Re: Killing an X window app

2002-11-02 Thread Rick van der Linde
On Sun, 2002-11-03 at 05:52, David Kramer wrote:
> Long ago, there used to be this X Windows application where you started it, 
> and the next window you clicked on would be killed.  Is that still around?  I 
> can't find it.  

Don't you mean xkill which is a console app that can kill the window
you point at.

Rick

> I'm using Red Hat 7.3 with KDE 3.04[0], and every once in a while I go to some 
> page in Konqueror that freezes up when rendering.  Sometimes I even get that 
> "I am using a Microsoft O/S and I'm running out of GDI so when I drag an 
> application it leaves a trail of window images in it's path" effect, which I 
> don't think should happen in any case.
> 
> My system is about 94% idle, I have about 11MB RAM free and about 250M swap 
> free.  It's not starved for resources.
> 
> Now, since the process behind the window appears to have died, I can't kill 
> the process.  I have moved the window to another virtual desktop, but there 
> must be a way to make it gone.  alt-f4, file/close, and clicking on the X 
> decoration all are about as effective as complaining about the weather.
> 
> There is nothing in /var/log/messages (as much as I can tell wading through 
> all the "Packet deny" lines for port 137).
> 
> 
> [0] As a side question, I did an rpm -q kdebase to verify this, and I see that 
> I have 
> [root@uni mail]# rpm -q kdebase
> kdebase-3.0.0-12
> kdebase-3.0.3-0.7
> kdebase-3.0.4-0.73.1
> I always do either rpm -Uvh or rpm -Fvh.  How could I have the older ones 
> installed?  Can I safely remove them?
> 
> 
> ---
>    David Kramer   http://thekramers.net
> DK KD  
> DKK D  "I went on a diet, swore off drinking and heavy eating, and 
> DK KD  in fourteen days I had lost exactly two weeks."
>   -Joe E. Lewis 
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



List of non-free software packages in Redhat 8.0 GNU/Linux

2002-11-02 Thread Richard Meraz
Many in our research group at the Lawrence Berkeley National Laboratory 
(Dept of Theoretical and Computational Biology) are really pleased by 
Redhat 8.0.  However, some of us are also socially conscious programmers 
and would prefer to support the spirit of the gnu-project by  using only 
free - software on our systems.  Presumably (or hopefully) a Red Hat 
distribution would not be broken by removing/not-installing non-free 
software in the distribution. 
So... is there a list of non-free software in the Redhat 8.0 
distribution and (to anybody's knowledge) does Redhat 8.0 critically 
depend on any non-free software. (And yes we know about Debian, and that 
Mandrake certifies itself as "100% free - software" but we prefer Redhat.)

Thanks,
Richard Meraz



--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: Can anyone explain how this happened? (Sendmail problem)

2002-11-02 Thread Cowles, Steve
> -Original Message-
> From: Edward Dekkers 
> Subject: Can anyone explain how this happened? (Sendmail problem)
> 
> 
> I've always had the feature added for sendmail to block using
> input.orbz.com. This never presented a problem.
> 
> From Thursday onwards - I received NO mail whatsoever (yes, 
> unfortunately took me a while to figure out).
> 
> The corresponding maillog indicated that address 127.0.0.1 
> was rejected by input.orbz.com.
> 
> putting a dnl in front of corresponding inputs.orbz.com line in the
> sendmail.mc, making and re-starting sendmail SEEMS to have fixed the
> problem.
> 
> At least, I can send from my hotmail account to my ISP 
> account and receive again (I couldn't before).
> 
> Should that local address ever be blocked though? And more 
> importantly, the mail destined for me is not in /var/mail/edward
> OR /home/edward/Mail. I think I know the answer already but
> I've lost two days worth of mail haven't
> I?
> 

I'm surprised you have received any e-mail for the past 7 months since
orbz.org (not .com) has been shutdown for that long. They purposely RBL
every IP address on the internet to encourage e-mail admins to stop using
orbz.org. Consider using another RBL service like ordb.org or dsbl.org.

Steve Cowles



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Killing an X window app

2002-11-02 Thread Tom Pollerman
On Sat, 2 Nov 2002 23:52:28 -0500
David Kramer <[EMAIL PROTECTED]> wrote:

> Long ago, there used to be this X Windows application where you
> started it, and the next window you clicked on would be killed.  Is
> that still around?  I can't find it.  
> 
===>snip 
 
   The application is named 'xkill.' In KDE, you can do:

  to being up the command line popup window. Just type in
xkill, and then . Move the cursor over the window you wish to
kill, and click.
   A 'man xkill' will give you all the details.


   Regards,

 Tom



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Mouse settings return to default for each login

2002-11-02 Thread Alex
Hi All,

This is not a critical problem, but a nuisance. I tweak the mouse 
settings the way I want and after loging out and back in again they're 
back to defaults. If I go to Menu->System Settings->Mouse, the correct 
mouse is already highlighted (wheel mouse PS/2). I just select Ok and 
the pointer jumps and my settings return. I had just changed the 
acceleration and sensitivity a little. Sure would be nice if it would 
remember my settings.

Thanks for any help from anyone,
Alex




--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


Re: Killing an X window app

2002-11-02 Thread Brian Ashe
Hello David,

Saturday, November 2, 2002, 11:52:28 PM, you textually orated:

DK> Long ago, there used to be this X Windows application where you started it, 
DK> and the next window you clicked on would be killed.  Is that still around?  I 
DK> can't find it.  

Try hitting Ctrl-Alt-Esc. You should get a little skull and crossbones
cursor. Click it on the bad window and away it goes.

Have fun,
-- 
_
 Brian Ashe CTO
 [EMAIL PROTECTED]  Dee-Web Software Services, LLC.
 http://www.dee-web.com/
-



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Killing an X window app

2002-11-02 Thread John Nichel
Do a 'ps -ax', find the main process, and kill the pid.

David Kramer wrote:

Long ago, there used to be this X Windows application where you started it, 
and the next window you clicked on would be killed.  Is that still around?  I 
can't find it.  

I'm using Red Hat 7.3 with KDE 3.04[0], and every once in a while I go to some 
page in Konqueror that freezes up when rendering.  Sometimes I even get that 
"I am using a Microsoft O/S and I'm running out of GDI so when I drag an 
application it leaves a trail of window images in it's path" effect, which I 
don't think should happen in any case.

My system is about 94% idle, I have about 11MB RAM free and about 250M swap 
free.  It's not starved for resources.

Now, since the process behind the window appears to have died, I can't kill 
the process.  I have moved the window to another virtual desktop, but there 
must be a way to make it gone.  alt-f4, file/close, and clicking on the X 
decoration all are about as effective as complaining about the weather.

There is nothing in /var/log/messages (as much as I can tell wading through 
all the "Packet deny" lines for port 137).


[0] As a side question, I did an rpm -q kdebase to verify this, and I see that 
I have 
[root@uni mail]# rpm -q kdebase
kdebase-3.0.0-12
kdebase-3.0.3-0.7
kdebase-3.0.4-0.73.1
I always do either rpm -Uvh or rpm -Fvh.  How could I have the older ones 
installed?  Can I safely remove them?


---
   David Kramer   http://thekramers.net
DK KD  
DKK D  "I went on a diet, swore off drinking and heavy eating, and 
DK KD  in fourteen days I had lost exactly two weeks."
  -Joe E. Lewis 







--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Can anyone explain how this happened? (Sendmail problem)

2002-11-02 Thread Edward Dekkers
I've always had the feature added for sendmail to block using
input.orbz.com. This never presented a problem.

>From Thursday onwards - I received NO mail whatsoever (yes, unfortunately
took me a while to figure out).

The corresponding maillog indicated that address 127.0.0.1 was rejected by
input.orbz.com.

putting a dnl in front of corresponding inputs.orbz.com line in the
sendmail.mc, making and re-starting sendmail SEEMS to have fixed the
problem.

At least, I can send from my hotmail account to my ISP account and receive
again (I couldn't before).

Should that local address ever be blocked though? And more importantly, the
mail destined for me is not in /var/mail/edward OR /home/edward/Mail. I
think I know the answer already but I've lost two days worth of mail haven't
I?

Regards,

---
Edward Dekkers (Director)
Triple D Computer Services P/L




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: File size limitations, part two...

2002-11-02 Thread Gordon Messmer
On Fri, 2002-11-01 at 08:02, Rich Parker wrote:
> I asked just yesterday about RH 8.0 and dealing with large files on a 
> /mnt'd WinNT server. Thanks for the few responses I got.
> 
> This seems to be a major limitation for Linux

I missed it the first time around, but you can patch Linux if this is an
issue for you:
http://www.hojdpunkten.ac.se/054/samba/index.html

This may already be fixed in 2.4.19, I don't know.

> ads etc. But if there is this kind of limitation in Linux, I can't 
> imagine that VM-Linux will be useful at the Enterprise level

What, that it only recently got support for the 64bit SMB extensions? 
How many enterprises need that?  Most Unix people put their critical
data on Unix servers and publish it over NFS.  Why?  Because it works. 
Unix is a great enabling technology.  Keep your data there, and you can
share it out to both Linux and Windows platforms, and share it well.




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Killing an X window app

2002-11-02 Thread David Kramer
Long ago, there used to be this X Windows application where you started it, 
and the next window you clicked on would be killed.  Is that still around?  I 
can't find it.  

I'm using Red Hat 7.3 with KDE 3.04[0], and every once in a while I go to some 
page in Konqueror that freezes up when rendering.  Sometimes I even get that 
"I am using a Microsoft O/S and I'm running out of GDI so when I drag an 
application it leaves a trail of window images in it's path" effect, which I 
don't think should happen in any case.

My system is about 94% idle, I have about 11MB RAM free and about 250M swap 
free.  It's not starved for resources.

Now, since the process behind the window appears to have died, I can't kill 
the process.  I have moved the window to another virtual desktop, but there 
must be a way to make it gone.  alt-f4, file/close, and clicking on the X 
decoration all are about as effective as complaining about the weather.

There is nothing in /var/log/messages (as much as I can tell wading through 
all the "Packet deny" lines for port 137).


[0] As a side question, I did an rpm -q kdebase to verify this, and I see that 
I have 
[root@uni mail]# rpm -q kdebase
kdebase-3.0.0-12
kdebase-3.0.3-0.7
kdebase-3.0.4-0.73.1
I always do either rpm -Uvh or rpm -Fvh.  How could I have the older ones 
installed?  Can I safely remove them?


---
   David Kramer   http://thekramers.net
DK KD  
DKK D  "I went on a diet, swore off drinking and heavy eating, and 
DK KD  in fourteen days I had lost exactly two weeks."
  -Joe E. Lewis 



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Hacking attempts from Sweden.

2002-11-02 Thread Jim Hale
I know that MY ISP doesn't block 137-139 - I run an IPCop box and the
logs are ALWAYS full of hits on those ports. :/

Jim Hale
---
'The OS Tells The PC What To Do With Itself" - Me, 1990
---
Visit Our MIDI & Digital Audio Website at http://hale.dyndns.org 

-Original Message-
From: [EMAIL PROTECTED] [mailto:redhat-list-admin@;redhat.com]
On Behalf Of Michael H. Warfield
Sent: Friday, November 01, 2002 10:49 PM
To: [EMAIL PROTECTED]
Subject: Re: Hacking attempts from Sweden.


On Fri, Nov 01, 2002 at 06:34:13PM -0600, Ed Wilts wrote:
> On Sat, Nov 02, 2002 at 12:01:54AM +0100, linux power wrote:

> > If yo have a firewall rember to close the netbios ports 137-139 .

> The default rule for any firewall should always to block *everything*.

> Then open up only those ports that you absolutely need and then if you

> can, restrict them to certain source addresses.

> Many major ISPs here in the USA block 137-139 by default.  I couldn't 
> open it if I wanted to (and I certainly don't).

I'm afraid they don't.  I'm afraid that even the ones that
DID after NIMDA and Code Red (a few of the broadband and DSL providers)
no longer are, for some DAMN reason.

I run a "dark network".  A research network of over 25,000 IPv4
addresses which are nothing more than /dev/null sinks for packets. I'm
now seeing close to one MILLION packets a day for port 137/udp thanks to
Microsoft and Opaserv and related ilk.  Over half are from US sites...
I know of NO major US ISP which is systematically and uniformly blocking
those ports.  GOD!  I wish it were true.  We NEED to cut off ALL
Micro$oft protocols at the core routers.  That's ports 135-139 plus 445
udp and tcp and BOTH outbound and inbound - SRC and DST ports.  It ranks
right up there with anti spoofing rules which state that you do not
route in what you would not route out.  Ain't happening... Even though
the later is even in an IETF best practices...  It just ain't
happening...  Sigh...

> .../Ed

> --
> Ed Wilts, Mounds View, MN, USA
> mailto:ewilts@;ewilts.org
> Member #1, Red Hat Community Ambassador Program

Mike
-- 
 Michael H. Warfield|  (770) 985-6132   |  [EMAIL PROTECTED]
  /\/\|=mhw=|\/\/   |  (678) 463-0932   |
http://www.wittsend.com/mhw/
  NIC whois:  MHW9  |  An optimist believes we live in the best of
all
 PGP Key: 0xDF1DD471|  possible worlds.  A pessimist is sure of it!



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Adding Static Routes in RH 8.0

2002-11-02 Thread harish . k
Hello list,

I used to add static routes on my redhat 7.3 machine using the file
/etc/sysconfig/static-routes. I tried the same in my redhat 8.0 machine
but doesn't work. Please help.

Thanks in advance
-- 
Harish K



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Hacking attempts from Sweden.

2002-11-02 Thread Michael H. Warfield
On Fri, Nov 01, 2002 at 06:34:13PM -0600, Ed Wilts wrote:
> On Sat, Nov 02, 2002 at 12:01:54AM +0100, linux power wrote:

> > If yo have a firewall rember to close the netbios ports 137-139 .

> The default rule for any firewall should always to block *everything*.
> Then open up only those ports that you absolutely need and then if you
> can, restrict them to certain source addresses.

> Many major ISPs here in the USA block 137-139 by default.  I couldn't
> open it if I wanted to (and I certainly don't).

I'm afraid they don't.  I'm afraid that even the ones that
DID after NIMDA and Code Red (a few of the broadband and DSL providers)
no longer are, for some DAMN reason.

I run a "dark network".  A research network of over 25,000
IPv4 addresses which are nothing more than /dev/null sinks for packets.
I'm now seeing close to one MILLION packets a day for port 137/udp
thanks to Microsoft and Opaserv and related ilk.  Over half are from
US sites...  I know of NO major US ISP which is systematically and
uniformly blocking those ports.  GOD!  I wish it were true.  We NEED
to cut off ALL Micro$oft protocols at the core routers.  That's ports
135-139 plus 445 udp and tcp and BOTH outbound and inbound - SRC and DST
ports.  It ranks right up there with anti spoofing rules which state
that you do not route in what you would not route out.  Ain't happening...
Even though the later is even in an IETF best practices...  It just
ain't happening...  Sigh...

> .../Ed

> -- 
> Ed Wilts, Mounds View, MN, USA
> mailto:ewilts@;ewilts.org
> Member #1, Red Hat Community Ambassador Program

Mike
-- 
 Michael H. Warfield|  (770) 985-6132   |  [EMAIL PROTECTED]
  /\/\|=mhw=|\/\/   |  (678) 463-0932   |  http://www.wittsend.com/mhw/
  NIC whois:  MHW9  |  An optimist believes we live in the best of all
 PGP Key: 0xDF1DD471|  possible worlds.  A pessimist is sure of it!



msg93517/pgp0.pgp
Description: PGP signature


Re: kernel 2.4.9-31?

2002-11-02 Thread fluke
The kernel-2.4.9-34.i386.rpm I just downloaded from rpmfind.net passed a
"rpm -K" verification just fine.  Can you be more specific about why your
unconfortable about using RPMs that can be confirmed as signed by RH when
they come from rpmfind.net?  Also, are you aware that RH now distributes
2.4.18 as the prefered kernel version for RH 7.1/7.2 because of security
conserns regarding 2.4.9?

On Fri, 1 Nov 2002, Shaw, Marco wrote:

> Where might I find 2.4.9-31?  I don't really feel comfortable using
> packages from rpmfind.net.
>  
> Marco
> 



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Hacking attempts from Sweden.

2002-11-02 Thread linux power
My ISP didnt block those ports so I got hacked by a little IPX program that came in the netbios ports. Now I have closed them both on my lan card and wan card. THen they tried to get in via samba ports since I use the linux server also as server for samba. Never do that. They got in through that door too.So now I dont use samba on the internet server.Masquerade didnt help much. They went in through that backdoor.Whole evening I had 10ths of hacking attempts. They dont seems to stop.
 Ed Wilts <[EMAIL PROTECTED]> wrote:
On Sat, Nov 02, 2002 at 12:01:54AM +0100, linux power wrote:> > If yo have a firewall rember to close the netbios ports 137-139 .The default rule for any firewall should always to block *everything*.Then open up only those ports that you absolutely need and then if youcan, restrict them to certain source addresses.Many major ISPs here in the USA block 137-139 by default. I couldn'topen it if I wanted to (and I certainly don't)/Ed-- Ed Wilts, Mounds View, MN, USAmailto:[EMAIL PROTECTED]Member #1, Red Hat Community Ambassador Program-- redhat-list mailing listunsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribehttps://listman.redhat.com/mailman/listinfo/redhat-listhttp://home.no.net/~knutove/knut_ove_hauge_kuren.htmYahoo! Mail har fått nytt utseende 
Nytt design, enklere å bruke, alltid tilgang til Adressebok, Kalender og Notisbok

Re: A simple question about mount command

2002-11-02 Thread ABrady
On Fri, 1 Nov 2002 22:01:20 -0500
"Manuel Tejada" <[EMAIL PROTECTED]> wrote:

> Hi
> I am new in Linux area.
> I have a single disk. In the primary partition Window ME. In an
> extended partition(RedHat 7.3 in a logical partition and Fat32 in
> another logical partition).
> My question is: To mount the partition vfat(Windows ME or logical
> partition fat32) in Linux, Do I need to make room of the same size in
> Linux partition? I hesitate to mount vfat partition because either one
> (Windows ME or logical fat 32) is larger then my Linux partition.
> Any comment will be accepted.

No. It won't take any room on the linux installation. It only requires
a mount point in linux. And once mounted, it shows as a different
partition mounted when using the 'df' command.

-- 
I'll be damned if I can't win when I'm keeping score.



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Accessing Windows files

2002-11-02 Thread Bret Hughes
On Sat, 2002-11-02 at 15:08, Anthony E. Greene wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> On 01-Nov-2002/07:24 -0500, Anthony Abby <[EMAIL PROTECTED]> wrote:
> >>I have RedHat 8.0 loaded with Open Office. I want to be able to access
> >>Word/Excel documents on Windows server. What is the easiest way of
> >>accomplishing this?
> >
> >
> >If you mean accessing those files over the network from your linux box,
> >SAMBA would be the way.
> 
> Not quite. Samba allows Windows machines to access files taht are stored
> on a Linux box. If you need to have Linux access files that are stored on
> a Windows box, then 'smbmount' is needed.
> 

OK samba-client then

[bhughes@compaq3 bhughes]$ rpm -qf `which smbmount`
samba-client-2.2.3a-6

Bret




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: RH8.0 and large file sizes.

2002-11-02 Thread Tom Pollerman
On Thu, 31 Oct 2002 07:24:12 -0800
Rich Parker <[EMAIL PROTECTED]> wrote:

> Hi everyone.
> We have RH8.0 along with various other flavors of RH going back to
> 7.0. Here's my problem: I am having problems with WinNT '/mnt' 'ed
> servers that have very large files on them (In excess of 10GB). When
> I run my Perl programs to do some sort of 'Processing' be that a
> read of the file, or a system command like a 'cp' or 'mv' or even an
> 'ls', that it only processes 1.8 GB of the file. I was reading on
> the rmpfind.net (I think that was it), that this issue was addressed
> in RH 7.3, yet even with 8.0, the mounted devices show a max size of
> 1.8GB. What I am guessing is, is this, that this is somehow
> 'Configurable' and the default is that 'Large file support' is not
> turned on. When I join other 'Forums' or seek help through some of
> the channels, including Samba, I get this type of response,
> 'Download this ALPHA rpm and rebuild the kernel'. But there isn't
> any information about HOW to do this and what kernel rpm I need,
> it's very vague. I also prefer not having something too 'Alpha', but
> I would consider a Beta patch. But again, I think on 8.0 it is "In
> there", just not 'turned on' somehow.
> 
> Can ANYONE please give me some detailed "How to's", or better yet,
> WHERE to go (Be nice now)??? Because I've been hunting around on the
> Net for over a week now to NO AVAIL.
> 
> HELP!!
> Thanks ahead of time for ANY information you guys can shed.
> 

   The Linux NTFS Project has a RedHat page at:

http://linux-ntfs.sourceforge.net/info/redhat.html

   There you can find rpms for RH 7.X-8.0 compiled for NTFS, and some
instructions for selecting the correct one for your system.


  Regards,

Tom



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



A simple question about mount command

2002-11-02 Thread Manuel Tejada
Hi
I am new in Linux area.
I have a single disk. In the primary partition Window ME. In an extended
partition(RedHat 7.3 in a logical partition and Fat32 in another logical
partition).
My question is: To mount the partition vfat(Windows ME or logical partition
fat32) in Linux, Do I need to make room of the same size in Linux partition?
I hesitate to mount vfat partition because either one (Windows ME or logical
fat 32) is larger then my Linux partition.
Any comment will be accepted.

Manuel



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Newbie: Ident problems

2002-11-02 Thread Jonathan M. Slivko
Geoffrey,

Have you tried this:

1. Download the pidentd rpm from www.rpmfind.net
2. Install rpm
3. Poke a hole in your firewall/router for identd (port 112-114)
4. Connect onto DullNet.

HTH,
Jonathan

On Fri, 2002-11-01 at 21:05, Geoffrey Lane wrote:
> I keep getting problems with identd I'm trying to connect via xchat to 
> dalnet...
> First my sys conf:
> Redhat 7.3
> Xchat 1.8.10
> (Behind linksys router)
> 
> 
> I was getting errors with identd, so I decided to install identd for linux 
> from http://www.fukt.bth.se/~per/identd/   Which I previously asked the list 
> a few days earlier about an error was
> 
> [root@Downstairs linux-identd-1.2]# make
> gcc -DVERSION=\"1.2\" -Wall -pedantic -O2-c -o identd.o identd.c
> identd.c: In function `lookup_uid':
> identd.c:132: warning: int format, uid_t arg (arg 7)
> identd.c: In function `compose_response':
> identd.c:155: warning: `pwd' might be used uninitialized in this function
> gcc  identd.o -o identd
> sed -e "s/#VERSION#/1.2/" identd.8.in > identd.8
> [root@Downstairs linux-identd-1.2]# make install
> install -d /usr/sbin
> install -d /usr/man/man8
> install -m 0755 identd /usr/sbin/identd
> install -m 0644 identd.8 /usr/man/man8/identd.8
> ln -s identd /usr/sbin/in.identd
> ln: `/usr/sbin/in.identd': File exists
> make: *** [install] Error 1
> [root@Downstairs linux-identd-1.2]#
> 
> I checked kpackage and found an entry called pidentd and both programs use 
> /etc/identd.conf file Which I'm pretty sure is the cause of this 
> error Now the problem is. Are they conflicting or something? Can both be 
> uninstalled and then re-installed? Can this be fixed?
> 
> Can someone please help me with this? I know I'm an idiot but that's why I'm 
> asking the smart linux people what to do!!!
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 
> 
-- 
Jonathan M. Slivko  [EMAIL PROTECTED]
UNIX/IT Consultant  phone: 212-663-1109
PGP Key: None Available fax:   212-663-1109
 "Linux: The Choice for a GNU Generation"



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Newbie: Ident problems

2002-11-02 Thread Geoffrey Lane
I keep getting problems with identd I'm trying to connect via xchat to 
dalnet...
First my sys conf:
Redhat 7.3
Xchat 1.8.10
(Behind linksys router)


I was getting errors with identd, so I decided to install identd for linux 
from http://www.fukt.bth.se/~per/identd/   Which I previously asked the list 
a few days earlier about an error was

[root@Downstairs linux-identd-1.2]# make
gcc -DVERSION=\"1.2\" -Wall -pedantic -O2-c -o identd.o identd.c
identd.c: In function `lookup_uid':
identd.c:132: warning: int format, uid_t arg (arg 7)
identd.c: In function `compose_response':
identd.c:155: warning: `pwd' might be used uninitialized in this function
gcc  identd.o -o identd
sed -e "s/#VERSION#/1.2/" identd.8.in > identd.8
[root@Downstairs linux-identd-1.2]# make install
install -d /usr/sbin
install -d /usr/man/man8
install -m 0755 identd /usr/sbin/identd
install -m 0644 identd.8 /usr/man/man8/identd.8
ln -s identd /usr/sbin/in.identd
ln: `/usr/sbin/in.identd': File exists
make: *** [install] Error 1
[root@Downstairs linux-identd-1.2]#

I checked kpackage and found an entry called pidentd and both programs use 
/etc/identd.conf file Which I'm pretty sure is the cause of this 
error Now the problem is. Are they conflicting or something? Can both be 
uninstalled and then re-installed? Can this be fixed?

Can someone please help me with this? I know I'm an idiot but that's why I'm 
asking the smart linux people what to do!!!



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: FormMail Exploit on RH

2002-11-02 Thread R P Herrold
On Fri, 1 Nov 2002, Michael Sorrentino wrote:

> Ugh! I know this is kinda off topic but I'm at my wits end. I've got a user 
> with FormMail that is vulnerable and a spammer bouncing off it. Problem is I 
> have 600 + virtuals on this box and I'm having a hell of a time trying to 
> determine which virtual is the culprit. Any suggestions anyone? Thanks

cd /var/log/httpd/ ; grep -i formmail *access_log

into a file, and it should be appearant perusing it.

Break up the query if needed

for i in a s d f g h j k l \
q w e r t y u i o p \
z x c v b n m ; do
cd /var/log/httpd/ ; grep -i formmail [$i]*access_log \
> $i.fm.log.extract
done

-- Russ Herrold



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Media player - RH 8 newbie question, please forgive

2002-11-02 Thread Michael Willems
Gordon,

Thanks a lot - that actually worked. Not sure how, but it owrked. 
Thanks!

Michael

On 2 Nov 2002, Gordon Messmer wrote:

> On Sat, 2002-11-02 at 12:02, [EMAIL PROTECTED] wrote:
> > In a web browser go to http://www.freshrpms.net/
> > Download apt
> > Download synaptic
> > As root run:  rpm -Uvh apt* synaptic*
> 
> I like short instructions, too  :)
> You can do that all in one step if you like.  As root:
> rpm -ivh \ 
> http://ftp.freshrpms.net/pub/freshrpms/psyche/apt/apt-0.5.4cnc9-fr1.i386.rpm
> http://ftp.freshrpms.net/pub/freshrpms/psyche/synaptic/synaptic-0.24.1-fr1.i386.rpm
> 
> (damn I hate forced line wrapping...)
> 
> > As root run:  apt-get update
> > As root run:  synaptic
> 
> You can run Synaptic from GNOME (or KDE) menu -> System Settings ->
> Synaptic.  Synaptic has a big "Update" button as well, so the initial
> RPM install is the only thing that you absolutely have to do on a
> command line...
> 
> > Scroll through the list of package and select xine
> > Click the Install button
> > Click the Proceed! button
> 
> 
> 
> 
> 



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: FormMail Exploit on RH

2002-11-02 Thread Duncan Hill
On Fri, Nov 01, 2002 at 03:35:35PM -0800, Michael Sorrentino wrote:
> Ugh! I know this is kinda off topic but I'm at my wits end. I've got a user 
> with FormMail that is vulnerable and a spammer bouncing off it. Problem is I 
> have 600 + virtuals on this box and I'm having a hell of a time trying to 
> determine which virtual is the culprit. Any suggestions anyone? Thanks

http://www.html-faq.com/cgi/?secureformmail

may be of assistance.

-- 

Sapere aude
My mind not only wanders, it sometimes leaves completely.
Never attribute to malice that which can be adequately explained by stupidity.



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



FormMail Exploit on RH

2002-11-02 Thread Michael Sorrentino
Ugh! I know this is kinda off topic but I'm at my wits end. I've got a user 
with FormMail that is vulnerable and a spammer bouncing off it. Problem is I 
have 600 + virtuals on this box and I'm having a hell of a time trying to 
determine which virtual is the culprit. Any suggestions anyone? Thanks



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



undefined symbol: curl-global-init

2002-11-02 Thread Ernest E Vogelsinger
Hi list,

maybe someone has a simple answer to this:

I am running Apache 1.3.22 with libphp4.so. Everything's fine, but when
starting php from the command line I get:

php: relocation error: php: undefined symbol: curl-global-init

Any idea what I should try?

Thanks,

-- 
   >O Ernest E. Vogelsinger/~\ The ASCII
   (\)ICQ #13394035\ / Ribbon Campaign 
^   X  Against
   / \ HTML Email



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



samba question

2002-11-02 Thread Russell Peterson

I'm having trouble getting SAMBA 2.2.5 (RH 8.0) speaking with my XP and
98 boxes.  Actually, I can do a smbclient from the linux box and connect
to a share on the MS boxes... just can't browse shares on the linux
box.  I've tried all the obvious things with encrypted passwords and
things like that...

I *think* the base problem is that my linux box does not respond to a
NBNS name query:

12.934366 192.168.1.103 -> 192.168.1.255 NBNS Name query NB
BLUEHILLS<20>

In this case "BLUEHILLS" is the linux box and 192.168.1.103 is the XP
box.

According to ethereal, my XP sends this when I try to browse but the
linux box does not respond... anyone have any ideas?

Thanks,

Russell





-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Library not found

2002-11-02 Thread Mr. Elusive
Im trying to install Liquis Themepak and Limewire (in KDE), and when it 
get done analyzing packages, i get thiss error:

Could not find Library liblcms.so.1
Required by kwlnacqua.ACE

Can anyone help me fix this!>!

-Josh



--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


Re: Shifting between KDE and Gnome

2002-11-02 Thread Sudhaker P
Did you try the Xconfigurator?
You need to configure your display settings with the command and then try 
startx.

Thanks,
Peram






From: sam basom <[EMAIL PROTECTED]>
Reply-To: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Re: Shifting between KDE and Gnome
Date: Fri, 1 Nov 2002 13:00:47 -0800 (PST)

would you happen to know how to boot x windows because
i am new to linux so i booted into text mode to see
what there was and i cant get out of it. i tried to do
startx and that took me to a black screen and did
nothing. if you could please help me that would be
great.
--- Sudhaker P <[EMAIL PROTECTED]> wrote:
>
>
> Hi all,
> Is the any way we can shift beween GNOME and KDE if
> we have both installed
> on the desktop.
> I'd appreciate your suggestions.
>
> Peram
>
>
>
>
_
> Get faster connections -- switch to MSN Internet
> Access!
>
http://resourcecenter.msn.com/access/plans/default.asp
>
>
>
> --
> redhat-list mailing list
> unsubscribe
>
mailto:redhat-list-request@;redhat.com?subject=unsubscribe
>
https://listman.redhat.com/mailman/listinfo/redhat-list


__
Do you Yahoo!?
HotJobs - Search new jobs daily now
http://hotjobs.yahoo.com/



--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



_
Surf the Web without missing calls! Get MSN Broadband.  
http://resourcecenter.msn.com/access/plans/freeactivation.asp



--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


Re: redhat-config-network bug

2002-11-02 Thread Todd A. Jacobs
On Sat, 2 Nov 2002, Michael Schwendt wrote:

> What crash exactly?

There are over a dozen bugs opened for redhat-config-network in bugzilla
for Red Hat 7.3, and all but two or three have been closed as duplicates. 
The problem is that the Python script invoked on the backend dies 
horribly. The bug has been assigned to someone in Red Hat QA, but there is 
unlikely to be any resolution in my lifetime.

-- 
"Whenever I feel blue, I start breathing again."

   - Unknown




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Where to send package updates

2002-11-02 Thread fluke
  Well, it sounds like you already found bugzilla.  Your next steps should 
be:

  - create a bugzilla account
  - login to the bugzilla account
  - query one of the bugs that your modification should fix
  - do a "find in this page" for "Create a new attachment"
  - select to create a new attachment
  - provide the material in an approbate format (I for multiple patch 
files I would recommend bundling them in a .tar.gz and also include any 
modified .spec files, full RPMs are a little bloated for a bugzilla 
attachment, just provide what has changed).
  - query the other bugs that are fixed
  - add a comment to each with the bugzilla bug number that contains your
attachment



On Fri, 1 Nov 2002, Jonathan DeSena wrote:

> Hi, 
> I have made some changes to a couple of Redhat 8.0 packages that I think
> would be useful/helpful for others, especially those with laptops. I
> modified initscripts and redhat-config-network to support auto-detection
> of a network profile along with a few other gui improvements. In the
> process, I resolved at least a few bugs mentioned in bugzilla. There is
> still some work to do, but it is usable and I believe it is an
> improvement over the current versions.
> 
> I would like to submit my changes to someone at Redhat to look over and
> perhaps adopt, but I have not been able to find out how to go about
> doing this. I have looked all over Redhat's web site, but did not find
> any related information.
> 
> Does anyone know the process for submitting changes to Redhat? I have
> patch files and new rpms for my changes.
> 
> Thanks,
> Jon




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



changing screen resolution with RH7.3

2002-11-02 Thread James D. Parra
Hello,

Two part question; if using VNC, can one change the screen resolution of the
virtualized session?  And from the terminal itself, using Gnome, is there a
GUI tool to change screen resolution?
Thank you in advance,

James D. Parra




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: PGP

2002-11-02 Thread Gary
Hi Tobias,

On Friday, November 1, 2002, 1:31 PM, you put forth about "PGP":

T> But the fact that there are many diffrent versions of PGP bothers me.

Does it bother you that RH has so many versions, or
Does it bother you that Window has so many versions...

IN SHORT, if it bothers you, don't use it!!  It is obvious you have not
read anything, otherwise you would know the reason why there are different
versions.

T> Why not use the PGPi version? (www.pgpi.org)

Use whatever you darn well please, but WHY bother the RH list.


-- 

 Gary  



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



wall for X?

2002-11-02 Thread Todd A. Jacobs
Is there an equivalent to wall that will pop up a message in X? Some of my 
users don't use xterms at all, and if I want to warn them about system 
changes, wall is ineffective. Suggestions?

-- 
"Whenever I feel blue, I start breathing again."

   - Unknown




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Masquerade hacking problem.

2002-11-02 Thread Ernest E Vogelsinger
At 22:57 02.11.2002, Jason Costomiris said:
[snip]
>Well, I'll just have to go on ahead and disagree with you. :)

:)) that's why I love open source .-)

>I've been using the Internet since the late 80s, and I've never once 
>been the "victim" of a trojan or a virus.  As far as I'm concerned, 
>people who get infected with trojans and virii are generally wearing 
>the digital equivalent of a "kick me" sign.  It's not hard to manage to

well, I partly agree with you here - most of them do. But taking into
account that people are discovering server code flaws on a nearly daily
basis - you know, the  "may aquire root access" type - I would not to 100%
rule out the opportunity of a malicious guy/girl stepping into my system.
Granted, if they had root shell access they could then kill my firewall -
nothing is secure except a server that's switched off and grounded into the
pacific with a ton of concrete around it. But it may make life harder for
those people. That's all I aim for...
 
>not get infected - even my mother can do this.

you got a technologically advanced mother - be a good son :)


-- 
   >O Ernest E. Vogelsinger/~\ The ASCII
   (\)ICQ #13394035\ / Ribbon Campaign 
^   X  Against
   / \ HTML Email



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: PGP

2002-11-02 Thread Tobias
Thanx!

But the fact that there are many diffrent versions of PGP bothers me. Why not 
use the PGPi version? (www.pgpi.org)

Regards
Tobias

On Friday 01 November 2002 17:48, Anthony E. Greene wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
>
> On 01-Nov-2002/15:27 +0100, Tobias <[EMAIL PROTECTED]> wrote:
> >Ok, OpenPGP sounds like the way tyo go then.
> >But what protection does it offer? Is it the same as the Us. ver. that
> >was not to be let outside the US or is it like the Int. version?
>
> Go to GnuPG homepage  and read the FAQ.
>
> Tony
> - --
> Anthony E. Greene 
> OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
> AOL/Yahoo Chat: TonyG05  HomePage: 
> Linux: the choice of a GNU Generation. 
>
> -BEGIN PGP SIGNATURE-
> Version: GnuPG v1.0.6 (GNU/Linux)
> Comment: Anthony E. Greene 0x6C94239D <[EMAIL PROTECTED]>
>
> iD8DBQE9wrBwpCpg3WyUI50RAp5dAKCArLRmUqqAIDyxKEFtkX+9xPMwFACdH3kD
> uijFzEihkwKOQjPCOJNLqUI=
> =mEEt
> -END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Where to send package updates

2002-11-02 Thread Marius Andreiana
On Vi, 2002-11-01 at 20:47, Jonathan DeSena wrote:
> process, I resolved at least a few bugs mentioned in bugzilla.
Please attach patches to those bugs. 

For improvements, create new bugs at bugzilla.redhat.com ( severity =
enhancement ) and attach patches to them.

If you worked on packages made by someone else, not by RedHat, submit
the patches directly to the package maintainers ( by bugzilla, devel
mailing list, direct mail to author )

Thanks for your work!
-- 
Soluţii informatice bazate pe Linux / Linux-based IT solutions
www.galuna.ro




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: bug

2002-11-02 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 1 Nov 2002 16:22:09 -0300, Martín Marqués wrote:

> How do I report a bug to RedHat?

http://bugzilla.redhat.com/bugzilla

- -- 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)

iD8DBQE9xGVF0iMVcrivHFQRAkF2AKCAZbNCIyuWjqyGeS/Q5C3Yvwc9qACfbuyO
gfsh1xJ/9E3DTC4Qu6iOczo=
=plyg
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: bug

2002-11-02 Thread Jonathan M. Slivko
http://bugzilla.redhat.com

HTH,
Jonathan

On Fri, 2002-11-01 at 14:22, Martín Marqués wrote:
> How do I report a bug to RedHat?
> 
> -- 
> Porqué usar una base de datos relacional cualquiera,
> si podés usar PostgreSQL?
> -
> Martín Marqués  |[EMAIL PROTECTED]
> Programador, Administrador, DBA |   Centro de Telematica
>Universidad Nacional
> del Litoral
> -
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 
> 
-- 
Jonathan M. Slivko  [EMAIL PROTECTED]
UNIX/IT Consultant  phone: 212-663-1109
PGP Key: None Available fax:   212-663-1109
 "Linux: The Choice for a GNU Generation"



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Where to send package updates

2002-11-02 Thread Eric Wood
You code send the code change to the the last package maintainer listed in
the src.rpm's changelog   Their email address is usually in there.  They, in
turn, will hopefully submit it to the core team of that package - if it's
other than RH.

I've emailed BSD man pages (for programs that were missing one) to the RH
package maintainers.

-eric wood


- Original Message -
From: "Jonathan DeSena" <[EMAIL PROTECTED]>
> I would like to submit my changes to someone at Redhat to look over and
> perhaps adopt, but I have not been able to find out how to go about



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



bug

2002-11-02 Thread Martín Marqués
How do I report a bug to RedHat?

-- 
Porqué usar una base de datos relacional cualquiera,
si podés usar PostgreSQL?
-
Martín Marqués  |[EMAIL PROTECTED]
Programador, Administrador, DBA |   Centro de Telematica
   Universidad Nacional
del Litoral
-



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



changing screen resolution with RH7.3

2002-11-02 Thread James D. Parra
Hello,

Two part question; if using VNC, can one change the screen resolution of the
virtualized session?  And from the terminal itself, using Gnome, is there a
GUI tool to change screen resolution?
Thank you in advance,

James D. Parra




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Kernel & Kernel Source up2date Issue

2002-11-02 Thread MET
I recently submitted a question with my up2date having launching issues,
which thankfully was quickly answered and easily fixed.  Now that I can
run up2date it's telling me that I need to upgrade the kernel and
kernel-source to 2.4.18.  The problem is that the kernel.rpm is for
i686, which is what my machine is, but the kernel-source.rpm is for
i386.  What should I do?  Is there someplace that the machine's
architecture could be mislabeled?  Also all the application RPM's are
for i386, is it because there aren't specific i686 packages?  And
finally, on the first page (Channels) of the up2date application it
recognizes my machine as i386, however its not.

Any suggestions would be greatly appreciated, and thanks in advance.

~ Matthew



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: File size limitations, part two...

2002-11-02 Thread Bret Hughes
On Fri, 2002-11-01 at 10:02, Rich Parker wrote:
> Hello everyone...
> I asked just yesterday about RH 8.0 and dealing with large files on a 
> /mnt'd WinNT server. Thanks for the few responses I got.
> 
> This seems to be a major limitation for Linux, very unfortunate because 
> now it looks like I'm going to have to bail on the Linux project I have 
> that requires dealing with Large Files on a WinNT machine.
> 
> This also brings another question to mind and I realize this is a bit 
> "Off topic" for Red Hat and I apologize for that. But here's another 
> concern of mine. We have an IBM mainframe system here running VM as the 
> base O/S, with several guest O/S's also. IBM is pushing VM-LINUX via TV 
> ads etc. But if there is this kind of limitation in Linux, I can't 
> imagine that VM-Linux will be useful at the Enterprise level, in this 
> fashion. Being the Systems Analyst here, one of the things I do is to 
> recommend to upper management directions for our mainframe systems. I 
> have wanted to get them to upgrade to a processor for VM-Linux usage, 
> but since I have these file size problems, this has now become a major 
> "Hard sell" to management. Does ANYONE know if this problem is also an 
> issue in this respect?? Because if it is, I can't make correct 
> recommendations without knowing one way or the other...
> 
> Again, a bit "Off topic" and I need to know this also. If anyone can 
> guide me to a source for this, it would be very helpful.
> 


Rich-

First let me say that I have no vm linux experience but I feel certain
that the file size is not a limitation you will need to worry about.  In
fact I don;t see that file size is a problem on linux just in the ntfs
side of things. 

Take a gander at :

ibm.com/linux 

there is an awful lot of good information out there.

Also perhaps I do not understand what a /mnt'ed nt server is.  Is this
an ntfs mounted partition on the same box or a share on an NT box
mounted via samba?

The samba mailing list is bound to have some good inforamtion on the
later and I would be shocked to learn that the samba code has problems
with large file sizes, at least or the order of magnitude that you are
describing.

Before you punt why don't we try to get specific?  any thing in the logs
of either box involved?

Bret



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: need help with ~/.bash_profile

2002-11-02 Thread Hal Burgiss
On Fri, Nov 01, 2002 at 12:58:24PM -0500, Stone, Timothy wrote:

> I will close by saying I'm developing a hypothesis for my best practice:
> 
> ~/.bashrc should contain user aliases, functions and variables for
> the local system that builds on /etc/bashrc ~/.bash_profile should
> contain user aliases, functions and variables for remote sessions
> (needing a login shell); these environment settings should build on
> the ~/.bashrc settings or reset them based on the needs of the
> remote session.
> 
> Comments and thoughts welcome.

Just my thoughts on how I handle this, since you already seem to see
the origins of the problem. I like having things I need no matter what
in .bashrc, like aliases, etc. .bash_profile invokes .bashrc:

# Get the aliases and functions
if [ -f ~/.bashrc ]; then
. ~/.bashrc
fi

The potential downside is you might have a lot of junk that is totally
unnecessary for non-interactive shells then in .bashrc. So I do:

if [ "$PS1" ]; then
  . ~/.aliases
  . ~/.functions

 [...]

fi

This skips this stuff for non-interactive shells, but is there for
interactive shells too. This way I don't worry about login vs
non-login, or interactive vs non-interactive.

As to remote logins with ssh, etc., I use something in the
environment, like:

SSH_CLIENT=$'192.168.10.3 34655 22'
SSH_TTY=/dev/pts/3

if [ -n "$SSH_CLIENT" ]; then 
# if a ssh connection

 if echo $SSH_CLIENT |grep "192\.168\.10"; then
 # ssh from LAN (hopefully!)


[...]

as a test whether it is remote or not. 

-- 
Hal Burgiss
 



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: compiling qt with xft support in redhat 8.0

2002-11-02 Thread Brian Ashe
Hello Christopher,

Saturday, November 2, 2002, 3:59:21 PM, you textually orated:

cjb> hey guys,
cjb> ok, i've asked this before, but i'm asking again cuz i didn't get an answer 
cjb> and i'm sure lots of people with redhat 8.0 have the same prob.  when running 
cjb> configure for qt, it searches for some Xft libs and headers.  well, i have 
cjb> Xft-2.0-1.rpm and Xft-devel-2.0-1 installed, but appearently the devel 
cjb> package doesn't put Xft.h in a place where qt's configure seaches.  problem 
cjb> easily solved by making a symlink.  but qt's configure still wants another 
cjb> header with isn't even included in the devel package: XftFreetype.h.

cjb> what do i do?  i'm trying to compile qt-3.0.6 on my redhat 8.0 system, i have 
cjb> Xft-2.0-1.rpm and Xft-devel-2.0-1.rpm installed.

I believe your problem may be this...

RedHat had modified much of the source code to QT and KDE in order to
support Xft2 instead of Xft1. So the QT included with RH 8.0 has been
modified to work with Xft2 whereas the original qt-3.0.x will only work with
Xft1. Since Xft2 doesn't use the file XftFreetype.h you are getting an
error. Basically version 1 and version 2 of Xft are completely incompatible.

So you have a few choices.

1. Don't worry about it and use what came with RH8. If you have bugs, report
them to RedHat's Bugzilla to try to get them fixed.

2. Port the patches RedHat put in to 3.0.5 to the 3.0.6 that you want to use
and compile that.

3. I _think_ that qt-3.1 is supposed to include Xft2 support. So grab the
beta or wait for the official release of that version.

I don't know that any of these will be particularly appealing, but I believe
that they are all you may have. YMMV.

Hope that helps.

Have fun,
-- 
_
 Brian Ashe CTO
 [EMAIL PROTECTED]  Dee-Web Software Services, LLC.
 http://www.dee-web.com/
-



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Masquerade hacking problem.

2002-11-02 Thread Jason Costomiris
On Saturday, November 2, 2002, at 04:04  PM, Ernest E Vogelsinger wrote:


At 21:55 02.11.2002, Jason Costomiris said:
[snip]

# Safe default policies
iptables -P INPUT DROP
iptables -P OUTPUT ACCEPT
iptables -P FORWARD DROP

[snip]

I beg to disagree - using an output default polica of ACCEPT opens a 
wide
door for any Trojans that may make it into your network on one way or 
the
other. Maybe this is academic - having DROP as rule for fw input SHOULD
leave anything safe at the fw-box itself, but you never know...

Well, I'll just have to go on ahead and disagree with you. :)

I've been using the Internet since the late 80s, and I've never once 
been the "victim" of a trojan or a virus.  As far as I'm concerned, 
people who get infected with trojans and virii are generally wearing 
the digital equivalent of a "kick me" sign.  It's not hard to manage to 
not get infected - even my mother can do this.

--
Jason Costomiris <><
E: jcostom {at} jasons {dot} org / W: http://www.jasons.org/
Quidquid latine dictum sit, altum viditur.



--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


Logitech trackball and wheel button

2002-11-02 Thread Michael George
I have a Logitech Trackman Marble FX (PS/2) that is working just great on my
system.

The trackball has 4 buttons.  I have it configured to use the leftmost as m1,
the upper as m2 and the right button as m3.

However, there's another little button, a red one.  Under Windoze, you can
select that button and then the trackball will act as a wheel.  That would be
a very cool feature to have under Linux.  However, I haven't the knowledge to
figure out how that would be done.  I'm curious if this is a problem that
someone's solved already...

Reading the X11 docs, I've tried to use that button as m4, but it doesn't seem
to be recognized at all.

FWIW, I'm running kernel 2.4.9 on a RHL7.2 system with XFree86 4.1.0 and ctwm
3.6.  The window manager shouldn't be a factor, though, as if I can get the
4th button to work under xev I'll work out ctwm somewhere else.

Thanks!

-Michael

-- 
In light of the terrorist attack on the U.S.:
They that give up essential liberty to obtain a little temporary
safety deserve neither liberty nor safety.
-- Benjamin Franklin, 1759



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: redhat-list digest, Vol 1 #5720 - 15 msgs

2002-11-02 Thread CM Miller


Yes the file mysql.sock does exits.  I have no idea
what type of file extention this is?  A .sock?

I cannot open it under root or as a user to view. 

I installed from .tgz file or a tar file. 

thanks

-Chris 




--- [EMAIL PROTECTED] wrote:
Check to see if /tmp/mysql.sock exists.

Did you install this from the rpm or from source?

CM Miller wrote:
> 
> Running RH 7.3 and I can start the MySQL daemon but
> when I try to login as a normal user, I have no
luck. 
> 
> MySQL is located here 
> 
> /usr/local/MySQL/mysql.tgz/bin 
> 
> and I've added this to my path but when a user tries
> to start it with 
> 
> ./mysql 
> 
> I get the following error, 
> 
> Error 2002: Can't connect to local MySQL server
> through socket '/tmp/mysql.sock' (111) 
> 
> Please help 
> 
> thanks
> 
> -Chris 
> 
> 
> 
> =
> *
> GAIM ID:  cmmiller1973
> *
> 
> __
> Do you Yahoo!?
> New DSL Internet Access from SBC & Yahoo!
> http://sbc.yahoo.com

=
*
GAIM ID:  cmmiller1973
*

__
Do you Yahoo!?
New DSL Internet Access from SBC & Yahoo!
http://sbc.yahoo.com



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: need help with ~/.bash_profile

2002-11-02 Thread Stone, Timothy
Thanks for the continued suggestions of help on getting ~/.bash_profile to be read. I 
developed my own thoughts and detail them below showing a practice of where user 
aliases, functions and variables should be placed.  

Let me recap my dilemma for posterity and other novices:

I have learned an understanding of the difference between a login shell and an 
interactive non-login shell is necessary. Reading the man pages for bash has helped. 
The man pages explained, in detail, the shell invocation differences and how 
~/.bash_profile is read or not read between a login or interactive non-login shell.

My experience with shells has really been in two manners:

1. Via a terminal, i.e. CMD on Windoze, and SSHing to my RHL 7.3 box.
2. Via invoking KONSOLE in KDE on my Linux box.

In the first scenario the SSH session starts a *login* shell.

In the second scenario, I use KDE's konsole to open a shell via ALT-F2, and the shell 
is defined in /etc/passwd as bash (the RHL default). This shell is an interactive 
*non-login* shell, hence ~/.bash_profile will not be invoked. 

My most recent follow up asked what the best practices are in using ~/.bashrc and 
~/.bash_profile. And some may wish to elaborate on how their environments work.

I will close by saying I'm developing a hypothesis for my best practice:

~/.bashrc should contain user aliases, functions and variables for the local system 
that builds on /etc/bashrc
~/.bash_profile should contain user aliases, functions and variables for remote 
sessions (needing a login shell); these environment settings should build on the 
~/.bashrc settings or reset them based on the needs of the remote session.

So if both a remote session and local session need the same *base* CLASSPATH, set it 
in ~/.bashrc. 
Build on the base CLASSPATH in ~/.bash_profile if the remote session needs something 
more (or less).
For example ~/.bash_profile might read:

unset CLASSPATH
export CLASSPATH=my:new:classpaths
#or when $CLASSPATH has base settings in ~/.bashrc
#export CLASSPATH=$CLASSPATH:my:additional:classpaths

Comments and thoughts welcome.

Thanks again and warmest regards,
Tim



> -Original Message-
> From: Todd A. Jacobs [mailto:nospam@;codegnome.org]
> Sent: Friday, November 01, 2002 01:34
> To: [EMAIL PROTECTED]
> Subject: Re: need help with ~/.bash_profile
> 
> 
> On Thu, 31 Oct 2002, Stone, Timothy wrote:
> 
> > Is there something I'm missing here? Something that needs 
> to be turned
> 
> You've probably failed to export the variable. You can either:
> 
>   export SOME_VARIABLE=foo
> 
> or:
>   
>   SOME_VARIABLE=foo
>   export SOME_VARIABLE
> 
> But either way, the only way to allow subshells to inherit 
> the variable is 
> to export it to the environment.
> 
> -- 
> "Whenever I feel blue, I start breathing again."
> 
>  - Unknown
> 
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: redhat-config-network bug

2002-11-02 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sat, 2 Nov 2002 12:28:31 -0800 (PST), Todd A. Jacobs wrote:

> Has anyone found a workaround to the crashes in this configurator yet?
> 
> It's in bugzilla many, many times, with nary a peep from the fine
> folks at Red Hat.

What crash exactly?

What bug number is it?

> If there's no way around it in the configurator, what other options do
> I have for configuring my modem?

- -- 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)

iD8DBQE9xEIn0iMVcrivHFQRAh/BAJ9EnhZwv8G/cUkeXwryLfStLLiAtgCcDnO4
nxihQ45QSwKTwjqzWmSaSAY=
=1qtU
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: kernel 2.4.9-31?

2002-11-02 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sat, 2 Nov 2002 12:44:34 -0800, Patrick Beart wrote:

> At 6:19 PM +0100 11/2/02, Michael Schwendt wrote:
> >On Sat, 2 Nov 2002 11:45:45 -0400, Shaw, Marco wrote:
> >
> >>  >You can get the 2.4.9-31 kernel for redhat 7.1 and 7.2 at
> >>  >rhn.redhat.com/errata/RHSA-2002-028.html.
> >>
> >>  Actually, you can't unless I'm doing something wrong...  All the
> >links
> >  > send you to RHSA-2002-205.html to get the newer 2.4.18.
> 
> 
>   Odd-numbered kernels are development kernels, not stable 
> releases. This is likely why you can't get it.

Sorry to say that, but that is just plain wrong. And above is
bad quoting style, btw. Non of my text was quoted.

2.4.9 = even numbered : kernel 2.4 patchlevel 9
- -31 = Red Hat's package revision

odd numbered is 2.5, e.g. the latest 2.5.44 release.

- -- 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)

iD8DBQE9xEHZ0iMVcrivHFQRAmtUAJ9nbkfBBJ3mFvxtWFLrzQdBffX64wCfbWae
TP+V+vAMU/yWct5LynvMX3g=
=1mor
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: kernel 2.4.9-31?

2002-11-02 Thread Michael Fratoni
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Saturday 02 November 2002 03:44 pm, Patrick Beart wrote:

> >>  Actually, you can't unless I'm doing something wrong...  All the
> >> links
> >>
> >  > send you to RHSA-2002-205.html to get the newer 2.4.18.
>
>   Odd-numbered kernels are development kernels, not stable
> releases. 

Well, sort of.
Odd numbered branches are development, even are stable.
2.4.* is stable, while 2.5.* is development, for example.

- -- 
- -Michael

pgp key:  http://www.tuxfan.homeip.net:8080/gpgkey.txt
Red Hat Linux 7.{2,3}|8.0 in 8M of RAM: http://www.rule-project.org/
- --
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE9xD73n/07WoAb/SsRArqEAJ9fAMDsv0p1raibKOterhvas12zoQCff8DD
sSiGmMcHBNQlhkh74nV6uKo=
=LLRy
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Accessing Windows files

2002-11-02 Thread Anthony E. Greene
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 01-Nov-2002/07:24 -0500, Anthony Abby <[EMAIL PROTECTED]> wrote:
>>I have RedHat 8.0 loaded with Open Office. I want to be able to access
>>Word/Excel documents on Windows server. What is the easiest way of
>>accomplishing this?
>
>
>If you mean accessing those files over the network from your linux box,
>SAMBA would be the way.

Not quite. Samba allows Windows machines to access files taht are stored
on a Linux box. If you need to have Linux access files that are stored on
a Windows box, then 'smbmount' is needed.

Tony
- -- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Messenger: TonyG05HomePage: 
Linux. The choice of a GNU generation 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Anthony E. Greene  0x6C94239D

iD8DBQE9xD7MpCpg3WyUI50RAoZ3AJ9CkZELFKA5L1nuJVGl8oDSCiNrxwCfSKlY
Pv2UR0xZJJb+B2CpeBGlZxE=
=BPMj
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Masquerade hacking problem.

2002-11-02 Thread Ernest E Vogelsinger
At 21:55 02.11.2002, Jason Costomiris said:
[snip]
># Safe default policies
>iptables -P INPUT DROP
>iptables -P OUTPUT ACCEPT
>iptables -P FORWARD DROP
[snip] 

I beg to disagree - using an output default polica of ACCEPT opens a wide
door for any Trojans that may make it into your network on one way or the
other. Maybe this is academic - having DROP as rule for fw input SHOULD
leave anything safe at the fw-box itself, but you never know...

My fw-script simply DROPS everything that's not explicitly allowed. Maybe
that's a bit of Austrian mind here - if it's not explicitly allowed, it is
forbidden ;-)

But I feel a lot safer since I have this rule in effect.

-- 
   >O Ernest E. Vogelsinger/~\ The ASCII
   (\)ICQ #13394035\ / Ribbon Campaign 
^   X  Against
   / \ HTML Email



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



compiling qt with xft support in redhat 8.0

2002-11-02 Thread christopher j bottaro
hey guys,
ok, i've asked this before, but i'm asking again cuz i didn't get an answer 
and i'm sure lots of people with redhat 8.0 have the same prob.  when running 
configure for qt, it searches for some Xft libs and headers.  well, i have 
Xft-2.0-1.rpm and Xft-devel-2.0-1 installed, but appearently the devel 
package doesn't put Xft.h in a place where qt's configure seaches.  problem 
easily solved by making a symlink.  but qt's configure still wants another 
header with isn't even included in the devel package: XftFreetype.h.

what do i do?  i'm trying to compile qt-3.0.6 on my redhat 8.0 system, i have 
Xft-2.0-1.rpm and Xft-devel-2.0-1.rpm installed.

thanks for the help,
christopher


Xft auto-detection...
  Found Xft lib in /usr/X11R6/lib
  Found X11/Xft/Xft.h in /usr/X11R6/include
  Could not find X11/Xft/XftFreetype.h anywhere in  /usr/X11R6/include 
/usr/include /include
Xft disabled.

files include in Xft-2.0-1.rpm:
/usr/lib/libXft.so.2
/usr/lib/libXft.so.2.0

files included in Xft-devel-2.0-1.rpm:
/usr/bin/xft-config
/usr/include/Xft2
/usr/include/Xft2/X11
/usr/include/Xft2/X11/Xft
/usr/include/Xft2/X11/Xft/Xft.h
/usr/include/Xft2/X11/Xft/XftCompat.h
/usr/lib/libXft2.so
/usr/lib/pkgconfig
/usr/lib/pkgconfig/xft.pc
/usr/share/man/man3/Xft.3x.gz



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Masquerade hacking problem.

2002-11-02 Thread Ernest E Vogelsinger
At 21:30 02.11.2002, fred smith said:
[snip]
>worm/virus, possibly BUGBEAR, possibly others. You ought to see
>the number of hits my firewall gets from people trying to get IN
>through it on port 137 I get several dozen a day, all from
[snip] 

*hehh* that's why I call my table SILENTDROP - it doesn't log these
attempts, I need my log space for more interesting probes than dummy-SMB's :)


-- 
   >O Ernest E. Vogelsinger/~\ The ASCII
   (\)ICQ #13394035\ / Ribbon Campaign 
^   X  Against
   / \ HTML Email



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Masquerade hacking problem.

2002-11-02 Thread Jason Costomiris

On Saturday, November 2, 2002, at 02:50  PM, linux power wrote:


It seems that masqureade use netbios-ns port to broadcast for the 
whole world thats its seeking a vacant ip address.That it a major 
firewall problem in my computer because I cant close the netbios 
ports, and result in hacking attempts all the time.

Nobody told me that when they recommended masqurade.

The netbios-ns service uses tcp/137.  Masquerading neither uses it, nor 
does it "broadcast for the whole world that its seeking a vacant ip 
address."

You've posted more than once with stories of your systems being hacked 
- I can only assume this means you've had multiple intrusions.  Perhaps 
you should read some howtos, or read up on securing your systems.  
While you're at it, you should also backup data files, and perform a 
clean (as in format the drives) installation of your operating systems.

Assuming a simple configuration, eth0 on the inside, eth1 on the 
outside, no inbound access, you would be safe with something as simple 
as:

# Safe default policies
iptables -P INPUT DROP
iptables -P OUTPUT ACCEPT
iptables -P FORWARD DROP

# allow established and related connections
iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT

# allow localhost communication
iptables -A INPUT -i lo -j ACCEPT

# allow inbound from internal network, allow internal network to go out 
to the Internet
iptables -A INPUT -m state -i eth0 --state NEW -j ACCEPT
iptables -A FORWARD -m state -i eth0 --state NEW -j ACCEPT

# setup NAT
iptables -t nat -A POSTROUTING -o eth1 -j MASQUERADE

There, I've fixed your hacking problems in 9 lines.  To save that, run 
"service iptables save".

--
Jason Costomiris <><
E: jcostom {at} jasons {dot} org / W: http://www.jasons.org/
Quidquid latine dictum sit, altum viditur.



--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


Re: kernel 2.4.9-31?

2002-11-02 Thread Patrick Beart
At 6:19 PM +0100 11/2/02, Michael Schwendt wrote:

On Sat, 2 Nov 2002 11:45:45 -0400, Shaw, Marco wrote:


 >You can get the 2.4.9-31 kernel for redhat 7.1 and 7.2 at
 >rhn.redhat.com/errata/RHSA-2002-028.html.

 Actually, you can't unless I'm doing something wrong...  All the links

 > send you to RHSA-2002-205.html to get the newer 2.4.18.



	Odd-numbered kernels are development kernels, not stable 
releases. This is likely why you can't get it.





Patrick Beart

--

Web Architecture  &  "iWeb4Biz" 503-774-8280   Portland, OR
Internet Consulting, Intelligent Web site Development & Secure site Hosting.
http://www.WebArchitecture.com/

"This is an era when nonsense has become acceptable and sanity is 
controversial."
 - Thomas Sowell




--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


Re: Media player - RH 8 newbie question, please forgive

2002-11-02 Thread Gordon Messmer
On Sat, 2002-11-02 at 12:02, [EMAIL PROTECTED] wrote:
> In a web browser go to http://www.freshrpms.net/
> Download apt
> Download synaptic
> As root run:  rpm -Uvh apt* synaptic*

I like short instructions, too  :)
You can do that all in one step if you like.  As root:
rpm -ivh \ 
http://ftp.freshrpms.net/pub/freshrpms/psyche/apt/apt-0.5.4cnc9-fr1.i386.rpm
http://ftp.freshrpms.net/pub/freshrpms/psyche/synaptic/synaptic-0.24.1-fr1.i386.rpm

(damn I hate forced line wrapping...)

> As root run:  apt-get update
> As root run:  synaptic

You can run Synaptic from GNOME (or KDE) menu -> System Settings ->
Synaptic.  Synaptic has a big "Update" button as well, so the initial
RPM install is the only thing that you absolutely have to do on a
command line...

> Scroll through the list of package and select xine
> Click the Install button
> Click the Proceed! button




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: My 2 cents on Red Hat 8 & Blue Cruve

2002-11-02 Thread Will Mendez

Thanks Randy! For now I will skip the .0 upgrade and remain on 7.3.

Will Mendez
Mmmm...XSI
www.xsibase.com




>On Wednesday 30 October 2002 04:10 pm, [EMAIL PROTECTED] wrote:
> It is possible to ket KDE to run: First, if you read the README on the #1
> RH 8.0 CD, there's an item for changing the display manager. It's a
> one-line addition to a config file someplace and VERY easy to do. Then,
> assuming you installed the KDE files, use the Gnome desktop switcher to
> change desktops. Be warned, however, that the RH 8.0 decoration of KDE
> looks almost exactly like BlueCurve. You can run the KDE control panel to
> make it look more like KDE but other than that, I've no problems with it.
>
> (Maybe someday I'll be weaned far enough from momma MS to use Gnome, or
> some other, less MS look alike desktop ;-) )
>
> Randy
>
>
> Is it possible to run KDE3 on RH 8?  Im not to found of the XP like look.
>
> Thanks!
>
> Will Mendez
> Mmmm...XSI
> www.xsibase.com
>
> >On Wednesday 30 October 2002 12:50 pm, [EMAIL PROTECTED] wrote:
> > I tried RH8.0 on 3 seperate systemsall failed.
> >  System 1): Kernel Lock-up whenever X is stoped/restarted (ie shutdown,
> > logout) System 2): External PCMCIA NIC, a simple Xircom card. Can't get
> > DHCP to work no matter what. System 3): Really a tools issue, Can't get
> > Oracle 9i Client to function. Seg Faults all the time.
> >
> > After days of effort on each system I re-installed RH7.3 on all of them
>
> and
>
> > the world is good again
> >
> > Guess I'll try again after 8.1



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Masquerade hacking problem.

2002-11-02 Thread fred smith
On Sat, Nov 02, 2002 at 08:50:33PM +0100, linux power wrote:
> 
> It seems that masqureade use netbios-ns port to broadcast for the whole world thats 
>its seeking a vacant ip address.That it a major firewall problem in my computer 
>because I cant close the netbios ports, and result in hacking attempts all the time.
> 
> Nobody told me that when they recommended masqurade.
> 

Nobody told you that because masquerade doesn't do that.

I'd venture to guess that you've got some windoze box on your local
LAN, inside the "firewall" (masq box) that is infected with some
worm/virus, possibly BUGBEAR, possibly others. You ought to see
the number of hits my firewall gets from people trying to get IN
through it on port 137 I get several dozen a day, all from
either script-kiddies, or innocents who are infected and don't
know it.

-- 
 Fred Smith -- [EMAIL PROTECTED] -
   But God demonstrates his own love for us in this: 
 While we were still sinners, 
  Christ died for us.
--- Romans 5:8 (niv) --



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



redhat-config-network bug

2002-11-02 Thread Todd A. Jacobs
Has anyone found a workaround to the crashes in this configurator yet? 
It's in bugzilla many, many times, with nary a peep from the fine folks at 
Red Hat.

If there's no way around it in the configurator, what other options do I 
have for configuring my modem?

-- 
"Whenever I feel blue, I start breathing again."

   - Unknown




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Masquerade hacking problem.

2002-11-02 Thread Ernest E Vogelsinger
At 20:50 02.11.2002, linux power said:
[snip] 

>It seems that masqureade use netbios-ns port to broadcast for the whole
>world thats its seeking a vacant ip address.That it a major firewall
>problem in my computer because I cant close the netbios ports, and result
>in hacking attempts all the time.
[snip] 

I don't think so, this might be a DHCP issue.

You're using iptables? Insert something like that into your firewall script:

# 
# the SMB table is executed for all NetBios related traffic
# 
/sbin/iptables -N SMB

# allow traffic to/from the specified IP's
/sbin/iptables -A SMB -s xxx.xxx.xxx.xxx -j ACCEPT  # xxx's machine
/sbin/iptables -A SMB -d xxx.xxx.xxx.xxx -j ACCEPT
/sbin/iptables -A SMB -s xxx.xxx.xxx.xx -j ACCEPT   # yyy's machine
/sbin/iptables -A SMB -d xxx.xxx.xxx.xx -j ACCEPT

# and kill everything else
/sbin/iptables -A SMB -j DROP

# 
# the SILENTDROP table filters out all NetBios traffic
# 
/sbin/iptables -N SILENTDROP

/sbin/iptables -A SILENTDROP -p tcp --dport 137 -j SMB
/sbin/iptables -A SILENTDROP -p tcp --dport 138 -j SMB
/sbin/iptables -A SILENTDROP -p tcp --dport 139 -j SMB
/sbin/iptables -A SILENTDROP -p tcp --dport 445 -j SMB
/sbin/iptables -A SILENTDROP -p udp --dport 137 -j SMB
/sbin/iptables -A SILENTDROP -p udp --dport 138 -j SMB
/sbin/iptables -A SILENTDROP -p udp --dport 139 -j SMB
/sbin/iptables -A SILENTDROP -p udp --dport 445 -j SMB

/sbin/iptables -A SILENTDROP -p tcp --sport 137 -j SMB
/sbin/iptables -A SILENTDROP -p tcp --sport 138 -j SMB
/sbin/iptables -A SILENTDROP -p tcp --sport 139 -j SMB
/sbin/iptables -A SILENTDROP -p tcp --sport 445 -j SMB
/sbin/iptables -A SILENTDROP -p udp --sport 137 -j SMB
/sbin/iptables -A SILENTDROP -p udp --sport 138 -j SMB
/sbin/iptables -A SILENTDROP -p udp --sport 139 -j SMB
/sbin/iptables -A SILENTDROP -p udp --sport 445 -j SMB


# 
# insert these at the top for the INPUT, OUTPUT, and FORWARD tables
# assuming eth0 is the interface to the internet, and eth1 to internal network
# 
/sbin/iptables -A INPUT -i eth1 -j SILENTDROP
/sbin/iptables -A INPUT -i eth0 -j SILENTDROP
/sbin/iptables -A OUTPUT -i eth1 -j SILENTDROP
/sbin/iptables -A OUTPUT -i eth0 -j SILENTDROP
/sbin/iptables -A FORWARD -i eth1 -j SILENTDROP
/sbin/iptables -A FORWARD -i eth0 -j SILENTDROP

Taken (and shortened) from our firewall script which seems to work
perfectly on this issue...

-- 
   >O Ernest E. Vogelsinger/~\ The ASCII
   (\)ICQ #13394035\ / Ribbon Campaign 
^   X  Against
   / \ HTML Email



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Media player - RH 8 newbie question, please forgive

2002-11-02 Thread fluke
In a web browser go to http://www.freshrpms.net/
Download apt
Download synaptic
As root run:  rpm -Uvh apt* synaptic*
As root run:  apt-get update
As root run:  synaptic
Scroll through the list of package and select xine
Click the Install button
Click the Proceed! button


On Sat, 2 Nov 2002, Michael Willems wrote:

> OK, please forgive the dumb question... 
> 
> I have gottyen MP3s to play properly, even by clicking on them, finally.
> But I cannot play MPGs yet. Tried to install the Xine rpms but got a lot
> of failed dependencies. Not sure how to proceed.
> 
> I use KDE.
> 
> Any chance anyone can help me along? (Also, no screensavers, while we're 
> at it. Npot sure why RH profiles this release as a desktop OS...!)
> 
> Michael




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Masquerade hacking problem.

2002-11-02 Thread linux power
It seems that masqureade use netbios-ns port to broadcast for the whole world thats its seeking a vacant ip address.That it a major firewall problem in my computer because I cant close the netbios ports, and result in hacking attempts all the time.
Nobody told me that when they recommended masqurade.http://home.no.net/~knutove/knut_ove_hauge_kuren.htmYahoo! Mail har fått nytt utseende 
Nytt design, enklere å bruke, alltid tilgang til Adressebok, Kalender og Notisbok

talkd/ntalkd

2002-11-02 Thread Todd A. Jacobs
Enabling talkd from xinetd doesn't seem to accomplish anything, whereas 
ntalkd works. Why won't talkd work for talk sessions on the localhost?

-- 
"Whenever I feel blue, I start breathing again."

   - Unknown




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



error while make modules

2002-11-02 Thread Schrattbauer Michael
Hi!

I´m using Red Hat 8, kernel 2.4.18-17.8.0. i wanted to compile a new 
kernel but when i did 'make modules' there where an error:

module.c: In function `cipe_check_kernel':
module.c:73: warning: implicit declaration of function `printk_R1b7d4074'
/usr/src/linux-2.4.18-17.8.0/include/linux/skbuff.h: In function 
`kunmap_skb_frag':
/usr/src/linux-2.4.18-17.8.0/include/linux/skbuff.h:1108: warning: asm 
operand 1 probably doesn't match constraints
make[3]: *** [module.o] Error 1
make[3]: Verlassen des Verzeichnisses Verzeichnis 
»/usr/src/linux-2.4.18-17.8.0/drivers/addon/cipe«
make[2]: *** [_modsubdir_cipe] Error 2
make[2]: Verlassen des Verzeichnisses Verzeichnis 
»/usr/src/linux-2.4.18-17.8.0/drivers/addon«
make[1]: *** [_modsubdir_addon] Error 2
make[1]: Verlassen des Verzeichnisses Verzeichnis 
»/usr/src/linux-2.4.18-17.8.0/drivers«
make: *** [_mod_drivers] Error 2
[root@localhost linux]#

first i did make clean, make xconfig, make dep, make, make bzImage, make 
modules.
any idea?
thanks.



--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


Re: Cannot Start MySQL

2002-11-02 Thread John Nichel
If you're still having trouble with it, reply to me at 
[EMAIL PROTECTED] and I'll help if I can.

I realize it's OT, but not everyone is as net savy as "the open source 
gods" to know that there's a list for everything.

R P Herrold wrote:
On Sat, 2 Nov 2002, John Nichel wrote:



Did you install this from the rpm or from source?




/usr/local/MySQL/mysql.tgz/bin 



With that path, it is not from Red Hat -- and is simply OT 
here. http://www.tuxedo.org/~esr/faqs/smart-questions.html

-- Russ Herrold







--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Cannot Start MySQL

2002-11-02 Thread R P Herrold
On Sat, 2 Nov 2002, John Nichel wrote:

> Did you install this from the rpm or from source?

> > /usr/local/MySQL/mysql.tgz/bin 

With that path, it is not from Red Hat -- and is simply OT 
here. http://www.tuxedo.org/~esr/faqs/smart-questions.html

-- Russ Herrold



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: ACL Support in Red Hat

2002-11-02 Thread Todd Lee
Gordon Messmer wrote:
"ACL support was removed because the implementation didn't conform to the
POSIX standard.

However, XFS's implementation does.  You can use the kernel from their
project:
http://oss.sgi.com/projects/xfs/
ftp://oss.sgi.com/projects/xfs/download/latest/kernel_rpms/contributed/2.4.1
8-4-RH/

I may contribute updated packages at some point in the near future, if I
get time to do so..."

-Gordon

Thanks for the info!  That's what I was looking for...  Thanks to everyone
else too!  I will definitely check it out.

Thanks again
-Todd




-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Log filtering

2002-11-02 Thread Furnish, Trever G



Probably a dead thread by now, but you should also check the logwatch 
package, which is probably already installed for you and running nightly.  
You ARE checking the mail sent to the root account, right?
 
Logwatch allows you to write your own little scripts (such as the grep 
statements others suggested) on a per logfile basis.  Common practice is to 
build up a list of the patterns you DON'T care about, exclude those, and 
summarize the rest in your output.  If your script has output (ie it finds 
a log message it hasn't been told to ignore), that output gets included in the 
nightly email sent to root.
 
HTH,
trever

  -Original Message-From: Rudolf Amirjanyan 
  [mailto:[EMAIL PROTECTED]]Sent: Monday, October 14, 2002 5:43 
  PMTo: [EMAIL PROTECTED]Subject: Log filtering 
  
  I have a file like this
   
  a
  b
  
  a
  b
   
  How I can filter this file, so that all the 
  lines containing b, were deleted.
  
  Is there any way to do it 
  ?
  Thanks in advance.
   
   


Re: Cannot Start MySQL

2002-11-02 Thread John Nichel
Check to see if /tmp/mysql.sock exists.

Did you install this from the rpm or from source?

CM Miller wrote:


Running RH 7.3 and I can start the MySQL daemon but
when I try to login as a normal user, I have no luck. 

MySQL is located here 

/usr/local/MySQL/mysql.tgz/bin 

and I've added this to my path but when a user tries
to start it with 

./mysql 

I get the following error, 

Error 2002: Can't connect to local MySQL server
through socket '/tmp/mysql.sock' (111) 

Please help 

thanks

-Chris 



=
*
GAIM ID:  cmmiller1973
*

__
Do you Yahoo!?
New DSL Internet Access from SBC & Yahoo!
http://sbc.yahoo.com







--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Media player - RH 8 newbie question, please forgive

2002-11-02 Thread Michael Willems
OK, please forgive the dumb question... 

I have gottyen MP3s to play properly, even by clicking on them, finally.
But I cannot play MPGs yet. Tried to install the Xine rpms but got a lot
of failed dependencies. Not sure how to proceed.

I use KDE.

Any chance anyone can help me along? (Also, no screensavers, while we're 
at it. Npot sure why RH profiles this release as a desktop OS...!)

Michael



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Cannot Start MySQL

2002-11-02 Thread CM Miller


Running RH 7.3 and I can start the MySQL daemon but
when I try to login as a normal user, I have no luck. 

MySQL is located here 

/usr/local/MySQL/mysql.tgz/bin 

and I've added this to my path but when a user tries
to start it with 

./mysql 

I get the following error, 

Error 2002: Can't connect to local MySQL server
through socket '/tmp/mysql.sock' (111) 

Please help 

thanks

-Chris 



=
*
GAIM ID:  cmmiller1973
*

__
Do you Yahoo!?
New DSL Internet Access from SBC & Yahoo!
http://sbc.yahoo.com



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: changing date stamp on a file

2002-11-02 Thread fred smith
On Fri, Nov 01, 2002 at 06:03:47AM -0600, Sudhaker P wrote:
> 
> 
> Hi,
> Is there any way we can change the date stamp on a file to a specific time? 
> Please forgive my dumb question.
> 

Yes, look at the man page for 'touch'.


-- 
 Fred Smith -- [EMAIL PROTECTED] -
   "For the word of God is living and active. Sharper than any double-edged 
   sword, it penetrates even to dividing soul and spirit, joints and marrow; 
  it judges the thoughts and attitudes of the heart."  
 Hebrews 4:12 (niv) --



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: kernel 2.4.9-31?

2002-11-02 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sat, 2 Nov 2002 11:45:45 -0400, Shaw, Marco wrote:

> >You can get the 2.4.9-31 kernel for redhat 7.1 and 7.2 at
> >rhn.redhat.com/errata/RHSA-2002-028.html.
> 
> Actually, you can't unless I'm doing something wrong...  All the links
> send you to RHSA-2002-205.html to get the newer 2.4.18.
> 
> A have a "full" RHN account with an Advanced Server Premium support
> contract, but still couldn't find anything.
> 
> A 3rd party vendor we are working with *requires* 2.4.9-31 or they
> won't support their product.  Pretty sad, but true.

It seems the 2.4.9-31 update has expired. You can only get the older
kernel updates 2.4.9-34, 2.4.9-38, 2.4.9-40 from your favourite
updates mirror, or directly from

  ftp://updates.redhat.com/7.2/en/os/SRPMS

- -- 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)

iD8DBQE9xAkx0iMVcrivHFQRAkj9AJ9Dz4LTgFyQXCzB/WtoRDom0BFJhACfcNJ6
GbssZHoXAgu/UuieWvJi/VY=
=dKYx
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



How to use Sawfish window manager instead Metacity ?

2002-11-02 Thread Laurent ZUDAIRE
RedHat 8
How to use Sawfish window manager instead Metacity ?

Thanks for help



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Shifting between KDE and Gnome

2002-11-02 Thread Anthony Abby

use switchdesk

Anthony

>Hi all,
>Is the any way we can shift beween GNOME and KDE if we have both installed 
>on the desktop.
>I'd appreciate your suggestions.
>
>Peram
>
>
>
>_
>Get faster connections -- switch to MSN Internet Access! 
>http://resourcecenter.msn.com/access/plans/default.asp
>
>
>
>-- 
>redhat-list mailing list
>unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
>https://listman.redhat.com/mailman/listinfo/redhat-list
>



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: kernel 2.4.9-31?

2002-11-02 Thread Shaw, Marco

>You can get the 2.4.9-31 kernel for redhat 7.1 and 7.2 at 
>rhn.redhat.com/errata/RHSA-2002-028.html.

Actually, you can't unless I'm doing something wrong...  All the links send you to 
RHSA-2002-205.html to get the newer 2.4.18.

A have a "full" RHN account with an Advanced Server Premium support contract, but 
still couldn't find anything.

A 3rd party vendor we are working with *requires* 2.4.9-31 or they won't support their 
product.  Pretty sad, but true.

Marco



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Sendmail problem ?

2002-11-02 Thread Cowles, Steve
> -Original Message-
> From: RH 
> Subject: Sendmail problem ?
>
>
> Hello,
>
> I run Rh 7.1.
> When I do sendmail -v, I get the following 
>
> Warning: .cf file is out of date: sendmail 8.11.2 supports
> version 9, .cf file is version 8 

Like the warning says -- your current sendmail.cf is out of date (probably
created against a cf tree for 8.8.x).  

> Recipient names must be specified 

The above is just a warning and is to be expected since you did not specify
a recipient.

> What does it mean, and what shall I do, to have sendmail
> working normally. 

To fix the sendmail.cf problem: You will need to find your current redhat
supplied sendmail.mc file (probably located in /usr/share/sendmail-cf) and
create a new sedmail.cf file against an 8.11.x cf tree using m4: Ex:

m4 path_to_sendmail-cf/cf/sendmail.mc >/etc/sendmail.cf.new
cp /etc/sendmail.cf /etc/sendmail.cf.orig
cp /etc/sendmail.new /etc/sendmail.cf

Note: sendmail-cf is an rpm. Also, the latest release of sendmail is 8.12.6.
Seriously consider upgrading.
 
Steve Cowles



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: How to ban someone from running a program

2002-11-02 Thread Hella

In my experience these process accounting and quota systems are 
extremely cludgy and create a very large overhead for the administrators 
and are generally not worth the effort. I would suggest a wrapper script 
or even a simple company policy detailing what hours certain programs 
can be run, or maybe even get this user a dedicated system is he/she is 
important enough. :P

-CC

Todd A. Jacobs wrote:
On Thu, 31 Oct 2002, Todd A. Jacobs wrote:



	abusername	hard	nproc		2



This limit may need to be higher. Some quick poking around on my system 
shows that a process limit lower than about 10-15 *above* the desired 
amount will prevent things from running properly. I can't seem to find any 
documentation as to why this is, though.

If I have 41 processes running, and I set a ulimit in a single xterm, any 
value below 55 will prevent ls from running. If anyone can shed some light 
into this behavior, I'd sure appreciate it.

In the meantime, you may want to just stick with the priority limit. 





--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: My 2 cents on Red Hat 8 & Blue Cruve

2002-11-02 Thread rchrismon

It is possible to ket KDE to run: First, if you read the README on the #1 RH 8.0 CD, there's an item for changing the display manager. It's a one-line addition to a config file someplace and VERY easy to do. Then, assuming you installed the KDE files, use the Gnome desktop switcher to change desktops. Be warned, however, that the RH 8.0 decoration of KDE looks almost exactly like BlueCurve. You can run the KDE control panel to make it look more like KDE but other than that, I've no problems with it. 

(Maybe someday I'll be weaned far enough from momma MS to use Gnome, or some other, less MS look alike desktop ;-) )

Randy


Is it possible to run KDE3 on RH 8?  Im not to found of the XP like look.

Thanks!

Will Mendez
Mmmm...XSI
www.xsibase.com

>On Wednesday 30 October 2002 12:50 pm, [EMAIL PROTECTED] wrote:
> I tried RH8.0 on 3 seperate systemsall failed.
>  System 1): Kernel Lock-up whenever X is stoped/restarted (ie shutdown,
> logout) System 2): External PCMCIA NIC, a simple Xircom card. Can't get
> DHCP to work no matter what. System 3): Really a tools issue, Can't get
> Oracle 9i Client to function. Seg Faults all the time.
>
> After days of effort on each system I re-installed RH7.3 on all of them and
> the world is good again
>
> Guess I'll try again after 8.1



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list




Re: kernel 2.4.9-31?

2002-11-02 Thread Kevin MacNeil
On Fri, Nov 01, 2002 at 08:27:03PM -0400, Shaw, Marco wrote:

> Where might I find 2.4.9-31?  I don't really feel comfortable using
> packages from rpmfind.net.

You can get the 2.4.9-31 kernel for redhat 7.1 and 7.2 at
rhn.redhat.com/errata/RHSA-2002-028.html.

This kernel has been superceded by 2.4.9-34 and 2.4.18-17.7.x, which are
available at rhn.redhat.com/errata/rh72-errata.html.  The newer kernels
have a lot of bug and security fixes, so it's probably best to use those
unless there is some compelling reason to stick with an older one.  I've
been using the stock 2.4.18 kernel for 7.2 since it came out last month
and it works fine.



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



problem in RH7.3

2002-11-02 Thread Rodrigo Peplau
Hi there,

I'm first time using Linux. After installed I was configuring the
system, trying to mount a windows (fat32) partition. Everything goes
well.

But when I tryed to install my soundcard (ForteMedia 801), with a
downloaded pack from ALSA Project, something strange happened.

When I'm booting now appeared a new occurency of Linux in the LILO,
in that the sound's working but I cannot see the windows partition not
even a CDROM.

Someone could help me?

-- 
Best regards,
 Rodrigo  mailto:peplau@;syndrome.com.br



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: need help with ~/.bash_profile

2002-11-02 Thread gregory mott
the shipped redhat(7.x) arrangement of bashrc's & profile's is confusing
and incorrectly documented.  i evolved to this solution:

discard /etc/skel/.bash_profile before creating any users
replace /etc/profile and /etc/bashrc

i leave /etc/skel/.bashrc in place.  it contains merely an invocation of
/etc/bashrc

similarly, my replacement /etc/profile merely contains an invocation of
~/.bashrc

for login shells, bash itself only invokes /etc/profile
for non login shells, bash itself only invokes ~/.bashrc

hence, in my setup, we get to /etc/bashrc in either case.  the
simplicity of this avoids much confusion about which shell invocations
are like logins and which aren't.  and i see no practical concern about
putting environment and function declarations all together.

otoh functions which in turn invoke aliases only work properly when the
file that defines them is conditionally invoked, not invoked if the
shell is not an interactive shell.  so, in my setup, all my stuff is
actually in /etc/bashrc+, which /etc/bashrc only invokes in interactive
shells.

my actual files are included below.

Timothy Stone wrote:
> While I'm not a newbie with Linux (mostly abuse Apache and Java on my box) I take a 
>lot of things for granted. One is how BASH works. It works most of the time.
> 
> In fact I'm a TCSH convert to BASH. In RHL 7.3 BASH is the default shell, hence my 
>conversion. But let me ask about the ~/.bash_profile, ~/.bash_login, etc. files.  
>They don't seem to work.
> 
> I have looked up all the documentation. The man pages state that ~/.bash_profile is 
>read in turn with /etc/bashrc and ~/.bashrc but the ~/.bash_profile is disabled or 
>just not being read. I have CLASSPATH settings for my shell in this file and have to 
>manually source it with each new shell I use. Annoying. 
> 
> Is there something I'm missing here? Something that needs to be turned on? I saw a 
>reference to BASH_PROFILE="TRUE" on one site but that didn't do the trick.
> 
> Any help is greatly appreciated.
> 
> Thanks,
> Tim
> /**
>  * Timothy Stone  . Sun Certified Java Programmer
>  * Web Master . tstone at cityofhbg dot com
>  * City of Harrisburg . 717.255.7297
>  * Pennsylvania USA   . 717.903.9162
>  *
>  * "This Satan's drink [coffee] is so delicious,
>  *  we shall cheat Satan and baptize it."
>  *  --Pope Clement VIII 
>  */

==> /etc/profile <==
# /etc/profile, only invoked for login shells, not by sulogin nor rsh nor su nor by 
subshell invocations.
# we simply call ~/.bashrc, bash calls there itself for non-login shells.
# put environment stuff in your .bashrc, that way changes are realized by merely 
starting a new bash.

[ $rctrace ]&&echo entering /etc/profile
. ~/.bashrc
[ $rctrace ]&&echo completed /etc/profile

==> /etc/bashrc <==
# /etc/bashrc, invoked via user ~/.bashrc
[ $rctrace ]&&echo entering /etc/bashrc
if [[ "$-" = *i* ]];then# are we an interactive shell?
   for i in /etc/profile.d/*.sh;do
  [ $rctrace ]&&echo $i next
  [ -r "$i" ]&&. "$i"
  [ $rctrace ]&&echo $i done
   done;unset i
   [ $rctrace ]&&echo /etc/X11/xinit/xinitrc.d/g next
   . /etc/X11/xinit/xinitrc.d/g
   [ $rctrace ]&&echo /etc/X11/xinit/xinitrc.d/g done
   [ $rctrace ]&&echo /etc/bashrc+ next
   . /etc/bashrc+
   [ $rctrace ]&&echo /etc/bashrc+ done
fi
#functions using aliases only work if defined in files sourced only inside the above 
conditional
[ $rctrace ]&&echo completed /etc/bashrc

==> /etc/bashrc+ <==
# /etc/bashrc+, invoked via /etc/bashrc
ulimit -S -c 0
[ "$UID" = 0 ]&&umask 22||umask 2
alias funct=function
funct pathpref(){ echo:$PATH:|/bin/grep -q ":$*:"||exportPATH="$*:$PATH";}
funct pathpost(){ echo:$PATH:|/bin/grep -q ":$*:"||exportPATH="$PATH:$*";}
funct  manpost(){ echo :$MANPATH:|/bin/grep -q ":$*:"||export MANPATH="$MANPATH:$*";}
Opath="$PATH"
pathpref /usr/bin
pathpref /usr/sbin
pathpref /bin
pathpref /sbin
pathpost /usr/local/bin
#pathpost /u/netatalk/bin
pathpost /usr/X11R6/bin
pathpost /usr/local/sbin
manpost /usr/local/man
#manpost /u/netatalk/man

[ -z "$INPUTRC" -a ! -f "$HOME/.inputrc" ]&&export INPUTRC=/etc/inputrc
export TAPE=/dev/tape
export VERSION_CONTROL=numbered
export LESS='-i -R -z-3 --shift 20 -s -S -M -c'

alias so='((shopt;set -o)|sort)2>&1|t'
set -o notify
set -o noclobber
shopt -s histappend histverify histreedit dotglob nocaseglob extglob checkwinsize 
mailwarn
HISTSIZE=499
HISTFILESIZE=4499
HISTCONTROL=ignoredups
HISTIGNORE=j:f:-:h:l:L:ll:LL:lt:llt
FIGNORE='.TBL:~'
complete -d .

alias barc='source /etc/bashrc+'
alias scr='tty= screen -O -D -RR'
alias xfsstart='[ -f /var/lock/subsys/xfs ]||service xfs start'
alias vk-='xfsstart&&wm=$KDEDIR/bin/startkde vncserver -cc 3 -name kde -geometry 
640x650'
alias  vk='xfsstart&&wm=$KDEDIR/bin/startkde vncserver -cc 3 -name kde -geometry 
800x600'
alias  vg='xfsstart&&wm=gnome-session vncserver -name gnome -geometry 800x600'
alias  xg='xfsstart&&xini xg /usr/bin/gnome-session'
alias  xk='xfsstart&&xini xk $KDED

Re: Accessing Windows files

2002-11-02 Thread Anthony Abby
>I have RedHat 8.0 loaded with Open Office. I want to be able to access Word/Excel 
>documents on Windows server. What is the easiest way of accomplishing this?


If you mean accessing those files over the network from your linux box, SAMBA would be 
the way.

Anthony



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: changing date stamp on a file

2002-11-02 Thread Ernest E Vogelsinger
At 13:03 01.11.2002, Sudhaker P said:
[snip]
>Is there any way we can change the date stamp on a file to a specific time? 
>Please forgive my dumb question.
>
>I'd appreciate your suggestions.
[snip] 

"touch" is the utility you're looking for. Check "info touch" for detailed
arguments.


-- 
   >O Ernest E. Vogelsinger/~\ The ASCII
   (\)ICQ #13394035\ / Ribbon Campaign 
^   X  Against
   / \ HTML Email



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



changing date stamp on a file

2002-11-02 Thread Sudhaker P


Hi,
Is there any way we can change the date stamp on a file to a specific time? 
Please forgive my dumb question.

I'd appreciate your suggestions.


Thanks,

Peram



_
Surf the Web without missing calls! Get MSN Broadband. 
http://resourcecenter.msn.com/access/plans/freeactivation.asp



--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Sendmail problem ?

2002-11-02 Thread RH



Hello,
 
I run Rh 7.1.
When I do sendmail 
-v, I get the following 
Warning: .cf file is out of date: sendmail 8.11.2 supports version 9, 
.cf file is version 8Recipient names must be specified
 
What does it mean, and what shall I do, to have sendmail working 
normally.
 
Thanks
 


Re: Shifting between KDE and Gnome

2002-11-02 Thread Mr. Elusive

If you are running Red Hat 8, At the login screen in the lower left 
corner, click Session. A Dialog will open asking you which desktop you 
want. Choose and be happy.

-Josh



--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list