
> From: Brian Lucas [mailto:[EMAIL PROTECTED]]
> Sent: Monday, September 23, 2002 11:19 AM
> To: '[EMAIL PROTECTED]'
> Subject: Active Directory Authentication via Linux
> 
> 
> All,
> 
> I am stumped.  I have tried to setup my RH 7.2 box to 
> authenticate against a
> Win 2K Active Directory domain but have had no luck.
> 
> Can anyone forward to me any great articles that have helped 
> them do this?
> 
> I have done the following to-date:
> 
> Installed the PAM_SMB module
> 
> Ran authconfig and set SMB, LDAP, and Kerberos 5 all on with server
> credentials (though I was unclear if I were using the right 
> port numbers for
> Kerberos (88, 749)
> 
> Modified /etc/pam.d/login and added the following line as the 
> second entry
> 
> auth  sufficient  /lib/security/pam_smb_auth.so
> 
> Thanks,
> Brian
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



DHCP Holding on to lease, how do I get it released?

2002-09-23 Thread Carl Boudreau
Title: logging iptables to Mysql



Any one had this 
problem?


RE: Keyboard problems when connecting via switchbox

2002-09-23 Thread Carl Boudreau

Maybe the keyboard emulator of your KVM is different than your current keyboard 
driver.  The keyboard is constantly sending a signal to the mother board to ensure it 
is still there.  When you switch your KVM,  the KVM then in turn sends a signal to the 
motherboard,  it seems like the OS is seeing a different keyboard.  try changing you 
current keyboard to a standard 101 keyboard type. or another driver.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Toralf Lund
Sent: Monday, September 23, 2002 7:28 AM
To: [EMAIL PROTECTED]
Subject: Keyboard problems when connecting via switchbox


Another problem on one of our somewhat exotic setups:

I just tried connecting a Red Hat 7.3 box to the keyboard and monitor via 
a switchbox (combined screen/mouse/keyboard; mice still connected directly 
due to lack of appropriate cables), where a different workstation - an old 
SGI O2 - is also connected.

Now, when booting with the Linux box active, everything would work fine. I 
could then switch to the SGI, and discovered no problems there either. 
However, when I switched back to the Linux box again, problems started 
occurring; the keyboard setup got messed up somehow. I could still type 
normal characters, but:
1. Alt/Ctrl combinations - including attempts to switch to a different VT 
via Ctrl+Alt+Fkey - failed.
2. Arrow keys did not work.
3. Auto repeat appeared to be switched off.
4. Caps Lock, Num Lock etc. had no effect.
5. Messages like

Sep 23 13:51:28 ringerike kernel: keyboard: unrecognized scancode (71) - 
ignored
Sep 23 13:51:32 ringerike last message repeated 4 times
Sep 23 13:51:33 ringerike kernel: keyboard: unrecognized scancode (5e) - 
ignored
Sep 23 13:51:34 ringerike last message repeated 3 times

were added to system log.

I got the same behaviour in text mode and under X, and found no way out 
except to reboot. I also tried again several times, with the same results.

Any idea why this happened?
-- 
Toralf Lund <[EMAIL PROTECTED]>



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Active Directory Authentication via Linux

2002-09-23 Thread Rechenberg, Andrew

Are you trying to authenticate with pam_smb, Kerberos, or LDAP?  Do your
usernames in /etc/passwd match those in your AD?  Are you not using
/etc/passwd and using LDAP or NIS instead?  Do you get an 'invalid
password' error when you attempt to login?

Pam_smb_auth.so is fairly straightforward to setup if you have local
usernames that match those in your Active Directory.  It looks like
you've already setup your login PAM file.  What does your
/etc/pam_smb.conf file look like?

Also /bin/login has some issues with pam_smb if you're logging in
remotely (via Telnet, SSH, etc.).  The remote workstation from which you
login must have a reverse-DNS entry (i.e. your hostname can be resolved
by your IP address).  If it is not, login will seg-fault and your
session dies.

Our Linux box here at work has all user accounts in the Active Directory
and we use pam_smb to successfully authenticate users via SMB to our
2000 DC's

Let me know if you have any specific questions about implementation
details.

Regards,
Andy.



-Original Message-
From: Brian Lucas [mailto:[EMAIL PROTECTED]] 
Sent: Monday, September 23, 2002 12:19 PM
To: '[EMAIL PROTECTED]'
Subject: Active Directory Authentication via Linux


All,

I am stumped.  I have tried to setup my RH 7.2 box to authenticate
against a
Win 2K Active Directory domain but have had no luck.

Can anyone forward to me any great articles that have helped them do
this?

I have done the following to-date:

Installed the PAM_SMB module

Ran authconfig and set SMB, LDAP, and Kerberos 5 all on with server
credentials (though I was unclear if I were using the right port numbers
for
Kerberos (88, 749)

Modified /etc/pam.d/login and added the following line as the second
entry

authsufficient  /lib/security/pam_smb_auth.so

Thanks,
Brian



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Basic Compiling question

2002-09-23 Thread S Peram
Hi all, 
This  all this is a basic compiling question.
I've compilied my apache 1.3.26 on RH 6.2 with mantis and php and mysql . If I need to add another package to the apache and if I recompile the package again, will there be any effect on the existing system with data in it.
I'd appreciate if you gurus can answer this dumb question of mine.
 
Thanks,
PeramDo you Yahoo!?
New DSL Internet Access from SBC & Yahoo!

Slapper worm

2002-09-23 Thread S Peram
Hi All,
I have a couple of Linux machines one running RH 7.2 with Openssl 0.9.6b and one with RH 6.2  OpenSSL 0.9.5 a.
If I need to upgrade my machines  to the latest version of OpenSSL 0.9.6e with respect to vulnerabilities of the slapper worm, I'm kind of confused on how to do that, since I've downloaded and compiled OpenSSL. Since I'm a fairly new guy to Linux, I'd appreciate if any of you gurus can clarify to me whether downloading and installing the rpm's  at http://rhn.redhat.com/errata/RHSA-2002-160.html will patch my existing installations of OpenSSL or is there any other way.
I'd appreciate if any of you gurus can guide me on this issue.
 
Thanks,
PeramDo you Yahoo!?
New DSL Internet Access from SBC & Yahoo!

RE: RedHat 7.2 server freezes...

2002-09-23 Thread Rechenberg, Andrew


Does /var/log/messages show anything amiss?  

We had some issues on our Dell 6300 with kernels below version 2.4.16
and kupdated hanging during high disk I/O.  The load average would
skyrocket and then the server would be locked.

If you are having similar symptoms and nothing shows up in
/var/log/messages, and if you want to keep a Red Hat kernel, I would
download the kernel source RPM for the latest Red Hat kernel (2.4.18-10
I believe) and build kernel RPMS for your system.  Otherwise, download a
vanilla kernel from your favorite kernel.org mirror and compile and
update your kernel that way.

Hope this helps,
Andy.

-Original Message-
From: Tinu Patel [mailto:[EMAIL PROTECTED]] 
Sent: Monday, September 23, 2002 9:31 AM
To: Redhat-List (E-mail)
Subject: RedHat 7.2 server freezes...



Hello Everyone

I have a RedHat 7.2 (2.4.7-10 kernel) server that has constantly been
freezing.  The machine will be on, but its as good as its turned off.
When I go to the console, there is no video signal, and all I can do at
that point is a cold reboot.  I have replaced the NIC, changed the HD
but to no luck.  It is on a Dell 4300.  I am beginning to think that it
may just be some incompatibility that is causing these random freezes.
I am considering upgrading to a newer kernel, or may be even upgrading
to 7.3.  Has anyone experienced such phenomena?  

Any suggestions/concerns?

Tinu



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Dumb File Size Question

2002-09-23 Thread Asish Balakrishnan


hi brad,
 iam not suure whether ls -h gives you the size in mb oor not.I had tried 
it out here .it just ressembled ls.you can get  a listing of sizes in kb 
or possibly if the file is large enough to be in mb by ls -sh.
regards,
Balakrishnan Asish
 On Mon, 23 
Sep 2002, Bradley Caricofe wrote:

> > On Sun, Sep 22, 2002 at 04:40:59PM -0400, Bradley Caricofe wrote:
> > > When I do a ls in a directory on my RH 7.2 machine, how can I have it
> > > display file sizes in MB?
> >
> > Is ls -h close enough?
> 
> Hi Ed, ls -h shows the same thing a regular ls shows.  I haven't edited
> anything on this system so ls is just ls.  Any other ideas?
> 
> thanks,
> Brad
> 
> 
> 
> 

-- 
**
 The Ultimate Inspiration is the Deadline   
  Nolan Bushnell
***
Asish Balakrishnan email-:[EMAIL PROTECTED]
2nd Year MCA  
[EMAIL PROTECTED]
Dept of Computer Science
University of Pune
Pune-411007



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Dumb File Size Question

2002-09-23 Thread Rechenberg, Andrew


How about ls -lh? :)

-Original Message-
From: Bradley Caricofe [mailto:[EMAIL PROTECTED]] 
Sent: Monday, September 23, 2002 8:14 AM
To: [EMAIL PROTECTED]
Subject: RE: Dumb File Size Question


> On Sun, Sep 22, 2002 at 04:40:59PM -0400, Bradley Caricofe wrote:
> > When I do a ls in a directory on my RH 7.2 machine, how can I have
it
> > display file sizes in MB?
>
> Is ls -h close enough?

Hi Ed, ls -h shows the same thing a regular ls shows.  I haven't edited
anything on this system so ls is just ls.  Any other ideas?

thanks,
Brad



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Mounting cdrom

2002-09-23 Thread irvine

On Mon, Sep 23, 2002 at 09:27:11AM +0200, linux power wrote:
> Apply this in /etc/fstab file
> /dev/hdc /mnt/cdrom iso9660 noauto,user,kudzu,ro 0 0
> >From terminal
> mount -t iso9660 -o ro /dev/hdc /home/sheng/cdrom
> Make sure the dir /home/sheng/cdrom excist 

Hello

Just thought I'd add a few words to the previous reply.

If you add the lines that " LINUX POWER " suggests then you
will be able to mount your cdrom with the command:

  mount /mnt/cdrom

I use debian at home myself but I believe that in order to
run the command:

  mount -t iso9660 -o ro /dev/hdc /home/sheng/cdrom

you usually need to be a root user - you can easily check
this of course.

t.irvine
> 
> 
> --- aiwu sheng <[EMAIL PROTECTED]> skrev: > 
> > Hi,my computer has an ide cdrom,and booted as
> > hdc,but the driver didn't 
> > present.how can I mount the cdrom? Thanks!
> > 
> > 
> >
> _
> > Send and receive Hotmail on your mobile device:
> > http://mobile.msn.com
> > 
> > 
> > 
> > -- 
> > redhat-list mailing list
> > unsubscribe
> >
> mailto:[EMAIL PROTECTED]?subject=unsubscribe
> > https://listman.redhat.com/mailman/listinfo/redhat-list
> 
> __
> Se den nye Yahoo! Mail på http://no.yahoo.com/
> Nytt design, enklere å bruke, alltid tilgang til Adressebok, Kalender og Notisbok
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list

-- 

 Whoever thinks a faultless piece to see,
  Thinks what ne'er was, nor is, nor ne'er shall be.

 Alexander Pope, An Essay On Criticism.




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Galeon 1.2.6 trouble

2002-09-23 Thread Havoc Pennington


fred smith <[EMAIL PROTECTED]> writes: 
> So, I can't install Mozilla and Galeon without the gdk-pixbuf. I've built
> gdk-pixbuf 0.19 but it won't install because it conflicts with the other
> packages RH has split it into (RH provides 3 RPMs for gdk-pixbuf, but if
> you go to the gnome site and get gdk-pixbuf you get one package).

The easiest solution is to get the gdk-pixbuf from rawhide or 7.3.

Havoc



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ipchains vs iptables with 7.3 new install

2002-09-23 Thread Sam . Sexton



Kristina,

As you may have seen by now, you hit the nail on the head - I realised after I'd disconnected my (email) laptop and just did a quick test before going out of the door for the weekend to confirm it. 

Thanks,

/Sam

Sam Sexton
Reuters Coventry
Reuters Treasury Solutions (Internal)
Reuters Treasury Solutions (public)
Phone: +44 24 7625 6562
Fax:   +44 24 7655 5203






k clair <[EMAIL PROTECTED]>
Sent by: [EMAIL PROTECTED]
20/09/02 16:37
Please respond to redhat-list

        
        To:        [EMAIL PROTECTED]
        cc:        
        Subject:        Re: ipchains vs iptables with 7.3 new install
        Header:        Internal Use Only

Just a thought... if you can't telnet to the box -- are you sure that 
telnetd is running and listening on the port you are expecting it to be?

kristina

On Fri, Sep 20, 2002 at 03:15:57PM +0100, [EMAIL PROTECTED] wrote:
- I'm new to Linux and firewalls, but have several years SunOS/Solaris 
- experience.
- 
- I have just installed 7.3 Personal and opted for the high security 
- firewall option during the installation process. This is for internal 
- product testing and will not be used with the Internet. However, I then 
- decided that I should ensure that all the comms work fine before imposing 
- rules, so I hunted around and found a reference to gnome-lokkit, which is 
- not installed (don't ask me why - I don't know), so I tried the vanilla 
- lokkit (quaint!). I selected No firewall and OK'd that, but when the 
- window closed I found I'd been told  ipchains: Protocol not available. 
- 
- RTFMAWP - and found out all about iptables and ipchains and realised that 
- I want to use iptables. Both iptables and ipchains are defined (and 
- ticked, for my fellow pedants!) in the Services list, but when I tried ipchains -L  I was told ipchains: Incompatible with this kernel (so how come it's in the services config?!).
- 
- iptables -L shows me the three (default, I guess) chains INPUT FORWARD and OUTPUT, 
- each with a policy of Accept and no rules, so I would have thought that 
- this would allow me to telnet from another address on the same subnet. Not 
- so - I can ping both interfaces, which are temporarily on the same network 
- but can telnet to neither.  It appears that ipchains is somehow preventing 
- access. 
- 
- So, other than rebuilding with no security, how can I disable ipchains and 
- start to build my iptables tables?
- 
- TIA
- 
- /Sam
- 
- Sam Sexton
- Reuters Coventry
- Reuters Treasury Solutions (Internal)
- Reuters Treasury Solutions (public)
- Phone: +44 24 7625 6562
- Fax:   +44 24 7655 5203
- 
- - ---
-         Visit our Internet site at http://www.reuters.com
- 
- Any views expressed in this message are those of  the  individual
- sender,  except  where  the sender specifically states them to be
- the views of Reuters Ltd.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list




- ---
Visit our Internet site at http://www.reuters.com

Any views expressed in this message are those of  the  individual
sender,  except  where  the sender specifically states them to be
the views of Reuters Ltd.


installation problem

2002-09-23 Thread N1958p

I have installed redhat 7.2, and now I want to
do a complete re-installation of 7.2.  I am unable
to get the box to return to the installation screen.
(Also having problems with stairstepping, real FTP 
inbound access, and telnet.  Oi weh!  But I'll 
do a repeat installation first.)
TIA



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Dumb File Size Question

2002-09-23 Thread Asish Balakrishnan

hi,
   the -h flag is meant for printing the file size in human readable form.
if you wish to know the size in kb it can be obtained by ls -sh filename.
regards,
Balakrishnan Asish
On Sun, 22 Sep 2002, Ed Wilts wrote:

> On Sun, Sep 22, 2002 at 04:40:59PM -0400, Bradley Caricofe wrote:
> > When I do a ls in a directory on my RH 7.2 machine, how can I have it
> > display file sizes in MB?
> 
> Is ls -h close enough?
> 
> 

-- 
**
 The Ultimate Inspiration is the Deadline   
  Nolan Bushnell
***
Asish Balakrishnan email-:[EMAIL PROTECTED]
2nd Year MCA  
[EMAIL PROTECTED]
Dept of Computer Science
University of Pune
Pune-411007



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Filesize of a particular file

2002-09-23 Thread Asish Balakrishnan

On Sun, 22 Sep 2002, Ed Wilts wrote:
hi,
it  is possible to know the size of file by simply typing the command ls 
-s filename.
regards,
Balakrishnan Asish

> On Sun, Sep 22, 2002 at 06:49:06PM +0200, Michael Pahle wrote:
> > Hi!
> > 
> > 'df' is for disks !?
> > 'du' is for directories !?
> > 
> > How can I get the size of a particular file?
> 
> $ size=`stat -t $filename | cut -f 2 -d ' '`
> $ echo $size
> 
> 

-- 
**
 The Ultimate Inspiration is the Deadline   
  Nolan Bushnell
***
Asish Balakrishnan email-:[EMAIL PROTECTED]
2nd Year MCA  
[EMAIL PROTECTED]
Dept of Computer Science
University of Pune
Pune-411007



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



7.2 hangs at "Starting pcmcia:"

2002-09-23 Thread Vincent Carey

this is an install of 7.2 from CDROM to a toshiba
2530 CDS laptop.  install went very smoothly,
basically took all defaults.  had a network card
in the whole time but was not using it.

then on the first boot it got to "Starting pcmcia:"
and hung indefinitely.  taking out the card
did not help.  any advice appreciated



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Shutdown error (the old umount2 error) SOLVED

2002-09-23 Thread Benjamin R. Mohilef

The symptom was umount2 couldn't unmount /usr. We added a 
diagnostic mod to  /etc/rc.d/init.d/halt.  Adding a call to /sbin/fuser to 
find the offending pid(s) and then to /sbin/lsof to see exactly what files 
were preventing the umount we got:

 COMMAND  PID USER   FD   TYPE DEVICE SIZE   NODE 
NAME
... bunch of irrelevant stuff snipped 
S01halt 1065 root3r   REG3,3 30306528 214860 
/usr/lib/locale/locale-archive
S01halt 1065 root  255r   REG3,7 5575  96095 /etc/rc.d/init.d/halt

The file /etc/rc.d/init.d/halt incorporates /etc/rc.d/init.d/functions. The 
/usr locale file turned out to be called up by /etc/rc.d/init.d/functions in 
the line which goes something like this:
   if [ -f /etc/sysconfig/i18n ]   . 

Somehow I had installed i18n (the international set). In the spirit of 
adventure, I renamed /etc/sysconfig/i18n to /etc/sysconfig/i18n.notnow. 

Several hot and cold reboots (with my rescue disk handy) indicated 
that the original symptom was fixed with no degradation of other 
programs after renaming the i18n file. 

This is certainly not the only way you can end up with  umount2 errors 
in RH or any other distribution. The error mesage you get is rather ..er.. 
terse (although it is definitely better than "Unknown Vxd Error: 
Windows Will Close Now"). 

If your filesystems are ext3, you may not suffer much of an annoyance. 
However, ext2 will run a  fsck on the errant mount on the 
next boot, and it is unlikely that you won't notice it. 

Here is one possible diagnostic mod to  /etc/rc.d/init.d/halt (this one 
assumes there is only one errant mount . Make a copy of 
/etc/rc.d/init.d/halt before making this mod . Similar code works for me, 
your mileage may vary.) : 

..
fi
sleep 8
remaining=`halt_get_remaining |sort -r`
+   garbage=`/sbin/fuser -m $remaining |awk -F: ' {print $2}'`
+   echo $garbage
+   for entries in $garbage; do
+   entry=`echo $entries |sed  s/[a-z]//`
+   echo "PID: " $entry
+   /sbin/lsof -p $entry |grep $remaining
+   ps ax |grep $entry | grep -v grep;
+   done
/sbin/fuser -k -m $remaining > /dev/null
sleep 5
 .




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Shutdown error (the old umount2 error) SOLVED

2002-09-23 Thread Benjamin R. Mohilef

The symptom was umount2 couldn't unmount /usr. We added a  diagnostic 
mod to  /etc/rc.d/init.d/halt.  Adding a call to /sbin/fuser to find the offending 
pid(s) and then to /sbin/lsof to see exactly what files were preventing the 
umount we got:

COMMAND  PID USER   FD   TYPE DEVICE SIZE   NODE NAME
... bunch of irrelevant stuff snipped 
S01halt 1065 root3r   REG3,3 30306528 214860
/usr/lib/locale/locale-archive S01halt 1065 root  255r   REG3,7   
 5575  96095 /etc/rc.d/init.d/halt

The file /etc/rc.d/init.d/halt incorporates /etc/rc.d/init.d/functions. The /usr 
locale file turned out to be called up by /etc/rc.d/init.d/functions in the line 
which goes something like this: 
   if [ -f /etc/sysconfig/i18n ]   . 

Somehow I had installed i18n (the international set). In the spirit of 
adventure, I renamed /etc/sysconfig/i18n to /etc/sysconfig/i18n.notnow. 

Several hot and cold reboots (with my rescue disk handy) indicated  that the 
original symptom was fixed with no degradation of other programs after 
renaming the i18n file.  

This is certainly not the only way you can end up with  umount2 errors
in RH or any other distribution. The error mesage you get is rather ..er.. 
terse (although it is definitely better than "Unknown Vxd Error: Windows Will 
Close Now"). 

If your filesystems are ext3, you may not suffer much of an annoyance.
However, ext2 will run a  fsck on the errant mount on the next 
boot, and it is unlikely that you won't notice it. 

Here is one possible diagnostic mod to  /etc/rc.d/init.d/halt (this one 
assumes there is only one errant mount . Make a copy of /etc/rc.d/init.d/halt 
before making this mod . Similar code works for me, your mileage may  
vary.) : 

..
fi
sleep 8
remaining=`halt_get_remaining |sort -r`
+   garbage=`/sbin/fuser -m $remaining |awk -F: ' {print $2}'`
+   echo $garbage
+   for entries in $garbage; do
+   entry=`echo $entries |sed  s/[a-z]//`
+   echo "PID: " $entry
+   /sbin/lsof -p $entry |grep $remaining
+   ps ax |grep $entry | grep -v grep;
+   done
/sbin/fuser -k -m $remaining > /dev/null
sleep 5
   .



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: FIND command Locks up Redhat System

2002-09-23 Thread Rechenberg, Andrew


What kernel version are you running?  We had some issues with kernels
prior to 2.4.16 with regard to virtual memory and kupdated that would
lock up our database box (not Oracle, but still a database).  

If your database is running kinda hard and you start thrashing your
filesystem and you have an older kernel, that could be your problem.  

Also, do you run any kind of NIS or LDAP user information service?  If
your NIS or LDAP connection gets wacked, that can cause problems too
waiting for UID/GID information.

Regards,
Andy.

-Original Message-
From: Gordon Messmer [mailto:[EMAIL PROTECTED]] 
Sent: Friday, September 20, 2002 2:30 PM
To: [EMAIL PROTECTED]
Subject: Re: FIND command Locks up Redhat System


On Fri, 2002-09-20 at 07:46, Brice Hamilton wrote:
> 
> I need to run the standard LINUX/UNIX 'FIND" command to locate
> a particular file and when I ran the command, the entire system just 
> locked up !  Dead as a doornail.

Best advice you've been given is to bring the system down and run fsck
on the disk.  If you find errors, you probably should update all of the
errata available for your system, especially the kernel.  7.3 was
released with a kernel that will corrupt its filesystem on SMP machines.

As for the other advice:
* find by itself is fine for /dev and /proc, you just normally don't
want to add "-exec grep" or "|xargs grep" into the mix.
* recursive symlinks won't be followed forever, the kernel will throw
ELOOP after you follow too many symlinks
* None of those problems should cause the system to lock up.




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: RH 7.0 kernel upgrade - advice please

2002-09-23 Thread irvine

On Thu, Sep 19, 2002 at 09:24:14AM +0200, Knut Ove Hauge wrote:
> Hi Irvine.
> Do you know how to compile a new kernel? 
> 
Sure do. 

make menuconfig dep clean bzImage modules modules_install
move some files to /boot and configure /etc/lilo.conf

Just wondering if there was anything that I should know like
programs that would be best to install before or after 
upgrading to a 2.4 kernel.

Also I was wondering whether packages from RH 7.1 and .2 and .3
could be used with a RH 7.0 system. Or will ny mileage vary from
program to program.

t.irvine

> 
> 
> --- Mike Burger <[EMAIL PROTECTED]> skrev: > I would (and have
> done so) get a current kernel source, and compile
> > it 
> > with the options you like.  I still admin an old 7.0 box which is
> > running 
> > a custom compiled 2.4 kernel.  Works fine.
> > 
> > On Wed, 18 Sep 2002 [EMAIL PROTECTED] wrote:
> > 
> > > Hello
> > > 
> > > I was thinking of upgrading from RH's 2.2.16-x kernel
> > > that comes with RH 7.0 to the lastest 2.4.19 kernel.
> > > 
> > > Does anyone have any words of advice or caution. I read
> > > read for instance that one should not use the compiler
> > > that is default on RH 7.0 but instead use kgcc:
> > > 
> > >   http://www.crhc.uiuc.edu/~bjb/linux/kernel.html
> > > 
> > > Also is it possible to use packages from 7.{1,2,3} on this
> > > linux box.
> > > 
> > > t.irvine
> > > 
> > > 
> > 
> > 
> > 
> > -- 
> > redhat-list mailing list
> > unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> > https://listman.redhat.com/mailman/listinfo/redhat-list
> 
> =
> Investigating the Norwegain 4.th Secret ServiceThe multiheaded 
>beast.http://home.no.net/~knutove/knut_ove_hauge_kuren.htm
> 
> __
> Se den nye Yahoo! Mail på http://no.yahoo.com/
> Nytt design, enklere å bruke, alltid tilgang til Adressebok, Kalender og Notisbok
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list

-- 

 Whoever thinks a faultless piece to see,
  Thinks what ne'er was, nor is, nor ne'er shall be.

 Alexander Pope, An Essay On Criticism.




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Star office.

2002-09-23 Thread Francisco Ruiz

Well I have installed star office and according to the pdf document.  After
installation your to do ./soffice to start it.  Well I did that and I get
"bus error"  what does that mean?

F,Ruiz.

<>

Samba Printing RH7.2

2002-09-23 Thread Mike

Hi

I have been trying to get Samba printing to work on my 7.2 box

I have installed a printer via printconf (GUI).
I have created the SAMBA Share for the printer to /var/spool/samba
When I connect a windows machine to the printer I get access denied
I have checked the write permissions on the share
[HP690C]
path = /var/spool/samba
create mask = 0775
printable = Yes
printer name = HP690C
And checked the permissions on /var/spool/samba but to no avail

Please help

Many Thanks

Mike



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



DHCPD, RH7.2, is not releasing expired IP addresses, Why?

2002-09-23 Thread Carl Boudreau

How can I configure DHCPD to release?
 
Carl Boudreau
Engineering Operations
10340 Viking Drive, Suite 125
Eden Prairie, MN 55344 
P: 952.941.8278 x21
F: 952.941.4597
[EMAIL PROTECTED]  
www.notiva.com 
  _  

Notiva-optimizing trade relationships.(tm) 
  _  

 
 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: You may still be vunerable to the Slapper Worm

2002-09-23 Thread Scott Sharkey

James,

If you examine the SRPMs on RedHat's Site, you will
see that the patches for this exploit were back-ported
and applied when the exploit was discovered in July.  That
is why the RPM's pre-date the worm, which was apparently
written AFTER the exploit was discovered.

RedHat often back-ports security patches to earlier, generally
better-tested versions of packages.  Often it's safer to
back-port a security patch than to roll out a new, untested
version which incorporates the patch.

So, just apply the RPM that is on the RedHat site.

=Scott


On Fri, 20 Sep 2002 13:35:56 +0100
"James Wilson" <[EMAIL PROTECTED]> wrote:

> Red-Hat's security announcement about the slapper worm
> http://www.redhat.com/support/alerts/linux_slapper_worm.html
> 
> Directs users to the follwoing page which is dated before the Worm ( 2002-08-05 !! )
> http://rhn.redhat.com/errata/RHSA-2002-160.html
> 
> These rpm versions of OpenSSL are pre 0.9.6e and still vunerable to the worm and 
>also to any modified versions of the worm that may appear now the src code for the 
>worm is available. 
> But you may find the source in /tmp/.bugtraq.c
> 
> A Vunerability checker is available here:
> 
> http://cert.uni-stuttgart.de/advisories/openssl-sslv2-master.php
> 
> Looks like its time to update OpenSSL from src :(
> 
> 
> 
> Jam
> 
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Windows manager fails to start

2002-09-23 Thread Chris Harris (cw)

I am running RH7.3 with KDE3.0.3

Something has gone wrong with the setup of one user. KDE fails as it is
trying to start the windows manager; the system hangs completely, the
keyboard locks and the only way out is to hit the reset button.

Other users and root are ok.

Has anybody had a similar experience?
Where should I start looking?

Cheers
Chris



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Shutdown error (the old umount2 error) SOLVED

2002-09-23 Thread Benjamin R. Mohilef

(Repost - First Message Never Showed Up )

The symptom was umount2 couldn't unmount /usr. We added a  diagnostic mod to  
/etc/rc.d/init.d/halt.  Adding a call to /sbin/fuser to find the offending pid(s) and 
then 
to /sbin/lsof to see exactly what files were preventing the umount we got:

COMMAND  PID USER   FD   TYPE DEVICE SIZE   NODE NAME
... bunch of irrelevant stuff snipped 
S01halt 1065 root3r   REG3,3 30306528 214860
/usr/lib/locale/locale-archive S01halt 1065 root  255r   REG3,7   
 5575  96095 /etc/rc.d/init.d/halt

The file /etc/rc.d/init.d/halt incorporates /etc/rc.d/init.d/functions. The /usr 
locale file 
turned out to be called up by /etc/rc.d/init.d/functions in the line which goes
something like this: 
   if [ -f /etc/sysconfig/i18n ]   . 

Somehow I had installed i18n (the international set). In the spirit of adventure, I 
renamed /etc/sysconfig/i18n to /etc/sysconfig/i18n.notnow. 

Several hot and cold reboots (with my rescue disk handy) indicated  that the original 
symptom was fixed with no degradation of other programs after renaming the i18n 
file. 

This is certainly not the only way you can end up with  umount2 errors in RH or any 
other distribution. The error mesage you get is rather ..er.. terse (although it is 
definitely better than "Unknown Vxd Error: Windows Will Close Now"). 

If your filesystems are ext3, you may not suffer much of an annoyance. However, 
ext2 will run a  fsck on the errant mount on the next boot, and it is 
unlikely 
that you won't notice it. 

Here is one possible diagnostic mod to  /etc/rc.d/init.d/halt (this one assumes there 
is only one errant mount . Make a copy of /etc/rc.d/init.d/halt before making this 
mod . Similar code works for me, your mileage may vary.) : 

..
fi
sleep 8
remaining=`halt_get_remaining |sort -r`
+   garbage=`/sbin/fuser -m $remaining |awk -F: ' {print $2}'`
+   echo $garbage
+   for entries in $garbage; do
+   entry=`echo $entries |sed  s/[a-z]//`
+   echo "PID: " $entry
+   /sbin/lsof -p $entry |grep $remaining
+   ps ax |grep $entry | grep -v grep;
+   done
/sbin/fuser -k -m $remaining > /dev/null
sleep 5
   .




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Simply deleting a line with "zzzz" in it?

2002-09-23 Thread Michael C Tiernan

On Thursday 19 September 2002 07:12, Shaw, Marco said:
 > I want to delete the entire line with "".
Why not simply use:
% grep -v "^" < file-with-line

-- 
   << MCT >>[EMAIL PROTECTED]
   Michael C Tiernan.   http://world.std.com/~mtiernan
   Is God a performance artist?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



install of redhat 7.3 on ms-6547 atx Mainboard - Micro Star

2002-09-23 Thread paul








 

Has anyone installed red hat 7.3 micro star ms-6547 ATX motherboard(
known as 645 Ultra) with a Pentium 4, 1.8Ghz processor? Have you encountered
any problems? 

 

I would be grateful to know as I am planning to do so for a
dual boot with XP and would appreciate a heads up on difficulties….

 

Thanks 

 








RE: persistent route

2002-09-23 Thread Rechenberg, Andrew

Add your routes to /etc/sysconfig/static-routes.  If that file doesn't
exist, create it with your favorite text editor and place the routes you
wish to add in that file.

Hope this helps,
Andy.

-Original Message-
From: Devon Harding - GTHLA [mailto:[EMAIL PROTECTED]] 
Sent: Wednesday, September 18, 2002 3:08 PM
To: '[EMAIL PROTECTED]'
Subject: persistent route


What the command to add a persistent route in linux.  I use 'route add
-host
x.x.x.x gw x.x.x.x' but this route is gone after reboot.

Thanks,

-Devon



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Invalid account

2002-09-23 Thread alasika

This account is no longer a valid email account. Please contact the web admin for 
help. 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Active Directory Authentication via Linux

2002-09-23 Thread Brian Lucas
Title: RE: Active Directory Authentication via Linux





OK, I'm the original poster of this message and here's what I discovered that ultimately made it work.


Using the PAM_SMB module, users that had complicated passwords with special characters failed SMB authentication.  I changed mine to something less complicated (temporarily) and everything went through without any problem.  I suspect that it's not "escaping" the password characters correctly.  Bug??

Thanks Andy and Javier for your comments.



-Original Message-
From: Javier Gostling [mailto:[EMAIL PROTECTED]] 
Sent: Monday, September 23, 2002 3:10 PM
To: [EMAIL PROTECTED]
Subject: Re: Active Directory Authentication via Linux



On Mon, Sep 23, 2002 at 03:43:59PM -0500, Furnish, Trever G wrote:


> I'm under the impression that you are using the "old" nt method of 
> authentication here rather than kerberos.  I would expect that as most 
> sites move to active directory they will eventually disable support 
> for their old authentication mechanisms in order to benefit from win2k 
> and later's native kerberos authentication.
> 
> If I'm reading this wrong and you are actually using kerberos with 
> this setup, please correct me...


You are right. I'm using SMB authentication. Not kerberos authentication. Let me explain how I got to where I am:


My first attempt at unified authentication was from a samba document which explained how to use winbind. This required winbindd, pam_winbind and hand tweaking of /etc/pam.d/*. I got it to work, but all usernames were in a format like "DOMAIN+username", which looked horrible when you tried ls or anything, not to mention typing it to log in to the system. So I sent it to /dev/null.

Next, I got hold of a document called "Authenticating Redhat 7.3 against the Active Directory". This document explained how to configure your RH box to authenticate with the kerberos component of an Active Directory Server. After following it step by step, things didn't quite work. So I sent it to /dev/null.

After some more googling, I came across a web page mentioned earlier on this thread (the pam_smb home page). this page mentioned /etc/pam.d/system-auth, which wasn't mentioned in the other docs I had read. I checked this file, and found the mention of authconfig. So I run it and everything worked so smoothly that I kept it there to show to my boss.

So to sum it up:


1. Samba's winbind method was a hassle.
2. Kerberos just plain did not work.
3. Pam_smb configured with authconfig worked like a charm.


Since my objective was not to (implement a technology) use kerberos to authenticate, but to solve a problem (use the Windows Active Directory to authenticate), pam_smb stayed because it solved my problem in an easy way.

Note to Redhat: This process should be better documented in the manuals, either the Reference Guide or the Customization Guide.

Cheers,
-- 
Javier Gostling
Ingeniero de Sistemas
Virtualia S.A.
[EMAIL PROTECTED]
Fono: +56 (2) 202-6264 x 130
Fax: +56 (2) 342-8763


Av. Kennedy 5757, of 1502
Las Condes
Santiago
Chile





Re: Dynamic IP Address from Cable - Help? - Thanks ALL

2002-09-23 Thread Steve Coffman

Thanks,
It gives me a good starting point.

At 9/23/02 01:20 PM, you wrote:
>YOu just need to set up /etc/sysconfig/network-scripts/ifcfg-ethX (where X 
>is the number of the ethernet interface connected to the cable modem) to 
>BOOTPROTO=dhcp
>
>The ipchains configuration should not be referring to an IP address on the 
>external interface, unless there are mroe than one IP addresses being 
>assigned.  If your brother's getting one IP, then just reference eth0.
>
>As to how to set up the firewall, I could give you a script, but it's for 
>iptables...when I went to firewalling, I got a little bit of help from a 
>friend, and we went right for iptables, skipping ipchains.
>
>On Mon, 23 Sep 2002, Steve Coffman wrote:
>
>> Hi,
>> I'm trying to set up a simple firewall (ipchains) and router for my brother-in-law 
>that just got cable access. I have a similar router at home using a DSL static IP 
>address. 
>> Question: What steps do I need to take to get the current IP address from the cable 
>modem (DHCP?).
>>  What do I need to change in the ipchains if anything.
>>   I'm also having a problem getting the dns servers.
>> 
>> Any help, examples, or where to look would be great.
>> 
>> Thanks
>> Steve Coffman
>> 
>> 
>> -- 
>> Support PLUG and the Open Source Community http://www.linuxfund.org/lugs/?lug=plug
>> To subscribe to the PLUG list visit http://www.pdxlinux.org/mailing_list/ 
>> 
>> 
>> 
>> 
>
>
>
>-- 
>redhat-list mailing list
>unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
>https://listman.redhat.com/mailman/listinfo/redhat-list 

Steve Coffman


-- 
Support PLUG and the Open Source Community http://www.linuxfund.org/lugs/?lug=plug
To subscribe to the PLUG list visit http://www.pdxlinux.org/mailing_list/ 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Active Directory Authentication via Linux

2002-09-23 Thread Javier Gostling

On Mon, Sep 23, 2002 at 03:43:59PM -0500, Furnish, Trever G wrote:

> I'm under the impression that you are using the "old" nt method of
> authentication here rather than kerberos.  I would expect that as most sites
> move to active directory they will eventually disable support for their old
> authentication mechanisms in order to benefit from win2k and later's native
> kerberos authentication.
> 
> If I'm reading this wrong and you are actually using kerberos with this
> setup, please correct me...

You are right. I'm using SMB authentication. Not kerberos authentication.
Let me explain how I got to where I am:

My first attempt at unified authentication was from a samba document which
explained how to use winbind. This required winbindd, pam_winbind and hand
tweaking of /etc/pam.d/*. I got it to work, but all usernames were in a
format like "DOMAIN+username", which looked horrible when you tried ls or
anything, not to mention typing it to log in to the system. So I sent it to
/dev/null.

Next, I got hold of a document called "Authenticating Redhat 7.3 against the
Active Directory". This document explained how to configure your RH box to
authenticate with the kerberos component of an Active Directory Server.
After following it step by step, things didn't quite work. So I sent it to
/dev/null.

After some more googling, I came across a web page mentioned earlier on this
thread (the pam_smb home page). this page mentioned /etc/pam.d/system-auth,
which wasn't mentioned in the other docs I had read. I checked this file,
and found the mention of authconfig. So I run it and everything worked so
smoothly that I kept it there to show to my boss.

So to sum it up:

1. Samba's winbind method was a hassle.
2. Kerberos just plain did not work.
3. Pam_smb configured with authconfig worked like a charm.

Since my objective was not to (implement a technology) use kerberos to
authenticate, but to solve a problem (use the Windows Active Directory to
authenticate), pam_smb stayed because it solved my problem in an easy way.

Note to Redhat: This process should be better documented in the manuals,
either the Reference Guide or the Customization Guide.

Cheers,
-- 
Javier Gostling
Ingeniero de Sistemas
Virtualia S.A.
[EMAIL PROTECTED]
Fono: +56 (2) 202-6264 x 130
Fax: +56 (2) 342-8763

Av. Kennedy 5757, of 1502
Las Condes
Santiago
Chile



msg89059/pgp0.pgp
Description: PGP signature


Re: RH Updates with manually-installed software?

2002-09-23 Thread Ed Wilts

On Mon, Sep 23, 2002 at 03:28:04PM -0500, Dave Ihnat wrote:
> Still, if I had a pristine, only-from-RPMs system, I might decide to take
> the plunge without discussion and do an update from 6.2 -> 7.3--except.
> There are a fair number of software packages that, due to the age of
> the system and the number of dependencies, simply couldn't be updated
> from stock RPMs and so were compiled and installed using the (package)
> native installation procedures.  Apache, SSH, and OpenSSL to name a few,
> but there are a number of others, too.
> 
> How well or poorly have people found RH update to work in such a system?

What rpm is based on is the version number and the provides/requires
information.  If you played by the rules, you should be okay.  If,
however, you used a Red Hat version numbering system and your version is
older than Red Hat's, your package will likely be updated.

What you should typically do is to not use the native installation
procedures.  Download a Red Hat source rpm, install the source, then go
in and change the source tar file, update the spec file, and build.
Then you'll have the right info in the right places.  

I think that you're currently in the situation where Red Hat does not
know that you've got Apache, SSH, or OpenSSL even installed (how could
it, if they're not in the rpm database?).  If you try to install another
package that has one of them as dependencies, the packages will need to
be re-installed.

If I was in your shoes, I'd back the system up, do a clean install, and
then re-apply the customizations.  Yeah, that sucks...

.../Ed

-- 
Ed Wilts, Mounds View, MN, USA
mailto:[EMAIL PROTECTED]
Member #1, Red Hat Community Ambassador Program



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Galeon 1.2.6 trouble

2002-09-23 Thread Marcel Schuster

On Mon, 2002-09-23 at 02:39, fred smith wrote:
> Gentlepersons:
> 
> I'm running a fully-updated RH72. I'd like to install Mozilla 1.1, which
> requires Galeon 1.2.6. Unfortunately, Galeon 1.2.6 requires gdk-pixbuf
> >= 0.14, and RH72 has 0.11.
> 
> So, I can't install Mozilla and Galeon without the gdk-pixbuf. I've built
> gdk-pixbuf 0.19 but it won't install because it conflicts with the other
> packages RH has split it into (RH provides 3 RPMs for gdk-pixbuf, but if
> you go to the gnome site and get gdk-pixbuf you get one package). I can't
> uninstall the existing ones then try installing the new one because of a
> bazillion things that depend on it.
> 
> I cannot bypass the problem by trying to build the .src.rpm for galeon
> because it requires Mozilla 1.1 and gdk-pixbuf >= 0.14.
> 
> Catch-22!
> 
> I could, I suppose break dependencies by using --nodeps or --force, but
> I'd rather not do that.
> 
> Anybody know how I can solve this little gotcha ??
> 
> Thanks!
> -- 
Probably worth a try: Get the Gnomehide RPMS:
gdk-pixbuf-0.14.0-8.i386.rpm
gdk-pixbuf-devel-0.14.0-8.i386.rpm
gdk-pixbuf-gnome-0.14.0-8.i386.rpm
from 
ftp://people.redhat.com/hp/gnomehide/7.2/RPMS/
and use the packages to upgrade your current gdk-pixbuf. 







-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: RH Updates with manually-installed software?

2002-09-23 Thread Trevor

You should have used checkinstall
 when building from source.
In this case, I recommend against using RH update to update your RPMS.

http://rpms.arvin.dk/ has many up-to-date packages available.

I strongly recommend that you download the SRPMS and rebuild them against
your libraries on your RH 6.2 box or reinstall from scratch (7.3).

Apache, OpenSSH, and mod_ssl should be found on the rpms.arvin.dk's site.
Get the OpenSSL from RH's update page.

Good luck,

Trevor
gnuguy.com

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Dave Ihnat
Sent: Monday, September 23, 2002 2:28 PM
To: Redhat Mailing List
Subject: RH Updates with manually-installed software?


Gentlefolk,

I'll admit I'm about as crufty as that old IO-tower guardian in Tron.
I don't trust Unix updates; they've hurt me many times in the past.
Ok, Linux ain't Unix, but that distrust lingers.

Still, if I had a pristine, only-from-RPMs system, I might decide to take
the plunge without discussion and do an update from 6.2 -> 7.3--except.
There are a fair number of software packages that, due to the age of
the system and the number of dependencies, simply couldn't be updated
from stock RPMs and so were compiled and installed using the (package)
native installation procedures.  Apache, SSH, and OpenSSL to name a few,
but there are a number of others, too.

How well or poorly have people found RH update to work in such a system?

Cheers,
--
Dave Ihnat
[EMAIL PROTECTED]



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ethernet card setup

2002-09-23 Thread Gene Wang

ok, solved it.  it turns out to be an irq problem. 
The bios didn't assign an irq to eth0, thus, by
default, irq is given a 0 or 255 value.  You can check
that under dmesg. you solve it by turning off PnP in
the bios setting.  just thought some of you might want
to know.

--- [EMAIL PROTECTED] wrote:
> Look in /etc/sysconfig/network  and 
> /etc/sysconfig/networkscripts/ifcfg-eth0
> After that, check route.
> 
> > 
> > Hello Everyone,
> > 
> >  I'm trying to install netgear's ethernet card
> on
> > RH6.0, and can't get it to work.  I followed all
> the
> > instructions they gave me, such as copying the
> driver
> > *.o file into /lib/modules/[kernel-version]/net/,
> and
> > modprobing it, insmod-ing it, and setting it up in
> > linuxconf, but it still doesn't work.  I can ping
> to
> > my own NIC, but cannot ping to the other
> computers.
> > When i check lsmod, it lists my nic "eth0" as
> > "unused".  What does that mean? Is that why my NIC
> > isn't workin? because its unused??
> > 
> > Thanks
> > Gene
> > 
> > __
> > Do you Yahoo!?
> > New DSL Internet Access from SBC & Yahoo!
> > http://sbc.yahoo.com
> > 
> > --
> > redhat-list mailing list
> > unsubscribe
>
mailto:[EMAIL PROTECTED]?subject=unsubscribe
> >
>
https://listman.redhat.com/mailman/listinfo/redhat-list
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe
>
mailto:[EMAIL PROTECTED]?subject=unsubscribe
>
https://listman.redhat.com/mailman/listinfo/redhat-list


__
Do you Yahoo!?
New DSL Internet Access from SBC & Yahoo!
http://sbc.yahoo.com



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Invalid account

2002-09-23 Thread alasika

This account is no longer a valid email account. Please contact the web admin for 
help. 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Testing

2002-09-23 Thread jslivko

Andrew,
I recieved your message loud and clear :)
-- Jonathan

Quoting "Rechenberg, Andrew" <[EMAIL PROTECTED]>:

> 
> My messages have not been getting through.  I've changed my reply-to
> address and I'm seeing if this works.  Please ignore
> 
> Andrew Rechenberg
> Infrastructure Team, Sherman Financial Group
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 

-
This mail sent through AceDSL WebMail (http://webmail.acedsl.com)



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Active Directory Authentication via Linux

2002-09-23 Thread Furnish, Trever G

I'm under the impression that you are using the "old" nt method of
authentication here rather than kerberos.  I would expect that as most sites
move to active directory they will eventually disable support for their old
authentication mechanisms in order to benefit from win2k and later's native
kerberos authentication.

If I'm reading this wrong and you are actually using kerberos with this
setup, please correct me...

-t.

> -Original Message-
> From: Javier Gostling [mailto:[EMAIL PROTECTED]]
> Sent: Monday, September 23, 2002 2:48 PM
> To: [EMAIL PROTECTED]
> Subject: Re: Active Directory Authentication via Linux
> 
> 
> On Mon, Sep 23, 2002 at 12:35:30PM -0700, Brian Lucas wrote:
> 
> > This is the link that I used:
> > 
> > http://www.csn.ul.ie/~airlied/pam_smb/
> 
> I was there, but there are instructions for modifying the 
> files by hand.
> Authconfig does it all for you.
> 
> Cheers,
> -- 
> Javier Gostling
> Ingeniero de Sistemas
> Virtualia S.A.
> [EMAIL PROTECTED]
> Fono: +56 (2) 202-6264 x 130
> Fax: +56 (2) 342-8763
> 
> Av. Kennedy 5757, of 1502
> Las Condes
> Santiago
> Chile
> 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RH Updates with manually-installed software?

2002-09-23 Thread Dave Ihnat

Gentlefolk,

I'll admit I'm about as crufty as that old IO-tower guardian in Tron.
I don't trust Unix updates; they've hurt me many times in the past.
Ok, Linux ain't Unix, but that distrust lingers.

Still, if I had a pristine, only-from-RPMs system, I might decide to take
the plunge without discussion and do an update from 6.2 -> 7.3--except.
There are a fair number of software packages that, due to the age of
the system and the number of dependencies, simply couldn't be updated
from stock RPMs and so were compiled and installed using the (package)
native installation procedures.  Apache, SSH, and OpenSSL to name a few,
but there are a number of others, too.

How well or poorly have people found RH update to work in such a system?

Cheers,
-- 
Dave Ihnat
[EMAIL PROTECTED]



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ethernet card setup

2002-09-23 Thread linux power

Stupid question: Have u done this to bring it up.
/sbin/ifconfig eth0 192.168.0.1 up
and type /sbin/ifconfig to see if its up. 


--- [EMAIL PROTECTED] skrev: > Look in
/etc/sysconfig/network  and 
> /etc/sysconfig/networkscripts/ifcfg-eth0
> After that, check route.
> 
> > 
> > Hello Everyone,
> > 
> >  I'm trying to install netgear's ethernet card
> on
> > RH6.0, and can't get it to work.  I followed all
> the
> > instructions they gave me, such as copying the
> driver
> > *.o file into /lib/modules/[kernel-version]/net/,
> and
> > modprobing it, insmod-ing it, and setting it up in
> > linuxconf, but it still doesn't work.  I can ping
> to
> > my own NIC, but cannot ping to the other
> computers.
> > When i check lsmod, it lists my nic "eth0" as
> > "unused".  What does that mean? Is that why my NIC
> > isn't workin? because its unused??
> > 
> > Thanks
> > Gene
> > 
> > __
> > Do you Yahoo!?
> > New DSL Internet Access from SBC & Yahoo!
> > http://sbc.yahoo.com
> > 
> > --
> > redhat-list mailing list
> > unsubscribe
>
mailto:[EMAIL PROTECTED]?subject=unsubscribe
> >
>
https://listman.redhat.com/mailman/listinfo/redhat-list
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe
>
mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list

__
Se den nye Yahoo! Mail på http://no.yahoo.com/
Nytt design, enklere å bruke, alltid tilgang til Adressebok, Kalender og Notisbok



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Boot Up Problem

2002-09-23 Thread Matt



I'm new to linux and am having a problem.  
When i boot up i get the error that looks something like 
 
fsock.ex2
superblock could not be read or does not describe a 
correct ext2etc
 
now i think i know how to fix the problem however, 
it allows me to go into some maintance mode using my root password and to fix 
the problem i need to edit /etc/fstab
i try doing it with pico but it says i cant its 
read only when I try to save it.  Is there any way to edit this file in 
this strange maintanance mode? Or any way to get it to boot so i can get to it 
to fix it.
 
any help would be greatly appreciated
thanks
-matt


RE: configuring iptables to allow gamevoice

2002-09-23 Thread Kim, Hyung M.D.

The info I have is from the Gamevoice website (www.gamevoice.com).
According to the site, Gamevoice only uses udp.  I'll try adding an INPUT
rule.  I would not be surprised if a "helper" filter is needed.  The program
is made by microsoft:< and it may work similarly to msn messenger voice,
which does not work over iptables.  

I just wanted to use Gamevoice while playing Unreal tournament 2003.

Thanks

-Original Message-
From: Jack Bowling [mailto:[EMAIL PROTECTED]]
Sent: Monday, September 23, 2002 7:56 AM
To: [EMAIL PROTECTED]
Subject: Re: configuring iptables to allow gamevoice


** Reply to message from Hyung Kim <[EMAIL PROTECTED]> on Mon, 23 Sep
2002 06:06:33 -0700


> My iptables/nat is configured to allow all internal computers to freely
> access the internet.  To host a gamevoice session, I forwarded port 9110
> to my internal windows box:  
> 
> (iptables -t nat -A PREROUTING -d xx.xx.xx.xx -p udp --destination-port
> 9110 -i eth0 -j DNAT --to yy.yy.yy.yy
> 
> Where xx.xx.xx.xx. is the public/external IP address, and yy.yy.yy.yy is
> the local/private IP of the machine running Game Voice.)
> 
> No luckI wondered if its even possible to use gamevoice through
> iptables.

A few things:

1) Never hurts to add the inbound interface to your rule.

2) Are you sure udp is the only protocol involved in gamevoice?

3) Are you sure you only need to worry about one port? If there is a data
and a
control channel on separate ports, a "helper" netfilter extension would
likely
have to be coded.

jb



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Dynamic IP Address from Cable - Help?

2002-09-23 Thread Mike Burger

YOu just need to set up /etc/sysconfig/network-scripts/ifcfg-ethX (where X 
is the number of the ethernet interface connected to the cable modem) to 
BOOTPROTO=dhcp

The ipchains configuration should not be referring to an IP address on the 
external interface, unless there are mroe than one IP addresses being 
assigned.  If your brother's getting one IP, then just reference eth0.

As to how to set up the firewall, I could give you a script, but it's for 
iptables...when I went to firewalling, I got a little bit of help from a 
friend, and we went right for iptables, skipping ipchains.

On Mon, 23 Sep 2002, Steve Coffman wrote:

> Hi,
> I'm trying to set up a simple firewall (ipchains) and router for my brother-in-law 
>that just got cable access. I have a similar router at home using a DSL static IP 
>address. 
> Question: What steps do I need to take to get the current IP address from the cable 
>modem (DHCP?).
>  What do I need to change in the ipchains if anything.
>   I'm also having a problem getting the dns servers.
> 
> Any help, examples, or where to look would be great.
> 
> Thanks
> Steve Coffman
> 
> 
> -- 
> Support PLUG and the Open Source Community http://www.linuxfund.org/lugs/?lug=plug
> To subscribe to the PLUG list visit http://www.pdxlinux.org/mailing_list/ 
> 
> 
> 
> 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



PHP and SOAP

2002-09-23 Thread David Busby

List,
Has anyone gotten PHP to response to SOAP requests?  When I write scripts 
to handle the request (using SAX DOM) it outputs odd numbers to my 
response stream.  Could someone provide a sample quick sample?  Links? 
Google hasn't helped me (yet, still looking)

TIA
/B



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Testing

2002-09-23 Thread Rechenberg, Andrew


My messages have not been getting through.  I've changed my reply-to
address and I'm seeing if this works.  Please ignore

Andrew Rechenberg
Infrastructure Team, Sherman Financial Group



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Can I switch a rh6.2 in a rh72 without an upgrade?

2002-09-23 Thread Mike Burger

Not really...there are siginificant enough differences in the libraries 
and other packages that the proper method would be to either upgrade the 
system, or to build another system, and then move the necessary items 
over.

On Mon, 23 Sep 2002, Bruno Negrao wrote:

> Hi all,
> 
> I have an redhat 6.2 that is my e-mail(qmail), www(apache), radius server and it is 
>now not working that properly.
> 
> So I'd like to update its packages to the packages contained in the 7.2 cd. 
> I'd like to know if I could install these packages gradually, without making an 
>upgrade process.
> If I can make it, where do I begin? What packages do I need to upgrade first? which 
>would be the right order?
> 
> 
> Thank you,
> -
>  -- Bruno Negrão -- Suporte
>  -- Plugway Acesso Internet Ltda.
>  -- (31)34812311
> 
> 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ethernet card setup

2002-09-23 Thread achana

Look in /etc/sysconfig/network  and 
/etc/sysconfig/networkscripts/ifcfg-eth0
After that, check route.

> 
> Hello Everyone,
> 
>  I'm trying to install netgear's ethernet card on
> RH6.0, and can't get it to work.  I followed all the
> instructions they gave me, such as copying the driver
> *.o file into /lib/modules/[kernel-version]/net/, and
> modprobing it, insmod-ing it, and setting it up in
> linuxconf, but it still doesn't work.  I can ping to
> my own NIC, but cannot ping to the other computers.
> When i check lsmod, it lists my nic "eth0" as
> "unused".  What does that mean? Is that why my NIC
> isn't workin? because its unused??
> 
> Thanks
> Gene
> 
> __
> Do you Yahoo!?
> New DSL Internet Access from SBC & Yahoo!
> http://sbc.yahoo.com
> 
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Slapper worm

2002-09-23 Thread Ashley M. Kirchner

S Peram wrote:

> openssl095a-0.9.5a-11

You can 'rpm -e' this one


> I tried to upgrade the versions using
> rpm -Uvh openssl-0.9.6b-28.i386.rpm but I'm getting the following error:
>
> openssl = 0.9.6b-8 is needed by openssl-devel-0.9.6b-8

You need to upgrade both:

rpm -Uvh openssl-0.9.6b-28.i386.rpm openssl-devel-0.9.6b-28.i386.rpm


--
W | I haven't lost my mind; it's backed up on tape somewhere.
  +
  Ashley M. Kirchner    .   303.442.6410 x130
  IT Director / SysAdmin / WebSmith . 800.441.3873 x130
  Photo Craft Laboratories, Inc.. 3550 Arapahoe Ave. #6
  http://www.pcraft.com . .  ..   Boulder, CO 80303, U.S.A.





-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Dynamic IP Address from Cable - Help?

2002-09-23 Thread linux power

You must have 2 nics in your brothers maschine.
eth0 connected to ADSL modem and
eth1 connected to the lan.
I never make it or got an decent answer here on he
list using ipchains as firewall,One person said I
should use bridge, and another said not. Very
confusing.The third person said I should use nat
,masquerade and iptables, so finally i get it up and
running after much work.
1.st Check if your kernel is enabled for nat and
iptables.These modules should be loaded to perform
iptables firewall.

iptable_nat15092   1 (autoclean)
[ipt_MASQUERADE]
ip_conntrack   15788   2 (autoclean)
[ipt_MASQUERADE ipt_state iptable_nat]
iptable_filter  1696   1 (autoclean)
ip_tables  12384   8 [ipt_MASQUERADE
ipt_LOG ipt_limit ipt_state iptable_nat
iptable_filter]
Try modprobe ip_tables and see if you can install
it.If you can not you have to enable it in your kernel
and compile it. And that is a chapter of itself.So if
not you cannot install the required modules, you can
keep asking this list for an proper answer using
forwarding and ipchains. Bridge doesent help much.
But I srongly recommend iptables as firewall because
its easier to apply rules exactly for you need, and
google is full of examples.


 --- Brenden Walker <[EMAIL PROTECTED]> skrev: >
> -Original Message-
> > From: Steve Coffman [mailto:[EMAIL PROTECTED]]
> 
> > Sent: Monday, September 23, 2002 3:19 PM
> > To: [EMAIL PROTECTED]
> > Subject: Dynamic IP Address from Cable - Help?
> > 
> > 
> > Hi,
> > I'm trying to set up a simple firewall (ipchains)
> and router 
> > for my brother-in-law that just got cable access.
> I have a 
> > similar router at home using a DSL static IP
> address. 
> > Question: What steps do I need to take to get the
> current IP 
> > address from the cable modem (DHCP?).
> 
> AFAIK, the cable modem doesn't have any address
> (other than a hardware
> serial number).  The cable modem just converts the
> cable signals into
> Ethernet, the address that 'the world' sees is the
> address of your interface
> that is connected to the cable modem.
> 
> >  What do I need to change in the
> ipchains if anything.
> 
> See previous threads here on MASQ tutorial.
> 
> >   I'm also having a problem
> getting the dns servers.
> 
> You'll want to find a free DNS service such as:
> 
> www.dyndns.org
> www.easydns.org
> www.ods.org
> www.zonedit.com
> 
> 
> > 
> > Any help, examples, or where to look would be
> great.
> > 
> > Thanks
> > Steve Coffman
> > 
> > 
> >
>
--
> >  
> > Support PLUG and the Open Source Community 
> > http://www.linuxfund.org/lugs/?lug=plug
> > To subscribe to the 
> > PLUG list visit
> http://www.pdxlinux.org/mailing_list/ 
> > 
> > 
> > 
> > -- 
> > redhat-list mailing list
> > unsubscribe
>
mailto:[EMAIL PROTECTED]?subject=unsubscribe
> >
>
https://listman.redhat.com/mailman/listinfo/redhat-list
> > 
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe
>
mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list

__
Se den nye Yahoo! Mail på http://no.yahoo.com/
Nytt design, enklere å bruke, alltid tilgang til Adressebok, Kalender og Notisbok



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Active Directory Authentication via Linux

2002-09-23 Thread Javier Gostling

On Mon, Sep 23, 2002 at 12:35:30PM -0700, Brian Lucas wrote:

> This is the link that I used:
> 
> http://www.csn.ul.ie/~airlied/pam_smb/

I was there, but there are instructions for modifying the files by hand.
Authconfig does it all for you.

Cheers,
-- 
Javier Gostling
Ingeniero de Sistemas
Virtualia S.A.
[EMAIL PROTECTED]
Fono: +56 (2) 202-6264 x 130
Fax: +56 (2) 342-8763

Av. Kennedy 5757, of 1502
Las Condes
Santiago
Chile



msg89040/pgp0.pgp
Description: PGP signature


Re: Active Directory Authentication via Linux

2002-09-23 Thread Javier Gostling

On Mon, Sep 23, 2002 at 12:21:57PM -0500, Furnish, Trever G wrote:

> Were you following instructions that told you to take those steps?  If so,
> where are those instructs so we can start from the same page.

Actually, I was not following any web page. I had been fiddling with several
methods of authenticating RH linux against windows NT/2000 servers when I
checked the actual contents of /etc/pam.d/system-auth and found this notice
at the top of the file:

[jgostlin@jgostling pam.d]$ more system-auth 
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.

So, I run authconfig and found the relevant options.

> I'd like to do the same thing...well, sort of... but I got lucky for now
> because the active directory domain I'm authenticating into is still
> providing a PDC emulator for older (non-win2k) systems.  Thus the
> authentication I'm doing against AD is actually not using kerberos at all.

Never mind about it. My servers are Win2K in native mode. The step by step
process I used is the following:

1. Run authconfig (asks for root password, so make sure you are connected on
a secure line, like ssh or a vpn).
2. On the first page, make sure that no check boxes are checked (I might
change this advice regarding the "Cache Information" entry once I play more
with this beast).
3. Punch the "Next" button.
4. You probably already have "Use Shadow Passwords" and "Use MD5 Passwords"
checked from installation. Now check "Use SMB Authentication" and uncheck
"Use LDAP Authentication" and "Use Kerberos Authentication".
5. Fill your Workgroup/Domain name and your authentication server(s) (up to
two servers AFAIK).
6. Punch the "Ok" button.
7. Create local accounts with the same username as the windows accounts.
Leave the password field in /etc/shadow with an invalid entry (!!).
8. Test logging in on a second connection (or console).

You may have to change this a bit, since I did it on a 7.3 box and you have
a 7.2 system. Please let me know if you run into any problems, because I
have to set this up in some production boxes soon, and those are 7.2.

Cheers,
-- 
Javier Gostling
Ingeniero de Sistemas
Virtualia S.A.
[EMAIL PROTECTED]
Fono: +56 (2) 202-6264 x 130
Fax: +56 (2) 342-8763

Av. Kennedy 5757, of 1502
Las Condes
Santiago
Chile



msg89039/pgp0.pgp
Description: PGP signature


Invalid account

2002-09-23 Thread alasika

This account is no longer a valid email account. Please contact the web admin for 
help. 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Slapper worm

2002-09-23 Thread S Peram
Hi Trevor, 
Thanks a lot for the reply.
The following are the results of
# rpm -qa | grep openssl 
openssl-0.9.6b-8openssl-devel-0.9.6b-8openssl095a-0.9.5a-11openssl096-0.9.6-6
I've compared with the ones you have mentioned below and found that the ones I have are older versions.
I tried to upgrade the versions using rpm -Uvh openssl-0.9.6b-28.i386.rpm but I'm getting the following error:
openssl = 0.9.6b-8 is needed by openssl-devel-0.9.6b-8
Is it necessary that I remove all the old  installation of openssl using 
"rpm -e " and can i do that since I've a compiled version of Openssl .
and the reinstall again , if so will it have any effect on the running system.
I'd greatly appreciate your reply.
 
Thanks,
Peram
 
 
 Trevor <[EMAIL PROTECTED]>wrote:
contain the latestpatches.Back patching was required by RedHat for compatibility with existingsoftware. The "openssl-0.9.6e" version that everyone is talking about is thetarball version from openssl.org. I can see how many RedHat users may beconfused on first glance...Here is a list of the latest patched versions from RedHat:openssl-0.9.6b-28openssl095a-0.9.5a-18openssl096-0.9.6-13openssl-0.9.5a-29openssl-0.9.6-13Do a "rpm -qa | grep openssl" and compare your redhat package version to oneof these.After installing the latest openssl rpm... you can check for yourself to seethat the patches have been applied:"rpm -q --changelog openssl | more"Trevor> -Original Message-> From: [EMAIL PROTECTED][mail!
to:[EMAIL PROTECTED]]On Behalf Of S Peram> Sent: Monday, September 23, 2002 10:49 AM> To: [EMAIL PROTECTED]> Subject: Slapper worm> If I need to upgrade my machines to the latest version of OpenSSL 0.9.6ewith respect to vulnerabilities of the slapper worm, I'm kind of confusedon how to do that, since I've downloaded and compiled OpenSSL.-- redhat-list mailing listunsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribehttps://listman.redhat.com/mailman/listinfo/redhat-listDo you Yahoo!?
New DSL Internet Access from SBC & Yahoo!

RE: Active Directory Authentication via Linux

2002-09-23 Thread Brian Lucas

This is the link that I used:

http://www.csn.ul.ie/~airlied/pam_smb/


-Original Message-
From: Furnish, Trever G [mailto:[EMAIL PROTECTED]] 
Sent: Monday, September 23, 2002 11:22 AM
To: '[EMAIL PROTECTED]'
Subject: RE: Active Directory Authentication via Linux


Were you following instructions that told you to take those steps?  If so,
where are those instructs so we can start from the same page.

I'd like to do the same thing...well, sort of... but I got lucky for now
because the active directory domain I'm authenticating into is still
providing a PDC emulator for older (non-win2k) systems.  Thus the
authentication I'm doing against AD is actually not using kerberos at all.

-t.

> -Original Message-
> From: Brian Lucas [mailto:[EMAIL PROTECTED]]
> Sent: Monday, September 23, 2002 11:19 AM
> To: '[EMAIL PROTECTED]'
> Subject: Active Directory Authentication via Linux
> 
> 
> All,
> 
> I am stumped.  I have tried to setup my RH 7.2 box to
> authenticate against a
> Win 2K Active Directory domain but have had no luck.
> 
> Can anyone forward to me any great articles that have helped
> them do this?
> 
> I have done the following to-date:
> 
> Installed the PAM_SMB module
> 
> Ran authconfig and set SMB, LDAP, and Kerberos 5 all on with server 
> credentials (though I was unclear if I were using the right port 
> numbers for Kerberos (88, 749)
> 
> Modified /etc/pam.d/login and added the following line as the
> second entry
> 
> auth  sufficient  /lib/security/pam_smb_auth.so
> 
> Thanks,
> Brian
> 
> 
> 
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Slapper worm

2002-09-23 Thread Jiann-Ming Su

On Mon, 23 Sep 2002, S Peram wrote:

> 
> Hi All,
> 
> I have a couple of Linux machines one running RH 7.2 with Openssl 0.9.6b and one 
>with RH 6.2  OpenSSL 0.9.5 a.
> 
> If I need to upgrade my machines  to the latest version of OpenSSL 0.9.6e with 
>respect to vulnerabilities of the slapper worm, I'm kind of confused on how to do 
>that, since I've downloaded and compiled OpenSSL. Since I'm a fairly new guy to 
>Linux, I'd appreciate if any of you gurus can clarify to me whether downloading and 
>installing the rpm's  at http://rhn.redhat.com/errata/RHSA-2002-160.html will patch 
>my existing installations of OpenSSL or is there any other way.
> 
> I'd appreciate if any of you gurus can guide me on this issue.
> 

Long story:  Read through last week's archive.  
Short story:  You're good if you are running the latest package from RH 
your particular version of RH.

-- 
Jiann-Ming Su  [EMAIL PROTECTED]  404-712-2603
Development Team Systems Administrator
General Libraries Systems Division



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Dynamic IP Address from Cable - Help?

2002-09-23 Thread Brenden Walker

> -Original Message-
> From: Steve Coffman [mailto:[EMAIL PROTECTED]] 
> Sent: Monday, September 23, 2002 3:19 PM
> To: [EMAIL PROTECTED]
> Subject: Dynamic IP Address from Cable - Help?
> 
> 
> Hi,
> I'm trying to set up a simple firewall (ipchains) and router 
> for my brother-in-law that just got cable access. I have a 
> similar router at home using a DSL static IP address. 
> Question: What steps do I need to take to get the current IP 
> address from the cable modem (DHCP?).

AFAIK, the cable modem doesn't have any address (other than a hardware
serial number).  The cable modem just converts the cable signals into
Ethernet, the address that 'the world' sees is the address of your interface
that is connected to the cable modem.

>  What do I need to change in the ipchains if anything.

See previous threads here on MASQ tutorial.

>   I'm also having a problem getting the dns servers.

You'll want to find a free DNS service such as:

www.dyndns.org
www.easydns.org
www.ods.org
www.zonedit.com


> 
> Any help, examples, or where to look would be great.
> 
> Thanks
> Steve Coffman
> 
> 
> --
>  
> Support PLUG and the Open Source Community 
> http://www.linuxfund.org/lugs/?lug=plug
> To subscribe to the 
> PLUG list visit http://www.pdxlinux.org/mailing_list/ 
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Logical Volume Manager?

2002-09-23 Thread James Pifer

Well, I'm not against a clean install of 7.3 and then copying the data
back, except for a few things. 

1) Never done it before, but that's never stopped me before. 

2) I'm running Sendmail, Apache, and DNS. I'm not sure how or what to do
to bring those back up without completely reconfiguring them.

3) Lastly, I don't want to have to recreate all my users. (mainly used
for POP3 email with sendmail; no home directories to worry about)

Any suggestions? Thanks,
James

On Mon, 2002-09-23 at 14:55, Gordon Messmer wrote:
> On Mon, 2002-09-23 at 10:34, James Pifer wrote:
> > I have a failing hard disk (6 gig) on a machine running Redhat 7.0. I
> > want to replace this single drive with three drives (2.5 gig, 1 gig, 1
> > gig). Will this work?
> 
> Sure.  You'll need (IIRC) a /boot partition on one disk, so put it on
> the 2.5 GB disk.
> 
> You'll then have the option to set up your disks in linear append mode
> (largest possible partitions on all disks: 2.5+1+1=4.5 GB volume) or
> striped, which will require physical volumes of the same size and offers
> some performance benefit (equal size partitions: 1+1+1=3GB volume) or
> striped with parity, in which case you can lose one of the disks, and
> not lose any data (1+1+1parity=2 GB volume)
> 
> > 1) Take out the failing drive and install the new drives.
> > 2) Install RH7.0 and use LVM to set up the disks (not sure how to do
> > that yet)
> > 3) After install completes add old hard drive as fourth drive.
> > 4) Mount old hard drive and "cp -a" the whole drive over the top of the
> > new drives that have LVM.
> 
> That will probably work, if you have exactly the same set of packages
> installed on both the new and old installs... otherwise the rpm database
> won't be correct after the copy, and the upgrade may not work properly.
> 
> > 5) Remove old drive and put CDROM back in. 
> > 6) Boot on new drives containing all the old information. 
> > 7) Upgrade to RH7.2 or 7.3.
> 
> It would probably be easier to install 7.3 on the clean disks, and copy
> the data files to the new installation, but your plan could work.
> 
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



  1   2   >