PHP rpmnew .ini

2003-01-07 Thread Adam H. Pendleton
I just noticed that I have a /etc/php.ini.rpmnew file on my system.  I 
assume this was created when I last upgraded PHP, which would have been 
whenever the most recent up2date php version was released.  I ran a 
quick diff on /etc/php.ini and /etc/php.ini.rpmnew and the following 
was produced:

[root@gandalf root]# diff /etc/php.ini /etc/php.ini.rpmnew
71c71
 short_open_tag = On
---
 short_open_tag = Off
345a346
 include_path = .:/usr/share/pear
441d441
 ;extension=php_dbg.dll
455c455
 extension=imap.so
---
 ;extension=php_imap.dll
466d465
 extension=mysql.so
847,851d845

 [debugger]
 debugger.enabled = true
 deubgger.JIT_host = clienthost
 debugger.JIT_port = 7869

The first difference, short_open_tag, is self-explanatory, though I 
don't know why RedHat would turn this option off.  The second is the 
creation of a new include_path to include /usr/share/pear.  Do I need 
this path in include_path?  The next two differences have to do with 
the removal of imap.so and mysql.so from the extensions.  Since I have 
both php-imap and php-mysql intalled, I assume I should leave this 
alone, and since php.ini.rpmnew doesn't have either of these two lines, 
even commented out, I can only assume that the RPM's for php-imap and 
php-mysql create them.  What about the [debugger] section?  Should I 
remove that from php.ini?

BTW, am I the only one who isn't a big fan on the .rpmnew method of 
doing things?  I am all for not overwriting current config files, but 
couldn't this potentially prevent important configuration options from 
being loaded?  And all without the user knowing they weren't being 
loaded (privilege separation on SSH comes immediately to mind).

ahp


PGP.sig
Description: PGP signature


Split and Join ...

2003-01-07 Thread trysaran
Hi,
I splitted the 6MB file into 6 pieces to transport from one system using floppy. But I dont know how to join the files back. I tried using join command. But I dont know how to do the same.
Some one please guide in this.
Regards, 
Saravanan

Get Your Private, Free E-mail from Indiatimes at  http://email.indiatimes.comBuy the best in Movies at http://www.videos.indiatimes.comNow bid just 7 Days in Advance and get Huge Discounts on Indian Airlines Flights. So log on to  http://indianairlines.indiatimes.com and Bid Now !


Thank you for solving simple TeX problem

2003-01-07 Thread anthony caskey
Dear Mr. Byers, Saltzman and Pasquale:

All of you offered me invaluable advice on how to solve my problem of not 
being able to print a TeX file.

Mr. Byers explained to me how things should work.  Both Messrs. Saltzman and 
Pasquale pointed out that I needed to install dvips and pointed me in the 
right direction to do so.

I ended up using RPM to install the program from my cdroms.  I am new to 
Linux and I predictably took the path of least resistance.  I shall get into 
installing updates from the web soon.

You all were exceptionally helpful.

Sincerely,

Tony Caskey, Dalian, China

_
Help STOP SPAM: Try the new MSN 8 and get 2 months FREE* 
http://join.msn.com/?page=features/junkmail



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


Re: Split and Join ...

2003-01-07 Thread Robert P. J. Day
On Tue, 7 Jan 2003, trysaran wrote:

 Hi,
 
 
 I splitted the 6MB file into 6 pieces to transport from one system using
 floppy. But I dont know how to join the files back. I tried using join
 command. But I dont know how to do the same.

$ cat file1 file2 file3 file4 ...  newfile

rday



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: PHP not working

2003-01-07 Thread Thomas E. Dukes
Well, there are a couple of problems.  The site I'm trying to set-up php
on is a home system.  It has no qualified domain name.  Second, my
website, palmettoshopper.com is a hosted site.  When I put in my site,
it did not return anything.  Hagen Hosting is supposed to be offering
php.  They are running RH 7.3 servers.  I want to set-up this system at
home so I can play/experiment/test before uploading to the server.

I was thinking of adding vbulletin to my site which is a php-mysql based
software.  I want to set it up here, make a few config changes and
upload it to the server.

Thanks

if you go to this link http://uptime.netcraft.com/up/graph and put your
website into the box on the top left and submit does it returning
anything about php ?


On Mon, 2003-01-06 at 21:12, Thomas E. Dukes wrote:
 On Mon, 2003-01-06 at 06:00, Willi Mann wrote:
  Hi!
  
  Look at your /etc/php.ini.
  RedHat has changed some default options in 8.0 that cause some 
  scripts
  not to be interpreted correctly.
  
  short_open_tag = On
  register_globals = On
  
  and maybe a third option.
 Made the changes you suggested, but no good.  It still doesn't work.
 All I get is the script itself as output.
 
 Thanks anyway!  If you think of anything else, please let me know.
 --
 Palmetto Shopper
 http://palmettoshopper.com
 Serving all of South Carolina and beyond!



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: PHP doesn't work (really)

2003-01-07 Thread Thomas E. Dukes
I'm glad to hear someone else is having some problems  -- just kidding!

I was a RH user for many years but have been out of it since 6.2 (I
think).  I have forgotten a lot about linux and am trying to get back up
to speed.  RH 8.0 is a lot different in many ways.  For one, the X
environment is much nicer.  They are headed in the right direction.

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
On Behalf Of Adam H. Pendleton
Sent: Tuesday, January 07, 2003 12:36 AM
To: [EMAIL PROTECTED]
Subject: PHP doesn't work (really)


I sort-of half-followed the previous PHP doesn't work thread on this 
list, but when I tried to load an index.php page today, I realized that 
out-of-the-box, PHP really doesn't work on RH 8.0.  What's the deal?  A 
full install of RH 8.0, with php and Apache, and NO changes to 
httpd.conf except one ScriptAlias, and an index.php containing only a 
phpinfo(); doesn't get processed as a PHP file?  Shouldn't this work, 
and if not, shouldn't RH have released a fix for this?

ahp



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



failed dependencies while trying to install with RPM

2003-01-07 Thread anthony caskey
Dear everybody:

I have tried to install tetex-xdvi... from both the web and from disk.  
Either way, I get the error:

error:  failed dependencies:

Then RPM lists about 22 libraries upon which xdvi is dependent.

Is there a switch I can add to rpm -i so the libraries upon which xdvi is 
dependent can be automatically installed by rpm?

Many thanks.

Tony Caskey

_
MSN 8 with e-mail virus protection service: 2 months FREE* 
http://join.msn.com/?page=features/virus



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


Re: SoundBlaster Live Value

2003-01-07 Thread Hamacker
In my computer I did the same problem.
Set your bios to plug'n play 'disable' to correct this.
Why this ?
I dont know, ask for redhat.


Ben Russo wrote:

  From: Christopher Turner [EMAIL PROTECTED]


Reply-To: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: SoundBlaster Live Value
Date: Sun, 05 Jan 2003 22:02:53 -0500

No sound at all. Device is identified, volume settings are fine and 
unmuted. The system is a dual boot and the card works fine in XP? Any 
solutions??? Sorry if this question has been already answered.
Thanks-



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Sendmail questions

2003-01-07 Thread Ashwin Khandare
what version of sendmail u r using ?
- Original Message - 
From: Burke, Thomas G. [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, January 03, 2003 6:30 PM
Subject: RE: Sendmail questions


 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Checked that,  it's all copasetic.  Tried changing the hosts lines
 from RELAY to OK, also, to no avail
 
 - -Original Message-
 From: Michael Fratoni [mailto:[EMAIL PROTECTED]]
 Sent: Thursday, January 02, 2003 10:26 PM
 To: [EMAIL PROTECTED]
 Subject: Re: Sendmail questions
 
 
 
 *** PGP Signature Status: unknown
 *** Signer: Unknown, Key ID = 0x801BFD2B
 *** Signed: 01/02/2003 10:26:10 PM
 *** Verified: 01/03/2003 7:56:01 AM
 *** BEGIN PGP VERIFIED MESSAGE ***
 
 On Thursday 02 January 2003 04:44 pm, Burke, Thomas G. wrote:
  Hey gang,
 
  I've got the server put mostly back together after the wipeout...
  I'm having some problems with sendmail, however, and I cannot seem
  to isolate them.
 
  Sendmail -  Sendmail is accepting connections  I can TX/RX e-mail
  from the server (as any user).  However, when I use a POP client
  (e.g. Netscape) on another machine (internal network), I can
  download the mail, but cannot send it. When I try to send mail, I
  get an error to the effect this machine is not set up to relay
  mail...  How can I fix this?  Do I need to put some more entries
  in my .cw file, or what?
 
  As an aside, I looked in /etc/mail, and added my internal machines
  to access, but when I did a make all, nothing happened, and a
  make access told me the access.db file was up to date (not sure I
  believe that).
 
 The only thing that comes to mind..
 In /etc/mail/sendmail.mc, you should have a line:
 FEATURE(`access_db',`hash -o /etc/mail/access.db')dnl
 
 And appropriate entries in /etc/mail/access:
 localhost   RELAY
 127.0.0.1   RELAY
 192.168.0.1 RELAY
 
 
 'ls -l access.db'
 'make' 
 'ls -l access.db'
 
 Check the time stamp on the access.db file.
 
  On a related(?) note, when I try to fire up Netscape on the server,
  it cannot open the mail for the user.  It gripes about not having
  access to /var/spool/mail.  Anyone got any clues?
 
 Sorry, I've never used Netscape mail.
 Does the users mail file exist in /var/spool/mail/username?
 If they have never received mail, the file may not exist.
 
 - -- 
 - -Michael
 
 pgp key:  http://www.tuxfan.homeip.net:8080/gpgkey.txt
 Red Hat Linux 7.{2,3}|8.0 in 8M of RAM: http://www.rule-project.org/
 - --
 
 *** END PGP VERIFIED MESSAGE ***
 
 
 
 - -- 
 redhat-list mailing list
 unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
 https://listman.redhat.com/mailman/listinfo/redhat-list
 
 -BEGIN PGP SIGNATURE-
 Version: PGP Personal Privacy 6.5.3
 
 iQA/AwUBPhWJPtPjBkUEZx5AEQIGLQCghtwJWsDHBy3Vjj2LBXhbHA2oqbQAoM3H
 FLoEkYqq6MHOPrNWBEJYrAkW
 =i2pW
 -END PGP SIGNATURE-
 
 
 
 -- 
 redhat-list mailing list
 unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
 https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Help transferring Mozilla Bookmarts to root account

2003-01-07 Thread anthony caskey
Dear Everyone:

I am a newbie to RedHat Linux, but I am taking the experts' advice:  I log 
on as root only when necessary.

Because of this, my Mozilla bookmarks in my user account are quite 
extensive, but my bookmarks in my root account are few in number.  How can I 
transfer my bookmarks from my user account to my root account so I don't 
have to reinvent the wheel in two accounts?

Many thanks.

Tony

_
MSN 8 with e-mail virus protection service: 2 months FREE* 
http://join.msn.com/?page=features/virus



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


Re: PHP rpmnew .ini

2003-01-07 Thread Michael Fratoni
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tuesday 07 January 2003 03:01 am, Adam H. Pendleton wrote:

 BTW, am I the only one who isn't a big fan on the .rpmnew method of
 doing things?  I am all for not overwriting current config files, but
 couldn't this potentially prevent important configuration options from
 being loaded?  And all without the user knowing they weren't being
 loaded (privilege separation on SSH comes immediately to mind).

Only if the user ignores the warning message printed by rpm. Something 
along the lines of:
WARNING: /etc/php.ini created as /etc/php.ini.rpmnew

- -- 
- -Michael

pgp key:  http://www.tuxfan.homeip.net:8080/gpgkey.txt
Red Hat Linux 7.{2,3}|8.0 in 8M of RAM: http://www.rule-project.org/
- --
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE+GsDhn/07WoAb/SsRAn3TAKCYkx5D1sSwpKtrY+sVkca5eIPPBgCeOOPD
JjB0Uesw/JK8s6xnQSiZVeM=
=lBDN
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Suppress messages...

2003-01-07 Thread Mike Burger
Redirect named logs using the logging feature in your named.conf file.

For example, I have, in mine:

logging {
channel my_syslog { file /var/log/named/named.log versions 5;
severity info;
print-category yes;
print-time yes;
};
channel my_lame { file /var/log/named/lame.log versions 5;
severity info;
print-category yes;
print-time yes;
//  size 50M;
};
channel my_xfer { file /var/log/named/xfer.log versions 5;
severity info;
print-category yes;
print-time yes;
//  size 50M;
};
channel my_update { file /var/log/named/named.update versions 5;
severity info;
print-category yes;
print-time yes;
//  size 50M;
};
channel my_db { file /var/log/named/db.log versions 5;
severity info;
print-category yes;
print-time yes;
//  size 50M;
};
 channel my_query  { file /var/log/named/query.log versions 2;
severity info;
print-category yes;
print-time yes;
//  size 50M;
};
channel my_security { file /var/log/named/security.log versions 99;
severity info;
print-category yes;
print-time yes;
//  size 50M;
};
channel my_debug { file /var/log/named/named.debug versions 20;
severity dynamic;
print-category yes;
print-time yes;
//  size 50M;
};
 
 
category security   { my_security; };
category default{ my_syslog; };
category queries{ my_query; };
category lame-servers   { my_lame; };
category update { my_update; };
//category db { my_db; };
category xfer-in{ my_xfer; };
category xfer-out   { my_xfer; };
//category packet { null; };
//category eventlib   { my_syslog; };
 
 
};

You can, of course, omit anything preceded by a //, if you like...they're 
commented out, obvously.  Most of them are file size parameters, but I've 
enough space in my /var file system that it's not an issue, and the logs 
get rotated on a regular basis, anyhow.

The rest should be fairly self explanatory.

On Mon, 6 Jan 2003, Ashley M. Kirchner wrote:

 
 How can I suppress these bind-9 messages in syslog:
 
 named[25867]: lame server resolving 'majortravel.com' (in 
 'majortravel.com'?): 64.29.158.39#53
 named[25867]: lame server resolving 'majortravel.com' (in 
 'majortravel.com'?): 216.251.45.39#53
 named[25867]: lame server resolving 'majortravel.com' (in 
 'majortravel.com'?): 64.29.158.39#53
 named[25867]: lame server resolving 'majortravel.com' (in 
 'majortravel.com'?): 216.251.46.39#53
 named[25867]: lame server resolving 'majortravel.com' (in 
 'majortravel.com'?): 216.251.45.39#53
 named[25867]: lame server resolving 'majortravel.com' (in 
 'majortravel.com'?): 216.251.46.39#53
 named[25867]: lame server resolving 'majortravel.com' (in 
 'majortravel.com'?): 64.29.158.39#53
 named[25867]: lame server resolving 'majortravel.com' (in 
 'majortravel.com'?): 216.251.45.39#53
 named[25867]: lame server resolving 'majortravel.com' (in 
 'majortravel.com'?): 64.29.158.39#53
 named[25867]: lame server resolving 'majortravel.com' (in 
 'majortravel.com'?): 216.251.46.39#53
 
 

-- 
Mike Burger
http://www.bubbanfriends.org

Visit the Dog Pound II BBS
telnet://dogpound2.citadel.org or http://dogpound2.citadel.org:2000



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: PHP rpmnew .ini

2003-01-07 Thread Adam H. Pendleton

On Tuesday, January 7, 2003, at 06:58 AM, Michael Fratoni wrote:


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Only if the user ignores the warning message printed by rpm. Something
along the lines of:
WARNING: /etc/php.ini created as /etc/php.ini.rpmnew


That's true, rpm does print out this message, and (I think) it even 
appears when running an up2date.  What about the users that use the 
update agent from the gnome panel?  Do they see this message or is it 
hidden behind the GUI?

ahp


PGP.sig
Description: PGP signature


Re: Help transferring Mozilla Bookmarts to root account

2003-01-07 Thread Michael Fratoni
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tuesday 07 January 2003 06:55 am, anthony caskey wrote:
 Dear Everyone:

 I am a newbie to RedHat Linux, but I am taking the experts' advice:  I
 log on as root only when necessary.

 Because of this, my Mozilla bookmarks in my user account are quite
 extensive, but my bookmarks in my root account are few in number.  How
 can I transfer my bookmarks from my user account to my root account so
 I don't have to reinvent the wheel in two accounts?

As root:
copy /home/user/.mozilla/default/*/bookmarks.html to
/root/.mozilla/root/*/bookmarks.html

Or, open mozilla as root, select bookmarks - manage bookmarks - tools - 
import, and navigate to /home/user/.mozilla/default/*/bookmarks.html to 
select the file to import.

- -- 
- -Michael

pgp key:  http://www.tuxfan.homeip.net:8080/gpgkey.txt
Red Hat Linux 7.{2,3}|8.0 in 8M of RAM: http://www.rule-project.org/
- --
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE+GsYhn/07WoAb/SsRAim0AKC6VEor8LQMGIWbbmcOcg4joyDLFQCgmNpd
pX/8zMeT7BnhwCJ+N43afUY=
=u9lM
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: PHP rpmnew .ini

2003-01-07 Thread Michael Fratoni
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tuesday 07 January 2003 07:06 am, Adam H. Pendleton wrote:
 On Tuesday, January 7, 2003, at 06:58 AM, Michael Fratoni wrote:
 
  Only if the user ignores the warning message printed by rpm.
  Something along the lines of:
  WARNING: /etc/php.ini created as /etc/php.ini.rpmnew

 That's true, rpm does print out this message, and (I think) it even
 appears when running an up2date.  What about the users that use the
 update agent from the gnome panel?  Do they see this message or is it
 hidden behind the GUI?

If the message is suppressed by the GUI, it's a bug, in my opinion.

It's also another reason to avoid using a GUI tool for an application that 
is easily managed from a console. ;) I have yet to find any useful 
purpose for the GUI package management tool.

- -- 
- -Michael

pgp key:  http://www.tuxfan.homeip.net:8080/gpgkey.txt
Red Hat Linux 7.{2,3}|8.0 in 8M of RAM: http://www.rule-project.org/
- --
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE+GseFn/07WoAb/SsRAonLAJ9+GaOqPgNuE79eLL7NwIVa/94/OwCfe1pW
kHAud2oQ4kZlyEiPZqN7lpw=
=X/HX
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Copy files with Swedish characters

2003-01-07 Thread juman
Unfortunately as I understand it recode will reformat the information the file 
contains and not the actual filename which is what I am looking for. But one thing is 
similair and that is that there is probably a codepage issue...

Regards,

juman

On Mon, Jan 06, 2003 at 11:24:57PM +0100, T. Ribbrock wrote:
 On Mon, Jan 06, 2003 at 09:47:50PM +0100, [EMAIL PROTECTED] wrote:
  I am running RedHat Linux 8 and have problem moving files from
  Windows 2000 to RedHat. If the file contains swedish characters when
  listed on the Linux system they are replaced by ?:s. How do I
  prevent this from happening?
 
 I'm not 100% certain whether this might work in your case, but I have
 used recode in the past to convert files between *nix and Windows
 charsets. It might be worth a try.
 
 Cheerio,
 
 Thomas



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Kernel 2.4.18-5 needed

2003-01-07 Thread Frederic Borgeaud
Hi,

I have some soft to run which is compiled to run only on RH 7.3 with K 4.2.18-5, no prior 
or more recent versions/patches.

I have hard time to find the 2.4.18-5 kernel unfortunately. Anybody on this list could 
help to find it ?

Thanks in advance to whoever helps.

Kind regards
fred



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: Sendmail questions

2003-01-07 Thread Burke, Thomas G.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hey gang,

I got it fixed...  Seems it was another feature of linuxconfig
(besides hosing appache.conf - it seems to have hosed sendmail.conf,
as well.  I un/reinstalled sendmail, and manually modified the
sendmail.c(f/w), and manually modified access (plus a make
access.db), and now it seems to work.

Thanks for the help.

- -Original Message-
From: Ashwin Khandare [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, January 07, 2003 6:23 AM
To: [EMAIL PROTECTED]
Subject: Re: Sendmail questions


what version of sendmail u r using ?
- - Original Message - 
From: Burke, Thomas G. [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, January 03, 2003 6:30 PM
Subject: RE: Sendmail questions


 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Checked that,  it's all copasetic.  Tried changing the hosts lines
 from RELAY to OK, also, to no avail
 
 - -Original Message-
 From: Michael Fratoni [mailto:[EMAIL PROTECTED]]
 Sent: Thursday, January 02, 2003 10:26 PM
 To: [EMAIL PROTECTED]
 Subject: Re: Sendmail questions
 
 
 
 *** PGP Signature Status: unknown
 *** Signer: Unknown, Key ID = 0x801BFD2B
 *** Signed: 01/02/2003 10:26:10 PM
 *** Verified: 01/03/2003 7:56:01 AM
 *** BEGIN PGP VERIFIED MESSAGE ***
 
 On Thursday 02 January 2003 04:44 pm, Burke, Thomas G. wrote:
  Hey gang,
 
  I've got the server put mostly back together after the wipeout...
  I'm having some problems with sendmail, however, and I cannot
  seem to isolate them.
 
  Sendmail -  Sendmail is accepting connections  I can TX/RX
  e-mail from the server (as any user).  However, when I use a POP
  client (e.g. Netscape) on another machine (internal network), I
  can
  download the mail, but cannot send it. When I try to send mail, I
  get an error to the effect this machine is not set up to relay
  mail...  How can I fix this?  Do I need to put some more entries
  in my .cw file, or what?
 
  As an aside, I looked in /etc/mail, and added my internal
  machines to access, but when I did a make all, nothing
  happened, and a make access told me the access.db file was up
  to date (not sure I believe that).
 
 The only thing that comes to mind..
 In /etc/mail/sendmail.mc, you should have a line:
 FEATURE(`access_db',`hash -o /etc/mail/access.db')dnl
 
 And appropriate entries in /etc/mail/access:
 localhost   RELAY
 127.0.0.1   RELAY
 192.168.0.1 RELAY
 
 
 'ls -l access.db'
 'make' 
 'ls -l access.db'
 
 Check the time stamp on the access.db file.
 
  On a related(?) note, when I try to fire up Netscape on the
  server, it cannot open the mail for the user.  It gripes about
  not having access to /var/spool/mail.  Anyone got any clues?
 
 Sorry, I've never used Netscape mail.
 Does the users mail file exist in /var/spool/mail/username?
 If they have never received mail, the file may not exist.
 
 - -- 
 - -Michael
 
 pgp key:  http://www.tuxfan.homeip.net:8080/gpgkey.txt
 Red Hat Linux 7.{2,3}|8.0 in 8M of RAM:
 http://www.rule-project.org/ - --
 
 *** END PGP VERIFIED MESSAGE ***
 
 
 
 - -- 
 redhat-list mailing list
 unsubscribe
 mailto:[EMAIL PROTECTED]?subject=unsubscribe
 https://listman.redhat.com/mailman/listinfo/redhat-list
 
 -BEGIN PGP SIGNATURE-
 Version: PGP Personal Privacy 6.5.3
 
 iQA/AwUBPhWJPtPjBkUEZx5AEQIGLQCghtwJWsDHBy3Vjj2LBXhbHA2oqbQAoM3H
 FLoEkYqq6MHOPrNWBEJYrAkW
 =i2pW
 -END PGP SIGNATURE-
 
 
 
 -- 
 redhat-list mailing list
 unsubscribe
 mailto:[EMAIL PROTECTED]?subject=unsubscribe
 https://listman.redhat.com/mailman/listinfo/redhat-list



- -- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.3

iQA/AwUBPhrQRdPjBkUEZx5AEQJgBgCgucTUPLN9YKKmx29my903FQxSRAkAoOWT
WrLBMHp71ZBgqgZ0W1xvTbx0
=msK/
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Sendmail questions

2003-01-07 Thread Michael Fratoni
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tuesday 07 January 2003 08:04 am, Burke, Thomas G. wrote:
 Hey gang,

   I got it fixed...  Seems it was another feature of linuxconfig
 (besides hosing appache.conf - it seems to have hosed sendmail.conf,
 as well.  I un/reinstalled sendmail, and manually modified the
 sendmail.c(f/w), and manually modified access (plus a make
 access.db), and now it seems to work.

Now, just rpm -e linuxconf, and life will be easier.

- -- 
- -Michael

pgp key:  http://www.tuxfan.homeip.net:8080/gpgkey.txt
Red Hat Linux 7.{2,3}|8.0 in 8M of RAM: http://www.rule-project.org/
- --
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE+GtGun/07WoAb/SsRAo1HAKCpiTtnN5WUauY6KcbhcU5bttVwXQCdFxPv
+rvWrMkhDATYN5lL/AthaSU=
=m8Qh
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Kernel 2.4.18-5 needed

2003-01-07 Thread Gordon McDowall
We have 2.4.18-5 on our build server archives, we have the rpm and the smp
rpm.   If nobody else can help email me and I will send them to you

Regards

Gordon McDowall



-Original Message-
From: Frederic Borgeaud [mailto:[EMAIL PROTECTED]]
Sent: 07 January 2003 12:59
To: [EMAIL PROTECTED]
Subject: Kernel 2.4.18-5 needed


Hi,

I have some soft to run which is compiled to run only on RH 7.3 with K
4.2.18-5, no prior 
or more recent versions/patches.

I have hard time to find the 2.4.18-5 kernel unfortunately. Anybody on this
list could 
help to find it ?

Thanks in advance to whoever helps.

Kind regards
fred



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Sendmail questions

2003-01-07 Thread Burke, Thomas G.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

No doubt...

- -Original Message-
From: Michael Fratoni [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, January 07, 2003 8:10 AM
To: [EMAIL PROTECTED]
Subject: Re: Sendmail questions



*** PGP Signature Status: unknown
*** Signer: Unknown, Key ID = 0x801BFD2B
*** Signed: 01/07/2003 8:10:06 AM
*** Verified: 01/07/2003 8:14:04 AM
*** BEGIN PGP VERIFIED MESSAGE ***

On Tuesday 07 January 2003 08:04 am, Burke, Thomas G. wrote:
 Hey gang,

   I got it fixed...  Seems it was another feature of linuxconfig
 (besides hosing appache.conf - it seems to have hosed
 sendmail.conf, as well.  I un/reinstalled sendmail, and manually
 modified the
 sendmail.c(f/w), and manually modified access (plus a make
 access.db), and now it seems to work.

Now, just rpm -e linuxconf, and life will be easier.

- -- 
- -Michael

pgp key:  http://www.tuxfan.homeip.net:8080/gpgkey.txt
Red Hat Linux 7.{2,3}|8.0 in 8M of RAM: http://www.rule-project.org/
- --

*** END PGP VERIFIED MESSAGE ***



- -- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.3

iQA/AwUBPhrSrNPjBkUEZx5AEQKp/gCdGGAns0D5XtjqvgVcCtL75BJysGEAoKwG
h5XFZY8trfuzfDqQygJbpqvN
=boFN
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Sendmail questions

2003-01-07 Thread Burke, Thomas G.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I used it because I forgot a couple of settings/files,  bioy do I
wish I had a better memory!

- -Original Message-
From: Michael Fratoni [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, January 07, 2003 8:10 AM
To: [EMAIL PROTECTED]
Subject: Re: Sendmail questions



*** PGP Signature Status: unknown
*** Signer: Unknown, Key ID = 0x801BFD2B
*** Signed: 01/07/2003 8:10:06 AM
*** Verified: 01/07/2003 8:14:04 AM
*** BEGIN PGP VERIFIED MESSAGE ***

On Tuesday 07 January 2003 08:04 am, Burke, Thomas G. wrote:
 Hey gang,

   I got it fixed...  Seems it was another feature of linuxconfig
 (besides hosing appache.conf - it seems to have hosed
 sendmail.conf, as well.  I un/reinstalled sendmail, and manually
 modified the
 sendmail.c(f/w), and manually modified access (plus a make
 access.db), and now it seems to work.

Now, just rpm -e linuxconf, and life will be easier.

- -- 
- -Michael

pgp key:  http://www.tuxfan.homeip.net:8080/gpgkey.txt
Red Hat Linux 7.{2,3}|8.0 in 8M of RAM: http://www.rule-project.org/
- --

*** END PGP VERIFIED MESSAGE ***



- -- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.3

iQA/AwUBPhrSzNPjBkUEZx5AEQKcwACePQEHSRf2vz1P+4D3KkJeBaBYQLEAnjzn
YG+ApB9TagV1m9u11VWjnrjf
=JKuY
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Kernel 2.4.18-5 needed

2003-01-07 Thread Frederic Borgeaud
Hi Gordon,

Thanks very much. I'll let you know if I dont find anything else.

Regards
Fred

Gordon McDowall wrote:

We have 2.4.18-5 on our build server archives, we have the rpm and the smp
rpm.   If nobody else can help email me and I will send them to you

Regards

Gordon McDowall



-Original Message-
From: Frederic Borgeaud [mailto:[EMAIL PROTECTED]]
Sent: 07 January 2003 12:59
To: [EMAIL PROTECTED]
Subject: Kernel 2.4.18-5 needed


Hi,

I have some soft to run which is compiled to run only on RH 7.3 with K
4.2.18-5, no prior 
or more recent versions/patches.

I have hard time to find the 2.4.18-5 kernel unfortunately. Anybody on this
list could 
help to find it ?

Thanks in advance to whoever helps.

Kind regards
fred





--
Best regards
---
Frederic Borgeaud
Customer Complex Solutions


PSINet Europe
European Technical Center
2300 La Chx-de-Fds / Switzerland
Email: [EMAIL PROTECTED]
Http://www.psineteurope.com



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: PHP doesn't work (really)

2003-01-07 Thread Francisco Neira
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Adam H. Pendleton wrote:
| I sort-of half-followed the previous PHP doesn't work thread on this
| list, but when I tried to load an index.php page today, I realized that
| out-of-the-box, PHP really doesn't work on RH 8.0.  What's the deal?  A
| full install of RH 8.0, with php and Apache, and NO changes to
| httpd.conf except one ScriptAlias, and an index.php containing only a
| phpinfo(); doesn't get processed as a PHP file?  Shouldn't this work,
| and if not, shouldn't RH have released a fix for this?
|
| ahp

Funny! Last weekend I followed every step to get LAMP working on a RH8.0
and as a test tried to load the following:

?php
~   phpinfo();
?

The result I got was the program itself displayed in the browser window.
After a few hours checking the setup, I noticed that the way it worked
was enclosing the program in HTML and /HTML labels.

Somebody could help solving the mistery? :-)

Regards


- --
Francisco Neira B.  /~\ The ASCII
Administrador de Red\ / Ribbon Campaign
Defensoria del PuebloX  Against
Lima, Peru, -05:00 UTC  / \ HTML Email
PGP Pub Key at http://portal.defensoria.gob.pe/~fneira/llavepublica.asc

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAj4a2SkACgkQkGxqImhGCe5m0gCfRkW0LHU0y7Q+WSwic/qdufTm
3FgAn0TRR59JS/P3FtZ6m8N3lT3wJ1sM
=IPer
-END PGP SIGNATURE-



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: PHP doesn't work (really)

2003-01-07 Thread medina

did you save your file as  .html  or.php   

Try to save it as .php






Funny! Last weekend I followed every step to get LAMP working on a RH8.0
and as a test tried to load the following:

?php
~   phpinfo();
?

The result I got was the program itself displayed in the browser window.
After a few hours checking the setup, I noticed that the way it worked
was enclosing the program in HTML and /HTML labels.

Somebody could help solving the mistery? :-)

Regards


- --
Francisco Neira B.  /~\ The ASCII
Administrador de Red\ / Ribbon Campaign
Defensoria del PuebloX  Against
Lima, Peru, -05:00 UTC  / \ HTML Email
PGP Pub Key at http://portal.defensoria.gob.pe/~fneira/llavepublica.asc

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAj4a2SkACgkQkGxqImhGCe5m0gCfRkW0LHU0y7Q+WSwic/qdufTm
3FgAn0TRR59JS/P3FtZ6m8N3lT3wJ1sM
=IPer
-END PGP SIGNATURE-



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list







-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Some Red Hat 8.0 + Gnome questions

2003-01-07 Thread Johnathan Bailes
On Mon, 2003-01-06 at 16:27, Jose Carlos Lama Pérez wrote:
 Hello:
 
 1. How can I make the tasklist shows  ALL windows in the workspace, 
 including the dialogs, like the mozilla downloading windows, or the 
 transition ones of the change background app.
 
 2. How can I change the contents of the menus. And again: some programs, 
 when installed, doesn't find their way to the menus, do i need to issue 
 some order to refresh them?
 
 3. Is it true that I can download the red-hat-linux-version(whtaever its 
 name is).X.Y.rpm of a new RH distro to get all the new rpms, and so 
 upgrade the distro via up2date
 
 Thanks.
 
 ___
 Yahoo! Postales
 Felicita las Navidades con las postales más
 divertidas desde http://postales.yahoo.es


The first two question are gnome-specific.  I would point you to 

http://gnomesupport.org/forums/

1.  I will tell you that sometimes there are windows associated to
applications that do not appear in the tasklist and I not sure why.  I
would be curious to hear the answer on that. 

2.  Very rarely do I do this but usually if you want to refresh the menu
which is connected to the panel I go to Actions -- Run Program 
and type in killall gnome-panel and that does it.

Due to a very contorted issue with cross-compatibility with KDE menus
and a host of other issues Gnome in RH8 shipped without menu editing
enabled.  I hate this. 

If this is a single user desktop box, I would suggest doing this.  

chmod -R o-w ~/.gnome2/vfolders
chmod -R o-w ~/.gnome2/panel.d

This is saying to the system that anybody can write to those folders so anybody can 
customize the menu.  

This is not the same as in other more stock versions of Gnome where each user can 
customize the menu and their entries only impact their own desktop.

This means that user A can screw up user B's custom settings so that is why I suggest 
it only for a single-user desktop machine.

That being said how do you edit them?  Click Start-Here go into Applications and right 
click and you will an option Create Launcher. 

You can also right click on entries and edit them.  

3.  I have to admit I am unsure about updating the entire distro to a new version with 
up2date.  Never tried it and probably never will.  
I like having the CDs.




-- 
Johnathan Bailes [EMAIL PROTECTED]



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



IP Masq error

2003-01-07 Thread nlimbu
Hello everbody,

I get messages popup in my terminal saying IP Masq: reverse ICMP: failed 
checksum from XX.YY.ZZ.AA where XX.YY.ZZ.AA is a public IP. What does this 
mean? Is someone trying to enter or what?

With Regards
Nabin Limbu



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: PHP doesn't work (really)

2003-01-07 Thread Francisco Neira
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:
| did you save your file as  .html  or.php   
|
| Try to save it as .php
|
|
|
|
|
|
| Funny! Last weekend I followed every step to get LAMP working on a RH8.0
| and as a test tried to load the following:
|
| ?php
| ~   phpinfo();
| ?
|
| The result I got was the program itself displayed in the browser window.
| After a few hours checking the setup, I noticed that the way it worked
| was enclosing the program in HTML and /HTML labels.
|
| Somebody could help solving the mistery? :-)
|
| Regards
|
|
Saved as .php, of course!




- --
Francisco Neira B.  /~\ The ASCII
Administrador de Red\ / Ribbon Campaign
Defensoria del PuebloX  Against
Lima, Peru, -05:00 UTC  / \ HTML Email
PGP Pub Key at http://portal.defensoria.gob.pe/~fneira/llavepublica.asc

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAj4a3zkACgkQkGxqImhGCe43AgCglplnzSZe2fTaavomoy/v1pGN
QzsAoJlQCQz1fo9/zcGep4w6WN8RNwN3
=otIn
-END PGP SIGNATURE-



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: PHP doesn't work (really)

2003-01-07 Thread Adam H. Pendleton
I haven't tried enclosing the PHP code inside HTML tags, but if you see 
the actual code when loading an HTML page, this is a sure indication 
that the page is not being processed as a PHP page.

ahp

On Tuesday, January 7, 2003, at 08:42 AM, Francisco Neira wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Adam H. Pendleton wrote:
| I sort-of half-followed the previous PHP doesn't work thread on 
this
| list, but when I tried to load an index.php page today, I realized 
that
| out-of-the-box, PHP really doesn't work on RH 8.0.  What's the deal? 
 A
| full install of RH 8.0, with php and Apache, and NO changes to
| httpd.conf except one ScriptAlias, and an index.php containing only a
| phpinfo(); doesn't get processed as a PHP file?  Shouldn't this 
work,
| and if not, shouldn't RH have released a fix for this?
|
| ahp

Funny! Last weekend I followed every step to get LAMP working on a 
RH8.0
and as a test tried to load the following:

?php
~   phpinfo();
?

The result I got was the program itself displayed in the browser 
window.
After a few hours checking the setup, I noticed that the way it worked
was enclosing the program in HTML and /HTML labels.

Somebody could help solving the mistery? :-)

Regards


- --
Francisco Neira B.  /~\ The ASCII
Administrador de Red\ / Ribbon Campaign
Defensoria del PuebloX  Against
Lima, Peru, -05:00 UTC  / \ HTML Email
PGP Pub Key at http://portal.defensoria.gob.pe/~fneira/llavepublica.asc

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAj4a2SkACgkQkGxqImhGCe5m0gCfRkW0LHU0y7Q+WSwic/qdufTm
3FgAn0TRR59JS/P3FtZ6m8N3lT3wJ1sM
=IPer
-END PGP SIGNATURE-



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


PGP.sig
Description: PGP signature


Re: PHP doesn't work (really)

2003-01-07 Thread Adam H. Pendleton
On Tuesday, January 7, 2003, at 10:02 AM, [EMAIL PROTECTED] 
wrote:


did you save your file as  .html  or.php   

Try to save it as .php


The file is named index.php.

ahp



PGP.sig
Description: PGP signature


Re: failed dependencies while trying to install with RPM

2003-01-07 Thread Johnathan Bailes
On Tue, 2003-01-07 at 06:39, anthony caskey wrote:
 Dear everybody:
 
 I have tried to install tetex-xdvi... from both the web and from disk.  
 Either way, I get the error:
 
 error:  failed dependencies:
 
 Then RPM lists about 22 libraries upon which xdvi is dependent.
 
 Is there a switch I can add to rpm -i so the libraries upon which xdvi is 
 dependent can be automatically installed by rpm?
 
 Many thanks.
 
 Tony Caskey
 
 _
 MSN 8 with e-mail virus protection service: 2 months FREE* 
 http://join.msn.com/?page=features/virus

Better solution download apt and synaptic.

http://freshrpms.net

If you are using RH8 these are the direct links to the files you need.

http://ftp.freshrpms.net/pub/freshrpms/psyche/apt/apt-0.5.4cnc7-fr1.i386.rpm

http://ftp.freshrpms.net/pub/freshrpms/psyche/synaptic/synaptic-0.24-fr1.i386.rpm

Synaptic is a graphical tool for rpm apt.  

Install both rpms.  

Go to command line as root and issue:

apt-get update (this updates the list of packages available to you)

Then issue:

apt-get -f install xdvi


Yes, tying apt into the RH package system and including them by default
would be wonderful.  

-- 
Johnathan Bailes [EMAIL PROTECTED]



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



PHP doesn't work (solved -- sorta)

2003-01-07 Thread Adam H. Pendleton
Well, I've figured out why PHP doesn't work, and in doing so tied in my 
other post about php.ini.  RedHat, for reasons I don't quite 
understand, have decided to change the value of short_open_tag to 
Off.  It is on by default on 7.3, but the value is changed to Off 
in the php update.  It doesn't take effect, however (read my php.ini 
post), because the setting is saved into /etc/php.ini.rpmnew instead of 
/etc/php.ini.  On 8.0, though, the setting is Off in the base 
install.  Changing the page to:

?php

phpinfo();

?

from:

?

phpinfo();

?

causes the page to execute properly.  Having this set to Off will of 
course break a ton of PHP software because most PHP developers use the 
short form of the tag opening.  This leads to my question:

Why did RedHat feel the need to change this setting?  Was it done 
deliberately or was it an oversight?  Was it indeed done by RedHat, or 
is this a change propagated from the default php.ini released with PHP? 
 I know there are RedHat developers on this list, and I would like to 
hear their answers to these questions, since this has caused me, and 
many others, quite a few headaches.

ahp


PGP.sig
Description: PGP signature


Windows 2000 slow with Linux 7.3

2003-01-07 Thread Paul Howes
All,

Problem:
Network with Dell 2500 Redhat 7.3 dual network card (Bonded) operates slow
at times with Windows 2000 workstations using MS Access, MS Word and Sage
Accounts.  Mapped drives and files disconnect/fail to read at times.

Comment:
Above setup works ok on another system running Redhat 6.2

Appeal:
Has anyone had a similar problem and can recommend a solution.  Have tried
most of the obvious things.


Regards

Paul Howes

attachment: winmail.dat

Re: Kernel 2.4.18-18.7 and RAM

2003-01-07 Thread Ian P. Thomas
On Mon, 2003-01-06 at 12:13, Nuno Rodrigues wrote:
 
 Hello,
 
 I have two servers with RH 7.3 and 2048MB RAM.
 When i upgrated the kernel to smp-2.4.18-18.7.x the system only 
 recognise 902482 KB of memory.
 I added append=mem=2048M in /etc/lilo.conf and run /sbin/lilo and 
 the problem it is remained... :(
 
 Can anybody help me to identify the problem, please?
 
 Thanks in advance,
 Nuno.

I know that there is an option in the kernel to allow for lots of
memory.  You will need to compile a new one.  Look for large memory
support.

Ian P. Thomas



signature.asc
Description: This is a digitally signed message part


Re: ifcfg-(interface)0:XX files

2003-01-07 Thread Brian Ashe
Brad,

On Tuesday January 07, 2003 02:15, Brad wrote:
 Hey all.. I'm hoping someone has some light to shed on this.

 What happens if you have more than 128 ifcfg-(interface)0:XX files in
 /etc/sysconfig/network-scripts and what changes if any need to be made if
 you want more than 128 of them ...

 Any info would be great.

Actually, I don't understand _why_ you would have that many.

Is there some benefit to that method over using the ifcfg-(interface)-rangeX
method? I would think this would be easier to maintain.

-- 
Brian Ashe CTO
Dee-Web Software Services, LLC.  [EMAIL PROTECTED]



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



HOWTO : permit a user to execute a shell (root is owner) and restric the read

2003-01-07 Thread cana rich
Hello,
 I am using RedHat 7.2. I have a shell (root is the owner) and i would like it to be execatable by others user but not readable by the other users.
ls -l give :
-rwx--x-- 1 root mygroup 5030 jan 06 10:00:01 program1.bsh 
 I have tried : chmod 710 program1.bsh
but when i log in other user(who belong to mygroup)and try to execute the shell i have the message : "Can't open"
Could you help me?
Thanks in advance.
CanarichDo You Yahoo!? -- Une adresse @yahoo.fr gratuite et en français !
Testez le nouveau Yahoo! Mail

sshd server problem - HELP!

2003-01-07 Thread Tibbetts, Ric
All;
I have an interesting challenge. Some speculation will be required to 
solve this one!

The situation:

Linux Server sitting in Seattle, I'm in Florida.
The Linux Server crashed due to a power failure (I know, it needs a 
UPS). When the server came back up, it came up, sans sshd. So I cannot 
get on it to check it out. I also cannot get on to diagnose the problem 
with sshd, because ssh is my only access (kinda a catch-22 isn't it?).

Further complicating it: I Have no one on site, that knows spit about 
computers, that can help. The best that can be offered is a pair of 
fingers, that are extremely computer illerate.

Somehow, I need to diagnose the problem, and find a way to fix it.
Any suggestions will be greatfully accepted.

Any guesses on what would be snagging up sshd? All I know is that it 
failes to start, both on boot, and via service sshd start. I don't 
know what's in the logs, I can't get to them.

I know this is vague, but it's all I have to go on at the moment.

Any suggestions, speculations, WAGs will be very greatfully accepted!

Thank you!

	Ric



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


Re: sshd server problem - HELP!

2003-01-07 Thread Shannon Neumann
You could walk your on-site person thorugh enabling telnet, and use that 
to troubleshoot...  I know, it's not a very secure answer, but it may 
get you up and running.

Shannon Neumann
Neumannweb Computers
www.neumannweb.net


Tibbetts, Ric wrote:

All;
I have an interesting challenge. Some speculation will be required to 
solve this one!

The situation:

Linux Server sitting in Seattle, I'm in Florida.
The Linux Server crashed due to a power failure (I know, it needs a 
UPS). When the server came back up, it came up, sans sshd. So I cannot 
get on it to check it out. I also cannot get on to diagnose the 
problem with sshd, because ssh is my only access (kinda a catch-22 
isn't it?).

Further complicating it: I Have no one on site, that knows spit about 
computers, that can help. The best that can be offered is a pair of 
fingers, that are extremely computer illerate.

Somehow, I need to diagnose the problem, and find a way to fix it.
Any suggestions will be greatfully accepted.

Any guesses on what would be snagging up sshd? All I know is that it 
failes to start, both on boot, and via service sshd start. I don't 
know what's in the logs, I can't get to them.

I know this is vague, but it's all I have to go on at the moment.

Any suggestions, speculations, WAGs will be very greatfully accepted!

Thank you!

Ric






--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: sshd server problem - HELP!

2003-01-07 Thread Javier Gostling
On Tue, Jan 07, 2003 at 09:49:03AM -0500, Tibbetts, Ric wrote:

 Any suggestions, speculations, WAGs will be very greatfully accepted!

Get those two fingers to chkconfig telnet on and service xinetd
reload, then you telnet to the machine, diagnose, fix and change root
password (in case it was snooped).

For the future, you might consider installing a modem on the server, so
you can dial in to it when having network access problems.

Cheers,
-- 
Javier GostlingAv. Kennedy 5757, of. 1502
Ingeniero de Sistemas  Las Condes, Santiago, Chile
Virtualia S.A. Fono: +56 (2) 202-6264 x 130
[EMAIL PROTECTED] Fax:  +56 (2) 342-8763



msg101321/pgp0.pgp
Description: PGP signature


Re: HOWTO : permit a user to execute a shell (root is owner) and restric the read

2003-01-07 Thread Adam H. Pendleton
I hate to be the bearer of bad news, but you cannot execute a file without being able to read it.  You have to be able to open the file in order to read the code inside to execute.  You might be able to achieve this result by using ACL systems such as www.grsecurity.net, but I doubt it.

ahp

On Tuesday, January 7, 2003, at 09:50 AM, cana rich wrote:

Hello,

    I am using RedHat 7.2. I have a shell (root is the owner) and i would like it to be execatable by others user but not readable by the other users.

ls -l give :

-rwx--x-- 1 root mygroup 5030 jan 06 10:00:01 program1.bsh

> I have tried : chmod 710 program1.bsh

but when i log in other user(who belong to mygroup) and try to execute the shell i have the message : "Can't open"

Could you help me?

Thanks in advance.

Canarich



image.tiff>
Do You Yahoo!? -- Une adresse @yahoo.fr gratuite et en français !
Testez le nouveau Yahoo! Mail

PGP.sig
Description: PGP signature


Re: sshd server problem - HELP!

2003-01-07 Thread Robert P. J. Day
On Tue, 7 Jan 2003, Javier Gostling wrote:

 On Tue, Jan 07, 2003 at 09:49:03AM -0500, Tibbetts, Ric wrote:
 
  Any suggestions, speculations, WAGs will be very greatfully accepted!
 
 Get those two fingers to chkconfig telnet on and service xinetd
 reload, then you telnet to the machine, diagnose, fix and change root
 password (in case it was snooped).

just being pedantic, but if you enable an xinetd-managed service with
chkconfig, there is no need to reload/restart xinetd -- that's done
automagically.

rday



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: sshd server problem - HELP!

2003-01-07 Thread Scott Croft
Speculating that X is on the system and maybe even VNC, that would be
another avenue if the onsite person were able to get that up and going.
I also realize that is not very secure, but it would be another method
and something that could be scripted as a backup in case sshd fails to
start in the future.

Scott

On Tue, 2003-01-07 at 08:01, Robert P. J. Day wrote:
 On Tue, 7 Jan 2003, Javier Gostling wrote:
 
  On Tue, Jan 07, 2003 at 09:49:03AM -0500, Tibbetts, Ric wrote:
  
   Any suggestions, speculations, WAGs will be very greatfully accepted!
  
  Get those two fingers to chkconfig telnet on and service xinetd
  reload, then you telnet to the machine, diagnose, fix and change root
  password (in case it was snooped).
 
 just being pedantic, but if you enable an xinetd-managed service with
 chkconfig, there is no need to reload/restart xinetd -- that's done
 automagically.
 
 rday
-- 
Scott Croft
Unix Services
Micron Technology, Inc.
208.368.1586



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Oracle Redhat 8.0 Help

2003-01-07 Thread Roger Keslar
I was able to get oracle 8.1.7 installed on RH 8.0 but am having problems
with creating a database.  The DBA and myself start the dbassist and in just
hangs on the first option.  I have gone through the installation
instructions and have installed the glibc stubs patch and everything there
went okay.

If anyone has been through this or knows of a how to please let me know.  

Roger



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: sshd server problem - HELP!

2003-01-07 Thread Tibbetts, Ric
Javier Gostling wrote:

On Tue, Jan 07, 2003 at 09:49:03AM -0500, Tibbetts, Ric wrote:



Any suggestions, speculations, WAGs will be very greatfully


accepted!

Get those two fingers to chkconfig telnet on and service xinetd
reload, then you telnet to the machine, diagnose, fix and change root
password (in case it was snooped).

For the future, you might consider installing a modem on the server, so
you can dial in to it when having network access problems.

Cheers,


I tried the telnet idea before. It's not even installed. So that's out.
but thanks for the suggestion.

Any thoughts on what would be causing sshd to fail would be helpfull.

Ric

PS: I won't be back in Seattle for a couple of months. But the next time 
I'm up there, I'll consider both a UPS, and a modem. ;)



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


Re: sshd server problem - HELP!

2003-01-07 Thread Javier Gostling
On Tue, Jan 07, 2003 at 10:01:15AM -0500, Robert P. J. Day wrote:

 just being pedantic, but if you enable an xinetd-managed service with
 chkconfig, there is no need to reload/restart xinetd -- that's done
 automagically.

I see. I did some tests and found that if you chkconfig xinetd-service
on and check immediately with netstat -utl it doesn't show the newly
enabled service. It will take some time (haven't checked how long)
before the change takes effect.

Cheers,
-- 
Javier GostlingAv. Kennedy 5757, of. 1502
Ingeniero de Sistemas  Las Condes, Santiago, Chile
Virtualia S.A. Fono: +56 (2) 202-6264 x 130
[EMAIL PROTECTED] Fax:  +56 (2) 342-8763



msg101327/pgp0.pgp
Description: PGP signature


Re: HOWTO : permit a user to execute a shell (root is owner) and restric the read

2003-01-07 Thread Tibbetts, Ric
Partly true. You need to be able to read the file, but, you can hide it. 
 I've used this trick before.

Make a directory (for example: /usr/local/secure/bin )
Set the permissions of it to 711.

Put the script in there, with permissions set to 755.

Then, put a wrapper script in /usr/local/bin, that runs that script.

So it looks like:

ls -la /usr/local/secure:

drwx--x--x2 root root 4096 Jan  7 10:13 bin

ls -la /usr/local/secure/bin

/usr/local/secure/bin/hello
has permissions 755 to allow execution. You still cannot read it, 
because users have no read access.

hello looks like:

#!/bin/bash
#
echo Hello World


Then in /usr/local/bin

run.hello looks like:

#!/bin/bash
#
/usr/local/secure/bin/hello


running run.hello caused hello to be run, but the users cannot 
access, or read hello.

Hope that helps!

Ric

NOTE: I have not endlessly beat this up for holes. But I've used it in 
the past successfully.
Proceed with caution - YMMV



Adam H. Pendleton wrote:
I hate to be the bearer of bad news, but you cannot execute a file
without being able to read it.  You have to be able to open the file in
order to read the code inside to execute.  You might be able to achieve
this result by using ACL systems such as www.grsecurity.net, but I doubt
it. 

ahp 

On Tuesday, January 7, 2003, at 09:50 AM, cana rich wrote: 



Hello, 

   I am using RedHat 7.2. I have a shell (root is the owner) and i
would like it to be execatable by others user but not readable by the
other users. 

ls -l give : 

-rwx--x-- 1 root mygroup 5030 jan 06 10:00:01
program1.bsh 


I have tried : chmod 710 program1.bsh 

but when i log in other user(who belong to mygroup) and try to execute
the shell i have the message : Can't open 

Could you help me? 

Thanks in advance. 

Canarich 





image.tiff 



Do You Yahoo!? -- Une adresse @yahoo.fr gratuite et en français ! 
Testez le nouveau Yahoo! Mail







--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: RH8.0 and making it secure

2003-01-07 Thread Ian P. Thomas
On Mon, 2003-01-06 at 18:21, Christopher Lyon wrote:
 Your assumption was correct but both of you have great feed back. I am
 interested more in the aspects of securing linux (RH8.0) in a corporate
 environment where there is mixture of friendlys and hostels. 
 
 Good feedback. Looks like there is some reading to do! (Like it ever
 ends)
 

I found the book Building Internet Firewalls from O'Reilly to be an
outstanding book on the subject and would be very helpful for setting up
a firewall in a corporate environment.  

Ian P. Thomas



signature.asc
Description: This is a digitally signed message part


Re: Some Red Hat 8.0 + Gnome questions

2003-01-07 Thread Ian P. Thomas
On Mon, 2003-01-06 at 16:27, Jose Carlos Lama Pérez wrote:
snip
 3. Is it true that I can download the red-hat-linux-version(whtaever its 
 name is).X.Y.rpm of a new RH distro to get all the new rpms, and so 
 upgrade the distro via up2date
 
 Thanks.

up2date cannot be used to upgrade to a new version of RH.  You need to
use ISO's for this.  up2date is used for security and upgrading to new
versions of specific RPM's.  Check out the RHN docs.  They say this
somewhere in there.  

Ian P. Thomas



signature.asc
Description: This is a digitally signed message part


User security question

2003-01-07 Thread mmacdonald
I am trying to setup a user with the same type of security as root.
Basically I want this account so that you can only log in from the console
or using su.  I don't want anyone to be able to log into this account
directly using a remote session.  Can anyone help out with this?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: List of software

2003-01-07 Thread Ian P. Thomas
On Mon, 2003-01-06 at 10:04, Alexis MOREAU wrote:
 
 Thank you
  
 Maybe I was not clear (English is not my native langages !).
 The problem is that I do not have the computer with me this
 week ; I am searching for a web site (maybe on RedHat web 
 site ?) which shows the version number of softwares, kernel, 
 etc. for the Red Hat 8.0 just after installation.
 Best regards,

If you bought the copy of RH 8.0, you can setup an account on the Red
Hat Network.  There is a place on RHN where you can see all of the RPMs
that are installed on RH 8.0.  You're going to need the paperwork that
came in the box.

Ian P. Thomas




signature.asc
Description: This is a digitally signed message part


Re: sshd server problem - HELP!

2003-01-07 Thread sentinel
Check your /var/log/messages for any clues.  There must be some error
messages logging there.  Somehow someone will need to login to the machine
locally and give you the information.

Next time your up there I'd recommend a secondary service in case of any
problems with ssh.  I like webmin personally.  If ssh is out then at least I
can do something.  Heck, maybe someone can reboot the box for you
(ctl-alt-del).  Not headless I hope :D

Good Luck!

Sentinel

---
I tried the telnet idea before. It's not even installed. So that's out.
but thanks for the suggestion.

Any thoughts on what would be causing sshd to fail would be helpfull.

Ric

PS: I won't be back in Seattle for a couple of months. But the next time 
I'm up there, I'll consider both a UPS, and a modem.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: How to configure a new neteork card.

2003-01-07 Thread Ian P. Thomas
On Mon, 2003-01-06 at 08:52, gihas wrote:
 Hai,
 I install linux in a p1 system.In that there is know network card 
 while installing time.At present i put new network card, how I can
 install the driver and configure that network card.
 Regards gihas

At the command prompt, do 

dmesg | more

and see if you can't find your network card listed among the many other
devices that will show up.  What type of card is it?  Some will show up
listed by chipset, rather then by card name.  Also, if only one network
card is installed on the machine, 

ifconfig -a 

should show it listed as eth0.

Ian P. Thomas




signature.asc
Description: This is a digitally signed message part


Re: PHP doesn't work (solved -- sorta)

2003-01-07 Thread Adam H. Pendleton
RedHat has fixed this problem by changing the setting of 
short_open_tag back to On in the Phoebe beta release, which means 
that 8.1 will include this fix.  For current users, however, this 
change will have to be done manually, or at least until another PHP 
package is released (which may not be _too_ far away considering the 
release of 4.3.0).

ahp

On Tuesday, January 7, 2003, at 11:24 AM, [EMAIL PROTECTED] wrote:

On Tue, 7 Jan 2003, Adam H. Pendleton wrote:


Well, I've figured out why PHP doesn't work, and in doing so tied in 
my
other post about php.ini.  RedHat, for reasons I don't quite
understand, have decided to change the value of short_open_tag to
Off.  It is on by default on 7.3, but the value is changed to Off
in the php update.  It doesn't take effect, however (read my php.ini
post), because the setting is saved into /etc/php.ini.rpmnew instead 
of
/etc/php.ini.  On 8.0, though, the setting is Off in the base
install.  Changing the page to:

?php

phpinfo();

?

from:

?

phpinfo();

?

causes the page to execute properly.  Having this set to Off will of
course break a ton of PHP software because most PHP developers use the
short form of the tag opening.  This leads to my question:

Why did RedHat feel the need to change this setting?  Was it done
deliberately or was it an oversight?  Was it indeed done by RedHat, or
is this a change propagated from the default php.ini released with 
PHP?
  I know there are RedHat developers on this list, and I would like to
hear their answers to these questions, since this has caused me, and
many others, quite a few headaches.

This setting is purposily changed from the default by Red Hat in a 
patch
file called php-4.2.1-php.ini-dist.patch  The SPEC ChangeLog does not
explain why the change was made.  The best explaination I could find is
in RH Bugzilla entry #72700 where the package builder, Phil Copeland,
explains strictly speaking your scripts should open/close with ?php 
...
?  I went searching through Bugzilla to see if anyone reported 
short_tag
support causing problems and couldn't find any such report.  If your 
not
satisified with the existing explaination then you may want to re-open 
the
#72700 call asking for more details.



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


PGP.sig
Description: PGP signature


Re: List of software

2003-01-07 Thread Adam H. Pendleton
PEDANTIC
Actually you can register for a RHN account without actually having 
your product paperwork.  In order to entitle your system, you will need 
the paperwork, but in terms of just accessing RHN, you can register for 
free.
/PEDANTIC

Regardless, the list of packages in RedHat 8.0 can be found at:
http://www.redhat.com/software/linux/technical/packages.html

ahp

On Tuesday, January 7, 2003, at 10:47 AM, Ian P. Thomas wrote:

On Mon, 2003-01-06 at 10:04, Alexis MOREAU wrote:


Thank you

Maybe I was not clear (English is not my native langages !).
The problem is that I do not have the computer with me this
week ; I am searching for a web site (maybe on RedHat web
site ?) which shows the version number of softwares, kernel,
etc. for the Red Hat 8.0 just after installation.
Best regards,


	If you bought the copy of RH 8.0, you can setup an account on the Red
Hat Network.  There is a place on RHN where you can see all of the RPMs
that are installed on RH 8.0.  You're going to need the paperwork that
came in the box.

Ian P. Thomas

signature.asc



PGP.sig
Description: PGP signature


Re: RH8.0 -- Mouse problems with text selection

2003-01-07 Thread Ian P. Thomas
On Tue, 2003-01-07 at 01:52, Anurag wrote:
 Hello,
 I am encountering a strange problem with RH 8.0/RH 7.3 
 mouse configuration.
 
 Highlighting text(Cut and paste) works once the m/c is booted.
 But if it remains idle for 3(don't know exactly) hours or so, I am 
 not able select any text and drag/drop with the mouse doesn't
 work, so have to reboot it, since logging out doesn't help.
 
 The problem only comes once the m/c remains idle for long.
 Otherwise the mouse works as intended.
 
 /etc/X11/XF86Config file
 Section InputDevice
 # Modified by mouseconfig
 Identifier  Mouse0
 Driver  mouse
 Option  Device /dev/psaux
 Option  Protocol PS/2
 Option  Emulate3Buttons yes
 Option  ZAxisMapping 4 5
 EndSection
 
 Mouse configuration:
 Acer - PS/2 Generic (emulate 3 button)
 
 ps -ef | grep gpm
 root   749 1  0 09:51 ?00:00:00 gpm -t ps/2 -m /dev/mouse
 
 The screensaver/lockscreen doesnot seem to interfere since I don't
 find any problems with the mouse if screensaver/lockscreen remain
 active for a few minutes.
 
 Any pointers to debug the problem.
 
 Regards
 Anurag

Check /var/log/messages for anything strange.  Also, you might want to
try another PS2 mouse or maybe a serial mouse to see if the PS2 port on
the motherboard is flaky.

Ian P. Thomas



signature.asc
Description: This is a digitally signed message part


Re: Help transferring Mozilla Bookmarts to root account

2003-01-07 Thread Alan Peery
Michael Fratoni wrote:


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tuesday 07 January 2003 06:55 am, anthony caskey wrote:
 

Because of this, my Mozilla bookmarks in my user account are quite
extensive, but my bookmarks in my root account are few in number.  How
can I transfer my bookmarks from my user account to my root account so
I don't have to reinvent the wheel in two accounts?
   


As root:
copy /home/user/.mozilla/default/*/bookmarks.html to
/root/.mozilla/root/*/bookmarks.html
 

You'd do much better to create a symlink so that when root opens the 
bookmarks file, it gets yours instead.

ln -s ~you/foo/bar/bookmarks.html  ~root/foo/bar/bookmarks.html

Make sure to test how Mozilla behaves when you add a new bookmark as 
root.  It is likely to do something in the code like this command line 
sequence:

cat bookmarks_in_memory  ~/root/foo/bar/bookmarks.html.new
mv ~root/foo/bar/bookmarks.html ~root/foo/bar/bookmarks.html.old   # 
renaming the symlink
mv ~root/foo/bar/bookmarks.html.new ~root/foo/bar/bookmarks.html

This is a technique frequently used for safely writing files and not 
losing data when a disk fills up, but it doesn't interact well with 
symlnk that people put in by hand. :-)

Alan
--
Alan Peery
[EMAIL PROTECTED]

 





--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Copy files with Swedish characters

2003-01-07 Thread Gordon Messmer
On Mon, 2003-01-06 at 12:47, [EMAIL PROTECTED] wrote:
 I am running RedHat Linux 8 and have problem moving files from 
 Windows 2000 to RedHat. If the file contains swedish characters
 when listed on the Linux system they are replaced by ?:s. How
 do I prevent this from happening?

Havoc posted a script to do it   Interesting notes on the subject
include:
https://listman.redhat.com/pipermail/psyche-list/2002-October/001965.html
https://listman.redhat.com/pipermail/psyche-list/2002-October/001027.html




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: sshd server problem - HELP!

2003-01-07 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 7 Jan 2003 12:23:36 -0300, Javier Gostling wrote:

  just being pedantic, but if you enable an xinetd-managed service
  with chkconfig, there is no need to reload/restart xinetd -- that's
  done automagically.
 
 I see. I did some tests and found that if you chkconfig
 xinetd-service on and check immediately with netstat -utl it
 doesn't show the newly enabled service. It will take some time
 (haven't checked how long) before the change takes effect.

Try: 

  # tail -f /var/log/messages 
  # chkconfig SOMEXINETDSERVICE off
  # chkconfig SOMEXINETDSERVICE on

- -- 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE+Gv580iMVcrivHFQRAtBcAKCFvgYbUW6K9K6Mkf1wFp7aRZqU9QCeI0/w
ACFjzq1WHR+5tQ/Q67u1AO0=
=RSPS
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: How to configure a new neteork card.

2003-01-07 Thread Ted Gervais

Wondering about finding a router (hardware) installed between the linux box 
and the internet interface?

Right now I have my Linux machine looking at sending everything out my eth0 
port. Will that change with one of these hardware routers??



At 10:52 AM 1/7/03 -0500, you wrote:
On Mon, 2003-01-06 at 08:52, gihas wrote:
 Hai,
 I install linux in a p1 system.In that there is know network card
 while installing time.At present i put new network card, how I can
 install the driver and configure that network card.
 Regards gihas

At the command prompt, do

dmesg | more

and see if you can't find your network card listed among the many other
devices that will show up.  What type of card is it?  Some will show up
listed by chipset, rather then by card name.  Also, if only one network
card is installed on the machine,

ifconfig -a

should show it listed as eth0.

Ian P. Thomas





--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: sshd server problem - HELP!

2003-01-07 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 07 Jan 2003 10:04:22 -0500, Tibbetts, Ric wrote:

 I tried the telnet idea before. It's not even installed. So that's
 out. but thanks for the suggestion.
 
 Any thoughts on what would be causing sshd to fail would be helpfull.
 
 Ric
 
 PS: I won't be back in Seattle for a couple of months. But the next
 time I'm up there, I'll consider both a UPS, and a modem. ;)

Interesting thread, but difficult to comment on without much more
details from you. So, some questions: The machine boots fine? Can
the person, who has local access to it, see whether the machine has
a network connection? In case it is online, but just sshd fails to
start, RPM is able to install from the network (e.g. rpm -ivh
ftp://foo.bar/telnet-server...i386.rpm) Just pick a fast Red Hat
mirror, e.g. ftp://redhat.newaol.com, and install the telnet-server
package from there. In case the machine is offline, further analysis
and details are needed.

- -- 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE+Gv+v0iMVcrivHFQRAlTsAJ9/YWbzCd66X4cKKIraU3kEAMImbACfWAqD
gooaeC9vwdRVrwhz8Xdsm3w=
=BUbO
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: sshd server problem - HELP!

2003-01-07 Thread Javier Gostling
On Tue, Jan 07, 2003 at 10:04:22AM -0500, Tibbetts, Ric wrote:

 I tried the telnet idea before. It's not even installed. So that's out.
 but thanks for the suggestion.

Ok. Another one is to do an xhost + remote_host and have the guy at
the remote site do xterm -display your_host:0 so as to have the remote
xterm window show in your workstations display. Be aware that, most
likely, a firewall will be blocking you somewhere.

Cheers,
-- 
Javier GostlingAv. Kennedy 5757, of. 1502
Ingeniero de Sistemas  Las Condes, Santiago, Chile
Virtualia S.A. Fono: +56 (2) 202-6264 x 130
[EMAIL PROTECTED] Fax:  +56 (2) 342-8763



msg101343/pgp0.pgp
Description: PGP signature


select-paste does not work(annoying)

2003-01-07 Thread Jianping Zhu

I have redhat 7.3 linux box, in text mode (or conmand line) when i try to
select something then click to paste, it does not work it is very
annoying. any susggestion
how to fix this problem ?

Jianping





-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Windows 2000 slow with Linux 7.3

2003-01-07 Thread Matthew Scarrow
You using samba as a PDC. Could be ther version difference installed with
6.2 and 7.3.

Matthew Scarrow
ComIT Solutions Inc.
www.comit.ca
Phone: 519-442-0100
Fax:   519-442-0429

  -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED]] 
 Sent: Tuesday, January 07, 2003 9:34 AM
 To:   [EMAIL PROTECTED]
 Subject:  Windows 2000 slow with Linux 7.3
 
 All,
 
 Problem:
 Network with Dell 2500 Redhat 7.3 dual network card (Bonded) operates slow
 at times with Windows 2000 workstations using MS Access, MS Word and Sage
 Accounts.  Mapped drives and files disconnect/fail to read at times.
 
 Comment:
 Above setup works ok on another system running Redhat 6.2
 
 Appeal:
 Has anyone had a similar problem and can recommend a solution.  Have tried
 most of the obvious things.
 
 
 Regards
 
 Paul Howes

attachment: winmail.dat

Re: sshd server problem - HELP!

2003-01-07 Thread Tibbetts, Ric
Javier Gostling wrote:

On Tue, Jan 07, 2003 at 10:04:22AM -0500, Tibbetts, Ric wrote:



I tried the telnet idea before. It's not even installed. So that's


out.


but thanks for the suggestion.



Ok. Another one is to do an xhost + remote_host and have the guy at
the remote site do xterm -display your_host:0 so as to have the remote
xterm window show in your workstations display. Be aware that, most
likely, a firewall will be blocking you somewhere.


Yeah, the server itself is running a firewall. (just to make this even 
harder). So telnet is blocked. Even if it were installed, it's blocked.

I'm really down to looking for a set of guesses on why sshd is failing 
to start.

Ric

An Idea: FTP is enabled. So I can ftp into the box, but only as a 
regular user, not as root. I'm doctoring a copy of /etc/passwd, to 
switch the UID of a regular user to 0. That would grant root 
priveledge during ftp. Then I can grab a copy of /var/log/messages, and 
maybe get a clue as to what's happening. I can walk my remote fingers 
through a cp /tmp/passwd /etc/passwd to put that in place (later 
today.. the fingers are out for the morning...).



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


failed dependencies when installing ...

2003-01-07 Thread anthony caskey
Mr. Bailes:

Your advice worked perfectly.  Thank you much.

Sincerely,

Tony Caskey





_
MSN 8 helps eliminate e-mail viruses. Get 2 months FREE* 
http://join.msn.com/?page=features/virus



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


HOWTO : protect a shell script?

2003-01-07 Thread cana rich
Hello,
 I am using Linux RedHat 7.2.
I have some script shell (belong to root). I would like it to be executable by every users but i don't want it to be readable by others users.
Is it possible?
Thanks for your help
CanarichDo You Yahoo!? -- Une adresse @yahoo.fr gratuite et en français !
Testez le nouveau Yahoo! Mail

RE: HOWTO : protect a shell script?

2003-01-07 Thread Burke, Thomas G.
Title: RE: HOWTO : protect a shell script?





-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


chmod 711? Just a thought, never tried it...


- -Original Message-
From: cana rich [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, January 07, 2003 11:37 AM
To: [EMAIL PROTECTED]
Subject: HOWTO : protect a shell script?




Hello, 


 I am using Linux RedHat 7.2. 


I have some script shell (belong to root). I would like it to be
executable by every users but i don't want it to be readable by
others users. 


Is it possible? 


Thanks for your help 


Canarich




 _ 


Do You Yahoo!? -- Une adresse @yahoo.fr gratuite et en français !
Testez le nouveau Yahoo! Mail



-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.3


iQA/AwUBPhsDatPjBkUEZx5AEQLMTACfdvkucISOYUuTHM7SPzJr7tFcr54An3vq
GM4mOVTUT7+qilnCWVGCBbI7
=dtZG
-END PGP SIGNATURE-





Re: sshd server problem - HELP!

2003-01-07 Thread Scott Croft
If the remote fingers has root access, the I would use the earlier
suggestion of the xterm unless your firewall is going to block it.

Can you turn off the firewall temporarily until you can troubleshoot the
system? If that is the case, then use the earlier suggestion of
installing the telnet server.

Scott

On Tue, 2003-01-07 at 09:31, Tibbetts, Ric wrote:
 Javier Gostling wrote:
  On Tue, Jan 07, 2003 at 10:04:22AM -0500, Tibbetts, Ric wrote:
  
  
 I tried the telnet idea before. It's not even installed. So that's
  
  out.
  
 but thanks for the suggestion.
  
  
  Ok. Another one is to do an xhost + remote_host and have the guy at
  the remote site do xterm -display your_host:0 so as to have the remote
  xterm window show in your workstations display. Be aware that, most
  likely, a firewall will be blocking you somewhere.
 
 Yeah, the server itself is running a firewall. (just to make this even 
 harder). So telnet is blocked. Even if it were installed, it's blocked.
 
 I'm really down to looking for a set of guesses on why sshd is failing 
 to start.
 
 Ric
 
 An Idea: FTP is enabled. So I can ftp into the box, but only as a 
 regular user, not as root. I'm doctoring a copy of /etc/passwd, to 
 switch the UID of a regular user to 0. That would grant root 
 priveledge during ftp. Then I can grab a copy of /var/log/messages, and 
 maybe get a clue as to what's happening. I can walk my remote fingers 
 through a cp /tmp/passwd /etc/passwd to put that in place (later 
 today.. the fingers are out for the morning...).
-- 
Scott Croft
Unix Services
Micron Technology, Inc.
208.368.1586



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: http download/open files..

2003-01-07 Thread Daily, Shane, CTR
Just a guess but it looks as though you may have to write your own headers
in PHP.
Check http://www.php.net and search on headers. Lot's of good php info
there.

Sorry I couldn't help more


Shane

-Original Message-
From: João Borsoi Soares [mailto:[EMAIL PROTECTED]]
Sent: Monday, January 06, 2003 5:26 PM
To: [EMAIL PROTECTED]
Subject: RE: http download/open files..



Em Seg, 2003-01-06 às 19:02, Daily, Shane, CTR escreveu:
 There is no way to FORCE a browser to download a file (security).  It will
/
 should always ask first if the mime type is unknown to itself.
 
 Maybe if you could provide more details on what EXACTLY you're trying to
 accomplish.

I want to make a link for my user to download a pdf file. But I don't
want the browser to open it, just download it.

Take a look at the following link:

http://www.rau-tu.unicamp.br/nou-rau/sbu/document/list.php?tid=3

You can see the user may choose to open or download a pdf file. That's
what I want to do. :-)

Thanks,
Joao.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Hardware support

2003-01-07 Thread Cannon, Andrew
Hi all,

Just a quick question concerning supported hardware;

Are the Gigabyte GA7-VKML motherboard and the ATi Radeon 7500 supported
under RedHat 8.0 Pro?

I've looked in the HCL on the Red Hat website, but there doesn't appear to
be any motherboards listed for Gigabyte (but a few graphics cards...).

Thanks in advance.

Andy

Andrew Cannon, Nuclear Technology (J2), NNC Ltd, Booths Hall, Knutsford,
Cheshire, WA16 8QZ.

Telephone; +44 (0) 1565 843768
email: mailto:[EMAIL PROTECTED]
NNC website: http://www.nnc.co.uk



***
 NNC Limited
 Booths Hall
 Chelford Road
 Knutsford
 Cheshire
 WA16 8QZ
 
 Country of Registration: United Kingdom
 Registered Number: 1120437
 
 This e-mail and any files transmitted with it are confidential and 
 intended solely for the use of the individual or entity to whom they   
 are addressed. If you have received this e-mail in error please notify 
 the NNC system manager by e-mail at [EMAIL PROTECTED]
***



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Dual System

2003-01-07 Thread Oscar Medina








Hello:



Im using Windows ME, and I have already installed
Red Hat Linux 8.0



Both are working well, but I can not share files from
one to another disk. What did I have to do to be able to see both disks in both
Windows and Linux



Sincerely



Oscar Medina







Oscar Medina
Contreras

([EMAIL PROTECTED])

Laboratorio de
Biologia Molecular y Neurociencias

Facultad de
Medicina

Universidad
Autonoma del Estado de Mexico

Paseo Tollocan
esq. Jesus Carranza

Toluca, Estado
de Mexico

Mexico 50180

Tel. 52-722-2173552 ext. 113

Fax. 52-722-2174142










Re: How to configure a new neteork card.

2003-01-07 Thread Ed Wilts
On Tue, Jan 07, 2003 at 12:23:09AM -0400, Ted Gervais wrote:
 
 Wondering about finding a router (hardware) installed between the linux box 
 and the internet interface?
 
 Right now I have my Linux machine looking at sending everything out my eth0 
 port. Will that change with one of these hardware routers??

Yup.  The Linux system probably thinks it has direct access to the
Internet.  You'll need to change this so that its default gateway is the
router.  The default gateway is defined in /etc/sysconfig/network.
# cat /etc/sysconfig/network
NETWORKING=yes
HOSTNAME=www.ewilts.org
GATEWAY=192.168.0.1

-- 
Ed Wilts, Mounds View, MN, USA
mailto:[EMAIL PROTECTED]
Member #1, Red Hat Community Ambassador Program



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



gigabit card

2003-01-07 Thread Josh Pollara
Can anyone suggest any 10/100/1000 network pci cards that work well with
RedHat 8.0?

-josh



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: sshd server problem - HELP!

2003-01-07 Thread Jeffrey Tadlock
On Tue, Jan 07, 2003 at 10:04:22AM -0500, Tibbetts, Ric wrote:
 I tried the telnet idea before. It's not even installed. So that's out.
 but thanks for the suggestion.
 
 Any thoughts on what would be causing sshd to fail would be helpfull.
 
 Ric

I would try one of two things.  Try starting sshd and then tail
/var/log/messages to see what the error is.  You should be able
to walk even a non-computer user through these commands.

Or, if the machine has a network connection have the user try
starting sshd and then type the following

# tail /var/log/messages | mail -s logs [EMAIL PROTECTED]

Then just wait for the email to arrive which may provide you with
additional insight.

At least this way you may get a bit more information as to what
is causing sshd to fail.

/jft



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Dual System

2003-01-07 Thread Randy Williams








Greetings,



In order for your Linux
system to see your ME system you must enable/deploy the NTFS package in
RH8. Then you can mount the ME data and use accordingly. 



However, your ME system
will never see your Linux system as it has no way to read Ext2/3 partition
information, nor is it every likely too.



A quick Google search for
Linux NTFS should get you what you need.



RandyW



-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]] On
Behalf Of Oscar Medina
Sent: Tuesday,
 January 07, 2003 12:32 PM
To: [EMAIL PROTECTED]
Subject: Dual System



Hello:



Im using Windows ME, and I have
already installed Red Hat Linux 8.0



Both are working well, but I can not share
files from one to another disk. What did I have to do to be able to see both
disks in both Windows and Linux



Sincerely



Oscar Medina







Oscar Medina Contreras

([EMAIL PROTECTED])

Laboratorio de Biologia Molecular y
Neurociencias

Facultad de Medicina

Universidad Autonoma del Estado de Mexico

Paseo Tollocan esq. Jesus Carranza

Toluca, Estado de Mexico

Mexico 50180

Tel. 52-722-2173552 ext. 113

Fax. 52-722-2174142










Mailman ver 2.1 RPM wanted

2003-01-07 Thread Mark R. Cervarich
Hello,

I've got a RedHat 8.0 box on which I'm running the stock Mailman 
2.0.13 w/ Sendmail.

Mailman 2.1 (http://www.list.org/version.html) was just released on 
Dec 30th and I'd like to use it.

Should I just install the tarball? (and lose the ability to use 
up2date)

Or is there a .rpm available for this version (i386).

Thanks,
mark



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: sshd server problem - HELP!

2003-01-07 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 07 Jan 2003 11:31:27 -0500, Tibbetts, Ric wrote:

 Yeah, the server itself is running a firewall. (just to make this even
 harder). So telnet is blocked. Even if it were installed, it's
 blocked.

 I'm really down to looking for a set of guesses on why sshd is failing
 to start.

 An Idea: FTP is enabled. So I can ftp into the box, but only as a 

It could be damaged shared objects. Can you get anyone to run
the following and make available the file via FTP?

  # su -l root
  # rpm -qa | xargs -n 1 -t rpm -V  rpm-Va.txt

- -- 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE+GxtM0iMVcrivHFQRAvOrAKCE4lFQqnRr4H+kUijI3Vnloe+1KQCeNiby
+STivdG2Y4o7pTwI6XVC9Js=
=uA77
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: How to configure a new neteork card.

2003-01-07 Thread Ted Gervais

OK Thanks.  I  will have a look at that file.  And update mine to get 
things going.
So far, this new router is working great with WindowsXP (heavens!!),  so 
now its time to boot back to Linux and return to the real world..

Thanks again for your thoughts..



At 11:40 AM 1/7/03 -0600, you wrote:
On Tue, Jan 07, 2003 at 12:23:09AM -0400, Ted Gervais wrote:

 Wondering about finding a router (hardware) installed between the linux 
box
 and the internet interface?

 Right now I have my Linux machine looking at sending everything out my 
eth0
 port. Will that change with one of these hardware routers??

Yup.  The Linux system probably thinks it has direct access to the
Internet.  You'll need to change this so that its default gateway is the
router.  The default gateway is defined in /etc/sysconfig/network.
# cat /etc/sysconfig/network
NETWORKING=yes
HOSTNAME=www.ewilts.org
GATEWAY=192.168.0.1

--
Ed Wilts, Mounds View, MN, USA
mailto:[EMAIL PROTECTED]
Member #1, Red Hat Community Ambassador Program



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: sshd server problem - HELP!

2003-01-07 Thread Tibbetts, Ric
Jeffrey Tadlock wrote:

On Tue, Jan 07, 2003 at 10:04:22AM -0500, Tibbetts, Ric wrote:


I tried the telnet idea before. It's not even installed. So that's out.
but thanks for the suggestion.

Any thoughts on what would be causing sshd to fail would be helpfull.

Ric



I would try one of two things.  Try starting sshd and then tail
/var/log/messages to see what the error is.  You should be able
to walk even a non-computer user through these commands.

Or, if the machine has a network connection have the user try
starting sshd and then type the following

# tail /var/log/messages | mail -s logs [EMAIL PROTECTED]

Then just wait for the email to arrive which may provide you with
additional insight.

At least this way you may get a bit more information as to what
is causing sshd to fail.



Yep, this is what is surfacing as the answer. I'll try the UID switch 
first. Then I may be able to grab a copy of /var/log/messages. If that 
fails, then I'll have my remote fingers mail it to me.

Whew! Been fun (and it's still not solved...).


Ric



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


Re: Hardware support

2003-01-07 Thread ABrady
On Tue, 7 Jan 2003 17:09:28 -
Cannon, Andrew [EMAIL PROTECTED] wrote:

 Hi all,
 
 Just a quick question concerning supported hardware;
 
 Are the Gigabyte GA7-VKML motherboard and the ATi Radeon 7500
 supported under RedHat 8.0 Pro?
 
 I've looked in the HCL on the Red Hat website, but there doesn't
 appear to be any motherboards listed for Gigabyte (but a few graphics
 cards...).
 
 Thanks in advance.
 
 Andy

The Radeon will work (I have one and it works fine). The mobo might, not
sure. I have a Gigabyte GA-7ZXE that works well. The sound didn't work
until 8.0, though. if they stayed with the same setup, it should work
fine. A quick look at the specs makes me think it will.

The HCL is out of date and has been for some time. I decided to google
for other users' experiences before I bought my parts. When I bought the
mobo, I knew sound may not work. It didn't at the time, but that was
remedied in another release due to some changes in the kernel.

-- 
Me? A skeptic? Can you prove it?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: gigabit card

2003-01-07 Thread Ezra Nugroho
Intel Pro 1000MT


On Tue, 2003-01-07 at 12:41, Josh Pollara wrote:
 Can anyone suggest any 10/100/1000 network pci cards that work well with
 RedHat 8.0?
 
 -josh
 
 
 
 -- 
 redhat-list mailing list
 unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
 https://listman.redhat.com/mailman/listinfo/redhat-list




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Windows 2000 slow with Linux 7.3

2003-01-07 Thread Joe Polk
Win2K will X out mapped drives when there is no activity. There are known 
issues with that.

JAV

-- Original Message ---
From: Matthew Scarrow [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Tue, 7 Jan 2003 11:30:42 -0500
Subject: RE: Windows 2000 slow with Linux 7.3

 You using samba as a PDC. Could be ther version difference installed 
 with
 6.2 and 7.3.
 
 Matthew Scarrow
 ComIT Solutions Inc.
 www.comit.ca
 Phone: 519-442-0100
 Fax:   519-442-0429
 
   -Original Message-
  From:   [EMAIL PROTECTED]
  [mailto:[EMAIL PROTECTED]] 
  Sent:   Tuesday, January 07, 2003 9:34 AM
  To: [EMAIL PROTECTED]
  Subject:Windows 2000 slow with Linux 7.3
  
  All,
  
  Problem:
  Network with Dell 2500 Redhat 7.3 dual network card (Bonded) operates slow
  at times with Windows 2000 workstations using MS Access, MS Word and Sage
  Accounts.  Mapped drives and files disconnect/fail to read at times.
  
  Comment:
  Above setup works ok on another system running Redhat 6.2
  
  Appeal:
  Has anyone had a similar problem and can recommend a solution.  Have tried
  most of the obvious things.
  
  
  Regards
  
  Paul Howes
--- End of Original Message ---



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



compiling the kernel

2003-01-07 Thread Craig Cameron
Can somebody give me a hand with compiling my kernel.  I run make config,
and I get an error which essentially says no rule for config.  I did a
custom install, and only installed networking and DNS  BIND.  I have a
feeling I have to install some developer tools.  I tried to install the
MAKEDEV.RPM, but it says it's already installed, along with the
other make RPM.

I am a newbie, so any help is appreciated.


Craig Cameron
Network Specialist, IT Services
Edmonton Public Library
7 Sir Winston Churchill Square
Edmonton, AB
T5J 2V4

Ph: 780-496-8491
Fax: 780-496-1885
mailto:[EMAIL PROTECTED]




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: User security question

2003-01-07 Thread jkinz
On Tue, Jan 07, 2003 at 10:36:05AM -0500, [EMAIL PROTECTED] wrote:
 I am trying to setup a user with the same type of security as root.
 Basically I want this account so that you can only log in from the console
 or using su.  I don't want anyone to be able to log into this account
 directly using a remote session.  Can anyone help out with this?
 
 
 
 -- 
 redhat-list mailing list
 unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
 https://listman.redhat.com/mailman/listinfo/redhat-list
 

You can restrict what terminals (ttys) root is allowed to login under by
setting the contents of the /etc/securetty file.  here is an example:

vc/1
vc/2
tty1
tty2
pts/1
pts/2

This version lets root login on the first 2 virtual consoles,
the first two serial lines, and the first two pseudo terminals.
(Specified in that order, in this example)

To remove all remote access remove the pseudo terms (pts/x).

Man 5 securetty has only a little info.


Adding another user with a uid of 0 basically ads another name to login
under as root.  Its not really another user.

If you really want it to be a different user you might have to create a
special copy of a shell that is set-uid to root, but you would have to wrap
that with logic that check for the tty line they are logging in on.  Doing
that securely in a shell script is a little tricky since they could
(in theory) hit the interrupt key and break out of execution of the
script, which include the .profile or its equivalents.

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  [EMAIL PROTECTED] 
[EMAIL PROTECTED] copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: sshd server problem - HELP!

2003-01-07 Thread jkinz
On Tue, Jan 07, 2003 at 09:56:09AM -0500, Shannon Neumann wrote:
 You could walk your on-site person thorugh enabling telnet, and use that 
 to troubleshoot...  I know, it's not a very secure answer, but it may 
 get you up and running.
 
 Shannon Neumann
 Neumannweb Computers
 www.neumannweb.net

Second the motion. If you can't get access to the system at all you are 
worse off then when you have a less secure access. telnet is easy to turn 
in RH8 and in RH7.X.  You could :

1.  email them a script to run to turn telnet on.
2.  email files to install to turn it on
3.  some combo of the above.
4.  teletype them thru it - eg. - 
Now press the enter key, OK what do you see now?

You'll have to test whatever method you want to use before you do it live,
Even the teletyping will go better if you dry run it yourself before
trying it with them.  At least then you can have a plan and a checklist.

What Linux do you have installed?


 
 
 Tibbetts, Ric wrote:
 
  All;
  I have an interesting challenge. Some speculation will be required to 
  solve this one!
 
  The situation:
 
  Linux Server sitting in Seattle, I'm in Florida.
  The Linux Server crashed due to a power failure (I know, it needs a 
  UPS). When the server came back up, it came up, sans sshd. So I cannot 
  get on it to check it out. I also cannot get on to diagnose the 
  problem with sshd, because ssh is my only access (kinda a catch-22 
  isn't it?).
 
  Further complicating it: I Have no one on site, that knows spit about 
  computers, that can help. The best that can be offered is a pair of 
  fingers, that are extremely computer illerate.
 
  Somehow, I need to diagnose the problem, and find a way to fix it.
  Any suggestions will be greatfully accepted.
 
  Any guesses on what would be snagging up sshd? All I know is that it 
  failes to start, both on boot, and via service sshd start. I don't 
  know what's in the logs, I can't get to them.
 
  I know this is vague, but it's all I have to go on at the moment.
 
  Any suggestions, speculations, WAGs will be very greatfully accepted!
 
  Thank you!
 
  Ric
 
 
 
 
 
 
 -- 
 redhat-list mailing list
 unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
 https://listman.redhat.com/mailman/listinfo/redhat-list
 

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  [EMAIL PROTECTED] 
[EMAIL PROTECTED] copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: sshd server problem - HELP!

2003-01-07 Thread Tibbetts, Ric
Michael Schwendt wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 07 Jan 2003 11:31:27 -0500, Tibbetts, Ric wrote:



Yeah, the server itself is running a firewall. (just to make this even
harder). So telnet is blocked. Even if it were installed, it's
blocked.

I'm really down to looking for a set of guesses on why sshd is failing
to start.




An Idea: FTP is enabled. So I can ftp into the box, but only as a 


It could be damaged shared objects. Can you get anyone to run
the following and make available the file via FTP?

  # su -l root
  # rpm -qa | xargs -n 1 -t rpm -V  rpm-Va.txt


I doubt that it's that detailed. I suspect it's just a full filesystem. 
I'm going to have my remote fingers e-Mail me a copy of the 
/var/logs/messages. That should shed some light on this.

I'll know more later on.

Ric



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list


Re: Samba

2003-01-07 Thread Shannon Neumann
I have found SWAT to be a very helpful tool...  You have to make sure 
that swat is enabled by looking for
   disable = no
in /etc/xinetd.d/swat, making sure to restart xinetd if you had to 
change it.  Then in a browser, you can go to http://localhost:901/ and 
there is a web-based configuration tool for Samba.  Hope that helps ;)

Shannon Neumann
Neumannweb Computers
www.neumannweb.net


Ted Gervais wrote:

I am running RH8.0  and have found a need to install/setup Samba.

Does RH8.0 have an installation/config program that would help get things 
going??  Or do I have to make all the files up by hand?
 




--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: compiling the kernel

2003-01-07 Thread ABrady
On Tue, 7 Jan 2003 12:01:34 -0700
Craig Cameron [EMAIL PROTECTED] wrote:

 Can somebody give me a hand with compiling my kernel.  I run make
 config, and I get an error which essentially says no rule for
 config.  I did a custom install, and only installed networking and
 DNS  BIND.  I have a feeling I have to install some developer tools. 
 I tried to install the MAKEDEV.RPM, but it says it's already
 installed, along with the other make RPM.
 
 I am a newbie, so any help is appreciated.

Normally it's 'make xconfig or make menuconfig for kernels. Sice you
installed minimal, I'd think 'make menuconfig' would suffice.

If you have the Redhat kernel-source rpm installed, and if you don't
want to start from scratch, there's one already started in
/usr/src/linux-version/configs for whatever architecture you're using.
It can help a lot for getting started.

Basically, you copy the appropriate one to the top level of the source
tree, rename it as .config, 'make oldconfig' then run menuconfig. Such
as (this is a Rawhide kernel that you likely won't have):

cd /usr/src/linux-2.4.20-0.pp.20
cp configs/kernel-2.4.20-athlon.config ./.config
make oldconfig
make menuconfig

Then you set whatever options you want, get rid of things, etc. Beats
having to do it all from scratch (usually).

Things are different if you are using the tarball however.

-- 
Me? A skeptic? Can you prove it?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Red Hat Linux Internet Server book - version?

2003-01-07 Thread Cisco Serret
I'm thinking of ordering Red Hat Linux Internet
Server from Red Hat press, pub. August 2002. Can
anyone tell me what version of Red Hat this book is
based on? Does the CD have the Red Hat distribution on it?

__
Do you Yahoo!?
Yahoo! Mail Plus - Powerful. Affordable. Sign up now.
http://mailplus.yahoo.com



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: compiling the kernel

2003-01-07 Thread Craig Cameron
I have nothing under /src/linux

No files or directory's.  I really think I need to add an RPM.

Thanks.

-Original Message-
From: ABrady [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, January 07, 2003 12:25 PM
To: [EMAIL PROTECTED]
Subject: Re: compiling the kernel


On Tue, 7 Jan 2003 12:01:34 -0700
Craig Cameron [EMAIL PROTECTED] wrote:

 Can somebody give me a hand with compiling my kernel.  I run make
 config, and I get an error which essentially says no rule for
 config.  I did a custom install, and only installed networking and
 DNS  BIND.  I have a feeling I have to install some developer tools. 
 I tried to install the MAKEDEV.RPM, but it says it's already
 installed, along with the other make RPM.
 
 I am a newbie, so any help is appreciated.

Normally it's 'make xconfig or make menuconfig for kernels. Sice you
installed minimal, I'd think 'make menuconfig' would suffice.

If you have the Redhat kernel-source rpm installed, and if you don't
want to start from scratch, there's one already started in
/usr/src/linux-version/configs for whatever architecture you're using.
It can help a lot for getting started.

Basically, you copy the appropriate one to the top level of the source
tree, rename it as .config, 'make oldconfig' then run menuconfig. Such
as (this is a Rawhide kernel that you likely won't have):

cd /usr/src/linux-2.4.20-0.pp.20
cp configs/kernel-2.4.20-athlon.config ./.config
make oldconfig
make menuconfig

Then you set whatever options you want, get rid of things, etc. Beats
having to do it all from scratch (usually).

Things are different if you are using the tarball however.

-- 
Me? A skeptic? Can you prove it?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



mutt

2003-01-07 Thread James Casey
Hi there.

Does any one of you knows how to use de mutt. I wan to use it for sending automatic 
emails through a crontab. I heard it's a good option.
Wait for comments.

james.
-- 
__
Sign-up for your own FREE Personalized E-mail at Mail.com
http://www.mail.com/?sr=signup

Meet Singles
http://corp.mail.com/lavalife



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: sshd server problem - HELP!

2003-01-07 Thread Kent Borg
If you have, say, a Knoppix CD sitting there as an emergency disk, you
could have your Remote Fingers boot from it, talk him/er though
configuring networking (if Knoppix can't do it automatically) and then
turn on sshd, then login remotely and look about.


-kb



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: compiling the kernel

2003-01-07 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 7 Jan 2003 12:01:34 -0700, Craig Cameron wrote:

 Can somebody give me a hand with compiling my kernel.  I run make
 config, and I get an error which essentially says no rule for
 config. 

Where the heck did you run that command? ;) You must install the
kernel-source i386.rpm and then go into /usr/src/linux-2.4 for
kernel configuration and compilation. It's there where the
command would work.

- -- 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE+Gy/T0iMVcrivHFQRAh9FAJ9WhK2mg97QIJGDm5HbdGqNMjDkSQCcDw1X
OJEQ01lsFVXi6n+WRysW4Y0=
=0XVO
-END PGP SIGNATURE-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Red Hat Linux Internet Server book - version?

2003-01-07 Thread Daily, Shane, CTR
Judging from the copyright date and the fact that it discusses Apache 2.0
I'd GUESS that it covers 8.  I have a couple of the redhat press books with
similar copyright dates and they include 8.  I would imagine, however, that
anything in that book would be applicable to anything  7.0 . Even apache
configuration hasn't changed all that much. 


Shane
-Original Message-
From: Cisco Serret [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, January 07, 2003 12:29 PM
To: [EMAIL PROTECTED]
Subject: Red Hat Linux Internet Server book - version?


I'm thinking of ordering Red Hat Linux Internet
Server from Red Hat press, pub. August 2002. Can
anyone tell me what version of Red Hat this book is
based on? Does the CD have the Red Hat distribution on it?

__
Do you Yahoo!?
Yahoo! Mail Plus - Powerful. Affordable. Sign up now.
http://mailplus.yahoo.com



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Dual System

2003-01-07 Thread Randy Williams
Whoops... My bad. Intended to say that, but I've had to mount so many
NTFS systems lately, got my MS OS's mixed up...

Thanks for the correct!

RandyW

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
On Behalf Of Mike Burger
Sent: Tuesday, January 07, 2003 2:37 PM
To: [EMAIL PROTECTED]
Subject: RE: Dual System

Bzzt!  ME doesn't use NTFS...can't read it.  ME is part of the 
Win9x series...ie, Windows over DOS.

What he needs to do is to mount the partition, in question, with an
fstype 
of vfat.

On Tue, 7 Jan 2003, Randy Williams wrote:

 Greetings,
 
  
 
 In order for your Linux system to see your ME system you must
 enable/deploy the NTFS package in RH8.  Then you can mount the ME data
 and use accordingly.  
 
  
 
 However, your ME system will never see your Linux system as it has no
 way to read Ext2/3 partition information, nor is it every likely too.
 
  
 
 A quick Google search for Linux NTFS should get you what you need.
 
  
 
 RandyW
 
  
 
 -Original Message-
 From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]
 On Behalf Of Oscar Medina
 Sent: Tuesday, January 07, 2003 12:32 PM
 To: [EMAIL PROTECTED]
 Subject: Dual System
 
  
 
 Hello:
 
  
 
 I'm using Windows ME, and I have already installed Red Hat Linux 8.0
 
  
 
 Both are working well, but I can not share files from one to another
 disk. What did I have to do to be able to see both disks in both
Windows
 and Linux
 
  
 
 Sincerely
 
  
 
 Oscar Medina
 
  
 
  
 
  
 
 Oscar Medina Contreras
 
 ( mailto:[EMAIL PROTECTED] [EMAIL PROTECTED])
 
 Laboratorio de Biologia Molecular y Neurociencias
 
 Facultad de Medicina
 
 Universidad Autonoma del Estado de Mexico
 
 Paseo Tollocan esq. Jesus Carranza
 
 Toluca, Estado de Mexico
 
 Mexico  50180
 
 Tel. 52-722-2173552 ext. 113
 
 Fax. 52-722-2174142
 
  
 
 

-- 
Mike Burger
http://www.bubbanfriends.org

Visit the Dog Pound II BBS
telnet://dogpound2.citadel.org or http://dogpound2.citadel.org:2000



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Dual System

2003-01-07 Thread Mike Burger
Bzzt!  ME doesn't use NTFS...can't read it.  ME is part of the 
Win9x series...ie, Windows over DOS.

What he needs to do is to mount the partition, in question, with an fstype 
of vfat.

On Tue, 7 Jan 2003, Randy Williams wrote:

 Greetings,
 
  
 
 In order for your Linux system to see your ME system you must
 enable/deploy the NTFS package in RH8.  Then you can mount the ME data
 and use accordingly.  
 
  
 
 However, your ME system will never see your Linux system as it has no
 way to read Ext2/3 partition information, nor is it every likely too.
 
  
 
 A quick Google search for Linux NTFS should get you what you need.
 
  
 
 RandyW
 
  
 
 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
 On Behalf Of Oscar Medina
 Sent: Tuesday, January 07, 2003 12:32 PM
 To: [EMAIL PROTECTED]
 Subject: Dual System
 
  
 
 Hello:
 
  
 
 I'm using Windows ME, and I have already installed Red Hat Linux 8.0
 
  
 
 Both are working well, but I can not share files from one to another
 disk. What did I have to do to be able to see both disks in both Windows
 and Linux
 
  
 
 Sincerely
 
  
 
 Oscar Medina
 
  
 
  
 
  
 
 Oscar Medina Contreras
 
 ( mailto:[EMAIL PROTECTED] [EMAIL PROTECTED])
 
 Laboratorio de Biologia Molecular y Neurociencias
 
 Facultad de Medicina
 
 Universidad Autonoma del Estado de Mexico
 
 Paseo Tollocan esq. Jesus Carranza
 
 Toluca, Estado de Mexico
 
 Mexico  50180
 
 Tel. 52-722-2173552 ext. 113
 
 Fax. 52-722-2174142
 
  
 
 

-- 
Mike Burger
http://www.bubbanfriends.org

Visit the Dog Pound II BBS
telnet://dogpound2.citadel.org or http://dogpound2.citadel.org:2000



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Partition Sizes

2003-01-07 Thread Andy Kirk
I am running RH8, and have realised that my /usr partition is much too
large, and my /var partition is much too small.

Is there any way to resize these partitions without effecting the
installation at all.  I can not afford to reinstall.

The other option would be to move my Apache Web Space and MySQL databases to
/usr, and migrate the data in both to the new directory structure.

Which of the above methods would be the easiest, quickest and safest, and
where would I go for information to perform the required tasks.

Regards



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Is Squid my solution?

2003-01-07 Thread Ferguson, Michael
Squid it is.

-Original Message-
From: James Pifer [mailto:[EMAIL PROTECTED]] 
Sent: Tuesday, January 07, 2003 2:23 PM
To: RedHat List
Subject: Is Squid my solution?


I have a Squid(Proxy) question that hopefully can be easily answered. We
currently run a commercial Proxy Server where we pay for each client that
uses it. That's not a big deal except that we have a bunch of users (say
200-300) that only connect to a couple web sites to do their job. Instead of
continuing to pay client licenses I think I could use Squid (or some other
open source proxy server) as their proxy. 

I've looked at Squid's web site at the FAQ, and based on that, I think I can
do it, but before taking this to my boss and proposing it I want to make
sure. 

Can I put up a Redhat machine running Squid and allow all users to hit only
a couple web sites? (I say all users because if they only go to these couple
sites it would probably be easier to just let anyone connect if they want to
use it as their proxy, hopefully without even
authenticating)

Is there another product besides Squid I should consider?

Thanks in advance!
James







-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



(annoying)problem with select, click and paste

2003-01-07 Thread Jianping Zhu
I have redhat 7.3 box defaultly boot to gui mode. after i enter text
mode, i found the select click and paste (highlight some words , click and
paste to other location on screen) does not work, how can i fix this
problem?

Thanks





-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Is Squid my solution?

2003-01-07 Thread Brian Ashe
James Pifer,

On Tuesday January 07, 2003 02:22, James Pifer wrote:
 I have a Squid(Proxy) question that hopefully can be easily answered. We
 currently run a commercial Proxy Server where we pay for each client
 that uses it. That's not a big deal except that we have a bunch of users
 (say 200-300) that only connect to a couple web sites to do their job.
 Instead of continuing to pay client licenses I think I could use Squid
 (or some other open source proxy server) as their proxy.

 I've looked at Squid's web site at the FAQ, and based on that, I think I
 can do it, but before taking this to my boss and proposing it I want to
 make sure.

 Can I put up a Redhat machine running Squid and allow all users to hit
 only a couple web sites? (I say all users because if they only go to
 these couple sites it would probably be easier to just let anyone
 connect if they want to use it as their proxy, hopefully without even
 authenticating)

Squid is an excellent program that will do exactly what you wish.

 Is there another product besides Squid I should consider?


You could also consider just using Apache for that as well. It offers only a 
subset of Squid's control abilities, but may be easier to set up if you don't 
need too much and you won't change settings that often.

It is easy to test both at home and see what the differences are before you 
make your recommendation. Just grab an old box and throw RH on it and start 
playing around with things.

-- 
Brian Ashe CTO
Dee-Web Software Services, LLC.  [EMAIL PROTECTED]



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



  1   2   >