Re: iptables

2003-10-02 Thread Keith Morse
On Thu, 2 Oct 2003, Jack Bowling wrote:

> On Mon, Sep 29, 2003 at 01:45:52PM -0400, Parker Morse wrote:
> > I'm not the best person to be asking about firewalls, but:
> > 
> > I think you're confused about the way OUTPUT works. It acts on any 
> > packets sent out by your system. Unless you are concerned about how 
> > users of your system are going to be using it, you're creating more 
> > problems than you're solving by having too many rules on OUTPUT. Unlike 
> > INPUT, where you don't know what's coming in from outside, you're 
> > better off with a permissive policy (only blocking ports which cause 
> > trouble, instead of only opening ports you need) on OUTPUT.
> 
> "Better off" is subjective. Having a permissive policy on the OUTPUT
> chain is certainly less work for the admin. But I lock all chains down
> cuz then I have to force myself to write the rules I need to get packets
> out as well as in. I like knowing what my firewall is set to do rather
> than take it on faith.

And until my firewall was brought to its knees by 5 hosts infected with 
ms-blast, I didn't realize the importance of the methodology.  IMO, it is a 
pain but a necessity.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Does sleep() system call cause the scheduler to be rerun?

2003-10-02 Thread Cameron Simpson
On 19:47 02 Oct 2003, Srini Amble <[EMAIL PROTECTED]> wrote:
| Does sleep() system call cause the process to be put on the wait queue? 

Yes.

| I am hoping sleep() does not cause a spin lock. My objective being to 
| force the process to give up the CPU for some duration of time. I 
| appreciate any helpful response to resolve this question in my mind.

Sleep is what you want.
-- 
Cameron Simpson <[EMAIL PROTECTED]> DoD#743
http://www.cskk.ezoshosting.com/cs/

A slipping sear could let your M203 grenade launcher fire when you least
expect it.  That would make you quite unpopular in what's left of your unit.
- page 9 of the August 1993 issue of PS magazine, the US Army's
  preventive maintenance magazine


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Printing from console

2003-10-02 Thread Anthony E. Greene
On 02-Oct-2003/08:45 +0200, Simon <[EMAIL PROTECTED]> wrote:
>one little question, how can I print on an networkprinter using the
>terminal?  when its possible i want to print text file also as pdf etc.

Use this to print either text or PostScript:

  lpr -P printername filename


To convert a text file to PDF:

  a2ps --columns=1 --medium=Letter --portrait \
filename.txt -o - | ps2pdf - > filename.pdf


-- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Messenger: TonyG05HomePage: 
Linux. The choice of a GNU generation 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Apache server read permissions

2003-10-02 Thread John Nichel
James D. Parra wrote:
jp -No I am not. I want clients to have read-only access. The directory and
its contents have 'rw_r__r__' permissions.
You do not need .htaccess to accomplish this.  This will be handled by 
the user/group Apache is running as vs. the user/group ownership of the 
directory.

jp -Added that. What should I add to the .htaccess file?
No .htaccess is needed unless you're trying to password protect a 
directory.  You either need to create/add an 'index.html' file in your 
document root directory, or you need to add the word 'Indexes' to the 
options of your vhost


ServerName your.server.name
ServerAlias if.alias.exists
ScriptAlias /cgi-bin/ /path/to/cgi-bin/
ServerAdmin [EMAIL PROTECTED]
DocumentRoot /your/document/root
ErrorLog logs/error_log_name
CustomLog logs/access_log_name common

Options Indexes


--
By-Tor.com
It's all about the Rush
http://www.by-tor.com
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: fork() failed with ENOMEM, free indicates enough, tune what kernel parameter

2003-10-02 Thread Jonathan Bartlett
It depends on how big your processes are, and whether or not you have
kernel safety features turned on.

For example, if I have a 500M program that tries to run a program that
fits in 30K of space, I still have to have 500M of free memory to run it.
why?  The way UNIX creates processes is by forking before execing.
Forking creates two IDENTICAL copies of a process, with the only
difference between the ttwo being the return value of fork().  That means
it has to copy the ENTIRE process in order to fork, so you have to have
that much memory available (it doesn't physically copy it - it's got lots
of nifty optimizations including Copy-On-Write, but it has to at least
reserve the space first).  So, if you have a large process trying to run
external commands, that could easily bbe causing your problems.

There's some overcommit setting that you can turn off, but I forget what
this is.

Jon

On Thu, 2 Oct 2003, Tom Stevelt wrote:

>
> We are having issues with fork() failing sporadically -- but we can't
> figure what resource is short supply.
>
> This shows we still have 45 meg of ram available.
>
> rhd $ free -m
>  total   used   free sharedbuffers cached
> Mem:   123113  9  0  4 30
> -/+ buffers/cache: 78 45
> Swap:  250 19231
>
> This is the strace output from a test program.  Can anybody suggest how
> to tell which kernel parameter is in short supply?
>
> rhd $ strace -f  -ores forktest 3
> fork failed, errno 12
> rhd $
> rhd $ cat res
> 4042  execve("./forktest", ["forktest", "3"], [/* 26 vars */]) = 0
> 4042  uname({sys="Linux", node="rhd", ...}) = 0
> 4042  brk(0)= 0x80497dc
> 4042  open("/etc/ld.so.preload", O_RDONLY) = -1 ENOENT (No such file or directory)
> 4042  open("/etc/ld.so.cache", O_RDONLY) = 3
> 4042  fstat64(3, {st_mode=S_IFREG|0644, st_size=48658, ...}) = 0
> 4042  old_mmap(NULL, 48658, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40014000
> 4042  close(3)  = 0
> 4042  open("/lib/i686/libc.so.6", O_RDONLY) = 3
> 4042  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260Y\1"..., 512) = 512
> 4042  fstat64(3, {st_mode=S_IFREG|0755, st_size=1452984, ...}) = 0
> 4042  old_mmap(0x4200, 1290052, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 
> 0x4200
> 4042  old_mmap(0x42134000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 
> 0x134000) = 0x42134000
> 4042  old_mmap(0x42139000, 8004, PROT_READ|PROT_WRITE, 
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x42139000
> 4042  close(3)  = 0
> 4042  old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
> 0x4002
> 4042  munmap(0x40014000, 48658) = 0
> 4042  mmap2(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
> 0x40021000
> 4042  fork()= -1 ENOMEM (Cannot allocate memory)
> 4042  fstat64(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
> 4042  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
> 0x40014000
> 4042  write(1, "fork failed, errno 12\n", 22) = 22
> 4042  munmap(0x40014000, 4096)  = 0
> 4042  _exit(22) = ?
> rhd $
>
> Thanks - Tom
>
> -Tom SteveltVictory Wholesale Grocers---
>  [EMAIL PROTECTED]400 Victory Drive
>  513-746-1742 ext 1224  Springboro, OH 45066
> 
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list
>


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Re: gdm and networking

2003-10-02 Thread Anthony E. Greene
On 01-Oct-2003/04:41 -0500, TBrowder <[EMAIL PROTECTED]> wrote:
>- Original Message - 
>From: "Anthony E. Greene" <[EMAIL PROTECTED]>
>> That way, when gdm tries to make a network connection to realhostname, it
>> will resolve to 127.0.0.1 instead of querying the DNS.
>
>Can this situation happen even without any interface using DHCP? As far as I
>know, it isn't being used.

If the box has a static IP address, it should be specified in /etc/hosts:

127.0.0.1   localhost.localdomain   localhost
192.168.1.2 realhostname.realdomain realhostname


>But at least one of the problem hosts had a
>remote X session going when the network was terminated.  Might there be some
>kind of secret lock or socket connection still being held?

I don't know how that could cause a problem. The lockfile should be
deleted when gdm starts.

Tony
-- 
Anthony E. Greene 
OpenPGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 239D
AOL/Yahoo Messenger: TonyG05HomePage: 
Linux. The choice of a GNU generation 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: hacking the redhat network install disk/kernel

2003-10-02 Thread nate
Karasik, Vitaly said:

> /usr/src/linux-2.4/configs

doh! yep found it there. had been lookin on the CD, used to
debian's system which stores the kernel config in the same directory
as the floppy images.

> did you read http://www.linuxjournal.com/article.php?sid=6473 (Hacking Red
> Hat Kickstart) artice? See Resources & discussion too

have not seen that yet but will check it out. thanks!

> https://listman.redhat.com/mailman/listinfo/kickstart-list (Kickstart-list
> -- Discussion list about Kickstart )?

looks good too. thanks again!

nate


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Legal Characters in DNS

2003-10-02 Thread Ian Mortimer
> Is an underscore ' _ ' a legal character in a DNS name?  Is there an
> document that someone can point me to with a definitive answer as to which
> characters are legal and not?

Being strictly pedantic: underscores are allowed in DNS entries
but not in hostnames.  The relevant document is RFC 952.
-- 
Ian



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


imap/pop location of inbox mail

2003-10-02 Thread Michael Mansour
Hi,

I've recently setup a system to be delivering it's
inbound mail from something other than the default
/var/spool/mail directory.

Now I need to tell POP and IMAP to look at this new
directory instead of /var/spool/mail.

How do I do this?

I use imap-2001a-15 from Red Hat 8.0, and in reading
those docs it seems I need to get the source RPM and
re-compile it with modifications to some source files?

I'm hoping there's an easier way, maybe using another
POP/IMAP server? (I've looked at Courier-IMAP but it
only does Maildir which I can't use, I need mbox
format support).

Any help is appreciated.

Michael.


http://search.yahoo.com.au - Yahoo! Search
- Looking for more? Try the new Yahoo! Search


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Using 2.6

2003-10-02 Thread Harold Martin
Hello,
I'm getting ready to use 2.6, I'm wondering though, with the documented
changes that need to be made to the startup scripts, will I still be
able to boot back into 2.4?
Thanks,
Harold


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Problems with remote login with ssh and limits.conf

2003-10-02 Thread Terrence Martin
I am trying to get /etc/security/limits.conf to work correctly for 
remote logins as well as local su.

Here is what I mean...

This does not work
--
[EMAIL PROTECTED] ~# ssh [EMAIL PROTECTED]
[EMAIL PROTECTED]'s password:
UCSD Physics Server
Unauthorized Access is Prohibited
[EMAIL PROTECTED] ~$ ulimit -a
core file size(blocks, -c) 0
data seg size (kbytes, -d) unlimited
file size (blocks, -f) unlimited
max locked memory (kbytes, -l) unlimited
max memory size   (kbytes, -m) unlimited
open files(-n) 1024
pipe size  (512 bytes, -p) 8
stack size(kbytes, -s) 8192
cpu time (seconds, -t) unlimited
max user processes(-u) 7168
virtual memory(kbytes, -v) unlimited
[EMAIL PROTECTED] ~$ ulimit -n 4096
-bash: ulimit: open files: cannot modify limit: Operation not permitted
[EMAIL PROTECTED] ~$
---
This does work
---
[EMAIL PROTECTED] ~# su - tmartin
[EMAIL PROTECTED] ~$ ulimit -a
core file size(blocks, -c) 0
data seg size (kbytes, -d) unlimited
file size (blocks, -f) unlimited
max locked memory (kbytes, -l) unlimited
max memory size   (kbytes, -m) unlimited
open files(-n) 4096
pipe size  (512 bytes, -p) 8
stack size(kbytes, -s) 8192
cpu time (seconds, -t) unlimited
max user processes(-u) 7168
virtual memory(kbytes, -v) unlimited
[EMAIL PROTECTED] ~$ ulimit -n 4096
[EMAIL PROTECTED] ~$ ulimit -a
core file size(blocks, -c) 0
data seg size (kbytes, -d) unlimited
file size (blocks, -f) unlimited
max locked memory (kbytes, -l) unlimited
max memory size   (kbytes, -m) unlimited
open files(-n) 4096
pipe size  (512 bytes, -p) 8
stack size(kbytes, -s) 8192
cpu time (seconds, -t) unlimited
max user processes(-u) 7168
virtual memory(kbytes, -v) unlimited
---
Here is my /etc/security/limits.conf

...stuff removed for brevity...
#ftp hardnproc   0
[EMAIL PROTECTED]-   maxlogins   4
*   hardnofile4096
*   softnofile4096
...stuff removed for brevity...
Here is my /etc/pam.d/sshd file
#%PAM-1.0
auth   required pam_stack.so service=system-auth
auth   required pam_nologin.so
accountrequired pam_stack.so service=system-auth
password   required pam_stack.so service=system-auth
sessionrequired pam_stack.so service=system-auth
sessionrequired pam_limits.so
sessionoptional pam_console.so
I have tried this on both a redhat 8 and 9 box. Why does one work and 
the other not??? I want users to be able to specify the number of max 
open files they can have from remote (within reason). I also want them 
to log in via ssh.

Is there something else I need to set? Is it the remote login or is it sshd?

Thanks for any insight

Terrence Martin
UCSD Physics


--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Up2date applet reinstall

2003-10-02 Thread Vince Scimeca
On Thu, 2003-10-02 at 18:23, Ueoka, Kelly J. wrote:
> Hello,
>   Does anyone know if there's an rpm out that allows for the
> reinstallation of the up2date applet on a Redhat 7.3 system?
> 
> Thanks,
> 
> Kelly J. Ueoka
> Kauai Island Utility Cooperative
> Systems Support Specialist
[EMAIL PROTECTED]

I think this may be what you are looking for:
https://rhn.redhat.com/help/latest-up2date.pxt

good luck.

-- 
Vince Scimeca - Senior Technology Manager
Jupitermedia Corp.
E- [EMAIL PROTECTED]





-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Solved: Why I can't do telnet or ftp in local ?

2003-10-02 Thread Ed Wilts
On Thu, Oct 02, 2003 at 01:02:51PM -0400, Hal Burgiss wrote:
> Because telnet and ftp are security nightmares, and no rational person
> would want to run them. 

To a very large extent, this is crap.  Telnet can certainly be replaced
by SSH, but there is no good firewall-friendly alternative to wu-ftpd.
sftp_server and scp are *not* good alternatives due to their inability
to control access to the extent that wu-ftpd does.

> Or at least, would not want them turned on by default. 

Agreed.  You should know what you're doing before turning on *any*
services.

-- 
Ed Wilts, Mounds View, MN, USA
mailto:[EMAIL PROTECTED]
Member #1, Red Hat Community Ambassador Program


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: PCMCIA NIC with the knack, anyone?

2003-10-02 Thread Phil Savoie
On Thursday 02 October 2003 17:12, David Hart wrote:
> I have given up that my 3C575bt will ever work. I have tried EVERYTHING
> imaginable. I have tested every PCMCIA and 3c59x configuration parameter
> in various combinations as well as kernels 2.5.75 and 2.6.t6. I'm waving
> the white flag.
>
> Is anyone using a cardbus 10/100 NIC that works reliably? Any
> suggestions?
>
> Thanks

Hi David,

I am using the netgear fa-574 cardbus.  Really works well in RH8/9 right out 
of the box.

Regards,

Phil Savoie


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Does sleep() system call cause the scheduler to be rerun?

2003-10-02 Thread Srini Amble
Does sleep() system call cause the process to be put on the wait queue? 
I am hoping sleep() does not cause a spin lock. My objective being to 
force the process to give up the CPU for some duration of time. I 
appreciate any helpful response to resolve this question in my mind.

Thanks in advance

Srini



--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: kde

2003-10-02 Thread John Fox
Brenden,

I had the same problem and traced it down to the following file:

/etc/sysconfig/desktop

The following is what is contained in the file.

DESKTOP=KDE
DISPLAYMANAGER=KDE

I did a little tracing of the startup process and found that to start X the 
folowing script is run:

/etc/X11/prefdm

which contains logic to check for the existence of /etc/sysconfig/desktop and 
executes it if it exists.  Once the variables are set, the script then uses 
those variables to control how X is started.

Check this file to see what your system has.  If it is not the same, try 
changing it and see if that does the trick.

On Tuesday 30 September 2003 11:25 pm, Brenden T. wrote:
Karasik, Vitaly wrote:
>>to be loaded Gnome I has got used already to KDE and I do not know where
>>to register that
>>was started KDE
>
>/etc/sysconfig/desktop - put KDE there

Just FYI, I tried this recently and it didn't work.  The login widget
still ran Gnome in stead of KDE.  I'm still tracking down exactly what
needs to be done (I'm busy with other stuff), but if this doesn't work
for you, it might be a problem with Red Hat and not just your system.

-- 
rm -rf /bin/laden
Do it now and often!


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Apache server read permissions

2003-10-02 Thread James D. Parra
> 
> ...And I see that answer is the '.htaccess' file is not readable. But
there
> is NO .htaccess file in this directory. I am using Webmin to configure
this
> site. 
> 

Are you trying to restrict access to this dir?

jp -No I am not. I want clients to have read-only access. The directory and
its contents have 'rw_r__r__' permissions.

> >From a module within Webmin, I edited the directives as such;
> ServerName www.domainname.com
> DocumentRoot /var/www/html/ddd
> ServerAlias ddd
> ServerPath /var/www/html/ddd
> 
> What should I put in the .htaccess file?
> 
> Oddly, there is no virtual server portion in the httpd2.conf file.
Although
> Webmin should have, it appears Webmin didn't add the virtual server entry
to
> the file. What is the proper syntax so I can edit it manually?
> 


standard rpm installs of apache use the conf file in
/etc/httpd/conf/httpd.conf  is that the one you are looking in?

The file only file we have is '/etc/httpd/conf/httpd2.conf'.

I have never had a problem with webmin doing what I wanted it to do.

jp -Deleted the virtual server via Webmin and recreated it. Webmin added all
the directives to httpd2.conf correctly.


For name based Vhosts you need a line in there like this:

NameVirtualHost ipaddressto.listen.to


DocumentRoot "/var/www/html/ddd"
ServerName "www.domainname.com:80"
ServerAlias "domain.com"



jp -Added that. What should I add to the .htaccess file?

Thank you,


Bret



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


XF86 Config Question

2003-10-02 Thread Tony Pagliocco

I'm trying to set up Dual Monitors in RH 9.

My Video card is a NVIDIA Quadro FX 1000 (128mb)

I've installed the most recent driver from it and have
edited my XF86Config to the best of what the documentation could tell me.

Because my video card isnt listed as TwinView capable I've gone with
Xinerama, so hopefully that will give you some insight in to what
I'm trying to do.

Here is the XF86Config Code

#XF86Config generated by DELL
#Edited by ASTIT
#10-1-03
#**
# Input devices
#**
#**

Section "ServerLayout"
Identifier "Server Layout"
Screen 0 "Screen0"
Screen 1 "Screen1" LeftOf "Screen0"
InputDevice"Mouse0" "CorePointer"
InputDevice"Keyboard0" "CoreKeyboard"
InputDevice"DevInputMice" "AlwaysCore"
EndSection


Section "ServerFlags"
Option "Xinerama" "true"
EndSection

Section "Files"

# The location of the RGB database.  Note, this is the name of the
# file minus the extension (like ".txt" or ".db").  There is normally
# no need to change the default.
# Multiple FontPath entries are allowed (they are concatenated together)
# By default, Red Hat 6.0 and later now use a font server independent of
# the X server to render fonts.
RgbPath  "/usr/X11R6/lib/X11/rgb"
FontPath "unix/:7100"
EndSection

Section "Module"
Load  "dbe"
Load  "extmod"
Load  "fbdevhw"
Load  "glx"
Load  "record"
Load  "freetype"
Load  "type1"
EndSection

Section "InputDevice"
Identifier  "Keyboard0"
Driver  "keyboard"
Option  "XkbRules" "xfree86"
Option  "XkbModel" "pc105"
Option  "XkbLayout" "us"
EndSection

Section "InputDevice"
Identifier  "Mouse0"
Driver  "mouse"
Option  "Device" "/dev/psaux"
Option  "Protocol" "PS/2"
Option  "Emulate3Buttons" "yes"
Option  "ZAxisMapping" "4 5"
EndSection

Section "InputDevice"

# If the normal CorePointer mouse is not a USB mouse then
# this input device can be used in AlwaysCore mode to let you
# also use USB mice at the same time.
Identifier  "DevInputMice"
Driver  "mouse"
Option  "Protocol" "IMPS/2"
Option  "Device" "/dev/input/mice"
Option  "ZAxisMapping" "4 5"
Option  "Emulate3Buttons" "no"
EndSection

Section "Monitor"
Identifier   "Monitor0"
VendorName   "Monitor Vendor"
ModelName"Monitor Model"
HorizSync31.0 - 54.0
VertRefresh  50.0 - 120.0
#   Option  "dpms"
EndSection

Section "Monitor"
Identifier"Monitor1"
VendorName   "Monitor Vendor"
ModelName"Monitor Model"
HorizSync31.0 - 54.0
VertRefresh  50.0 - 120.0
#Option   "dpms"
EndSection

Section "Device"

# no known options
#BusID
Identifier  "NVIDIA GeForce 4 (generic)"
Driver  "nvidia"
VendorName  "NVIDIA"
BoardName   "NVIDIA Quadro FX 1000"
EndSection

Section "Screen"
Identifier "Screen0"
Device "NVIDIA GeForce 4 (generic)"
Monitor"Monitor0"
DefaultDepth 24
SubSection "Display"
Depth 24
Modes"1600x1200" "1024x768" "800x600" "640x480"
EndSubSection
EndSection

Section "Screen"
Identifier "Screen1"
Device "NVIDIA GeForce 4 (generic)"
Monitor"Monitor1"
DefaultDepth 24
Subsection "Display"
Depth24
Modes"1600x1200" "1024 x 768" "800x600" "640x480"
EndSubSection
EndSection

Section "DRI"
Mode 0666
EndSection



Tony Pagliocco
Senior Technical Support Analyst
Department of Physics and Astronomy
Arizona State University
Phone: (480) 965-3878 
Email: [EMAIL PROTECTED]


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: iptables

2003-10-02 Thread Jack Bowling
On Mon, Sep 29, 2003 at 01:45:52PM -0400, Parker Morse wrote:
> I'm not the best person to be asking about firewalls, but:
> 
> I think you're confused about the way OUTPUT works. It acts on any 
> packets sent out by your system. Unless you are concerned about how 
> users of your system are going to be using it, you're creating more 
> problems than you're solving by having too many rules on OUTPUT. Unlike 
> INPUT, where you don't know what's coming in from outside, you're 
> better off with a permissive policy (only blocking ports which cause 
> trouble, instead of only opening ports you need) on OUTPUT.

"Better off" is subjective. Having a permissive policy on the OUTPUT
chain is certainly less work for the admin. But I lock all chains down
cuz then I have to force myself to write the rules I need to get packets
out as well as in. I like knowing what my firewall is set to do rather
than take it on faith.

-- 
Jack Bowling
mailto: [EMAIL PROTECTED]


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Apache server read permissions

2003-10-02 Thread Bret Hughes
On Thu, 2003-10-02 at 17:53, James D. Parra wrote:
> Thanks, Bret.
> 
> Output of access.log;
> 192.168.101.78 - - [02/Oct/2003:15:02:41 -0700] "GET / HTTP/1.1" 403 410 "-"
> "Opera/7.20 (Windows NT 5.1; U)  [en]"
> 
> Output of error.log;
> [Thu Oct 02 15:03:05 2003] [crit] [client 192.168.101.78] (13)Permission
> denied: /var/www/html/ddd/.htaccess pcfg_openfile: unable to check htaccess
> file, ensure it is readable
> 
> ...And I see that answer is the '.htaccess' file is not readable. But there
> is NO .htaccess file in this directory. I am using Webmin to configure this
> site. 
> 

Are you trying to restrict access to this dir?

> >From a module within Webmin, I edited the directives as such;
> ServerName www.domainname.com
> DocumentRoot /var/www/html/ddd
> ServerAlias ddd
> ServerPath /var/www/html/ddd
> 
> What should I put in the .htaccess file?
> 
> Oddly, there is no virtual server portion in the httpd2.conf file. Although
> Webmin should have, it appears Webmin didn't add the virtual server entry to
> the file. What is the proper syntax so I can edit it manually?
> 


standard rpm installs of apache use the conf file in
/etc/httpd/conf/httpd.conf  is that the one you are looking in?

I have never had a problem with webmin doing what I wanted it to do.
sounds like there is something else going on.

For name based Vhosts you need a line in there like this:

NameVirtualHost ipaddressto.listen.to


DocumentRoot "/var/www/html/ddd"
ServerName "www.domainname.com:80"
ServerAlias "domain.com"



Bret



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: setting up NTPd

2003-10-02 Thread Bret Hughes
On Thu, 2003-10-02 at 17:52, Jeff Silberberg wrote:
> 
> Answers in-line below...
> 
> At 04:40 PM 10/2/2003 -0500, you wrote:
> >hmm what do you get whenyou try ntpq -p rolex.usg.edu?
> 
> [EMAIL PROTECTED] root]# ntpq -p rolex.usg.edu
>   remote   refid  st t when poll reach   delay   offset  jitter
> ==
> +reaper.twc.weat .CDMA.   1 u 1006 1024  377   40.3602.931   2.700
> *ntp0.mcs.anl.go 0.0.0.0  1 u  473 1024  377   17.060   -0.589   0.270
>   152.1.58.1240.0.0.0 16 -- 102400.0000.000 16000.0
> +navobs1.gatech. .PSC.1 u  476 1024  3771.460   -0.343   0.170
> -209.195.3.50reaper.twc.weat  2 u  425 1024  377   36.650   -3.718   0.260
> 

ok network is working


> >could there be another firewall at the border that is stopping your
> >packets?
> 
>  No since only the RH box ntpd seems to be having the problem, and 
> all else including the ntpdate from RH works.
>  Also ran a traceroute -p 123  rolex.usg.edu  13 hops, but no 
> problems...
> 

I agree

is this the entire /etc/ntpd.conf?

from a previous post of yours and this is really ntpd.conf right?:
/ntp.config
server rolex.usg.edu prefer
server timex.usg.edu
server timex.cs.columbia.edu
#
#
server  127.127.1.0 # local clock
fudge   127.127.1.0 stratum 10




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: setting up NTPd

2003-10-02 Thread Jeff Silberberg



Answers in-line below...
At 04:40 PM 10/2/2003 -0500, you wrote:
hmm what do you get whenyou try
ntpq -p rolex.usg.edu?
[EMAIL PROTECTED] root]# ntpq -p 
rolex.usg.edu

remote  
refid  st t when poll reach  
delay   offset  jitter
==
+reaper.twc.weat
.CDMA.   1 u
1006 1024  377   40.360   
2.931   2.700
*ntp0.mcs.anl.go
0.0.0.0  1 u 
473 1024  377   17.060   -0.589  
0.270
 152.1.58.124   
0.0.0.0 16
-    - 1024    0   
0.000    0.000 16000.0
+navobs1.gatech.
.PSC.    1
u  476 1024  377    1.460  
-0.343   0.170
-209.195.3.50    reaper.twc.weat  2 u  425
1024  377   36.650   -3.718  
0.260

what about ntpq -p
bsdboxname
[EMAIL PROTECTED] root]# ntpq -p tembsd

remote  
refid  st t when poll reach  
delay   offset  jitter
==
 167.193.198.28 
0.0.0.0 16
u    -  512    0   
0.000    0.000 4000.00
*ns1.usg.edu ntp0.mcs.anl.go  2
u   20   64  377   
3.734   24.635   1.078
[EMAIL PROTECTED] root]#

what does ntpdate
rolex.usg.edu return?
[EMAIL PROTECTED] root]# ntpdate -d
rolex.usg.edu
 2 Oct 18:48:57 ntpdate[29291]: ntpdate 4.1.0 Wed Sep  5
06:54:31 EDT 2001 (1)
transmit(198.72.72.10)
receive(198.72.72.10)
transmit(198.72.72.10)
receive(198.72.72.10)
transmit(198.72.72.10)
receive(198.72.72.10)
transmit(198.72.72.10)
receive(198.72.72.10)
transmit(198.72.72.10)
server 198.72.72.10, port 123
stratum 2, precision -17, leap 00, trust 000
refid [140.221.8.88], delay 0.02887, dispersion 0.00018
transmitted 4, in filter 4
reference time:    c3272784.e5094000  Thu, Oct 
2 2003 18:39:00.894
originate timestamp: c32729d9.efb16000  Thu, Oct  2 2003
18:48:57.936
transmit timestamp:  c32729d9.388e581c  Thu, Oct  2 2003
18:48:57.220
filter delay:  0.02980  0.02916  0.02945 
0.02887
 0.0 
0.0  0.0  0.0
filter offset: 0.713413 0.71 0.713248 0.713537
 0.00 0.00
0.00 0.00
delay 0.02887, dispersion 0.00018
offset 0.713537
 2 Oct 18:48:57 ntpdate[29291]: step time server 198.72.72.10 offset
0.713537 sec

could there be another
firewall at the border that is stopping your
packets? 
No since
only the RH box ntpd seems to be having the problem, and all else
including the ntpdate from RH works.
Also ran a
traceroute -p 123  rolex.usg.edu  13 hops, but no
problems...
Bret


Jeffrey Silberberg
CompuDesigns,
Inc.
Atlanta, GA. 30350
(770) 399-9464




RE: Apache server read permissions

2003-10-02 Thread James D. Parra
Thanks, Bret.

Output of access.log;
192.168.101.78 - - [02/Oct/2003:15:02:41 -0700] "GET / HTTP/1.1" 403 410 "-"
"Opera/7.20 (Windows NT 5.1; U)  [en]"

Output of error.log;
[Thu Oct 02 15:03:05 2003] [crit] [client 192.168.101.78] (13)Permission
denied: /var/www/html/ddd/.htaccess pcfg_openfile: unable to check htaccess
file, ensure it is readable

...And I see that answer is the '.htaccess' file is not readable. But there
is NO .htaccess file in this directory. I am using Webmin to configure this
site. 

>From a module within Webmin, I edited the directives as such;
ServerName www.domainname.com
DocumentRoot /var/www/html/ddd
ServerAlias ddd
ServerPath /var/www/html/ddd

What should I put in the .htaccess file?

Oddly, there is no virtual server portion in the httpd2.conf file. Although
Webmin should have, it appears Webmin didn't add the virtual server entry to
the file. What is the proper syntax so I can edit it manually?

Again, many thanks.
  

James


-Original Message-
From: Bret Hughes [mailto:[EMAIL PROTECTED]
Sent: Thursday, October 02, 2003 2:48 PM
To: [EMAIL PROTECTED]
Subject: RE: Apache server read permissions


On Thu, 2003-10-02 at 16:31, James D. Parra wrote:
> Okay, I am getting the below error from the 'virtual server'. I must be
> missing something from either in the global settings or the virtual
> settings. Any ideas on how to configure the virtual web server?
> 
> Thank you,
> 
> James 

anything inthe access.log or error.log files in /var/log/httpd?

there is really not enough information to get specific on an answer.  if
you really want help try posting the virtual server portion of your
httpd.conf file and the url you are using to try and get there along
with the log entries that result from the attempt.

Bret


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: PCMCIA NIC with the knack, anyone?

2003-10-02 Thread Rodolfo J. Paiz
At 15:12 10/2/2003, you wrote:
I have given up that my 3C575bt will ever work. I have tried EVERYTHING
Damn shame, since I know somewhere far back in antiquity I had one of those 
and it was working under Linux. Sorry I couldn't be of more help.

--
Rodolfo J. Paiz
[EMAIL PROTECTED]
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Script for moving directories

2003-10-02 Thread Rodolfo J. Paiz
At 15:31 10/2/2003, you wrote:
Hi,
I've some files being sftpd into one my servers running Red Hat 9.
I need to move the contents of the destination directory  (say testdir) 
which includes sub directories (test1 and test2)  to another directory 
(newdir) with the same sub directories.
When I tried to move the dirs through a script, I'm getting the error
"mv: cannot overwrite directory newdir/test1"

I'd appreciate if you can help with some links or any scripts to solve 
this issue.
Have you simply tried rsync for this? Works wonderfully, and I move all 
sorts of stuff around with "rsync -av" if it's on the same box or "rsync 
-av -e ssh" if it's over any network. Fast, accurate, encrypted over ssh... 
gotta love it.

--
Rodolfo J. Paiz
[EMAIL PROTECTED]
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Up2date applet reinstall

2003-10-02 Thread Ueoka, Kelly J.
Hello,
Does anyone know if there's an rpm out that allows for the
reinstallation of the up2date applet on a Redhat 7.3 system?

Thanks,

Kelly J. Ueoka
Kauai Island Utility Cooperative
Systems Support Specialist
[EMAIL PROTECTED]


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: RedHat 9 book recommendation

2003-10-02 Thread Eucke Warren

- Original Message - 
From: "Tony Pagliocco" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, October 02, 2003 2:55 PM
Subject: Re: RedHat 9 book recommendation


>
> RedHat Unleashed is damm good also. Never had any problems with the
Unleashed
> series of books. Might want to check it out =)
>
> On Thu, 2 Oct 2003, Nick White wrote:

I'll second that.  And I'll go one better.  Here's a link!  ;-)

http://www.amazon.com/exec/obidos/ASIN/0672325888/qid=1065132431/sr=2-2/ref=sr_2_2/102-4274241-5754525

Eucke



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: RedHat 9 book recommendation

2003-10-02 Thread Tony Pagliocco

RedHat Unleashed is damm good also. Never had any problems with the Unleashed
series of books. Might want to check it out =)

On Thu, 2 Oct 2003, Nick White wrote:

> Date: Thu, 02 Oct 2003 11:40:06 -0700
> From: Nick White <[EMAIL PROTECTED]>
> Reply-To: [EMAIL PROTECTED]
> To: [EMAIL PROTECTED]
> Subject: RedHat 9 book recommendation
> 
> Hi list,
> 
> Anyone have any good recommendations for books pertaining to RedHat 9?
> I know the docs at redhat.com/docs are excellent for the most part, but
> I'm looking for something a bit more.  Both dead-tree and electronic
> versions welcome.  I'm already fairly proficient with RH, but it's
> always good to learn new stuff, and gain new skills.
> 
> Thanks,
>  - nick
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list
> 


Tony Pagliocco
Senior Technical Support Analyst
Department of Physics and Astronomy
Arizona State University
Phone: (480) 965-3878 
Email: [EMAIL PROTECTED]


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Script for moving directories

2003-10-02 Thread Bret Hughes
On Thu, 2003-10-02 at 16:31, Peramslist wrote:
> Hi, 
> I've some files being sftpd into one my servers running Red Hat 9.
> I need to move the contents of the destination directory  (say testdir) which 
> includes sub directories (test1 and test2)  to another directory (newdir) with the 
> same sub directories.
> When I tried to move the dirs through a script, I'm getting the error
> "mv: cannot overwrite directory newdir/test1"
> 
> I'd appreciate if you can help with some links or any scripts to solve this issue.
> 
> 
> Thanks,
> 
> Peram

post the script its broke.

Bret


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Apache server read permissions

2003-10-02 Thread Bret Hughes
On Thu, 2003-10-02 at 16:31, James D. Parra wrote:
> Okay, I am getting the below error from the 'virtual server'. I must be
> missing something from either in the global settings or the virtual
> settings. Any ideas on how to configure the virtual web server?
> 
> Thank you,
> 
> James 

anything inthe access.log or error.log files in /var/log/httpd?

there is really not enough information to get specific on an answer.  if
you really want help try posting the virtual server portion of your
httpd.conf file and the url you are using to try and get there along
with the log entries that result from the attempt.

Bret


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: setting up NTPd

2003-10-02 Thread Bret Hughes
On Thu, 2003-10-02 at 15:42, Jeff Silberberg wrote:
> 
> Okay,
> 
all the firewall and config looks right


> But ntpd -p  results...
> 
> [EMAIL PROTECTED] etc]# ntpq -p
>   remote   refid  st t when poll reach   delay   offset  jitter
> ==
> *LOCAL(0)LOCAL(0)10 l   63   64  3770.0000.000   0.008
>   ns1.usg.edu 0.0.0.0 16 u-  51200.0000.000 4000.00
>   ns2.usg.edu 0.0.0.0 16 u-  51200.0000.000 4000.00
>   cs.columbia.edu 0.0.0.0 16 u-  51200.0000.000 4000.00
> 

bummer



> 
> While the FreeBSD box just below it in the physical Rack, and IP Range
> shows (Uses a slightly different Servers list) But does see usg.edu with no 
> problem.
> 
> $ ntpq -p
>   remote   refid  st t when poll reach   delay   offset  jitter
> ==
>   167.193.198.28  0.0.0.0 16 u-  25600.0000.000 4000.00
> *ns1.usg.edu ntp0.mcs.anl.go  2 u   39  128  3774.117  100.147   1.774
> $


hmm what do you get whenyou try ntpq -p rolex.usg.edu?

what about ntpq -p bsdboxname

what does ntpdate rolex.usg.edu return?

could there be another firewall at the border that is stopping your
packets? 

Bret


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Script for moving directories

2003-10-02 Thread Peramslist



Hi, 
I've some files being sftpd into one my servers 
running Red Hat 9.
I need to move the contents of the 
destination directory  (say testdir) which includes 
sub directories (test1 and test2)  to another directory (newdir) 
with the same sub directories.
When I tried to move the dirs through a script, I'm 
getting the error
"mv: cannot overwrite directory 
newdir/test1"
 
I'd appreciate if you can help with some links or 
any scripts to solve this issue.
 
 
Thanks,
 
Peram
 


RE: Apache server read permissions

2003-10-02 Thread James D. Parra
Okay, I am getting the below error from the 'virtual server'. I must be
missing something from either in the global settings or the virtual
settings. Any ideas on how to configure the virtual web server?

Thank you,

James 


-Original Message-
From: Bret Hughes [mailto:[EMAIL PROTECTED]
Sent: Thursday, October 02, 2003 10:49 AM
To: [EMAIL PROTECTED]
Subject: Re: Apache server read permissions


On Thu, 2003-10-02 at 12:35, James D. Parra wrote:
> Hello,
> 
> How do I set the directory/file permissions to 'read only' for website
> viewers?
> 
> I am getting a, "You don't have permission to access / on this server,"
> error when I try to view this page.
> Thank you,

> 

What page?


Either add an index.html page, set the perms to 644 using chmod or set
the directory to allow_indexes or whatever it is called

Bret 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: DSL router recommendation

2003-10-02 Thread Ed Wilts
On Thu, Oct 02, 2003 at 05:08:18PM -0400, Joe Polk wrote:
> I don't know what you mean "with telephone" and by 100mb I assume you mean 
> with a 100MB switch  (ie 4 port switch built in)?  Any number will work, D-
> Link, NetGear, Linksys.

Technically, those aren't really DSL routers. Most of them take an
Ethernet in and give you 1 or more Ethernet outs.  They don't plug into
your DSL line.  I believe he's looking for a router that connects
directly to his phone line.

> -- Original Message ---
> From: "Noah" <[EMAIL PROTECTED]>
> 
> > can somebody please recommend a good DSL router with telephone and 100MB
> > interface?  something adequate will do.
> > 
> > - Noah
> --- End of Original Message ---

-- 
Ed Wilts, Mounds View, MN, USA
mailto:[EMAIL PROTECTED]
Member #1, Red Hat Community Ambassador Program


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: DSL router recommendation

2003-10-02 Thread Joe Polk
I don't know what you mean "with telephone" and by 100mb I assume you mean 
with a 100MB switch  (ie 4 port switch built in)?  Any number will work, D-
Link, NetGear, Linksys.

<>

-- Original Message ---
From: "Noah" <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
Sent: Thu, 2 Oct 2003 11:04:25 -0800
Subject: DSL router recommendation

> can somebody please recommend a good DSL router with telephone and 100MB
> interface?  something adequate will do.
> 
> - Noah
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list
--- End of Original Message ---


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Solved: Why I can't do telnet or ftp in local ?

2003-10-02 Thread Ed Wilts
On Thu, Oct 02, 2003 at 06:52:46PM +0200, Salvador Santander wrote:
> Because the installation of RedHat although I selected no firewall, the
> xinetd was configured to disable telnet and ftp ( I don´t undertand the
> reason ). Finally, I enabled telnet and ftp and all is right.

Whether or not you selected a firewall, the telnet and ftp servers would
still have been disabled.  This is for security reasons.  If you know
enough to really want to use these services, you should be able to know
how to turn them on.

-- 
Ed Wilts, Mounds View, MN, USA
mailto:[EMAIL PROTECTED]
Member #1, Red Hat Community Ambassador Program


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Legal Characters in DNS

2003-10-02 Thread Ed Wilts
On Thu, Oct 02, 2003 at 03:22:10PM -0400, Jason Staudenmayer wrote:
> I believe they used to be legal but now you should use a '-' dash. 

I'm not sure that the underscore was ever legal.  However, it was not
rejected by the bind software so many people used it anyway.  Eventually
the software was changed to reject these.

It's going back about 10+ years...

.../Ed

-- 
Ed Wilts, Mounds View, MN, USA
mailto:[EMAIL PROTECTED]
Member #1, Red Hat Community Ambassador Program


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


PCMCIA NIC with the knack, anyone?

2003-10-02 Thread David Hart
I have given up that my 3C575bt will ever work. I have tried EVERYTHING
imaginable. I have tested every PCMCIA and 3c59x configuration parameter
in various combinations as well as kernels 2.5.75 and 2.6.t6. I'm waving
the white flag.

Is anyone using a cardbus 10/100 NIC that works reliably? Any
suggestions?

Thanks
-- 
  
  Hart's PGP Key: 0x7BFF655E - http://TQMcube.com/hart_pgp.txt
  
 Total Quality Management - A Commitment to Excellence
   Email acceptance policy: http://www.TQMcube.com/email_policy.html



signature.asc
Description: This is a digitally signed message part


fork() failed with ENOMEM, free indicates enough, tune what kernel parameter

2003-10-02 Thread Tom Stevelt

We are having issues with fork() failing sporadically -- but we can't
figure what resource is short supply.

This shows we still have 45 meg of ram available.

rhd $ free -m
 total   used   free sharedbuffers cached
Mem:   123113  9  0  4 30
-/+ buffers/cache: 78 45
Swap:  250 19231

This is the strace output from a test program.  Can anybody suggest how
to tell which kernel parameter is in short supply?

rhd $ strace -f  -ores forktest 3
fork failed, errno 12
rhd $ 
rhd $ cat res
4042  execve("./forktest", ["forktest", "3"], [/* 26 vars */]) = 0
4042  uname({sys="Linux", node="rhd", ...}) = 0
4042  brk(0)= 0x80497dc
4042  open("/etc/ld.so.preload", O_RDONLY) = -1 ENOENT (No such file or directory)
4042  open("/etc/ld.so.cache", O_RDONLY) = 3
4042  fstat64(3, {st_mode=S_IFREG|0644, st_size=48658, ...}) = 0
4042  old_mmap(NULL, 48658, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40014000
4042  close(3)  = 0
4042  open("/lib/i686/libc.so.6", O_RDONLY) = 3
4042  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260Y\1"..., 512) = 512
4042  fstat64(3, {st_mode=S_IFREG|0755, st_size=1452984, ...}) = 0
4042  old_mmap(0x4200, 1290052, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 
0x4200
4042  old_mmap(0x42134000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 
0x134000) = 0x42134000
4042  old_mmap(0x42139000, 8004, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x42139000
4042  close(3)  = 0
4042  old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x4002
4042  munmap(0x40014000, 48658) = 0
4042  mmap2(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x40021000
4042  fork()= -1 ENOMEM (Cannot allocate memory)
4042  fstat64(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
4042  mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x40014000
4042  write(1, "fork failed, errno 12\n", 22) = 22
4042  munmap(0x40014000, 4096)  = 0
4042  _exit(22) = ?
rhd $ 

Thanks - Tom

-Tom SteveltVictory Wholesale Grocers---
 [EMAIL PROTECTED]400 Victory Drive
 513-746-1742 ext 1224  Springboro, OH 45066



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Looking for ISP class email package

2003-10-02 Thread Michael Gargiullo
Thanks, but it only handles one domain.

On Thu, 2003-10-02 at 16:48, Scott wrote:
> I like Communigate Pro from Stalker, www.stalker.com. Take a look, it's 
> pretty amazing.
> -Scott
-- 
Michael Gargiullo <[EMAIL PROTECTED]>
Warp Drive Networks


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Redhat Linux 9 locks up

2003-10-02 Thread Peter Shiftouri



Users:
    I am running Redhat Linux 9 
kernel 2-4.02.  I noticed the system would lock every secon 
day
so I desabled apmd power management and the screen 
saver.  It seemed a little better
but I am stiil having the console lock up and I am 
forced to re-boot.
 
    I am using a Dell Latitude C840 
laptop.
Is this a kernel bug or is there a solution to 
this.
 
Regards
Peter
[EMAIL PROTECTED]


Re: where to put user xset commands?

2003-10-02 Thread Herculano de Lima Einloft Neto
Hal Burgiss wrote:

> This may vary according to RH version, and whether using startx or a
> display manager. On RH8+startx, ~/.Xclients works. Have you tried
> ~/.xsession?

Yes.. didn't work either. This is RH9 booting straight to X.

Thanks,
-- 
Herculano de Lima Einloft Neto <[EMAIL PROTECTED]>


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: where to put user xset commands?

2003-10-02 Thread Hal Burgiss
On Thu, Oct 02, 2003 at 05:45:41PM -0300, Herculano de Lima Einloft Neto wrote:
> 
>   I've tried ~/.Xclients, even ~/.xinitrc, with full paths, with exec &,
> but nothing. I give up. Anyone?

This may vary according to RH version, and whether using startx or a
display manager. On RH8+startx, ~/.Xclients works. Have you tried
~/.xsession? 

-- 
Hal Burgiss
 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Looking for ISP class email package

2003-10-02 Thread Scott
I like Communigate Pro from Stalker, www.stalker.com. Take a look, it's 
pretty amazing.
-Scott

--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


where to put user xset commands?

2003-10-02 Thread Herculano de Lima Einloft Neto

  I've tried ~/.Xclients, even ~/.xinitrc, with full paths, with exec &,
but nothing. I give up. Anyone?

Thanks
-- 
Herculano de Lima Einloft Neto <[EMAIL PROTECTED]>


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Backup Software for RedHat Linux 9.0

2003-10-02 Thread NfoCipher
On Thu, 2003-10-02 at 15:33, Dali Islam wrote:
> Hi! Everybody, I have an external usb hard drive. I
> have three servers running windows 2000 server(Soon,
> we will convert to Linux).
> 
> My idea is to use Linux box to backup the data on the
> external drive as we are converting to linux in near
> future, there is no reason to use a windows server to
> do the backup.
> 
> Now I am seeking for ideas of what software(that runs
> automatically and just backup the new data, things
> like that) I can use to do backup on the external hard
> drives from redhat 9.0. 
> 
> Thanks
> Dali
> 
Use rsync + cron.

-- 
NfoCipher <[EMAIL PROTECTED]>
ChickenWare, LLC
Co-lo or dedicated Linux box as low as $35/month - www.SpeedWorks.com


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: setting up NTPd

2003-10-02 Thread Jeff Silberberg



Okay, 
I am back
to the NTPd issue again...  
ntpq> version
ntpq 4.1.0 Wed Sep  5 06:54:37 EDT 2001 (1)

/IPTABLES now has the rule of ntp Port 123.
-A INPUT -p udp -m udp --dport 123 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 123 -j ACCEPT
Table: filter
Chain INPUT (policy ACCEPT)
target prot opt
source  
destination
ACCEPT udp  -- 
anywhere
anywhere   udp
dpt:ntp
ACCEPT tcp  -- 
anywhere
anywhere   tcp
dpt:ntp
/ntp.config
server rolex.usg.edu prefer
server timex.usg.edu
server timex.cs.columbia.edu
#
#
server  127.127.1.0 # local clock
fudge   127.127.1.0 stratum 
10
/ntp/step-tickers
rolex.usg.edu
But ntpd -p  results...
[EMAIL PROTECTED] etc]# ntpq -p

remote  
refid  st t when poll reach  
delay   offset  jitter
==
*LOCAL(0)   
LOCAL(0)    10 l  
63   64  377    0.000   
0.000   0.008
 ns1.usg.edu
0.0.0.0 16
u    -  512    0   
0.000    0.000 4000.00
 ns2.usg.edu
0.0.0.0 16
u    -  512    0   
0.000    0.000 4000.00
 cs.columbia.edu
0.0.0.0 16
u    -  512    0   
0.000    0.000 4000.00

While the FreeBSD box just below it in the physical Rack, and IP Range

shows (Uses a slightly different Servers list) But does see usg.edu with
no problem. 
$ ntpq -p

remote  
refid  st t when poll reach  
delay   offset  jitter
==
 167.193.198.28 
0.0.0.0 16
u    -  256    0   
0.000    0.000 4000.00
*ns1.usg.edu ntp0.mcs.anl.go  2
u   39  128  377    4.117 
100.147   1.774
$
/ntp.conf
server rolex.usg.edu
server 167.193.198.28
driftfile /etc/ntp.drift
--
Anyone
have any ideas ??
TIA, 

JMS...





Backup Software for RedHat Linux 9.0

2003-10-02 Thread Dali Islam
Hi! Everybody, I have an external usb hard drive. I
have three servers running windows 2000 server(Soon,
we will convert to Linux).

My idea is to use Linux box to backup the data on the
external drive as we are converting to linux in near
future, there is no reason to use a windows server to
do the backup.

Now I am seeking for ideas of what software(that runs
automatically and just backup the new data, things
like that) I can use to do backup on the external hard
drives from redhat 9.0. 

Thanks
Dali

__
Do you Yahoo!?
The New Yahoo! Shopping - with improved product search
http://shopping.yahoo.com


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Why does rhnupdate create sendmail.cf.rpmnew instead of sendmail.mc.rpmnew? How to handle.

2003-10-02 Thread Mike Klein




Bret Hughes wrote:

  On Thu, 2003-10-02 at 10:47, Sean Estabrooks wrote:
  
  
On 02 Oct 2003 10:43:27 -0500
Bret Hughes <[EMAIL PROTECTED]> wrote:



  On Thu, 2003-10-02 at 10:17, Sean Estabrooks wrote:
  
  
On Wed, 01 Oct 2003 17:20:48 -0700
Mike Klein <[EMAIL PROTECTED]> wrote:



  Given that sendmail.cf is by most sane individuals generated via the

file sendmail.mc, what is the impact of updating sendmail via
rhnupdate 
when I only get a sendmail.cf.rpmnew instead of a
sendmail.mc.rpmnew?

Seems like I might be missing some crucial sendmail parms for 
security/etc. I certainly don't want to be backporting cf changes
into 
an mc file. My sendmail book is like 3' thick...and I'm not worthy.


  

Hi Mike,

rhn up2date is based on rpm package management.   rpm is pretty smart
about upgrading your system.   It knows what files are configuration
files
that have been modified by you.   In order to preserve your changes it
does not overwrite configuration files that you've changed.   It will
add
the ".rpmnew" extension to the new file or save your current file with
".rpmsave".   Either way it will ensure you don't lose work, but you
may
have to do some tweaking after the upgrade.


  
  Sean I think you missed his point. perhaps a better subject would be why
did I not get a sendmail.mc.rpmnew or why did sendmail upgrade overwrite
my sendmail.mc.  If this happened then I suggest a bug report be filed.

Bret


  

I didn't miss it i ignored it...  here's one possibility:

no change to senmail.mc


  
  
Yeah I just did an upgrade to my sendmail and my sendmail.mc was not
changed even though it considered a part of sendmail package.  I guess
if a config file is not changed from the original then the file does not
even get a sendmail.mc?  I have done so little packaging that I am
wondering what the mechanism is. Time to read the spec file in the
source rpm I guess.

Bret


  

There were definite diffs between my preserved sendmail.cf and the
'new' sendmail.cf.rpmnew. This implies changes needed to .mc meta file.

I believe any changes should have been put into a sendmail.mc.rpmnew.

Given sendmail's hairiness, I would rather have seen the meta file
changed rather than the generated file.

Like many of you, I have so much on my plate (cocoon, tomcat, php,
sasl/pam/krb, blah blah), that whenever I don't need to spend an hour
(or in the case of sendmail days?) on something I appreciate it.
Sendmail is acknowleged by all/most for its complexity...many say
unneeded.

Maybe I should just shutup, buckle down, and get more into raw sendmail
configuration. It could still take some time to figure out how to
backport a sendmail.cf change into sendmail.mc.

I'm actually quite surprised that this is happening, and I laud
rpm/RedHat and what they've done. It seems to me it would've been
easier for their engineers to roll any changes into .mc and have the
user regenerate the .cf. Much easier...

For posterity, here is the diff of my sendmail.cf and
sendmail.cf.rpmnew...some changes are trivial, others look more complex:

[EMAIL PROTECTED] mail]$ diff sendmail.cf sendmail.cf.rpmnew
19,21c19,21
< # built by [EMAIL PROTECTED] on Wed Aug 6 12:36:28 PDT 2003
< # in /etc/mail
< # using /usr/share/sendmail-cf/ as configuration include
directory
---
> # built by [EMAIL PROTECTED] on Wed Sep 17
14:45:22 EDT 2003
> # in /usr/src/build/308253-i386/BUILD/sendmail-8.12.8/cf/cf
> # using ../ as configuration include directory
66,69d65
< #  $Id: masquerade_envelope.m4,v 8.9 1999/02/07 07:26:10
gshapiro Exp $  #
<
< #  $Id: masquerade_entire_domain.m4,v 8.9 1999/02/07 07:26:10
gshapiro Exp $  #
<
146,148c142,143
< C{w}vxappliance.com
< C{w}scifientology.com
< C{w}readingbetweenthelines.com
---
> C{w}localhost.localdomain
>
150,151d144
< # who I masquerade as (null for no masquerading) (see also $=M)
< DMvxappliance.com
270c263,264
< O DaemonPortOptions=Name=MTA
---
>
> O DaemonPortOptions=Port=smtp,Addr=127.0.0.1, Name=MTA
525c519
< O AuthOptions=A p
---
> O AuthOptions=A
707c701
< R$* < @ $* $=M > $*   $: $1 < @ $2 $3 . > $4
---
> R$* < @ $=M > $*  $: $1 < @ $2 . > $3
962,972c956
< # special case the users that should be exposed
< R$=E < @ *LOCAL* >    $@ $1 < @ $j . >   
leave exposed
< R$=E < @ $* $=M . >   $@ $1 < @ $2 $3 . >
< R$=E < @ $=w . >  $@ $1 < @ $2 . >
<
< # handle domain-specific masquerading
< R$* < @ $* $=M . > $* $: $1 < @ $2 $3 . @ $M > $4
convert masqueraded doms
< R$* < @ $=w . > $*    $: $1 < @ $2 . @ $M > $3
< R$* < @ *LOCAL* > $*  $: $1 < @ $j . @ $M > $2
< R$* < @ $+ @ > $* $: $1 < @ $2 > $3  
$M is null
< R$* < @ $+ @ $+ > $*  $: $1 < @ $3 . > $4
$M is not null
---
> R$* < @ *LOCAL* > $@ $1 < @ $j . >
979c963
< R$+   $@ $>MasqHdr $1
---
> R$

Re: Legal Characters in DNS

2003-10-02 Thread mwafkowski
Legal characters for BIND are a-z, 0-9 and "-". Nothing else.

MRW
- Original Message - 
From: "Jason Staudenmayer" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, October 02, 2003 3:22 PM
Subject: RE: Legal Characters in DNS


> I believe they used to be legal but now you should use a '-' dash. It
should
> be somewhere on the BIND site about the change over, it happened from
BIND4
> to BIND8 I think.
>
> -Original Message-
> From: Christian Campbell [mailto:[EMAIL PROTECTED]
> Sent: Thursday, October 02, 2003 3:22 PM
> To: Red Hat Listserv (E-mail)
> Subject: Legal Characters in DNS
>
>
> Is an underscore ' _ ' a legal character in a DNS name?  Is there an
> document that someone can point me to with a definitive answer as to which
> characters are legal and not?
>
> Thanks,
>
> Christian
>
> Christian P. Campbell
> Systems Engineer
> Information Technology Department
> Bruegger's Enterprises, Inc.
> Desk: (802) 652-9270
> Cell: (802) 734-5023
> Email: ccampbell at brueggers dot com
> Registered Linux User #319324
>
> PGP public key available via PGP keyservers
> or http://www2.brueggers.com/pgp/ccampbell.html
>
> "We all know Linux is great...
> it does infinite loops in 5 seconds."
>-- Linus Torvalds
>
>
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list
>
>
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list


---
Outgoing mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.516 / Virus Database: 313 - Release Date: 9/1/03


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Legal Characters in DNS

2003-10-02 Thread Jason Staudenmayer
I believe they used to be legal but now you should use a '-' dash. It should
be somewhere on the BIND site about the change over, it happened from BIND4
to BIND8 I think.

-Original Message-
From: Christian Campbell [mailto:[EMAIL PROTECTED] 
Sent: Thursday, October 02, 2003 3:22 PM
To: Red Hat Listserv (E-mail)
Subject: Legal Characters in DNS


Is an underscore ' _ ' a legal character in a DNS name?  Is there an
document that someone can point me to with a definitive answer as to which
characters are legal and not?

Thanks,

Christian

Christian P. Campbell
Systems Engineer
Information Technology Department
Bruegger's Enterprises, Inc.
Desk: (802) 652-9270
Cell: (802) 734-5023
Email: ccampbell at brueggers dot com
Registered Linux User #319324

PGP public key available via PGP keyservers
or http://www2.brueggers.com/pgp/ccampbell.html

"We all know Linux is great...
it does infinite loops in 5 seconds." 
   -- Linus Torvalds


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Legal Characters in DNS

2003-10-02 Thread Christian Campbell
Is an underscore ' _ ' a legal character in a DNS name?  Is there an
document that someone can point me to with a definitive answer as to which
characters are legal and not?

Thanks,

Christian

Christian P. Campbell
Systems Engineer
Information Technology Department
Bruegger's Enterprises, Inc.
Desk: (802) 652-9270
Cell: (802) 734-5023
Email: ccampbell at brueggers dot com
Registered Linux User #319324

PGP public key available via PGP keyservers
or http://www2.brueggers.com/pgp/ccampbell.html

"We all know Linux is great...
it does infinite loops in 5 seconds." 
   -- Linus Torvalds


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: RedHat 9 book recommendation

2003-10-02 Thread Vince Scimeca
On Thu, 2003-10-02 at 14:40, Nick White wrote:
> Hi list,
> 
> Anyone have any good recommendations for books pertaining to RedHat 9?
> I know the docs at redhat.com/docs are excellent for the most part, but
> I'm looking for something a bit more.  Both dead-tree and electronic
> versions welcome.  I'm already fairly proficient with RH, but it's
> always good to learn new stuff, and gain new skills.
> 
> Thanks,
>  - nick


One of my favorites is Red Hat 9 Professional Secrets:
http://www.amazon.com/exec/obidos/tg/detail/-/0764541331/qid=1065121154/sr=8-1/ref=sr_8_1/103-7161446-2256610?v=glance&s=books&n=507846

Has a lot of good stuff for newbies and experienced users.

good luck,
Vince



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


DSL router recommendation

2003-10-02 Thread Noah
can somebody please recommend a good DSL router with telephone and 100MB
interface?  something adequate will do.

- Noah


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Data Replication

2003-10-02 Thread Chris Purcell
I can't do that because it needs to run 24/7.  I'm using rsync right now
to copy the partition to the backup server once a day at 3am, but this is
only a temporary solution until I can get some good data replication
software installed.  Any files that were open when rsync made the copy
will most likely be corrupt on the backup server.

Chris

> If you can write a shell script.  Stop your DB.  rsync the partition to
> the other box.  start your DB.
> --
> Michael Gargiullo <[EMAIL PROTECTED]>
> Warp Drive Networks





-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RedHat 9 book recommendation

2003-10-02 Thread Nick White
Hi list,

Anyone have any good recommendations for books pertaining to RedHat 9?
I know the docs at redhat.com/docs are excellent for the most part, but
I'm looking for something a bit more.  Both dead-tree and electronic
versions welcome.  I'm already fairly proficient with RH, but it's
always good to learn new stuff, and gain new skills.

Thanks,
 - nick


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: bash reverse menu-complete

2003-10-02 Thread Herculano de Lima Einloft Neto
Sean Estabrooks wrote:

> If you add the following to
> the end of your /etc/inputrc file you should get what you want:
> 
> $if mode=vi
> "\C-0-": digit-argument
> TAB: menu-complete
> "\e[Z": "\C-0-\t"
> $else
> TAB: menu-complete
> "\e[Z": "\M--1\t"
> $endif


   Thanks a lot, Sean. I sent this question to [EMAIL PROTECTED] and even
them hadn't helped me. One strange thing was I couldn't get the line to
work through bind.. I did

bind "\e[Z":"\M--1\t"

and nothing. Go figure.. putting it on inputrc did it.

Thanks again.
-- 
Herculano de Lima Einloft Neto <[EMAIL PROTECTED]>


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: troubleshooting cpu performance

2003-10-02 Thread Joe Polk
hehe That's funny!

To the original poster:
Run "top" to see what's eating the CPU time. You can use the shift-P option 
to sort vie CPU.

<>

-- Original Message ---
From: "Ashley M. Kirchner" <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
Sent: Thu, 02 Oct 2003 01:21:23 -0600
Subject: Re: troubleshooting cpu performance

> Edward Dekkers wrote:
> 
> > It's a safety feature not a lot of people know about.
> 
> It's called throttling, which has been around for a while now. 
>  The CPU will effectively cut its power down to 50% first, and will 
> continue to do so till it reaches a point where it can stay cool 
> enough, while still being operational (albeit very very slow.)
> 
> This also happens with my brain at work.  Whenever I feel my 
> workload is too high, my brain goes into 0.05 nanosecond of work, 
> followed by 5 seconds of Slashdot reading, 0.05 nanosecond of work,
>  5 seconds of Slashdot, etc., etc., till it cools down enough.
> 
> -- 
>  H| I haven't lost my mind; it's backed up on tape somewhere.
>   +--
> --  Ashley M. Kirchner    .   303.442.6410 
> x130  IT Director / SysAdmin / WebSmith .
>  800.441.3873 x130  Photo Craft Laboratories, Inc..
>  3550 Arapahoe Ave. #6  http://www.pcraft.com . .  ..  
>  Boulder, CO 80303, U.S.A. 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list
--- End of Original Message ---


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Looking for ISP class email package

2003-10-02 Thread Joe Polk
I use sendmail and love it but for webmail you can't beat OpenWebMail. It's 
feature rich and very easy to setup. It picks up virtual (mutliple) domains 
easily.

<>

-- Original Message ---
From: Michael Gargiullo <[EMAIL PROTECTED]>
To: redhat mailing list <[EMAIL PROTECTED]>
Sent: Thu, 02 Oct 2003 10:36:48 -0400
Subject: RE: Looking for ISP class email package

> On Thu, 2003-10-02 at 10:10, John L wrote:
> > Michael,
> > 
> > We currently use Sendmail for the MTA, Squirrelmail for the web
> > interface, and Webmin/usermin to allow domain owners complete control
> > over their users and mailboxes.  Right now I we're up to almost 200
> > domains.  Works like a champ.
> > 
> > Don't forget to throw MailScanner, SpamAssassin and ClamAV into the mix
> > to provide a complete email solution.
> > 
> > John
> 
> 
> Webmin/Usermin - hadn't thought of that.  Excellent!
> 
> Thanks all!
> -- 
> Michael Gargiullo <[EMAIL PROTECTED]>
> Warp Drive Networks
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list
--- End of Original Message ---


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Data Replication

2003-10-02 Thread Michael Gargiullo
On Thu, 2003-10-02 at 11:15, Chris Purcell wrote:
> We don't know Oracle here and its way too expensive.  Its not possible at
> this time to migrate to any other databases.  All we need is a piece of
> data replication software that will mirror a partition across a network. 
> Here are some links I found in Google that might work
> 
> http://www.constantdata.com/products/cr.php
> http://nbd.sourceforge.net/
> http://www.coda.cs.cmu.edu/
> 
> Thanks,
> Chris

If you can write a shell script.  Stop your DB.  rsync the partition to
the other box.  start your DB.
-- 
Michael Gargiullo <[EMAIL PROTECTED]>
Warp Drive Networks


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Apache server read permissions

2003-10-02 Thread James D. Parra


On Thu, 2003-10-02 at 12:35, James D. Parra wrote:
> Hello,
> 
> How do I set the directory/file permissions to 'read only' for website
> viewers?
> 
> I am getting a, "You don't have permission to access / on this server,"
> error when I try to view this page.
> Thank you,

> 

What page?

The index.html page.


Either add an index.html page, set the perms to 644 using chmod or set
the directory to allow_indexes or whatever it is called

Thanks. Could you tell me how to set the directory to allow_indexes. 

Many thanks,

James


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Apache server read permissions

2003-10-02 Thread James D. Parra
How do I locate that?

I see the DocumentRoot at /var/www and the ServerRoot is set to
/etc/httpd/2.0, in the conf file.  I am using Webmin to set this up.

Thank you,

James


-Original Message-
From: Sasa Stupar [mailto:[EMAIL PROTECTED]
Sent: Thursday, October 02, 2003 10:39 AM
To: [EMAIL PROTECTED]
Subject: Re: Apache server read permissions


James D. Parra wrote:

> Hello,
> 
> How do I set the directory/file permissions to 'read only' for website
> viewers?
> 
> I am getting a, "You don't have permission to access / on this server,"
> error when I try to view this page.
> Thank you,
> 
> 
> James 
> 
> 
where is your root directory? this should be readable by user and group 
under which you run apache eg. user apache, group apache.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Apache server read permissions

2003-10-02 Thread Bret Hughes
On Thu, 2003-10-02 at 12:35, James D. Parra wrote:
> Hello,
> 
> How do I set the directory/file permissions to 'read only' for website
> viewers?
> 
> I am getting a, "You don't have permission to access / on this server,"
> error when I try to view this page.
> Thank you,

> 

What page?


Either add an index.html page, set the perms to 644 using chmod or set
the directory to allow_indexes or whatever it is called

Bret 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Apache server read permissions

2003-10-02 Thread Sasa Stupar
James D. Parra wrote:

Hello,

How do I set the directory/file permissions to 'read only' for website
viewers?
I am getting a, "You don't have permission to access / on this server,"
error when I try to view this page.
Thank you,
James 


where is your root directory? this should be readable by user and group 
under which you run apache eg. user apache, group apache.

--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Red Hat website error

2003-10-02 Thread Jason Dixon
On Thu, 2003-10-02 at 11:41, Thomas Smith wrote:
> Jason Dixon wrote:

> >- Questionable perl-suid package dependency for Perl errata
> >
> How is this questionable?

An errata update to existing packages shouldn't require you (IMO) to
install a brand new package dependency.  Not a big deal, but odd
nonetheless.

-- 
Jason Dixon, RHCE
DixonGroup Consulting
http://www.dixongroup.net


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Apache server read permissions

2003-10-02 Thread James D. Parra
Hello,

How do I set the directory/file permissions to 'read only' for website
viewers?

I am getting a, "You don't have permission to access / on this server,"
error when I try to view this page.
Thank you,


James 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Solved: Why I can't do telnet or ftp in local ?

2003-10-02 Thread Hal Burgiss
On Thu, Oct 02, 2003 at 06:52:46PM +0200, Salvador Santander wrote:
> Because the installation of RedHat although I selected no firewall, the
> xinetd was configured to disable telnet and ftp ( I don?t undertand the
> reason ). 

Because telnet and ftp are security nightmares, and no rational person
would want to run them. Or at least, would not want them turned on by
default. BTW, xinetd is not a firewall.

-- 
Hal Burgiss
 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Solved: Why I can't do telnet or ftp in local ?

2003-10-02 Thread Jason Staudenmayer
The reason is due to the security risks of running those services, both are
very insecure.

-Original Message-
From: Salvador Santander [mailto:[EMAIL PROTECTED] 
Sent: Thursday, October 02, 2003 12:53 PM
To: Lista Redhat (E-mail)
Subject: Solved: Why I can't do telnet or ftp in local ?


Because the installation of RedHat although I selected no firewall, the
xinetd was configured to disable telnet and ftp ( I don´t undertand the
reason ). Finally, I enabled telnet and ftp and all is right.
Thanks for your answers.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Solved: Why I can't do telnet or ftp in local ?

2003-10-02 Thread Salvador Santander
Because the installation of RedHat although I selected no firewall, the
xinetd was configured to disable telnet and ftp ( I don´t undertand the
reason ). Finally, I enabled telnet and ftp and all is right.
Thanks for your answers.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Data Replication

2003-10-02 Thread Nick Kishfy
Have you looked at Unison? I use it on my production env.

http://www.cis.upenn.edu/~bcpierce/unison/


-Nick



-Original Message-
From: Campbell, Michael (Contractor) [mailto:[EMAIL PROTECTED] 
Sent: Thursday, October 02, 2003 11:53 AM
To: [EMAIL PROTECTED]
Subject: RE: Data Replication


ORacle Replication is really good ... I use it in my evironment.. I am
on a Solaris platform

-Original Message-
From: Thomas Smith [mailto:[EMAIL PROTECTED]
Sent: Thursday, October 02, 2003 11:45 AM
To: [EMAIL PROTECTED]
Subject: Re: Data Replication


Chris Purcell wrote:

>Can anyone recommend some good data replication software?  I want to 
>replicate an entire partition across a network in real time, so that
if 
>a server fails, we can switch over to the backup without losing any 
>data.  I basically want an entire partition mirrored across the
network 
>on another server.
>
Have a look at http://www.linux-ha.org .

There are many options High Availability. You'll have to research to 
figure out what's right for you--this
site is a good starting point.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Why I can`t do telnet or ftp in local? But i can loggin with ssh

2003-10-02 Thread Jason Staudenmayer
I recommend using ssh over telnet for security reasons. By default telnet is
turned off, even if you installed it.
You'll have to edit the xinetd script file for it. /etc/xinetd.d/telnet

-Original Message-
From: Salvador Santander [mailto:[EMAIL PROTECTED] 
Sent: Thursday, October 02, 2003 12:34 PM
To: Lista Redhat (E-mail)
Subject: Why I can`t do telnet or ftp in local? But i can loggin with ssh


I have just installed my redhat without firewall, with telnet server, with
anonftp, with wu-ftpd, and I can't do telnet, ftp in my own machine, but i
can loggin with ssh from another computer. Any idea for solve this? It can
be possible that openssh server is the problem?


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Why I can`t do telnet or ftp in local? But i can loggin with ssh

2003-10-02 Thread James Williams
Do you have the services tuned on?

James Williams


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
On Behalf Of Salvador Santander
Sent: Thursday, October 02, 2003 11:34 AM
To: Lista Redhat (E-mail)
Subject: Why I can`t do telnet or ftp in local? But i can loggin with
ssh

I have just installed my redhat without firewall, with telnet server,
with
anonftp, with wu-ftpd, and I can't do telnet, ftp in my own machine, but
i
can loggin with ssh from another computer. Any idea for solve this? It
can
be possible that openssh server is the problem?


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Why I can`t do telnet or ftp in local? But i can loggin with ssh

2003-10-02 Thread Salvador Santander
I have just installed my redhat without firewall, with telnet server, with
anonftp, with wu-ftpd, and I can't do telnet, ftp in my own machine, but i
can loggin with ssh from another computer. Any idea for solve this? It can
be possible that openssh server is the problem?


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Why I can`t do telnet or ftp in local?

2003-10-02 Thread Salvador Santander
I have just installed my redhat without firewall, with telnet server, with
anonftp, with wu-ftpd, and I can't do telnet, ftp in my own machine. Any
idea for solve this? I think the problem is in my network configuration:
- ip: 10.237.194.80
- submask: 255.255.248.0
- net: 10.237.193.0
- broadcast: 10.237.193.255
- gateway 10.237.193.1

I can do telnet or ftp to others servers but my machine don't find any dns
server( they are well configured ). Help!!!
Thanks.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Why does rhnupdate create sendmail.cf.rpmnew instead of sendmail.mc.rpmnew? How to handle.

2003-10-02 Thread Bret Hughes
On Thu, 2003-10-02 at 10:47, Sean Estabrooks wrote:
> On 02 Oct 2003 10:43:27 -0500
> Bret Hughes <[EMAIL PROTECTED]> wrote:
> 
> > On Thu, 2003-10-02 at 10:17, Sean Estabrooks wrote:
> > > On Wed, 01 Oct 2003 17:20:48 -0700
> > > Mike Klein <[EMAIL PROTECTED]> wrote:
> > > 
> > > > Given that sendmail.cf is by most sane individuals generated via the
> > > > 
> > > > file sendmail.mc, what is the impact of updating sendmail via
> > > > rhnupdate 
> > > > when I only get a sendmail.cf.rpmnew instead of a
> > > > sendmail.mc.rpmnew?
> > > > 
> > > > Seems like I might be missing some crucial sendmail parms for 
> > > > security/etc. I certainly don't want to be backporting cf changes
> > > > into 
> > > > an mc file. My sendmail book is like 3' thick...and I'm not worthy.
> > > > 
> > > > 
> > > Hi Mike,
> > > 
> > > rhn up2date is based on rpm package management.   rpm is pretty smart
> > > about upgrading your system.   It knows what files are configuration
> > > files
> > > that have been modified by you.   In order to preserve your changes it
> > > does not overwrite configuration files that you've changed.   It will
> > > add
> > > the ".rpmnew" extension to the new file or save your current file with
> > > ".rpmsave".   Either way it will ensure you don't lose work, but you
> > > may
> > > have to do some tweaking after the upgrade.
> > > 
> > 
> > Sean I think you missed his point. perhaps a better subject would be why
> > did I not get a sendmail.mc.rpmnew or why did sendmail upgrade overwrite
> > my sendmail.mc.  If this happened then I suggest a bug report be filed.
> > 
> > Bret
> > 
> > 
> 
> I didn't miss it i ignored it...  here's one possibility:
> 
> no change to senmail.mc
> 

Yeah I just did an upgrade to my sendmail and my sendmail.mc was not
changed even though it considered a part of sendmail package.  I guess
if a config file is not changed from the original then the file does not
even get a sendmail.mc?  I have done so little packaging that I am
wondering what the mechanism is. Time to read the spec file in the
source rpm I guess.

Bret


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Data Replication

2003-10-02 Thread Campbell, Michael (Contractor)
ORacle Replication is really good ... I use it in my evironment.. I am on a
Solaris platform

-Original Message-
From: Thomas Smith [mailto:[EMAIL PROTECTED]
Sent: Thursday, October 02, 2003 11:45 AM
To: [EMAIL PROTECTED]
Subject: Re: Data Replication


Chris Purcell wrote:

>Can anyone recommend some good data replication software?  I want to
>replicate an entire partition across a network in real time, so that if a
>server fails, we can switch over to the backup without losing any data.  I
>basically want an entire partition mirrored across the network on another
>server.
>
Have a look at http://www.linux-ha.org .

There are many options High Availability. You'll have to research to 
figure out what's right for you--this
site is a good starting point.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Why does rhnupdate create sendmail.cf.rpmnew instead of sendmail.mc.rpmnew? How to handle.

2003-10-02 Thread Sean Estabrooks
On 02 Oct 2003 10:43:27 -0500
Bret Hughes <[EMAIL PROTECTED]> wrote:

> On Thu, 2003-10-02 at 10:17, Sean Estabrooks wrote:
> > On Wed, 01 Oct 2003 17:20:48 -0700
> > Mike Klein <[EMAIL PROTECTED]> wrote:
> > 
> > > Given that sendmail.cf is by most sane individuals generated via the
> > > 
> > > file sendmail.mc, what is the impact of updating sendmail via
> > > rhnupdate 
> > > when I only get a sendmail.cf.rpmnew instead of a
> > > sendmail.mc.rpmnew?
> > > 
> > > Seems like I might be missing some crucial sendmail parms for 
> > > security/etc. I certainly don't want to be backporting cf changes
> > > into 
> > > an mc file. My sendmail book is like 3' thick...and I'm not worthy.
> > > 
> > > 
> > Hi Mike,
> > 
> > rhn up2date is based on rpm package management.   rpm is pretty smart
> > about upgrading your system.   It knows what files are configuration
> > files
> > that have been modified by you.   In order to preserve your changes it
> > does not overwrite configuration files that you've changed.   It will
> > add
> > the ".rpmnew" extension to the new file or save your current file with
> > ".rpmsave".   Either way it will ensure you don't lose work, but you
> > may
> > have to do some tweaking after the upgrade.
> > 
> 
> Sean I think you missed his point. perhaps a better subject would be why
> did I not get a sendmail.mc.rpmnew or why did sendmail upgrade overwrite
> my sendmail.mc.  If this happened then I suggest a bug report be filed.
> 
> Bret
> 
> 

I didn't miss it i ignored it...  here's one possibility:

no change to senmail.mc

make -C /etc/mail
  (regenerates  sendmail.cf with new time stamp)

rpm upgrade

Sean.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Data Replication

2003-10-02 Thread Thomas Smith
Chris Purcell wrote:

Can anyone recommend some good data replication software?  I want to
replicate an entire partition across a network in real time, so that if a
server fails, we can switch over to the backup without losing any data.  I
basically want an entire partition mirrored across the network on another
server.
Have a look at http://www.linux-ha.org .

There are many options High Availability. You'll have to research to 
figure out what's right for you--this
site is a good starting point.

--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Red Hat website error

2003-10-02 Thread Thomas Smith
Jason Dixon wrote:

On Wed, 2003-10-01 at 22:57, Ed Wilts wrote:
 

On Wed, Oct 01, 2003 at 06:32:04PM -0500, Bret Hughes wrote:
   

Do I dare say this out loud?  I wonder what would happen if you
submitted a modified price order?  Don't try it because it is probably
illegal but I have a sneaking suspicion that the billing price tracks
through from there.
 

There is a human being on the other end, so you won't get a price break.
You'll just be wasting their time and yours.
Not everybody is a perfect programmer.
   

If they're this bad, I have no reason to trust the rest of their site. 
Let's sum up some of their recent bonehead decisions:

- Inability to delete user accounts in RHN

Yeah, this is pretty odd. I opened an account a couple years ago. When I 
was hired at a new company I
naturally wanted to change the company name to reflect my new employer 
but I found no way to do this
on RHN's web site. I even emailed RHN support and they said that it 
wasn't possible.

Recently, I needed to download some PDFs from their web site. I was 
required to fill out this nifty form that
had my old company's name listed. So I changed the company name and 
proceeded to download the PDFs.
The next time I logged in to RHN I noticed that my company name had 
changed to what I used on the PDF
download forms.

- Questionable perl-suid package dependency for Perl errata

How is this questionable?

--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: modules-init-tools

2003-10-02 Thread Sean Estabrooks
On Thu, 2 Oct 2003 09:48:53 -0500
"Paillet, Daniel" <[EMAIL PROTECTED]> wrote:

> I am trying to compile 2.6.0-test5 kernel on red had 9.  I was told that
> I needed to have modules-init-tools to compile the kernel successfully. 
> I have downloaded the modules-init-tools.  Where to I install it ? ?
> 

Daniel,

You can use the modutils rpm package from rawhide and install it like any
other rpm.   It is only one version behind the current M.I.T.  and has
some specific RedHat patches:

ftp://ftp.redhat.com/pub/redhat/linux/rawhide/i386/RedHat/RPMS/modutils*

Cheers,
Sean





-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Why does rhnupdate create sendmail.cf.rpmnew instead of sendmail.mc.rpmnew? How to handle.

2003-10-02 Thread Bret Hughes
On Thu, 2003-10-02 at 10:17, Sean Estabrooks wrote:
> On Wed, 01 Oct 2003 17:20:48 -0700
> Mike Klein <[EMAIL PROTECTED]> wrote:
> 
> > Given that sendmail.cf is by most sane individuals generated via the 
> > file sendmail.mc, what is the impact of updating sendmail via rhnupdate 
> > when I only get a sendmail.cf.rpmnew instead of a sendmail.mc.rpmnew?
> > 
> > Seems like I might be missing some crucial sendmail parms for 
> > security/etc. I certainly don't want to be backporting cf changes into 
> > an mc file. My sendmail book is like 3' thick...and I'm not worthy.
> > 
> > 
> Hi Mike,
> 
> rhn up2date is based on rpm package management.   rpm is pretty smart
> about upgrading your system.   It knows what files are configuration files
> that have been modified by you.   In order to preserve your changes it
> does not overwrite configuration files that you've changed.   It will add
> the ".rpmnew" extension to the new file or save your current file with
> ".rpmsave".   Either way it will ensure you don't lose work, but you may
> have to do some tweaking after the upgrade.
> 

Sean I think you missed his point. perhaps a better subject would be why
did I not get a sendmail.mc.rpmnew or why did sendmail upgrade overwrite
my sendmail.mc.  If this happened then I suggest a bug report be filed.

Bret


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Viewing Text Output

2003-10-02 Thread Bret Hughes
On Thu, 2003-10-02 at 10:13, Brett Franck wrote:
> Bret,
> This worked great, THANK YOU!!!
> Brett
> Bret,
> This worked great!! THANK YOU!!!  Plus it's much faster vs Grepping twice
> (my way was slower)
> Brett
> 
Glad it worked

Please don't top post you never really know when a thread is dead.  I
would have liked to have left your orig question and the result at the
top or this post but it is too hard to do with a combination of top and
bottom posting.

Also if you are running on RH 9 there is a significant slowdown in
grepping if you have the LANG set to the default UTF stuff.

if it seems slow try export LANG_ALL=C and try it again.  Orders of
magnitude faster.  There was a thread on this a month or so ago that
Cameron explained some of the details behind this if you are interested,

Later

Bret


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: RH 9 Logwatch: kernel uninitialized value

2003-10-02 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 2 Oct 2003 10:24:12 -0400, Reuben D. Budiardja wrote:

> I see these everyday in the logwatch mail to root, on a Redhat 9 box. Anyone 
> else sees this? Is this something I need to worry about? kernel bug?

Nah, logwatch bug.  /etc/log.d/scripts/services/kernel is a logwatch
script.

Look up the corresponding line in your /var/log/messages file to see
where logwatch has problems parsing the log.

> Use of uninitialized value in left bitshift (<<) at 
> /etc/log.d/scripts/services/kernel line 100,
>  line 492766.


- -- 
Michael, who doesn't reply to top posts and complete quotes anymore.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/fENh0iMVcrivHFQRAriOAJ9f6e3tKcQkxieQfaRHBPOYQPpqdwCeNPO7
x7cc0wdJTxZAYeRkjddc+yc=
=2WG1
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Troubleshooting CPU Performance

2003-10-02 Thread Bret Hughes
On Thu, 2003-10-02 at 09:46, Steve Gonzales wrote:
> I followed Dumbledore's lead and got a pensieve :-D.
> 

Have they released the encrypted version yet?

I love those books.

Bret


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Why does rhnupdate create sendmail.cf.rpmnew instead of sendmail.mc.rpmnew? How to handle.

2003-10-02 Thread Sean Estabrooks
On Wed, 01 Oct 2003 17:20:48 -0700
Mike Klein <[EMAIL PROTECTED]> wrote:

> Given that sendmail.cf is by most sane individuals generated via the 
> file sendmail.mc, what is the impact of updating sendmail via rhnupdate 
> when I only get a sendmail.cf.rpmnew instead of a sendmail.mc.rpmnew?
> 
> Seems like I might be missing some crucial sendmail parms for 
> security/etc. I certainly don't want to be backporting cf changes into 
> an mc file. My sendmail book is like 3' thick...and I'm not worthy.
> 
> 
Hi Mike,

rhn up2date is based on rpm package management.   rpm is pretty smart
about upgrading your system.   It knows what files are configuration files
that have been modified by you.   In order to preserve your changes it
does not overwrite configuration files that you've changed.   It will add
the ".rpmnew" extension to the new file or save your current file with
".rpmsave".   Either way it will ensure you don't lose work, but you may
have to do some tweaking after the upgrade.

Cheers,
Sean


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Data Replication

2003-10-02 Thread Chris Purcell
We don't know Oracle here and its way too expensive.  Its not possible at
this time to migrate to any other databases.  All we need is a piece of
data replication software that will mirror a partition across a network. 
Here are some links I found in Google that might work

http://www.constantdata.com/products/cr.php
http://nbd.sourceforge.net/
http://www.coda.cs.cmu.edu/

Thanks,
Chris

> What about something like Oracle 9i RAC, the clustering functionality
> should let you have a "hot spare" database. It won't be "replicated" but
> will have shared storage, presumably on some kind of fibre shared
> storage, that will let you put another instance of the database ( and a
> mirror to the storage ) up to 10km away. Oracle isn't cheap though...,
> and neither are fibre storage solutions.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Viewing Text Output

2003-10-02 Thread Brett Franck
Bret,
This worked great, THANK YOU!!!
Brett
Bret,
This worked great!! THANK YOU!!!  Plus it's much faster vs Grepping twice
(my way was slower)
Brett




- Original Message - 
From: "Bret Hughes" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Wednesday, October 01, 2003 3:05 PM
Subject: Re: Viewing Text Output


> On Wed, 2003-10-01 at 10:20, Brett Franck wrote:
> > Hi,
> >
> > I am trying to view log files using GREP and variable substitution.
Let's say a user wants to view a log file for "Sep 30"  Here is the shell
(BASH) script that I put together for it.
> >
> > #!/bin/sh
> > cd /routerlogs
> > echo
> > date
> > echo
> > date=`date | cut -c5-7`
> > echo "Which Date Do You Wish to Parse?:"; read dte;
> > echo "Searching."
> > grep -e "$date $dte"  *.log | grep -e WARNING
> >
>
> grep -e "$date *$dte .*WARNING" *.log should get you close
>
> this says find a line that has whatever is in $date followed by zero or
> more spaces followed by whatever is in $dte followed by a single space
> followed by zero or more of any thing followed by WARNING
>
> I think :)
>
> Bret
>
>
>
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list
>



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Up2date return codes

2003-10-02 Thread Jason Dixon
I'm looking for an exhaustive list of return codes for up2date.  The
manpage claims only two: 0 (success) and 1 (failure).  However, I've
managed to trap a 256 as well, so I was wondering if anyone's seen
anything authoritative.

Thanks,

-- 
Jason Dixon, RHCE
DixonGroup Consulting
http://www.dixongroup.net


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Sendmail or Postfix

2003-10-02 Thread Eucke Warren

- Original Message - 
From: "David Barkman" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Wednesday, October 01, 2003 7:08 PM
Subject: Sendmail or Postfix


> Hi, I'm building a small web server on RH 9 and are looking for some
> opinions on mail servers.
> I'm sure Sendmail will have all the features I could ever dream of
needing,
> but it's complexity
> is a bit frightening.  I have the book RH Linux Internet Server and it
walks
> through setting up
> Postfix.  It seems to have enough features to get me started while
remaining
> not too complex.
>
> One feature I'll need is for the mail server to deliver mail to multiple
> people on multiple virtual
> domains, on one server.
>
> Has anyone had any experience setting up Postfix to work with virtual
> domains?  Any other
> advice on this process would be appreciated.
>
> Thanks
>
> David Barkman
>
>
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list

David,

Regardless of which path you choose I would strongly recommend that you
research and purchase a book on whichever MTA you choose.  Personally, I use
Sendmail and I have the 3rd edition of the O'Reilly book around for the
times that I get stumpedso far so good.  Not everyone cares for O'reilly
and I am not a blind advocate...it just so happened that it appeared to be
the most up to date and the best reference at the time I was looking.

Good Luck!

-Eucke



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: startin mysql when booting

2003-10-02 Thread Klaus Zahradnik
Am Donnerstag, 2. Oktober 2003 16:15 schrieb Michael Schwendt:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
>
[...snip...]
> > Why would you do that? running "chkconfig" and "setup" is much preferred
> > that dont require you to change around files in rc3.d. And it will take
> > care of it even if you running level 5. I think it's more foolproof also.
[...snip...]

I was wondering... when you compile MySQL yourself, they provide a startup 
script which is supported by chkconfig. But building apache2 results in not 
having a proper chkconfig capable service on your box. And there are a 
billion reasons why I need to compile apache rather than using an rpm.

How or where can I get a chkconfig compatible apache startup script?

best regards
Klaus


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: bash reverse menu-complete

2003-10-02 Thread Sean Estabrooks
On Wed, 01 Oct 2003 20:04:15 -0300
Herculano de Lima Einloft Neto <[EMAIL PROTECTED]> wrote:

> 
>Hello, I would like to bind menu-complete with a -1 argument to
> something, S-TAB for instance. Is there any way to do that? Other shells
> offer reverse-menu-complete. If I could bind readline arguments..
> 
> bind S-TAB:'menu-complete(-1)' - is there something like this?
>

Hi Herculano,

This is a bit of a tough one, and depends on how you have readline
configured (ie. emacs or vi mode).   If you add the following to
the end of your /etc/inputrc file you should get what you want:

$if mode=vi
"\C-0-": digit-argument
TAB: menu-complete
"\e[Z": "\C-0-\t"
$else
TAB: menu-complete
"\e[Z": "\M--1\t"
$endif
  
"man readline" has all the details about why this works.  

HTH,
Sean


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Mutt and an IMAP server

2003-10-02 Thread Phil Moors
* Ed Wilts <[EMAIL PROTECTED]> [031001 22:53]:
> On Wed, Oct 01, 2003 at 04:54:45PM -0700, p p wrote:
> > Hi, anyone ever setup Mutt to work with an IMAP server.  Basically Im
> > using RH9 with the version of Mutt that comes with it and want to
> > setup Mutt to use our Exchange server with IMAP and SMTP (they can
> > make me pull my mail from Exchange, but Ill be damned if Im going to
> > use Outlook). Anyone have an example of the .muttrc file that would
> > accomplish this?  Thanks.
> 
> Do some googling.  There are a lot of examples out there.  I was using
> it on my home server for quite a while before I switched to running mutt
> against my local mail folders.

Here's what I use in my office. I have to talk to Exchange5.5. Replace
the ipaddress with that of your Exch server or use the hostname if name
services are properly configured in your environment.

set spoolfile=imap://192.168.169.20/INBOX
set timeout=300 #check imap every 5 minutes


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: startin mysql when booting

2003-10-02 Thread Reuben D. Budiardja
On Thursday 02 October 2003 10:15 am, Michael Schwendt wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
>
> On Thu, 2 Oct 2003 08:30:01 -0400, Reuben D. Budiardja wrote:
> > On Thursday 02 October 2003 06:13 am, [EMAIL PROTECTED] wrote:
> > > I'll assume you are using runtime 3
> > >
> > > rename /etc/rc3.d/K15httpd to S15httpd
> > > rename /etc/rc3.d/K12mysqld to S12mysqld
> >
> > Why would you do that? running "chkconfig" and "setup" is much preferred
> > that dont require you to change around files in rc3.d. And it will take
> > care of it even if you running level 5. I think it's more foolproof also.
>
> K15 -> S15 would also start httpd much earlier than many other
> services. S85 would be the default.

But for what purpose? few second earlier during reboot does not matter much. 
chkconfig handles the services more cleanly and nicely, why bother renaming 
files. I still don't see the point.

RDB



-- 
Reuben D. Budiardja
Department of Physics and Astronomy
The University of Tennessee, Knoxville, TN


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


modules-init-tools

2003-10-02 Thread Paillet, Daniel
Title: Message



I am trying to 
compile 2.6.0-test5 kernel on red had 9.  I was told that I needed to have 
modules-init-tools to compile the kernel successfully.  I have downloaded 
the modules-init-tools.  Where to I install it ? ?
 
Thanks.
 

Daniel Paillet
 
 
 

This email may contain confidential material. If you were not 
an intended recipient, Please notify the sender and delete all copies. 
We may monitor email to and from our network.
 *** 

 



Re: Dumb Newbie question bout Tripwire

2003-10-02 Thread Bret Hughes
On Wed, 2003-10-01 at 09:34, Leonard Miller wrote:
> I'm one step ahead of you Bret.
> 

Not anymore! see the new version at
http://www.elevating.com/bret/twpolclean.pl
and one you can actually read online at
http://www.elevating.com/bret/twpolclean.pl.txt

#
#  changelog 
#
#   2003-10-1 [EMAIL PROTECTED]
#   added the VERBOSE variable to control output
#   added logic to reprocess commented out lines to enable this
#   script to be run against apreviously processed twpol.txt file
#   added a check for root euid and warning if not
#   added tag at end indicating the output file was processed


use it and drink a cuppa with the time you save.  I noticed that there
were a couple of files on my test box, mainly in roots home that are now
there that were not on the first pass so I am going to go back and rerun
it on all my internet connected computers

If any one has any problems let me know.

also another fairly cool script out there is fcf.pl (find config files)
that will scan a directory and generate a list of files that fail a
verify and the packages they belong to.  great for a quicky "i am about
to do something risky and I don't want to loose all my config files.
clean up the output and cat it into tar as a file list and you have an
archive of all your config files including files under the directory
that do not belong to any package.

It is not the most efficient thing in the world sine I actually call rpm
rather that use the perl libs but I was so &[EMAIL PROTECTED] tickled to get it
working I did not have the energy to go back in and dink with it.  It
rally needs some stuff added to the exclude feature like all the gconf
crap in /etc/ that does not belong to any package but without
researching it I have not made the change.

pretty easy to delete lines in vim anyway :)

Bret




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Troubleshooting CPU Performance

2003-10-02 Thread Steve Gonzales
I followed Dumbledore's lead and got a pensieve :-D.

Steve Gonzales, RHCE
[EMAIL PROTECTED]

>  H| I haven't lost my mind; it's backed up on tape somewhere.
>   +
>   Ashley M. Kirchner    .   303.442.6410 x130
>   IT Director / SysAdmin / WebSmith . 800.441.3873 x130
>   Photo Craft Laboratories, Inc.. 3550 Arapahoe Ave. #6
>   http://www.pcraft.com . .  ..   Boulder, CO 80303, U.S.A. 




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


xDSL+redhat8

2003-10-02 Thread Derek Lee
Dear All,
I am very new on linux platform. My Linux is redhat 8 and I would like to
connect my linux to xDSL. However, I got this error. Please give some hints.


Aug  4 06:57:15 cy4 pppd[180]: Serial connection established.
Aug  4 06:57:16 cy4 pppd[180]: Using interface ppp0
Aug  4 06:57:16 cy4 pppd[180]: Connect: ppp0 <--> /dev/modem
Aug  4 06:57:16 cy4 pppd[180]: sent [LCP ConfReq id=0x1 
  ]
Aug  4 06:57:43 cy4 last message repeated 9 times
Aug  4 06:57:46 cy4 pppd[180]: LCP: timeout sending Config-Requests
Aug  4 06:57:46 cy4 pppd[180]: Connection terminated.
Aug  4 06:57:47 cy4 pppd[180]: Exit.

Thx,
Derek


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Looking for ISP class email package

2003-10-02 Thread Michael Gargiullo

On Thu, 2003-10-02 at 10:10, John L wrote:
> Michael,
> 
> We currently use Sendmail for the MTA, Squirrelmail for the web
> interface, and Webmin/usermin to allow domain owners complete control
> over their users and mailboxes.  Right now I we're up to almost 200
> domains.  Works like a champ.
> 
> Don't forget to throw MailScanner, SpamAssassin and ClamAV into the mix
> to provide a complete email solution.
> 
> John


Webmin/Usermin - hadn't thought of that.  Excellent!

Thanks all!
-- 
Michael Gargiullo <[EMAIL PROTECTED]>
Warp Drive Networks


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: RPM befuddlement

2003-10-02 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 2 Oct 2003 09:16:07 -0500, Rich Ransom wrote:

> I'm trying to upgrade my php to  php-4.3.2-7.i386.rpm
> but when I run : rpm -Uvh php-4.3.2-7.i386.rpm
> I get:
> error: Failed dependencies:
>  php = 4.2.2-17 is needed by (installed) php-pgsql-4.2.2-17
> 
> and when I try to run: rpm -Uvhf php-pgsql-4.3.2-7.i386.rpm
> I get:
> error: Failed dependencies:
>  php = 4.3.2-7 is needed by php-pgsql-4.3.2-7
> 
> How do I get out of this Catch 22?

Supply both file names _at once_:

  rpm -Uvh php-4.3.2-7.i386.rpm php-pgsql-4.3.2-7.i386.rpm
or:
  rpm -Uvh php-*.i386.rpm


- -- 
Michael, who doesn't reply to top posts and complete quotes anymore.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/fDcr0iMVcrivHFQRAtrdAJ42zUpYUUZ4LnPmBd17dsF2vyLs1wCfclTE
7H+ylmOSUz8i7Rzf9CxHISc=
=aFn2
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Looking for ISP class email package

2003-10-02 Thread Bill Anderson
On Thu, 2003-10-02 at 07:48, Michael Gargiullo wrote:
> Hey all,
> 
>   I'm looking for an ISP class email package.  I need to host about 130
> domains with several thousand users.  I'd love to find one where we can
> designate one user per domain to handle user creation via a web
> interface. 
> 
>   Anyone have any ideas?  Right now we run IMail from ipswitch on a
> windows box.  I'd prefer opensource, but would pay for a good close
> package.

http://www.qmailtoaster.com/

-- 
Bill Anderson
RHCE #807302597505773
[EMAIL PROTECTED]




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


  1   2   >