Increase speed of tomcat (mod_jk ) + apache

2003-10-09 Thread Salvador Santander
Hello, list. I've installed tomcat as apache module and I've seen that this
solution loads the pages of tomcat slower than when i had tomcat alone in
port 8080. How I can increase the time of response of apache+tomcat?.
Thanks.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Graphic firewall

2003-10-09 Thread "Bibiano González, Alejandro"
I want a recomendation for a good graphical (gnome) firewall that configure my 
iptables.

Thanks,

***
Alejandro Bibiano González
-Departamento Informática-

INDUSTRIAS LAUBAT, S.A.
Tlf +34 93 728 36 03
Fax +34 93 728 36 14
[EMAIL PROTECTED]
http://www.laubat.com
***


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Symantec GHOST cloning dual-boot WinXP+RH9

2003-10-09 Thread vijaya
Hi all,
A question related to Symantec Ghost 7.0 ,
Could someone tell me how to create a boot disk i mean which option i chose to 
create an image of a OS with service packs and other softwares and store it 
on one location and then copy it over to a target machine..
How to go abt ?
Thanks and regards,
Vijaya
On Wednesday 08 October 2003 02:52 pm, Pieter Donche wrote:
> Hi,
>
> I found your web page about Dual booting Linux and Windows XP and have
> used it, along with the BOOTPART  tool from www.image.com/bootpart.htm
> mentioned in your web page.
>
> I have a DELL Optiplex GX270, with 40 Gb disk, partitioned in
> - 20 Gb NTFS for WinXP
> - 20 Gb Extended partition containing
>   RedHat9 linux /boot, /, and swap partition.
>
> The dual-boot system was set up in this way.
>
> The WinXP partition is the active one. I use the Windows XP Boot manager
> to offer Windows XP and Linux. (I used the BOOTPART tool from
> www.image.com/bootpart.htm to add a Linux option)
>
> Choosing Linux starts the Linux GRUB boot-loader installed in the /boot
> partition. It offers Linux and WindowsXP.
> (WindowsXP in the GRUB is not exactly necessary, but it can be useful
> to be able to go back quickly to WindowsXP, if by error you selected
> Linux from the WIndows Boot Manager, then you don't need to go through
> the process of a full shutdown/reboot)
>
> This works fine.
>
> Now I want to clone that using Symantec Ghost
>
> I can make a GHOST image of that first PC via Symantec Ghost 7.0 console
> and copy it onto another 100% identical DELL Optiplex GX270.
>
> But the cloned system has problems.
> I describe what I have to do for the moment to make the cloned system
> fully dual-boot functional ...
>
> On the cloned system:
>
> 1. The WindowsXP boot-loader is available,  one can start WindowsXP,
>but selecting the Linux option gives
>
>   Bootpart 2.50 Bootsector (c) 1993-2002 Gillis Vollant
>   http://www/winimage.com/bootpart.htm
>   Loading new partition
>   Bootsector from C.H. Hochstatter
>   Cannot load from hardisk
>   Insert Systemdisk and press any key
>
> I can workarround that by first starting in Windows XP, using the bootpart
> tool once more (thus creating a second 'Linux' entry in C:\BOOT.INI, and
> immediatly afterwards removing that entry again, through editing in Start
> / ControlPanel / Advanded / StartUp-and-Recovery-Settings / Edit the
> startup options file manually.
>
> The next time I choose Linux, it now gets a bit further: it starts GRUB,
> but GRUB ... reports a problem (don't have the exact message right now)
>
> 2. I can solve this problem by booting the PC from the 1st Linux CD,
> in rescue mode:
>  boot: linux rescue
>  and then reinstalling GRUB
>  # grub-install /dev/hda5
>  (/dev/hda5 is my linux /boot partition)
>
> Now both boot-loaders work fully.
>
>
> But if I want to clone my PC for a PC-class room for 60 PCs, and all this
> manual intervention for 60 PCs is quite lengthy. Also it prevents me from
> automatically restoring the image every night...
>
> For the first manual intervention (doing BOOTPART again) it *might* be
> possible to automate via Symantec Ghost.
>
> But the second intervention, I don't see how to automate this.
>
> I have the impression the boot-sector in my linux /boot is 'broken' after
> cloning.
>
> Has anyone a solution, hint or tip to solve this ?
>
> Thanks in advance for any help
>
> Pieter
>
>
>   ___
>  / Pieter Donche \
>
>  | ITC Manager  e-mail [EMAIL PROTECTED] \
>  | Dept. Mathem. & Computer Science, University of Antwerp|
>  | (UA) Middelheimlaan 1, B 2020 Antwerpen,  BELGIUM (EU) |
>  | room G1.16,  tel +32 03.218.0870, fax +32 03.218.0777  |
>  | after 16.9.2003: tel +32 03.265.3870, fax +32 03.265.3777  |
> |
> ||



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: sending message to syslog

2003-10-09 Thread Earl C. Potter

> but how can I send a message to syslog to included in a log handled by the
> syslog daemon?
> 

Larry,
Try /usr/sbin/logger.  From the man page:

 logger - a shell command interface to the syslog(3) system log module


Hope it helps, 
Earl



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: can't read superblock

2003-10-09 Thread Benjamin J. Weiss
> i get the following error when i issue the command 'mount /dev/cdrom'
> (which has this entry in /etc/fstab-
> /dev/cdrom  /mnt/cdrom iso9660 noauto,user,kudzu,ro  0 0
> ):
> 
> mount: /dev/cdrom: can't read superblock
> 
> i've mounted this cd successfully in other linux boxes and tried several
> different cd's in this drive to no avail- anyone know what's up? this box is running 
> red hat
> 7.3.  

If you can't mount any cd's on this machine, yet have no problems mounting 
them on another machine, it sounds like it's time to purchase another 
cd-rom drive. ;)

Ben


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: file permissions.

2003-10-09 Thread Michael S. Dunsavage
So saying it's an upload dir, how bout write but no delete?  

On Thursday 09 October 2003 02:07 pm, you wrote:

> On Thu, 2003-10-09 at 14:02, Michael S. Dunsavage wrote:
> > > > Also how can I set ftp so you can upload but cannot delete?
> > >
> > > On the upload directory
> > >
> > > If it's owned by ftpuser (or what ever user owns the ftp root.)
> > >
> > > chmod 733 uploads/
> > >
> > > They'll be able to enter the directory, upload to it, but not list or
> > > download files.
> >
> > I want them to be able to list and download from my ftp site but not
> > delete.
> >
> > --
> > Michael S. Dunsavage
>
> Oh..even easier..
>
> chmod  755 upload
>
> They will be able to list and download files.  As long as they don't
> have write permissions, you should be ok.

-- 
Michael S. Dunsavage


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: RPM Installed SpamAssassin

2003-10-09 Thread Gerry Doris
On Thu, 9 Oct 2003, Jeff Wimmer wrote:

> I have the same problem integrating SpamAssassin with postfix.  There
> doesn't seem to be any easy way to integrate a tool like SA with any MTA,
> and people wonder why the masses don't flock to Linux?  Here's a perfect
> examplejump thru this hoop on 1 foot, then skip 3 times on the other
> foot while holding an arm in the air, and if all goes right, you MIGHT just
> have been able to integrate this piece of software with that one.
> 
> Don't get me wrong, I love *nixbut it's most certainly NOT because
> software integrates easily with each other.
> 
> Jeff Wimmer
> 
Just use MailScanner to call SpamAssassin and any virus scanners you 
decide to use (ie ClamAV).

-- 
Gerry

"The lyfe so short, the craft so long to learne"  Chaucer


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Recommendations for vidcap cards for linux?

2003-10-09 Thread Benjamin J. Weiss
I have a VHS tape of my grandfather's 100th birthday that I want to make 
into a VCD so that I can send copies to the whole family (can you say bulk 
CD's? *grin* ).

Is anybody currently doing vidcap in linux and can you recommend a decent 
card that's not too terribly expensive (I'd like to try and keep it below 
$100).

I'm asking here, because occasionally a vendor's claim may be a bit 
overstated:)

Thanks!

Ben



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: RPM Installed SpamAssassin

2003-10-09 Thread IS Manager
I just finished setting up SA for my company and let me tell you it's a
god send! I don't use PostFix as I have always used Sendmail and though
there is little documentation for this setup, as long as Sendmail is
using procmail for local delivery it works fine.

Ok, three steps:
1. setup Sendmail to use procmail for local mail
2. make a good procmailrc that will properly call SA
3. setup your local.cf in /etc/mail/spamassassin

Step 1
Using the sendmail.mc, edit the file and add MAILER(procmail)dnl at the
end (right above any Cw entry though). You can leave in the
MAILER(local)dnl I think but to be safe (and cause procmail is doing the
job anyway) I removed it from mine. Backup your current sendmail.cf and
then do 'm4 sendmail.mc > sendmail.cf'. Do any custom edits that you did
in the old sendmail.cf (if any).

Step 2
Create a procmailrc file in /etc (default location it looks for one) if
one isn't there. Add the following:

###
DROPPRIVS=yes
#Uncomment the following lines to allow for logging
#
#LOGFILE=/var/log/procmail
#VERBOSE=ON

# SpamAssassin 
#
# Pipe the mail through spamassassin (replace 'spamassassin' with
'spamc'
# if you use the spamc/spamd combination)
#
# The condition line ensures that only messages smaller than 250 kB
# (250 * 1024 = 256000 bytes) are processed by SpamAssassin. Most spam
# isn't bigger than a few k and working with big messages can bring
# SpamAssassin to its knees.
#
# The lock file ensures that only 1 spamassassin invocation happens
# at 1 time, to keep the load down.
#
:0fw: spamassassin.lock
* < 256000
| spamc
###
There are other things you can have in the procmailrc that will help but
that is the basic entry that should get procmail to filter through
spamassassin.

Save the file and continue...

Step 3
You need to define the basic settings in /etc/mail/spamassassin/local.cf
and to do this go here: http://www.yrex.com/spam/spamconfig.php. That
will make you a basic set of rules that you can cut and paste into the
file above.

After the above do:
service spamassassin start ###or restart
service sendmail restart

You should then be good to go (but as always YMMV). For step three I'd
recommend setting it to med level (7.5) till you see how it's working. I
have it set to 5.5 here and get a 97.5% tag rate on spam. Not to shabby.
:D

More documentation on SpamAssassin can be found at:
http://au2.spamassassin.org/index.html

Good luck! :)

Paul Pettit
CTO, CCB Inc. 

> -Original Message-
> From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
> On Behalf Of Craig Daters
> Sent: Thursday, October 09, 2003 3:51 PM
> To: [EMAIL PROTECTED]
> Subject: RPM Installed SpamAssassin
> 
> I use RPM's to install everything with RedHat, I have upgraded to RH9
from
> RH73. With my 7.3, I have been using RBL info with Sendmail to combat
> Spam,
> and this has been working well for the most part. Spam still gets
through
> however, and with RH9, I have installed the RPM's for SquirrelMail and
> SpamAssassin both, thinking that these would be great for our sales
people
> to use while on the road and whatnot.
> 
> I have to admit however, that I was at a loss to find anything
anywhere
> that
> give's me guidance on how to proceed. I can't find squat! The
> documentation
> that comes with these packages seem to be the same documentation that
can
> be
> had from downloading these distro's directly from the dev website.
> 
> It took me a while to find the one answer that made sense regarding
> SquirrelMail, I could not figure out how to access it from the web.
Then I
> found Gordon Messmer's answer, "If you installed Red Hat's version,
> '/webmail' becomes an alias for the squirrelmail installation. Point
your
> browser at: http://server/webmail";. This was great, after reading
this, I
> deleted the copy I had put into the /var/www/html for apache (I had
just
> copied the RH installed version there and was using that.) I just used
the
> alias instead and it worked.
> 
> How does SpamAssassin work? What does one have to do to use RH's
installed
> copy? Most of the SpamAssassin stuff I find on the list is in
something
> other than english, and I am wondering if anyone has info that could
save
> me
> an hour of sifting through archives? I am looking to an equally simple
> answer compared to the SquirrelMail problem/solution.
> 
> Regards,
> 
> Craig D.
> 
> --
> 
> Craig Daters ([EMAIL PROTECTED])
> Systems Administrator / Graphic Designer
> West Press Printing & Copying
> 1663 West Grant Road
> Tucson, Arizona 85745-1433
> USA
> 
> Tel: 520-624-4939
> Fax: 520-624-2715
> 
> www.westpress.com
> 
> --
> 
> 
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: simple script

2003-10-09 Thread Toto Gamez



thanks

  - Original Message - 
  From: 
  Anthony E. 
  Greene 
  To: [EMAIL PROTECTED] 
  Sent: Thursday, October 09, 2003 9:26 
  PM
  Subject: Re: simple script
  On 09-Oct-2003/16:11 +0800, Toto Gamez <[EMAIL PROTECTED]> 
  wrote:>anyone ca give me a simple script that when ppp0 is up it will 
  issue the>command "add route -net 192.168.101.0 netmask 255.255.255.128 
  gw>192.168.101.126"Put the command in 
  /etc/ppp/ip-up.local.Tony-- Anthony E. Greene OpenPGP 
  Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26  C484 A42A 60DD 6C94 
  239DAOL/Yahoo Messenger: TonyG05    HomePage: Linux. 
  The choice of a GNU generation 


Re: sending message to syslog

2003-10-09 Thread Jason Dixon
On Thu, 2003-10-09 at 19:58, Larry Brown wrote:
> I know how to tag comments to a file and so can create a log file by simply
> sending messages to the document I want to use as a log...
> 
> echo "hello" >>/var/log/customlog
> 
> but how can I send a message to syslog to included in a log handled by the
> syslog daemon?

man logger

-- 
Jason Dixon, RHCE
DixonGroup Consulting
http://www.dixongroup.net


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


sending message to syslog

2003-10-09 Thread Larry Brown
I know how to tag comments to a file and so can create a log file by simply
sending messages to the document I want to use as a log...

echo "hello" >>/var/log/customlog

but how can I send a message to syslog to included in a log handled by the
syslog daemon?

Larry S. Brown
Dimension Networks, Inc.
(727) 723-8388




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Daemon restart by non-root user

2003-10-09 Thread Reuben D. Budiardja
On Thursday 09 October 2003 05:53 pm, Srini Amble wrote:
> I have a daemon which is started automatically during the system boot-up
> (it is in /etc/rc.d/init.d). During the life of the daemon users can
> change the configuration because of which the daemon will have to be
> restarted. All processes which are part of Daemon are owned by root and
> hence non-root users cannot kill and consequently restart fails. Can
> anyone suggest a way to handle this? I am using RH7.2 for those who care.

Maybe you can use sudo for the user that needs to restart the daemon:

man  sudo
man sudoers

RDB

-- 
Reuben D. Budiardja
Department of Physics and Astronomy
The University of Tennessee, Knoxville, TN
-
"To be a nemesis, you have to actively try to destroy 
something, don't you? Really, I'm not out to destroy 
Microsoft. That will just be a completely unintentional 
side effect."
 - Linus Torvalds -


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: RPM Installed SpamAssassin

2003-10-09 Thread Earl C. Potter
If it were easy, everyone would do it.  ;-)


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread Hal Burgiss
On Thu, Oct 09, 2003 at 11:43:00AM -0400, Christian Campbell wrote:
> > > I'm looking around for open source virus protection software, I saw
> > > MailScanner-4.23-11 but it seams that it needs additional 3rd party
> > > software to "eliminate" the viruses. Anybody know of others?
> > 
> > Linux does not need virus protection, really. That's an MS specific
> > problem.
> 
> Aren't Li0n, Linux.Vit.4096, Linux.Diesel, OSF.8759, Slapper, Scalper,
> Linux.Svat, BoxPoison, Ramen and even Klez all *nix based or cross-platform
> viruses?  Viruses are NOT a MS specific problem...

Yes, they are!!! Some of those listed aren't even viruses (eg
slapper). Some that are, are supiciously only found by AV vendors (ie
did they write them in order to sell a product...h). The others
can't be spread via email attachments (as is the case that started
this thread). 

So the email/virus thing, is purely an MS one, and one that could
easily be prevented. But that would hurt a certain revenue stream. We
must maintain some illusions for the masses, lest they though go
blitheringly mad, and forget to fork out that dough to MS and Assoc.

-- 
Hal Burgiss
 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Mail is not working (any way to send message when daemon is down)

2003-10-09 Thread Hal Burgiss
On Thu, Oct 09, 2003 at 03:18:05PM -0700, Chris W. Parker wrote:
> 
> p.s. someone correct me if i am wrong!! thanks!


# Do a mail header, then add body.

( printf "\
>From [EMAIL PROTECTED] `date`\n\
Return-Path: <[EMAIL PROTECTED]>\n\
To: Master of the Domain and all that Lies Herein\n\
Subject: Init Status Report\n\
Date: `date`\n\
From: `basename [EMAIL PROTECTED] -s`\n\
Message-Id: <`date '+%s'[EMAIL PROTECTED]>\n\n\n\
  Status Report\n\n"

cat_or_some_other_cmd_goes_here_to_flesh_out_the_bod ) \
 |procmail -d $mailto_dude   # < delivery is here, bypassing smtp

Crude paste from one of my scripts, with minor mods that might need
some testing first, but works as I use it all the time to bypass spam
checks from stmpd.

-- 
Hal Burgiss
 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Mail is not working (any way to send message when daemon is down)

2003-10-09 Thread Chris W. Parker
Mark Cohen 
on Thursday, October 09, 2003 3:17 PM said:

> Actually, You are wrong.. You can send mail w/o the sendmail
> daemon running.

[snip]

thanks for setting me straight.


chris.

-- 
Don't like reformatting your Outlook replies? Now there's relief!
http://home.in.tum.de/~jain/software/outlook-quotefix/


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: rsync-backup

2003-10-09 Thread Ian Mortimer
> i am just trying to use rsync for backup , can anybody tell me how i can 
> do incremental backup ie only the new or modified files should go for backup

rsync does that by default.  If you want to save a backup history
using rsync see:  http://www.mikerubel.org/computers/rsync_snapshots/

-- 
Ian



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Mail is not working (any way to send message when daemon is down)

2003-10-09 Thread Kenneth Goodwin
Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Mark Cohen
Sent: Thursday, October 09, 2003 6:17 PM
To: '[EMAIL PROTECTED]'
Subject: RE: Mail is not working (any way to send message
when daemon is down)




Actually,
You are wrong.. You can send mail w/o the sendmail daemon
running.
Your mail client calls sendmail to deliver the mail, it
doesn't need to connect to a daemon..
You run the daemon to accept incoming mail. ie. Keep the
smtp port open to accept mail.
Depending on the client ofcourse..
Mutt for instance isn't a mta, its just a client that calls
sendmail
Pine has its own mta in it.
As for smtp, there are a number of light smtp programs out
there, just search for them.
-Mark

===
HTML FOrmat deleted - please dont post in HTML
==

Then pine or a MUA with a configurable interface to a
lightweight SMTP MTA  is what he should use,
the problem here is why is sendmail crashing in the first
place.
It is always possible that if he uses a  MUA that calls
sendmail for outbound and there is something
wrong with his setup
then he may also fail to send mail if the MUA side of
sendmail also has the same
problem and crashes as well.

hence, he should use something other than sendmail as a MTA
and have it connect
to a sendmail hub/relay daemon on a different server.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: vsFTPd Configuration

2003-10-09 Thread Tapang, Roderick (GXS)
Hi,
>-Original Message-
>From: Christian Campbell [mailto:[EMAIL PROTECTED]
>Sent: Thursday, October 09, 2003 2:27 PM
>To: Red Hat Listserv (E-mail)
>Subject: vsFTPd Configuration
>
>
>I'm trying to set up an FTP server for users to transfer large 
>files.  I do
>not want anonymous users.  I have the server running, and users are
>authenticating correctly.However, when I log on as a user, 
>I am in that
>users /home directory and not the /var/ftp directory.  How do 
>I change this
>behavior?  I want users to log into /var/ftp so they can use ./pub as a
>shared directory.
>
>Using RH8 and vsFTPd v1.1.0
>
>Thanks,
>Christian

in vsftpd.conf, u can use these options:

chroot_list_enable=YES
chroot_list_file=/etc/vsftpd.chroot_list
local_root=/var/ftp

what will these do? if user1 is in the vsftp.chroot_list, he will be
chrooted to /var/ftp when he ftps to your machine. If user2 is not
in the chroot list and he makes an ftp connection, the default
directory will be /var/ftp but he can still cd into his home directory
(ie cd /home/user2)

the vsftpd.conf man page can give u more config options.

hth.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Mail is not working (any way to send message when daemon is down)

2003-10-09 Thread Kenneth Goodwin
>  -Original Message-
>  From: [EMAIL PROTECTED]
>  [mailto:[EMAIL PROTECTED] Behalf Of Chris
W. Parker
>  Sent: Thursday, October 09, 2003 6:18 PM
>  To: [EMAIL PROTECTED]
>  Subject: RE: Mail is not working (any way to send message

>  when daemon is
>  down)
>  
>  
>  Dali Islam 
>  on Thursday, October 09, 2003 1:33 PM said:
>  
>  > Anyway, anyone knows how to send/relay a message only
>  > on the root login session when a service/daemon is
>  > down. Like in this case my sendmail was down.
>  
>  Can a car be driven if the motor isn't on? Can you make
Pepsi without
>  the ingredients?
>  
>  You may be able to send mail with something OTHER than 
>  sendmail, but I
>  don't know how. And to answer your question directly, no
you 
>  cannot send
>  mail via sendmail if the sendmail daemon is not running.
>  
>  
>  chris.
>  
>  p.s. someone correct me if i am wrong!! thanks!


It would take a Mail user Agent with a built in SMTP
interface (perhaps one of the SMTP enabled PERL modules)
and then you point it at a sendmail server on another
machine.
The client does not have to point at a LOCAL sendmail server
to send mail,
you just need a client that can be configured to  SMTP
off-host. 

Just need a MUA where you configure the ip address of the
SMTP server, like MS mail/Outlook. 
<>

RE: Mail is not working (any way to send message when daemon is d own)

2003-10-09 Thread Mark Cohen
Title: RE: Mail is not working (any way to send message when daemon is down)






Actually, 


You are wrong.. You can send mail w/o the sendmail daemon running. Your mail client calls sendmail to deliver the mail, it doesn't need to connect to a daemon..

You run the daemon to accept incoming mail. ie. Keep the smtp port open to accept mail.


Depending on the client ofcourse..


Mutt for instance isn't a mta, its just a client that calls sendmail
Pine has its own mta in it.


As for smtp, there are a number of light smtp programs out there, just search for them.


-Mark


-Original Message-
From: Chris W. Parker [mailto:[EMAIL PROTECTED]] 
Sent: Thursday, October 09, 2003 2:18 PM
To: [EMAIL PROTECTED]
Subject: RE: Mail is not working (any way to send message when daemon is down)


Dali Islam 
    on Thursday, October 09, 2003 1:33 PM said:


> Anyway, anyone knows how to send/relay a message only
> on the root login session when a service/daemon is
> down. Like in this case my sendmail was down.


Can a car be driven if the motor isn't on? Can you make Pepsi without
the ingredients?


You may be able to send mail with something OTHER than sendmail, but I
don't know how. And to answer your question directly, no you cannot send
mail via sendmail if the sendmail daemon is not running.



chris.


p.s. someone correct me if i am wrong!! thanks!



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list





RE: Daemon restart by non-root user

2003-10-09 Thread Kenneth Goodwin
>  -Original Message-
>  From: [EMAIL PROTECTED]
>  [mailto:[EMAIL PROTECTED] Behalf Of Srini
Amble
>  Sent: Thursday, October 09, 2003 5:53 PM
>  To: [EMAIL PROTECTED]
>  Subject: Daemon restart by non-root user
>
>
>  I have a daemon which is started automatically during the
>  system boot-up
>  (it is in /etc/rc.d/init.d). During the life of the
daemon users can
>  change the configuration because of which the daemon will
have to be
>  restarted. All processes which are part of Daemon are
owned
>  by root and
>  hence non-root users cannot kill and consequently restart
fails. Can
>  anyone suggest a way to handle this? I am using RH7.2 for
>  those who care.
>
>  Thanks for all the help
>
>  Srini

Presuming you have access to source code..

have the daemon process check the modify time on the config
file or record
iF it changed since the last time it looked or booted, then
have the daemon reread the file
and reset itself.

OR Move it from an RC based process to an INIT run process
(inittab and have it exit and auto restart
upon config file changes.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Mail is not working (any way to send message when daemon is down)

2003-10-09 Thread Chris W. Parker
Dali Islam 
on Thursday, October 09, 2003 1:33 PM said:

> Anyway, anyone knows how to send/relay a message only
> on the root login session when a service/daemon is
> down. Like in this case my sendmail was down.

Can a car be driven if the motor isn't on? Can you make Pepsi without
the ingredients?

You may be able to send mail with something OTHER than sendmail, but I
don't know how. And to answer your question directly, no you cannot send
mail via sendmail if the sendmail daemon is not running.


chris.

p.s. someone correct me if i am wrong!! thanks!


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread Hal Burgiss
On Thu, Oct 09, 2003 at 03:29:16PM -0500, Benjamin J. Weiss wrote:
> 
> My argument wasn't the method of propagation or the difference between a
> virus and a worm.  My response was to his assertion that you didn't need
> "virus" protection on a linux machine.

You don't! Plain and simple. I do it just to keep the noise volume
down in my mailbox[es]. The second week of W32/Gibe-F, procmail
deleted ~6600 infected mails from my personal mailbox. Its not that I
worry about infection, but its easier than manually deleting the
bugges. 
 
> In my experience, complacency leads inevitably to disaster.

Probably..but knowledge eventually leads to wisdom. 

-- 
Hal Burgiss
 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread Hal Burgiss
On Thu, Oct 09, 2003 at 01:11:27PM -0700, Richard Crawford wrote:
> 
> I've missed most of this thread, but it seemed to me that the point is
> that viruses don't spread on Linux via e-mail/attachments, the way that,
> say, Klez or Blaster do.  The mechanism of Slapper's spread (and the very
> few other worms that infect Linux/Unix hosts) is very, very different. 

Precisely, and the means to combat slapper is not with ClamAV (or is
it?). 

The OP was not clear what his ultimate objective was...

If he is protecting a standalone Linux system or *nix only network, he
probably does not need to worry about *viruses* ala the MS variety
infecting his *nix systems via email attachments. There are things to
worry about, but this is not one of them. 

If he has a mixed network, and mail is moving through the Linux system
to MS systems, and he wants to protect MS systems, there are many,
many ways to do this. Procmail works fine, in fact. It is quite easy
to take an all or none approach with it and just delete mail as one
wishes. It is not so easy to discriminate legit exe type attachments
(is there such a thing?), from malicious such attachments. If that is
the need, then one of the AV packages might be in order. There are
procmail recipes around that ID the more common viruses: 

## Microsoft support virus, W32/Gibe-F I think, 18/9/03
:0 B
* ^AGiEo0AAZKEAUGSJJQBRUbhQFAAA6FSUAABTVleJZegz24ld/It9DIgfjYWs6///UGgA$
  { LOG="Virus W32/Gibe-F: "

   :0
   /dev/null
  }

That one grabs some other viruses as well, apparently with borrowed code. 

-- 
Hal Burgiss
 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: RPM Installed SpamAssassin

2003-10-09 Thread Jeff Wimmer
I have the same problem integrating SpamAssassin with postfix.  There
doesn't seem to be any easy way to integrate a tool like SA with any MTA,
and people wonder why the masses don't flock to Linux?  Here's a perfect
examplejump thru this hoop on 1 foot, then skip 3 times on the other
foot while holding an arm in the air, and if all goes right, you MIGHT just
have been able to integrate this piece of software with that one.

Don't get me wrong, I love *nixbut it's most certainly NOT because
software integrates easily with each other.

Jeff Wimmer

- Original Message - 
From: "Craig Daters" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, October 09, 2003 3:51 PM
Subject: RPM Installed SpamAssassin


> I use RPM's to install everything with RedHat, I have upgraded to RH9 from
> RH73. With my 7.3, I have been using RBL info with Sendmail to combat
Spam,
> and this has been working well for the most part. Spam still gets through
> however, and with RH9, I have installed the RPM's for SquirrelMail and
> SpamAssassin both, thinking that these would be great for our sales people
> to use while on the road and whatnot.
>
> I have to admit however, that I was at a loss to find anything anywhere
that
> give's me guidance on how to proceed. I can't find squat! The
documentation
> that comes with these packages seem to be the same documentation that can
be
> had from downloading these distro's directly from the dev website.
>
> It took me a while to find the one answer that made sense regarding
> SquirrelMail, I could not figure out how to access it from the web. Then I
> found Gordon Messmer's answer, "If you installed Red Hat's version,
> '/webmail' becomes an alias for the squirrelmail installation. Point your
> browser at: http://server/webmail";. This was great, after reading this, I
> deleted the copy I had put into the /var/www/html for apache (I had just
> copied the RH installed version there and was using that.) I just used the
> alias instead and it worked.
>
> How does SpamAssassin work? What does one have to do to use RH's installed
> copy? Most of the SpamAssassin stuff I find on the list is in something
> other than english, and I am wondering if anyone has info that could save
me
> an hour of sifting through archives? I am looking to an equally simple
> answer compared to the SquirrelMail problem/solution.
>
> Regards,
>
> Craig D.
>
> -- 
>
> Craig Daters ([EMAIL PROTECTED])
> Systems Administrator / Graphic Designer
> West Press Printing & Copying
> 1663 West Grant Road
> Tucson, Arizona 85745-1433
> USA
>
> Tel: 520-624-4939
> Fax: 520-624-2715
>
> www.westpress.com
>
> --
>
>
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list
>



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread Hal Burgiss
On Thu, Oct 09, 2003 at 03:03:41PM -0500, Benjamin J. Weiss wrote:
> > it?).
> 
> Wow, Hal, guess've just slept the last year or so.  Ever heard of Slapper?
> At one point it had infected at least 13,000 distinct machines:
> 
> http://www.cert.org/advisories/CA-2002-27.html

$ dog http://www.cert.org/advisories/CA-2002-27.html |grep -i virus
$ 
$ dog http://www.cert.org/advisories/CA-2002-27.html |grep -i mail 
send mail to mailto:[EMAIL PROTECTED]">[EMAIL PROTECTED]with the following 
text included in the subject line: "mailto:[EMAIL 
PROTECTED]">[CERT#23820]". href="mailto:[EMAIL PROTECTED]">AllenHouseholder
Email: mailto:[EMAIL PROTECTED]">[EMAIL PROTECTED]
email.  Our public PGP key is available from To subscribe to the CERT mailing list for 
advisories and bulletins,send email to mailto:[EMAIL PROTECTED]">[EMAIL 
PROTECTED]. Please include in the body of your
$ 

That page does not seem to reference either viruses or email
attachments. So  

-- 
Hal Burgiss
 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Daemon restart by non-root user

2003-10-09 Thread Srini Amble
I have a daemon which is started automatically during the system boot-up 
(it is in /etc/rc.d/init.d). During the life of the daemon users can 
change the configuration because of which the daemon will have to be 
restarted. All processes which are part of Daemon are owned by root and 
hence non-root users cannot kill and consequently restart fails. Can 
anyone suggest a way to handle this? I am using RH7.2 for those who care.

Thanks for all the help

Srini

--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RPM Installed SpamAssassin

2003-10-09 Thread Craig Daters
I use RPM's to install everything with RedHat, I have upgraded to RH9 from
RH73. With my 7.3, I have been using RBL info with Sendmail to combat Spam,
and this has been working well for the most part. Spam still gets through
however, and with RH9, I have installed the RPM's for SquirrelMail and
SpamAssassin both, thinking that these would be great for our sales people
to use while on the road and whatnot.

I have to admit however, that I was at a loss to find anything anywhere that
give's me guidance on how to proceed. I can't find squat! The documentation
that comes with these packages seem to be the same documentation that can be
had from downloading these distro's directly from the dev website.

It took me a while to find the one answer that made sense regarding
SquirrelMail, I could not figure out how to access it from the web. Then I
found Gordon Messmer's answer, "If you installed Red Hat's version,
'/webmail' becomes an alias for the squirrelmail installation. Point your
browser at: http://server/webmail";. This was great, after reading this, I
deleted the copy I had put into the /var/www/html for apache (I had just
copied the RH installed version there and was using that.) I just used the
alias instead and it worked.

How does SpamAssassin work? What does one have to do to use RH's installed
copy? Most of the SpamAssassin stuff I find on the list is in something
other than english, and I am wondering if anyone has info that could save me
an hour of sifting through archives? I am looking to an equally simple
answer compared to the SquirrelMail problem/solution.

Regards,

Craig D.

-- 

Craig Daters ([EMAIL PROTECTED])
Systems Administrator / Graphic Designer
West Press Printing & Copying
1663 West Grant Road
Tucson, Arizona 85745-1433
USA

Tel: 520-624-4939
Fax: 520-624-2715

www.westpress.com

--


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Mail is not working (any way to send message when daemon is down)

2003-10-09 Thread Dali Islam
the sendmail was corrupted after reloading the daemon
it was fixed.

Anyway, anyone knows how to send/relay a message only
on the root login session when a service/daemon is
down. Like in this case my sendmail was down. or is
there a way that when root login, then it will see the
message.

Any help will be aprrecite!



--- Joe Polk <[EMAIL PROTECTED]> wrote:
> Did you check to see if your smtp daemon is running?
> 
> ps -ef | grep sendmail
> 
> <>
> 
> -- Original Message ---
> From: Dali Islam <[EMAIL PROTECTED]>
> To: redhat list <[EMAIL PROTECTED]>
> Sent: Tue, 7 Oct 2003 07:30:14 -0700 (PDT)
> Subject: Mail is not working
> 
> > I have crontab setup to send e-mail automatically!
> > Since last two days it's not working. I tried to
> send
> > e-mail using mutt and mail command they did not
> work
> > either. I looked at the /var/log/messages and no
> error
> > message.
> > 
> > What can go wrong, please advise!
> > 
> > __
> > Do you Yahoo!?
> > The New Yahoo! Shopping - with improved product
> search
> > http://shopping.yahoo.com
> > 
> > -- 
> > redhat-list mailing list
> > unsubscribe
>
mailto:[EMAIL PROTECTED]
> >
> https://www.redhat.com/mailman/listinfo/redhat-list
> --- End of Original Message ---
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe
>
mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list


__
Do you Yahoo!?
The New Yahoo! Shopping - with improved product search
http://shopping.yahoo.com


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


can't read superblock

2003-10-09 Thread Jurvis LaSalle
i get the following error when i issue the command 'mount /dev/cdrom'
(which has this entry in /etc/fstab-
/dev/cdrom  /mnt/cdrom iso9660 noauto,user,kudzu,ro  0 0
):

mount: /dev/cdrom: can't read superblock

i've mounted this cd successfully in other linux boxes and tried several
different cd's in this drive to no avail- anyone know what's up? this box is running 
red hat
7.3.  


thanks in advance,
Jurvis LaSalle


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread Benjamin J. Weiss
>
> Benjamin J. Weiss said:
>
> > Wow, Hal, guess've just slept the last year or so.  Ever heard of
> > Slapper? At one point it had infected at least 13,000 distinct machines:
>
> I've missed most of this thread, but it seemed to me that the point is
> that viruses don't spread on Linux via e-mail/attachments, the way that,
> say, Klez or Blaster do.  The mechanism of Slapper's spread (and the very
> few other worms that infect Linux/Unix hosts) is very, very different.
> Outlook is built to support the spread of worms and viruses, but there is
> no equivalent function in Linux -- unless it's supported by a heavy dose
> of social engineering ("I promise, when you save this attachment and
> change its permissions to executable and log in a root and run this
> program, it'll be really really cool!  I promise!").  :)
>
> Having said that, it's a good idea to have at least *some* degree of virus
> protection on your *nix system.  Most infections have to be cleaned out by
> hand, but if you run a mail server (or even a little mailhost in your
> house like I do), it can be a startlingly good idea to put some sort of
> virus protection tool on it, if only to prevent any viruses from spreading
> among your networked computers that are infected with Outlook -- er, I
> mean, with worms.

My argument wasn't the method of propagation or the difference between a
virus and a worm.  My response was to his assertion that you didn't need
"virus" protection on a linux machine.

In my experience, complacency leads inevitably to disaster.

Ben


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Updating Apache/PHP/MySQL on RH8 or RH9

2003-10-09 Thread Parker Morse
On Thursday, Oct 9, 2003, at 10:34 US/Eastern, John Nichel wrote:
Alan McCoy wrote:
How can I upgrade to the latest Apache (2.0.47), PHP (4.3.3), and 
MySQL
(4.0.15) using RPMs on either a RH8 or RH9 without having to replace
multitudes of dependencies?
Install from source?  :)
That's what I did, actually.

For what it's worth, the MySQL installation was using binary tarballs, 
not source, which made it a chunk easier.

This page was helpful:

pjm

--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread Richard Crawford

Benjamin J. Weiss said:

> Wow, Hal, guess've just slept the last year or so.  Ever heard of
> Slapper? At one point it had infected at least 13,000 distinct machines:

I've missed most of this thread, but it seemed to me that the point is
that viruses don't spread on Linux via e-mail/attachments, the way that,
say, Klez or Blaster do.  The mechanism of Slapper's spread (and the very
few other worms that infect Linux/Unix hosts) is very, very different. 
Outlook is built to support the spread of worms and viruses, but there is
no equivalent function in Linux -- unless it's supported by a heavy dose
of social engineering ("I promise, when you save this attachment and
change its permissions to executable and log in a root and run this
program, it'll be really really cool!  I promise!").  :)

Having said that, it's a good idea to have at least *some* degree of virus
protection on your *nix system.  Most infections have to be cleaned out by
hand, but if you run a mail server (or even a little mailhost in your
house like I do), it can be a startlingly good idea to put some sort of
virus protection tool on it, if only to prevent any viruses from spreading
among your networked computers that are infected with Outlook -- er, I
mean, with worms.


Sliante,
Richard S. Crawford

http://www.mossroot.com   http://www.stonegoose.com/catseyeview
AIM: Buffalo2K ICQ: 11646404 Y!: rscrawford
MSN: [EMAIL PROTECTED]
Howard Dean for America:  http://www.deanforamerica.com
"It is only with the heart that we see rightly; what is essential is
invisible to the eye." --Antoine de Saint Exupéry



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Want to run SCO Foxbase on RH9

2003-10-09 Thread Benjamin J. Weiss
> We have some very old SCO Foxbase programs that we want to run under RH9.
> Is this possible, and is anyone already doing it?

I'd be careful of running any SCO software right nowthey may sue. ;)


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread Benjamin J. Weiss
> On Thu, Oct 09, 2003 at 10:57:47AM -0500, Benjamin J. Weiss wrote:
> >
> > Notice the word "Unix" above...
>
>  ... find me someone -- anyone -- who has had a system infected
> via email+attached virus on a *nix system. A live person please, and
> not theories or reports from vendors with vested interests protecting
> an entire industry built around really shoddily designed software.
> Over and above that, I don't beleive the inherent MS design flaw of
> auto-executing binary email attachments is even possible on Nix (is
> it?).

Wow, Hal, guess've just slept the last year or so.  Ever heard of Slapper?
At one point it had infected at least 13,000 distinct machines:

http://www.cert.org/advisories/CA-2002-27.html
http://www.f-secure.com/slapper/

I didn't have time to dig any deeper for other worms, but I'm sure that you
can find more in Google.

Don't get me wrong, one reason I love linux is because it's more secure.
But that does NOT equate to bullet proof.

Ben


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: vsFTPd Configuration

2003-10-09 Thread IS Manager
Why not just put a symbolic link in their home directory to /var/ftp and
add the users to the group that has rights to it.

Paul Pettit
CTO, CCB Inc. 

> -Original Message-
> From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
> On Behalf Of Christian Campbell
> Sent: Thursday, October 09, 2003 1:39 PM
> To: '[EMAIL PROTECTED]'
> Subject: RE: vsFTPd Configuration
> 
> > > I'm trying to set up an FTP server for users to transfer
> > large files.  I do
> > > not want anonymous users.  I have the server running, and users
are
> > > authenticating correctly.However, when I log on as a
> > user, I am in that
> > > users /home directory and not the /var/ftp directory.  How
> > do I change this
> > > behavior?  I want users to log into /var/ftp so they can
> > use ./pub as a
> > > shared directory.
> > >
> > > Using RH8 and vsFTPd v1.1.0
> > >
> > If all they need is FTP access.  Set their home directories to be
> > /var/ftp
> >
> For some users...that is fine.  For others with shell access...it
isn't as
> ideal.  So is the short story:  If a user has shell access...they will
> always start in their home directory?  Is there no other option?
> 
> Also, what's with the passwd and group files in /var/ftp/etc?  Should
I be
> adding users in there?  What is their significance?  I've been using
my
> /etc/passwd to add users for ftp accounts.  Should I not be?
> 
> Thanks,
> 
> Christian
> 
> 
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: vsFTPd Configuration

2003-10-09 Thread David Hart
On Thu, 2003-10-09 at 14:26, Christian Campbell wrote:
> I'm trying to set up an FTP server for users to transfer large files.  I do
> not want anonymous users.  I have the server running, and users are
> authenticating correctly.However, when I log on as a user, I am in that
> users /home directory and not the /var/ftp directory.  How do I change this
> behavior?  I want users to log into /var/ftp so they can use ./pub as a
> shared directory.

FWIW, there is a Webmin vsFTP module. It's not standard but it's on
their website. It might help.
> 
> Using RH8 and vsFTPd v1.1.0
> 
> Thanks,
> Christian
> 
> 
> Christian P. Campbell
> Systems Engineer
> Information Technology Department
> Bruegger's Enterprises, Inc.
> Desk: (802) 652-9270
> Cell: (802) 734-5023
> Email: ccampbell at brueggers dot com
> Registered Linux User #319324
> 
> PGP public key available via PGP keyservers
> or http://www2.brueggers.com/pgp/ccampbell.html
> 
> "We all know Linux is great...
> it does infinite loops in 5 seconds." 
>-- Linus Torvalds
-- 
  
  Hart's PGP Key: 0x7BFF655E - http://TQMcube.com/hart_pgp.txt
  
 Total Quality Management - A Commitment to Excellence
   Email acceptance policy: http://www.TQMcube.com/email_policy.html



signature.asc
Description: This is a digitally signed message part


Re: graphing a data stream

2003-10-09 Thread Jack Bowling
On Thu, Oct 09, 2003 at 12:57:22AM -0500, ivan roseland wrote:
> 
> Hey,
> 
> my best guess would involve grabbing the data as it comes in with a perl
> script and then write it to RRDTool
> then let RRD tool draw the graph when it is needed.

Thanks, Ivan. Not swure RRDTool would do any better than gnuplot here
but thanks for the tip on using perl modules for the collection. Seems
to be several out there.

-- 
Jack Bowling
mailto: [EMAIL PROTECTED]


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Usernames with UPPER case

2003-10-09 Thread Edward Croft
On Thu, 2003-10-09 at 14:39, Michael Gargiullo wrote:
> On Thu, 2003-10-09 at 14:30, David Demner wrote:
> > > Help,
> > >I am trying to set up samba.  I need to incorporate a 
> > > raft of users with mixed case in their username.  Linux will 
> > > not allow be to do this.  Is this an absolute - do I need to 
> > > have all Winx users change their usernames or am I just hosed?
> > > 
> > >I have tried to enter the user as lower case, e.g. 'sue' 
> > > and then 'usermod -l sue Sue' but I get an error saying that 
> > >   'Sue' does not exist.
> > > 
> > 
> > Strange problem...
> > 
> > Try editing the /etc/passwd and /etc/shadow and /etc/group files 
> > manually.  Which sucks if you have lots of users, but ok for a few.
> > 
> > Good luck,
> > 
> > David
> > 
> > ps: the other poster is correct; your syntax is backwards, but 
> > 'usermod -l Sue sue' still doesn't work...
> 
> I don't remember where, but I know you can map usernames.  windows user
> bfever can map to linux user bobfever, or whatever...

It has been a while since I used Samba, but isn't that what smbuser is
for?


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Usernames with UPPER case

2003-10-09 Thread Michael Gargiullo
On Thu, 2003-10-09 at 14:30, David Demner wrote:
> > Help,
> >I am trying to set up samba.  I need to incorporate a 
> > raft of users with mixed case in their username.  Linux will 
> > not allow be to do this.  Is this an absolute - do I need to 
> > have all Winx users change their usernames or am I just hosed?
> > 
> >I have tried to enter the user as lower case, e.g. 'sue' 
> > and then 'usermod -l sue Sue' but I get an error saying that 
> >   'Sue' does not exist.
> > 
> 
> Strange problem...
> 
> Try editing the /etc/passwd and /etc/shadow and /etc/group files 
> manually.  Which sucks if you have lots of users, but ok for a few.
> 
> Good luck,
> 
> David
> 
> ps: the other poster is correct; your syntax is backwards, but 
> 'usermod -l Sue sue' still doesn't work...

I don't remember where, but I know you can map usernames.  windows user
bfever can map to linux user bobfever, or whatever...
-- 
Michael Gargiullo <[EMAIL PROTECTED]>
Warp Drive Networks


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: vsFTPd Configuration

2003-10-09 Thread Christian Campbell
> > I'm trying to set up an FTP server for users to transfer 
> large files.  I do
> > not want anonymous users.  I have the server running, and users are
> > authenticating correctly.However, when I log on as a 
> user, I am in that
> > users /home directory and not the /var/ftp directory.  How 
> do I change this
> > behavior?  I want users to log into /var/ftp so they can 
> use ./pub as a
> > shared directory.
> > 
> > Using RH8 and vsFTPd v1.1.0
> > 
> If all they need is FTP access.  Set their home directories to be
> /var/ftp
> 
For some users...that is fine.  For others with shell access...it isn't as
ideal.  So is the short story:  If a user has shell access...they will
always start in their home directory?  Is there no other option?

Also, what's with the passwd and group files in /var/ftp/etc?  Should I be
adding users in there?  What is their significance?  I've been using my
/etc/passwd to add users for ftp accounts.  Should I not be?

Thanks,

Christian


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: vsFTPd Configuration

2003-10-09 Thread Michael Gargiullo
On Thu, 2003-10-09 at 14:26, Christian Campbell wrote:
> I'm trying to set up an FTP server for users to transfer large files.  I do
> not want anonymous users.  I have the server running, and users are
> authenticating correctly.However, when I log on as a user, I am in that
> users /home directory and not the /var/ftp directory.  How do I change this
> behavior?  I want users to log into /var/ftp so they can use ./pub as a
> shared directory.
> 
> Using RH8 and vsFTPd v1.1.0
> 
If all they need is FTP access.  Set their home directories to be
/var/ftp

usermod


> usage: usermod  [-u uid [-o]] [-g group] [-G group,...]
> [-d home [-m]] [-s shell] [-c comment] [-l new_name]
> [-f inactive] [-e expire ] [-p passwd] [-L|-U] name


> Thanks,
> Christian
> 
> 
> Christian P. Campbell
> Systems Engineer
> Information Technology Department
> Bruegger's Enterprises, Inc.
> Desk: (802) 652-9270
> Cell: (802) 734-5023
> Email: ccampbell at brueggers dot com
> Registered Linux User #319324
> 
> PGP public key available via PGP keyservers
> or http://www2.brueggers.com/pgp/ccampbell.html
> 
> "We all know Linux is great...
> it does infinite loops in 5 seconds." 
>-- Linus Torvalds
-- 
Michael Gargiullo <[EMAIL PROTECTED]>
Warp Drive Networks


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Usernames with UPPER case

2003-10-09 Thread David Demner
> Help,
>I am trying to set up samba.  I need to incorporate a 
> raft of users with mixed case in their username.  Linux will 
> not allow be to do this.  Is this an absolute - do I need to 
> have all Winx users change their usernames or am I just hosed?
> 
>I have tried to enter the user as lower case, e.g. 'sue' 
> and then 'usermod -l sue Sue' but I get an error saying that 
>   'Sue' does not exist.
> 

Strange problem...

Try editing the /etc/passwd and /etc/shadow and /etc/group files 
manually.  Which sucks if you have lots of users, but ok for a few.

Good luck,

David

ps: the other poster is correct; your syntax is backwards, but 
'usermod -l Sue sue' still doesn't work...


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Linux Newbie Question

2003-10-09 Thread Michael Kalus
Try: ctrl+alt+backspace, this WILL force a restart on the X-Server.

M.

> -Original Message-
> From: Donald Tyler [mailto:[EMAIL PROTECTED] 
> Sent: Thursday, October 09, 2003 2:04 PM
> To: [EMAIL PROTECTED]
> Subject: RE: Linux Newbie Question
> 
> 
> That's what I presumed, but when I did, the res didn't change.
> 
> -Original Message-
> From: [EMAIL PROTECTED] 
> [mailto:[EMAIL PROTECTED]
> On Behalf Of Michael S. Dunsavage
> Sent: Thursday, October 09, 2003 1:05 PM
> To: [EMAIL PROTECTED]
> Subject: Re: Linux Newbie Question
> 
> You should be able to just log out of X and that would 
> restart it. Much 
> like rebooting MS.
> 
> >
> >
> > Problem is I have no idea what the XServer is or how to 
> control it. I 
> > searched services list and the RedHat site and the built in 
> docs and I 
> > can't find anything.
> >
> >
> >
> > Can anyone point me in the direction of some useful info?
> >
> >
> >
> > Thanks.
> 
> -- 
> Michael S. Dunsavage
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list
> 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


vsFTPd Configuration

2003-10-09 Thread Christian Campbell
I'm trying to set up an FTP server for users to transfer large files.  I do
not want anonymous users.  I have the server running, and users are
authenticating correctly.However, when I log on as a user, I am in that
users /home directory and not the /var/ftp directory.  How do I change this
behavior?  I want users to log into /var/ftp so they can use ./pub as a
shared directory.

Using RH8 and vsFTPd v1.1.0

Thanks,
Christian


Christian P. Campbell
Systems Engineer
Information Technology Department
Bruegger's Enterprises, Inc.
Desk: (802) 652-9270
Cell: (802) 734-5023
Email: ccampbell at brueggers dot com
Registered Linux User #319324

PGP public key available via PGP keyservers
or http://www2.brueggers.com/pgp/ccampbell.html

"We all know Linux is great...
it does infinite loops in 5 seconds." 
   -- Linus Torvalds


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Apache: I'm brand new...need some help

2003-10-09 Thread Richard Crawford

Donald Tyler said:
> I have always found the Oreilly books to be really helpful.
>
> www.oreilly.com

I've also found that the documentation on the Apache website was the most
helpful.  www.apache.org

Also, most introductory books on Linux have a chapter or two on building
servers.  These were always helpful to me when setting up Apache on my
system at home.  :)

Sliante,
Richard S. Crawford

http://www.mossroot.com   http://www.stonegoose.com/catseyeview
AIM: Buffalo2K ICQ: 11646404 Y!: rscrawford
MSN: [EMAIL PROTECTED]
Howard Dean for America:  http://www.deanforamerica.com
"It is only with the heart that we see rightly; what is essential is
invisible to the eye." --Antoine de Saint Exupéry



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Apache: I'm brand new...need some help

2003-10-09 Thread Joe Szilagyi
This link should really get you to the good stuff too:

http://www.oreillynet.com/search/index.ncsp?sp-q=apache&sp-k=all

_
Regards, Joe




- Original Message - 
From: "Jason Williams" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, October 09, 2003 2:05 PM
Subject: Apache: I'm brand new...need some help


Good morning everyone.

I started playing with Apache today and really need to find some good
documentation on it, as well as some examples.
I'm running Apache 2.0.44 on RH 8.0.

I was curious if anyone could point me in the direction of some good books,
links, tutorials and how to get started...I feel like I have a pretty steep
learning curve for Apache and want to get started right away.

Does anyone have recommendations for good books? How about good tutorial
links?

While im here, let me ask a quick question:

If I have a cgi script that I want to call for only certain people, what
would be the best way to go about doing that? I know in RH that there is a
cgi-bin in /var/www/cgi-bin.. I put the cgi script in there and then went
to my test url:

http://192.168.x.x/cgi-bin/test.cgi

It comes up fine with no problem.

But im curious, because I need to set some restrictions on this for only
certain users. Would i have to put the .cgi script some where else?
Thanks for every ones help.

Jason


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Apache: I'm brand new...need some help

2003-10-09 Thread Donald Tyler
I have always found the Oreilly books to be really helpful.

www.oreilly.com


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
On Behalf Of Jason Williams
Sent: Thursday, October 09, 2003 1:06 PM
To: [EMAIL PROTECTED]
Subject: Apache: I'm brand new...need some help

Good morning everyone.

I started playing with Apache today and really need to find some good 
documentation on it, as well as some examples.
I'm running Apache 2.0.44 on RH 8.0.

I was curious if anyone could point me in the direction of some good
books, 
links, tutorials and how to get started...I feel like I have a pretty
steep 
learning curve for Apache and want to get started right away.

Does anyone have recommendations for good books? How about good tutorial
links?

While im here, let me ask a quick question:

If I have a cgi script that I want to call for only certain people, what

would be the best way to go about doing that? I know in RH that there is
a 
cgi-bin in /var/www/cgi-bin.. I put the cgi script in there and then
went 
to my test url:

http://192.168.x.x/cgi-bin/test.cgi

It comes up fine with no problem.

But im curious, because I need to set some restrictions on this for only

certain users. Would i have to put the .cgi script some where else?
Thanks for every ones help.

Jason


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Linux Newbie Question

2003-10-09 Thread Vince Scimeca
On Thu, 2003-10-09 at 13:55, Donald Tyler wrote:
> Hi everyone,
> 
>  
> 
> I have just started to use Linux and I had a question, it is probably
> a really dumb question so please forgive me.
> 
>  
> 
> I am using Red Hat Linux 9.
> 
>  
> 
> I just installed a new Graphics Card and the system resolution reset
> to default. Now if I try to up the resolution it tells me that I need
> to restart the XServer for the changes to take effect.
> 
>  
> 
> Problem is I have no idea what the XServer is or how to control it. I
> searched services list and the RedHat site and the built in docs and I
> can’t find anything.
> 
>  
> 
> Can anyone point me in the direction of some useful info?
> 
>  
> 
> Thanks.

ctrl-alt-backspace
-- 
Vince Scimeca - Senior Technology Manager
Jupitermedia Corp.
[EMAIL PROTECTED]



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Linux Newbie Question

2003-10-09 Thread Donald Tyler
It looks like I had to change some setting for the new Graphics card, I
enabled HardWare Acceleration and re-specified the monitor and it
worked.

Thanks for the reply's =0)

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
On Behalf Of Jason Staudenmayer
Sent: Thursday, October 09, 2003 12:56 PM
To: '[EMAIL PROTECTED]'
Subject: RE: Linux Newbie Question

exit out to the command prompt and run
startx

-Original Message-
From: Donald Tyler [mailto:[EMAIL PROTECTED] 
Sent: Thursday, October 09, 2003 1:55 PM
To: [EMAIL PROTECTED]
Subject: Linux Newbie Question


Hi everyone,

I have just started to use Linux and I had a question, it is probably a
really dumb question so please forgive me.

I am using Red Hat Linux 9.

I just installed a new Graphics Card and the system resolution reset to
default. Now if I try to up the resolution it tells me that I need to
restart the XServer for the changes to take effect.

Problem is I have no idea what the XServer is or how to control it. I
searched services list and the RedHat site and the built in docs and I
can't
find anything.

Can anyone point me in the direction of some useful info?

Thanks.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Linux Newbie Question

2003-10-09 Thread Douglas
There is a key sequence  or something similar that
will restart x and put you back at the login (it also kills all of the
graphical programs you are running so be careful)
-Douglas

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On
Behalf Of Jason Staudenmayer
Sent: Thursday, October 09, 2003 10:56 AM
To: '[EMAIL PROTECTED]'

exit out to the command prompt and run
startx

-Original Message-
From: Donald Tyler [mailto:[EMAIL PROTECTED] 
Sent: Thursday, October 09, 2003 1:55 PM
To: [EMAIL PROTECTED]
Subject: Linux Newbie Question


Hi everyone,

I have just started to use Linux and I had a question, it is probably a
really dumb question so please forgive me.

I am using Red Hat Linux 9.

I just installed a new Graphics Card and the system resolution reset to
default. Now if I try to up the resolution it tells me that I need to
restart the XServer for the changes to take effect.

Problem is I have no idea what the XServer is or how to control it. I
searched services list and the RedHat site and the built in docs and I can't
find anything.

Can anyone point me in the direction of some useful info?

Thanks.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Apache: I'm brand new...need some help

2003-10-09 Thread Jason Williams
Good morning everyone.

I started playing with Apache today and really need to find some good 
documentation on it, as well as some examples.
I'm running Apache 2.0.44 on RH 8.0.

I was curious if anyone could point me in the direction of some good books, 
links, tutorials and how to get started...I feel like I have a pretty steep 
learning curve for Apache and want to get started right away.

Does anyone have recommendations for good books? How about good tutorial links?

While im here, let me ask a quick question:

If I have a cgi script that I want to call for only certain people, what 
would be the best way to go about doing that? I know in RH that there is a 
cgi-bin in /var/www/cgi-bin.. I put the cgi script in there and then went 
to my test url:

http://192.168.x.x/cgi-bin/test.cgi

It comes up fine with no problem.

But im curious, because I need to set some restrictions on this for only 
certain users. Would i have to put the .cgi script some where else?
Thanks for every ones help.

Jason

--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: file permissions.

2003-10-09 Thread Michael Gargiullo
On Thu, 2003-10-09 at 14:02, Michael S. Dunsavage wrote:
> >
> > > Also how can I set ftp so you can upload but cannot delete?
> >
> > On the upload directory
> >
> > If it's owned by ftpuser (or what ever user owns the ftp root.)
> >
> > chmod 733 uploads/
> >
> > They'll be able to enter the directory, upload to it, but not list or
> > download files.
> >
> 
> I want them to be able to list and download from my ftp site but not delete.
> 
> -- 
> Michael S. Dunsavage

Oh..even easier..

chmod  755 upload

They will be able to list and download files.  As long as they don't
have write permissions, you should be ok.
-- 
Michael Gargiullo <[EMAIL PROTECTED]>
Warp Drive Networks


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Linux Newbie Question

2003-10-09 Thread Donald Tyler
That's what I presumed, but when I did, the res didn't change.

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
On Behalf Of Michael S. Dunsavage
Sent: Thursday, October 09, 2003 1:05 PM
To: [EMAIL PROTECTED]
Subject: Re: Linux Newbie Question

You should be able to just log out of X and that would restart it.
Much 
like rebooting MS.

>
>
> Problem is I have no idea what the XServer is or how to control it. I
> searched services list and the RedHat site and the built in docs and I
> can't find anything.
>
>
>
> Can anyone point me in the direction of some useful info?
>
>
>
> Thanks.

-- 
Michael S. Dunsavage


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Linux Newbie Question

2003-10-09 Thread Jason Staudenmayer
exit out to the command prompt and run
startx

-Original Message-
From: Donald Tyler [mailto:[EMAIL PROTECTED] 
Sent: Thursday, October 09, 2003 1:55 PM
To: [EMAIL PROTECTED]
Subject: Linux Newbie Question


Hi everyone,

I have just started to use Linux and I had a question, it is probably a
really dumb question so please forgive me.

I am using Red Hat Linux 9.

I just installed a new Graphics Card and the system resolution reset to
default. Now if I try to up the resolution it tells me that I need to
restart the XServer for the changes to take effect.

Problem is I have no idea what the XServer is or how to control it. I
searched services list and the RedHat site and the built in docs and I can't
find anything.

Can anyone point me in the direction of some useful info?

Thanks.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


What happened to Quick Restore from WorkstationSolutions?

2003-10-09 Thread Edward Croft
I am trying to track down Workstation Solutions, who, it seems, became
reliaty, who then supposedly got gobbled up by Oracle. Then disappeared
from the face of the earth. Anyone have any ideas where they might be? I
would like to update my software, because they backup over the net and
can handle my 430m and ez17 tape robots. It was great because it
installed a daemon on the servers to be backed up and could also use
ndmp to backup my NetApp. However, the windows client is old and in dire
need of updating.
Ed


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Linux Newbie Question

2003-10-09 Thread Michael S. Dunsavage
You should be able to just log out of X and that would restart it.   Much 
like rebooting MS.

>
>
> Problem is I have no idea what the XServer is or how to control it. I
> searched services list and the RedHat site and the built in docs and I
> can't find anything.
>
>
>
> Can anyone point me in the direction of some useful info?
>
>
>
> Thanks.

-- 
Michael S. Dunsavage


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: file permissions.

2003-10-09 Thread Michael S. Dunsavage

>
> > Also how can I set ftp so you can upload but cannot delete?
>
> On the upload directory
>
> If it's owned by ftpuser (or what ever user owns the ftp root.)
>
> chmod 733 uploads/
>
> They'll be able to enter the directory, upload to it, but not list or
> download files.
>

I want them to be able to list and download from my ftp site but not delete.

-- 
Michael S. Dunsavage


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Linux Newbie Question

2003-10-09 Thread Donald Tyler








Hi everyone,

 

I have just started to use Linux and I had a question, it is
probably a really dumb question so please forgive me.

 

I am using Red Hat Linux 9.

 

I just installed a new Graphics Card and the system
resolution reset to default. Now if I try to up the resolution it tells me that
I need to restart the XServer for the changes to take effect.

 

Problem is I have no idea what the XServer is or how to
control it. I searched services list and the RedHat site and the built in docs
and I can’t find anything.

 

Can anyone point me in the direction of some useful info?

 

Thanks.








Re: CPIO - this should be simple - right !

2003-10-09 Thread Distribution Lists
that was it

Thanks
> On 18:34 08 Oct 2003, Distribution Lists <[EMAIL PROTECTED]>
> wrote:
> | I'm trying to restore subdirectories with CPIO
> | I want everything under /cvsroot restored, I'm using
> |
> | cpio -iuvdB /cvsroot < /dev/nst0
> |
> | but not luck
> |
> | I used
> | cpio -iuvdB /cvsroot/* < /dev/nst0
> |
> | but just restored files under /cvsroot
> |
> | What's wrong ?
>
> I'm guessing /cvsroot wasn't empty when you said that. So "/cvsroot/*"
> got expanded and thus cpio saw an explicit list of things to extract. Try
> quoting the pattern to prevent the shell expanding it so that cpio gets
> a nice untouched "/cvsroot/*" string, thus:
>
>   cpio -iuvdB '/cvsroot/*' < /dev/nst0
>
> Cheers,
> --
> Cameron Simpson <[EMAIL PROTECTED]> DoD#743
> http://www.cskk.ezoshosting.com/cs/
>
> In the unlikely event of losing Pascal's Wager, I intend to saunter in to
> Judgement Day with a bookshelf full of grievances, a flaming sword of my
> own devising, and a serious attitude problem.   - Rick Moen
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list
>


-- 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: List of "user-level" root commands?

2003-10-09 Thread Martin Mewes
Howdy,

Am Don, den 09.10.2003 schrieb Paul Smith um 16:30:

> Obviously this now pushes the battle down into the trenches of exactly
> what commands constitute this set, with the tug-of-war between the
> developers' need to manage their desktop, the security team's need to
> keep things secure, and IS's need to keep a maintainable environment.

In a smiliar environment and if the developers really need
administrative privileges we always drag them down to be careful what
they do, leave them the boxed cd-set or a carbon-copy and tell them that
they have to setup their system for themselves if they broke it down.
They have to take care for their backup and so forth.
If they want to be root - they are responsible.

If they call us, IS, we just trigger an autoinstall-feature like
"autoyast" from SuSE and do not care about anything else.

This works very fine and well.

kind regards

Martin

-- 
http://webmin.mamemu.de/WebMin-Mirror
http://webmin.mamemu.de/download.html   WebMin Translations
Official Webmin/Usermin Translation Co-Ordinator 2003/2004
http://www.webmin.com/mailing-trans.html


signature.asc
Description: Dies ist ein digital signierter Nachrichtenteil


Want to run SCO Foxbase on RH9

2003-10-09 Thread Billy Davis
We have some very old SCO Foxbase programs that we want to run under RH9.
Is this possible, and is anyone already doing it?

Thanks,
BDavis


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


up2date not up to date? (sorry about the wrapping on the other one)

2003-10-09 Thread David Demner
I have a question about up2date.  I recently noticed that the 
most recent version of OpenSSL available on their website was 
version 0.9.7c (which purportedly contains important bugfixes) 
but the most recent version available on RHN was version 0.9.7a.  
Same thing with BIND (version 9.2.2 on their website and 
version 9.2.1 on RHN).

Is this bad?  Should I be updating my system from the product 
websites and not using RHN?  Doesn't this defeat the purpose 
of up2date?

Thanks,

David


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: file permissions.

2003-10-09 Thread Michael Gargiullo


On Thu, 2003-10-09 at 13:22, Michael S. Dunsavage wrote:
> How can I set specific user permissions on a file or dir like I can in MS?
> 
> 
> For instance:
> 
> John needs read/write/executable,  but everyone else just needs read.
> 

Simple and quick

John needs to own the file

chown John (file or dir)

Then permissions

Directory:
chmod 755 dir

or 

file:

chmod 644 file



> Also how can I set ftp so you can upload but cannot delete?
> 
On the upload directory

If it's owned by ftpuser (or what ever user owns the ftp root.)

chmod 733 uploads/

They'll be able to enter the directory, upload to it, but not list or
download files.

> 
> Thank you.
> -- 
> Michael S. Dunsavage
-- 
Michael Gargiullo <[EMAIL PROTECTED]>
Warp Drive Networks


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread Jonathan Bartlett
> via email+attached virus on a *nix system. A live person please, and
> not theories or reports from vendors with vested interests protecting
> an entire industry built around really shoddily designed software.
> Over and above that, I don't beleive the inherent MS design flaw of
> auto-executing binary email attachments is even possible on Nix (is
> it?).
>

It's possible, but the current market of stupid users on Unix is not large
enough to attract the number of stupid developers Windows has.

Jon



> --
> Hal Burgiss
>
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list
>


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


file permissions.

2003-10-09 Thread Michael S. Dunsavage
How can I set specific user permissions on a file or dir like I can in MS?


For instance:

John needs read/write/executable,  but everyone else just needs read.

Also how can I set ftp so you can upload but cannot delete?


Thank you.
-- 
Michael S. Dunsavage


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: rsync-backup

2003-10-09 Thread Michael Gargiullo
The user the backup script runs as needs to exchange it's ssh key to the
machine it connects to.  Now it won't ask for a ssh password.

On Thu, 2003-10-09 at 11:41, Aly Dharshi wrote:
> Hello,
> 
>   So how do you sort out the passwd when ssh asks for one, do you have it
> in some secret file ?
> 
>   Cheers,
> 
>   Aly.
> 
> On Thu, 2003-10-09 at 08:13, Bill Tangren wrote:
> > shyam wrote:
> > > hi guys
> > > 
> > > i am just trying to use rsync for backup , can anybody tell me how i can 
> > > do incremental backup ie only the new or modified files should go for 
> > > backup
> > > 
> > > any help is precious
> > 
> > This is a script that I use to do hourly backups of the /home directory 
> > on one of my servers:
> > 
> > 
> > #! /bin/bash
> > rsync -e ssh -avz \
> >  --exclude "httpd/logs/access_log" \
> >  --exclude "httpd/logs/error_log" \
> >  --exclude "httpd/logs/AsA_access_log" \
> >  --exclude "httpd/data/PAP_USE" \
> >  aa:/home/ /home
> > 
> > 
> > The script sits on the backup server, and backups the main server (aa) 
> > onto it.
> > 
> > HTH,
> > Bill
> -- 
> Aly S.P Dharshi
> [EMAIL PROTECTED]
> Southern Alberta Digital Library Project
>  
> 
> "A good speech is like a good dress
>  that's short enough to be interesting
>  and long enough to cover the subject"
-- 
Michael Gargiullo <[EMAIL PROTECTED]>
Warp Drive Networks


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: up2date not up to date?

2003-10-09 Thread Kent Borg
On Thu, Oct 09, 2003 at 06:56:30PM +0200, Michael Schwendt wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> On Thu, 9 Oct 2003 09:13:04 -0700, David Demner wrote:
> 
> > I have a question about up2date.  I recently noticed that the most recent version 
> > of OpenSSL available on their website was version 0.9.7c (which purportedly 
> > contains important bugfixes) but the most recent version available on RHN was 
> > version 0.9.7a.  Same thing with BIND (version 9.2.2 on their website and version 
> > 9.2.1 on RHN).
> 
> http://www.redhat.com/advice/speaks_backport.html
> 
> - -- 
> Michael, who doesn't reply to top posts and complete quotes anymore.

Also the Michael who can be terse to a fault.


It is safe to apply Redhat updates, it is a good idea to apply Redhat
updates.  Redhat is very conservative about not breaking things, their
updates are only bug fixes, and mostly only really important bugs get
updates.

So what does that have to do with anything?  Well, the only way Redhat
updates can be so safe is that they don't add features, because
features can and do break things.

So what Redhat does is "backport" fixes from the current version to
the current Redhat version, just fixing the bug and not changing
anything else.


-kb


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: up2date not up to date?

2003-10-09 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 9 Oct 2003 09:13:04 -0700, David Demner wrote:

> I have a question about up2date.  I recently noticed that the most recent version of 
> OpenSSL available on their website was version 0.9.7c (which purportedly contains 
> important bugfixes) but the most recent version available on RHN was version 0.9.7a. 
>  Same thing with BIND (version 9.2.2 on their website and version 9.2.1 on RHN).
> 
> Is this bad?  Should I be updating my system from the product websites and not using 
> RHN?  Doesn't this defeat the purpose of up2date?

http://www.redhat.com/advice/speaks_backport.html

- -- 
Michael, who doesn't reply to top posts and complete quotes anymore.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/hZM90iMVcrivHFQRAlewAJ9iAs4nUGxCrY71eV1vc6THWsOtFQCfW0pr
boRCMc6mNFhwueHBVf0SJxY=
=MXzz
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread Hal Burgiss
On Thu, Oct 09, 2003 at 11:59:30AM -0400, Michael Gargiullo wrote:
> > 
> To add fuel to Christians fire.  When Melissa came out, everything on a
> samba share got hosed as well.

Samba is a bastard protocol only necessary on mixed networks and only
due to MS's dominance, and anyone who can, is better off avoiding it,
and its inherent MS-type problems altogether. 

-- 
Hal Burgiss
 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread Hal Burgiss
On Thu, Oct 09, 2003 at 10:57:47AM -0500, Benjamin J. Weiss wrote:
> 
> Notice the word "Unix" above...

 ... find me someone -- anyone -- who has had a system infected
via email+attached virus on a *nix system. A live person please, and
not theories or reports from vendors with vested interests protecting
an entire industry built around really shoddily designed software.
Over and above that, I don't beleive the inherent MS design flaw of
auto-executing binary email attachments is even possible on Nix (is
it?). 

-- 
Hal Burgiss
 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: List of "user-level" root commands?

2003-10-09 Thread Paul Smith
%% Paul Barclay <[EMAIL PROTECTED]> writes:

  pb> I would not restrict usage on any individual system, this will
  pb> just lead to frustration on the developers part.

Well, this is not actually the conversation I want to have: I'm hoping
someone can provide input on my original question...?

However, FWIW, the decision has not been made and I'm still arguing for
significantly looser restrictions (like sudo shell or something).  But,
if that doesn't fly I'd prefer to have a backup people could live with
rather than having no access at all.  There's no question this will lead
to frustration but avoiding frustration is not necessarily the primary
motivation behind these decisions...

  pb> What are you trying to protect on individual systems?

Well, IS cares whether people screw around with their systems because
they have to support it, and the further away from the "standard
deployment" any given desktop is, the more time it takes to support, and
TIME == $$.  But, I don't think this is that big of a deal and if that
were all we had to worry about this would not be an issue.

No one is trying to protect anything on individual systems.  But, we
have a heavily networked environment with massive uses of NFS: virtually
anything of any importance, from developer workspaces right over to
peoples' home directories, is accessed through NFS.

Allowing root on desktops gives users with that access almost unlimited
power on NFS filesystems and there's absolutely no way to avoid it
(except not using NFS which is not feasible).  There is also no way to
track who might have performed any malicious action.  This is a real and
serious security consideration.

  pb> Consider a Windows solution instead as they are quite up on
  pb> resticting user activities.

It's funny you should mention this because one of my primary arguments
for root on the desktop is that all our Windows users have Windows
Administrator privileges on their desktop Windows boxes.

However, Administrator privileges on a Windows system gives you
_significantly_ less power than root on a UNIX system (of any type), in
an NFS environment especially.  Windows Administrator users can always
only impact their own system.  If there were an equivalent level of
access in UNIX that would be good, but there isn't, so here we are.


Of course, we all know (as do the security folks) that denying root
access to users is futile: since we don't restrict physical access to
our desktops and network ports it would be the work of but a few seconds
for any user who _wanted_ to, to get root on a UNIX box on the network.

However, there's an issue of liability and legal responsibility: if you
can show you used a due diligence and made an honest effort to keep
people out, as opposed to handing out the keys to everyone, you're in
much better shape should anything actually happen.


Anyway, all of this is really beside the point: I'm just trying to find
out if anyone's collected any list of "reasonable" root-level commands
that users would legitimately need to run on a day-to-day basis.  Some
obvious ones I can think of are mount and umount, for example.  Also
probably lsmod, insmod, rmmod (for our development).  I think rpm would
be very important.  Some command to allow people to manage their X setup
(screen resolution, etc.)  Etc.

-- 
---
 Paul D. Smith <[EMAIL PROTECTED]>   HASMAT--HA Software Mthds & Tools
 "Please remain calm...I may be mad, but I am a professional." --Mad Scientist
---
   These are my opinions---Nortel Networks takes no responsibility for them.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread System Administrator
On Thursday 09 October 2003 11:27, Hal Burgiss wrote:
> On Thu, Oct 09, 2003 at 10:55:53AM -0400, rbragg wrote:
> > I'm looking around for open source virus protection software, I saw
> > MailScanner-4.23-11 but it seams that it needs additional 3rd party
> > software to "eliminate" the viruses. Anybody know of others?
>
> Linux does not need virus protection, really. That's an MS specific
> problem.
>

I think what we are dealing with is a difference in in terminology.  
PC's running MS products - Virus or Trojans
Mac's - Virus or Trojans
*UX - exploits or security vulnerabilities 

They are ALL flaws in the installed software or "code" designed to do 
undesirable (understated I know) things on our computer systems.
-- 
Leon Sonntag
Systems Administrator


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


up2date not up to date?

2003-10-09 Thread David Demner
I have a question about up2date.  I recently noticed that the most recent version of 
OpenSSL available on their website was version 0.9.7c (which purportedly contains 
important bugfixes) but the most recent version available on RHN was version 0.9.7a.  
Same thing with BIND (version 9.2.2 on their website and version 9.2.1 on RHN).

Is this bad?  Should I be updating my system from the product websites and not using 
RHN?  Doesn't this defeat the purpose of up2date?

Thanks,

David


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: How to sniff for VLAN packets on Redhat 9 - RESEND

2003-10-09 Thread rahul b jain cs student
Thanks for the reply. I had skipped the part on how packets are sent out
of my switch in the first mail. Currently the switch sends out untagged
packets. I tried to change that to tagged when I had tried to sniff the
packets.

What I wanted was that if i send out tagged packets from my switch I
should be able to sniff them on my box. If I used vconfig on my box, wont
I be creating a vlan on my box. Then if I use tcpdump I would be seeing
packets which have VLAN id assigned by vconfig and not by the switch. Is
this correct ?

I would be checking on the driver for the NIC.

Thanks,
Rahul.

On Thu, 9 Oct 2003, Thierry ITTY wrote:

> you need to check that the nic driver you use is 802.1p/Q capable, or you
> need to get an updated version (i did it for the tulip one, it mainly
> consists in accepting longer ethernet frames)
>
> set up your eth0 interface without an ip
>
> eventually set up vlan interfaces with "vconfig" and physical device eth0,
> at least one to check connectivity
>
> then try "tcpdump -i eth0" or "tcpdump -i eth0 -vlan x"
>
> this will work as expected if your switch forwards traffic to your machine,
> with tagged frames. having defined vlans on your switch doesn't imply that
> all frames are tagged. try to define the port on which you want to run
> tcpdump as a trunk, this should tag all frames at least to tell about their
> originating vlan
>
> hth
>
>
> A 12:24 08/10/2003 -0400, vous avez écrit :
> >Hi,
> >
> >I am trying to sniff for VLAN packets on a redhat 9 box. I have a network
> >in which I am using the HP Pro Curve 2500 switches. I have configured my
> >VLANs on these switches. I have tried the following
> >
> >On a redhat 9 box which is connected to a VLAN on the switch, I ran
> >tcpdump -vlan. However I did not get any packets. The NIC that is
> >connected to the VLAN is an Intel EtherExpress/100. The driver installed
> >is e100.
> >
> >Can someone plz give me some insight on how to collect the VLAN packets.
> >What am I missing here ?
> >
> >Thanks,
> >Rahul.
> >
> >
> >--
> >redhat-list mailing list
> >unsubscribe mailto:[EMAIL PROTECTED]
> >https://www.redhat.com/mailman/listinfo/redhat-list
> >
> >
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list
>


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: rsync-backup

2003-10-09 Thread MKlinke
On Thursday 09 October 2003 10:41, Aly Dharshi wrote:
> Hello,
>
>   So how do you sort out the passwd when ssh asks for one, do you have
> it in some secret file ?
>
 
'ssh-agent' is one option for this..

%eval `ssh-agent`
%ssh-add

This will store and apply the key when required.

Regards,  Mike Klinke


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Virus protection

2003-10-09 Thread Michael Gargiullo
On Thu, 2003-10-09 at 11:43, Christian Campbell wrote:
> > > I'm looking around for open source virus protection software, I saw
> > > MailScanner-4.23-11 but it seams that it needs additional 3rd party
> > > software to "eliminate" the viruses. Anybody know of others?
> > 
> > Linux does not need virus protection, really. That's an MS specific
> > problem.
> 
> Aren't Li0n, Linux.Vit.4096, Linux.Diesel, OSF.8759, Slapper, Scalper,
> Linux.Svat, BoxPoison, Ramen and even Klez all *nix based or cross-platform
> viruses?  Viruses are NOT a MS specific problem...
> 
> Christian
> 
To add fuel to Christians fire.  When Melissa came out, everything on a
samba share got hosed as well.

Yes it's true that virii and worms are more rare on linux platform, and
it's usually an exploit in an associated program (ie... openssl,
apache...) Linux will be targeted more and more now that it's user base
is expanding.

Is Linux more secure, probably.  It's depends if the user is a root
whore. That doesn't take into account exploits in running services.

We're using spamassassin, exim, clamav, and amavis to check incoming
mail.  It doesn't hurt that everyone here also runs the evolution mail
client, which as a side note...rocks!

-- 
Michael Gargiullo <[EMAIL PROTECTED]>
Warp Drive Networks


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread Eucke Warren
- Original Message - 
From: "rbragg" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Thursday, October 09, 2003 7:55 AM
Subject: Virus protection


> Hi,
>
> I'm looking around for open source virus protection software, I saw
> MailScanner-4.23-11 but it seams that it needs additional 3rd party
> software to "eliminate" the viruses. Anybody know of others?
>
> Thanks
> rick
>
> -- 
> Rick Bragg
> Green Mountain Network
> http://www.gmnet.net

I use Vexira's vamilter plugin for Sendmail.  I believe they also have full
Qmail and Postfix functionality too.  Fee for use but it works well and the
Resources overhead is minute...

Best of Luck!

Eucke Warren

Today's quote: "The software package said 'REQUIRES WINDOWS 9X OR BETTER' so
I installed Linux"



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread Benjamin J. Weiss
> > I'm looking around for open source virus protection software, I saw
> > MailScanner-4.23-11 but it seams that it needs additional 3rd party
> > software to "eliminate" the viruses. Anybody know of others?
>
> Linux does not need virus protection, really. That's an MS specific
> problem.

Absolutely incorrect.  From my box, when I check out the number of virii
that I am protected from by f-prot:

[EMAIL PROTECTED] benjamin]$ f-prot -virno
SIGN.DEF created 9 October 2003
SIGN2.DEF created 9 October 2003
MACRO.DEF created 6 October 2003
DOS/Windows: 25681 viruses and 40737 Trojans
Word/Excel: 7961 viruses and Trojans
Java: 2 viruses and 124 Trojans
BAT: 2070 viruses and Trojans
IRC INI: 1176 viruses and Trojans
Script: 3662 viruses and Trojans
INF: 5 viruses and Trojans
Unix shell: 242 viruses and Trojans
Ami: 2 viruses and Trojans
WinBat: 4 viruses and Trojans
PIF: 19 viruses and Trojans
PalmOS: 4 viruses and Trojans
PHP: 11 viruses and Trojans
Unix: 266 viruses and Trojans
In addition, over 15750 viruses are identified using
generic identification, so the total number of viruses
and Trojans known to F-PROT is somewhere over 97700.

Notice the word "Unix" above...

Ben


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Virus protection

2003-10-09 Thread Christian Campbell
> > I'm looking around for open source virus protection software, I saw
> > MailScanner-4.23-11 but it seams that it needs additional 3rd party
> > software to "eliminate" the viruses. Anybody know of others?
> 
> Linux does not need virus protection, really. That's an MS specific
> problem.

Aren't Li0n, Linux.Vit.4096, Linux.Diesel, OSF.8759, Slapper, Scalper,
Linux.Svat, BoxPoison, Ramen and even Klez all *nix based or cross-platform
viruses?  Viruses are NOT a MS specific problem...

Christian


Christian Campbell
Systems Engineer
Information Technology Department - Systems Group
Bruegger's Enterprises
Desk:  (802) 652-9270
Cell:  (802) 734-5023
Email:  ccampbell at brueggers dot com

PGP public key available via PGP keyservers
or http://www2.brueggers.com/pgp/ccampbell.html

"We all know Linux is great...it does infinite loops
in 5 seconds." -- Linus Torvalds





-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: rsync-backup

2003-10-09 Thread Aly Dharshi
Hello,

So how do you sort out the passwd when ssh asks for one, do you have it
in some secret file ?

Cheers,

Aly.

On Thu, 2003-10-09 at 08:13, Bill Tangren wrote:
> shyam wrote:
> > hi guys
> > 
> > i am just trying to use rsync for backup , can anybody tell me how i can 
> > do incremental backup ie only the new or modified files should go for 
> > backup
> > 
> > any help is precious
> 
> This is a script that I use to do hourly backups of the /home directory 
> on one of my servers:
> 
> 
> #! /bin/bash
> rsync -e ssh -avz \
>  --exclude "httpd/logs/access_log" \
>  --exclude "httpd/logs/error_log" \
>  --exclude "httpd/logs/AsA_access_log" \
>  --exclude "httpd/data/PAP_USE" \
>  aa:/home/ /home
> 
> 
> The script sits on the backup server, and backups the main server (aa) 
> onto it.
> 
> HTH,
> Bill
-- 
Aly S.P Dharshi
[EMAIL PROTECTED]
Southern Alberta Digital Library Project
   
  
"A good speech is like a good dress
 that's short enough to be interesting
 and long enough to cover the subject"


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread Hal Burgiss
On Thu, Oct 09, 2003 at 10:55:53AM -0400, rbragg wrote:
> 
> I'm looking around for open source virus protection software, I saw
> MailScanner-4.23-11 but it seams that it needs additional 3rd party
> software to "eliminate" the viruses. Anybody know of others?

Linux does not need virus protection, really. That's an MS specific
problem.

That being said, procmail can do wonders. 

   Week to Date Spam and Virus Summary 
Sun Oct 5 04:09:40 thru Thu Oct 9 11:25:36 EDT 2003
 Postfix Rejected:  837
 Bogofied:  193
 Procmail Filtered:  37
 Spams missed:1
 Total Spams:  1068
 Spams Blocked:1067
 Percent Blocked: 99.90%  
 Viruses Stopped:   262 <--

That's 262 for procmail -> /dev/null, zero for my mailboxes. Very
simple, really, at least with the mail I tend to get.

-- 
Hal Burgiss
 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Apache redirect badly request to tomcat module

2003-10-09 Thread Barry L. Kline
On Thursday 09 October 2003 09:10 am, Salvador Santander wrote:
> Hello, list. I've installed tomcat as apache module and I test it. I've got
> that system serves jsp files, but I can't get that serves servlets unless I
> put in httpd.conf: "JKMount /* ajp13 "( apache redirects all to tomcat
> module ). When the tomcat is alone( in port 8080 ) the url
> http://./opencms/index.html ( it's a servlet application that find the
> url in a virtual file system on a data base ) works well, but with tomcat
> module + apache doesn`t, beacuse apache tells all the times:
> "http://./opencms/index.html " doesn't exist ( I think apache find it
> in the file system instead of send the request to tomcat ). Help!!!
> Thanks.

Instead of redirecting all traffic to tomcat:

JKMount /* ajp13

just redirect the traffic for your servlet:

JKMount /myservlet/* ajp13

Barry


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread rh
On Thu, 9 Oct 2003, rbragg wrote:

> Hi,
> 
> I'm looking around for open source virus protection software, I saw 
> MailScanner-4.23-11 but it seams that it needs additional 3rd party 
> software to "eliminate" the viruses. Anybody know of others?
> 

ClamAV - http://clamav.sourceforge.net/

--jeremy


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Virus protection

2003-10-09 Thread Bill Tangren
rbragg wrote:
Hi,

I'm looking around for open source virus protection software, I saw 
MailScanner-4.23-11 but it seams that it needs additional 3rd party 
software to "eliminate" the viruses. Anybody know of others?

Thanks
rick
There is quite a bit about this in the archives:



HTH,

Bill

--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Virus protection

2003-10-09 Thread Jason Staudenmayer
Just plug-in clamav

-Original Message-
From: rbragg [mailto:[EMAIL PROTECTED] 
Sent: Thursday, October 09, 2003 10:56 AM
To: [EMAIL PROTECTED]
Subject: Virus protection


Hi,

I'm looking around for open source virus protection software, I saw 
MailScanner-4.23-11 but it seams that it needs additional 3rd party 
software to "eliminate" the viruses. Anybody know of others?

Thanks
rick

-- 
Rick Bragg
Green Mountain Network
http://www.gmnet.net


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Virus protection

2003-10-09 Thread rbragg
Hi,

I'm looking around for open source virus protection software, I saw 
MailScanner-4.23-11 but it seams that it needs additional 3rd party 
software to "eliminate" the viruses. Anybody know of others?

Thanks
rick
--
Rick Bragg
Green Mountain Network
http://www.gmnet.net
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: userpasswd problem

2003-10-09 Thread Otto Haliburton
Yes, make a post to the list, someone there could help and did you search
the archive for password.  I did and a million post came up.

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
> On Behalf Of Janyne Kizer
> Sent: Thursday, October 09, 2003 9:05 AM
> To: [EMAIL PROTECTED]
> Subject: Re: userpasswd problem
> 
> I have checked the archives of the install list anc I couldn't find
> anything.  Any additional pointers would be appreciated.
> 
> On 10/8/2003 12:32 PM, Otto Haliburton wrote:
> > Look in the archives for the install list.  There is a problem with PAM
> or
> > something else and you will find a solution for your problem.  I just
> don't
> > remember what it was.
> >
> >
> >>-Original Message-
> >>From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
> >>On Behalf Of Janyne Kizer
> >>Sent: Wednesday, October 08, 2003 11:20 AM
> >>To: [EMAIL PROTECTED]
> >>Subject: Re: userpasswd problem
> >>
> >>We tried this on another machine that just was reinstalled from scratch
> >>and the same problem exists -- non-root user runs userpasswd and they
> >>get an unknown error, /var/log/messages contains the following:
> >>
> >>passwd(pam_unix)[2943]: password - (old) token not obtained
> >>
> >>passwd works for these users but the graphical userpasswd does not.  Any
> >>  pointers would be appreciated.
> >>
> >>On 10/7/2003 9:00 PM, Janyne Kizer wrote:
> >>
> >>>No, this is not a case of the password being expired or about to
> expire.
> >>> This happens when a regualr (non-root) user starts the userpasswd
> >>>program either from command line or GUI menuing system.  This happens
> to
> >>>all users, not just some users in some situations.
> >>>
> >>>Wade Chandler wrote:
> >>>
> >>>
> Have the passwords been setup to expire?  It will ask the user to
> >>
> >>change
> >>
> their password.  Forcing them to do so.
> Wade
> 
> -Original Message-
> From: [EMAIL PROTECTED] [mailto:redhat-list-
> >>
> >>[EMAIL PROTECTED]
> >>
> On Behalf Of Janyne Kizer
> Sent: Tuesday, October 07, 2003 3:30 PM
> To: [EMAIL PROTECTED]
> Subject: userpasswd problem
> 
> 
> I have two different RH 9 systems that are having some problems with
> userpasswd.  One was upgraded from 7.2 and one was installed from
> scratch.  In both cases, non-root users are prompted for their old
> password. When it is provided, rather than moving to the screen that
> prompts the uers to enter his/her new password, a dialog box saying
> "Error:  Unknown error" is displayed and the following error is
> >>
> >>inserted
> >>
> in /var/log/messages:
> 
> passwd(pam_unix)[2943]: password - (old) token not obtained
> 
> Any pointers would be appreciated.
> >>>
> >>>
> >>>
> >>--
> >>
> >>Janyne Kizer
> >>Systems Programmer Administrator
> >>NC State University, College of Agriculture & Life Sciences
> >>Extension Information Technology
> >>
> >>
> >>--
> >>redhat-list mailing list
> >>unsubscribe mailto:[EMAIL PROTECTED]
> >>https://www.redhat.com/mailman/listinfo/redhat-list
> >
> >
> >
> >
> 
> --
> 
> Janyne Kizer
> Systems Programmer Administrator
> NC State University, College of Agriculture & Life Sciences
> Extension Information Technology
> 
> 
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Asynchronous I/O (AIO) on Linux

2003-10-09 Thread Jonathan Bartlett
Check out http://www.ia.pw.edu.pl/~wujek/dokumentacja/gnu/libc/libc_8.html
and pay attention to EAGAIN and O_NONBLOCK.

Jon

On Wed, 8 Oct 2003, Iulian Musat wrote:

> Thanks.
>
> I think select/poll is more appropriate when you deal with more than one
> file descriptor at a time (ex. a server watching couples of sockets).
>
> My problem is very simple:
> - read data from a file
> - process data (CPU intensive)
> - write data.
>
> The processing part and the IO takes comparable times. All I'm trying to
> do is to use two buffers, and while one is loaded/saved to disk, the
> other get processed (in theory the CPU should be free, since the disk
> transfer is done using DMA).
>
> Nothing new here, I just wanted to have a cleaner code - using only the
> POSIX standard if possible and not messing with any multithreading
> library just for this (at least not calling it directly from my code).
>
> -iulian
>
> Jonathan Bartlett wrote:
> > Or just use select/poll
> >
> > As far as I'm aware, kernel-level AIO is only in Enterprise Red hat.
> > There may be some libraries that simulate it with threads, however.
> >
> > Jon
> >
> > On Wed, 8 Oct 2003, Iulian Musat wrote:
> >
> >
> >>Hello everybody !
> >>
> >>I have a project where I/O operations are going to take a significant
> >>amount of time, and I think that I could use asynchronous I/O to gain
> >>some CPU cycles while a read/write operation is on progress.
> >>
> >>It will be grate if anyone can point me to some documentation about AIO
> >>on Linux? Does anyone know if this is working with the default kernel
> >>that comes with Redhat 8+ ?
> >>
> >>Cheers,
> >>-Iulian
> >>
> >>
> >>--
> >>redhat-list mailing list
> >>unsubscribe mailto:[EMAIL PROTECTED]
> >>https://www.redhat.com/mailman/listinfo/redhat-list
> >>
> >
> >
> >
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]
> https://www.redhat.com/mailman/listinfo/redhat-list
>


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: List of "user-level" root commands?

2003-10-09 Thread Paul Barclay
I would not restrict usage on any individual system, this will just lead
to frustration on the developers part. 

What are you trying to protect on individual systems?

Consider a Windows solution instead as they are quite up on resticting
user activities.

PB





On Thu, 2003-10-09 at 15:30, Paul Smith wrote:
> Hi all;
> 
> We are deploying Linux on developers' desktops and undergoing a review
> of what sort of security model we need.  Since these are developers they
> have the knowledge and often the need to customize their system in
> various ways that require root access as they use it during their
> development efforts.
> 
> One idea being floated is that, instead of giving users full root
> privileges to their desktop, they be allowed to run a well-defined set
> of commands via "sudo".
> 
> Obviously this now pushes the battle down into the trenches of exactly
> what commands constitute this set, with the tug-of-war between the
> developers' need to manage their desktop, the security team's need to
> keep things secure, and IS's need to keep a maintainable environment.
> 
> 
> So, I was wondering if other folks here have gone through this exercise
> and have lists of commands that they allow for sudo, that works for
> them; or any advice on this.
> 
> Thanks!
> 
> -- 
> ---
>  Paul D. Smith <[EMAIL PROTECTED]>   HASMAT--HA Software Mthds & Tools
>  "Please remain calm...I may be mad, but I am a professional." --Mad Scientist
> ---
>These are my opinions---Nortel Networks takes no responsibility for them.
> 




E-mail is an informal method of communication and may be subject to data corruption, 
interception and unauthorised amendment for which Digital Bridges Ltd will accept no 
liability. Therefore, it will normally be inappropriate to rely on information 
contained on e-mail without obtaining written confirmation.

This e-mail may contain confidential and/or privileged information. If you are not the 
intended recipient (or have received this e-mail in error) please notify the sender 
immediately and destroy this e-mail. Any unauthorized copying, disclosure or 
distribution of the material in this e-mail is strictly forbidden.




-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Updating Apache/PHP/MySQL on RH8 or RH9

2003-10-09 Thread John Nichel
Alan McCoy wrote:
Both RH8 and RH9 offer Apache 2.0.40, PHP 4.2.2, and MySQL 3.23.56 as the
highest RPM-based upgrades for Apache/PHP/MySQL.
How can I upgrade to the latest Apache (2.0.47), PHP (4.3.3), and MySQL
(4.0.15) using RPMs on either a RH8 or RH9 without having to replace
multitudes of dependencies?
Or should I bite the bullet and dig through all the dependencies needed to
upgrade?
What's the best/easiest/cleanest way to do this?
Install from source?  :)

--
By-Tor.com
It's all about the Rush
http://www.by-tor.com
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


List of "user-level" root commands?

2003-10-09 Thread Paul Smith
Hi all;

We are deploying Linux on developers' desktops and undergoing a review
of what sort of security model we need.  Since these are developers they
have the knowledge and often the need to customize their system in
various ways that require root access as they use it during their
development efforts.

One idea being floated is that, instead of giving users full root
privileges to their desktop, they be allowed to run a well-defined set
of commands via "sudo".

Obviously this now pushes the battle down into the trenches of exactly
what commands constitute this set, with the tug-of-war between the
developers' need to manage their desktop, the security team's need to
keep things secure, and IS's need to keep a maintainable environment.


So, I was wondering if other folks here have gone through this exercise
and have lists of commands that they allow for sudo, that works for
them; or any advice on this.

Thanks!

-- 
---
 Paul D. Smith <[EMAIL PROTECTED]>   HASMAT--HA Software Mthds & Tools
 "Please remain calm...I may be mad, but I am a professional." --Mad Scientist
---
   These are my opinions---Nortel Networks takes no responsibility for them.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: rsync-backup

2003-10-09 Thread Bill Tangren
shyam wrote:
hi guys

i am just trying to use rsync for backup , can anybody tell me how i can 
do incremental backup ie only the new or modified files should go for 
backup

any help is precious
This is a script that I use to do hourly backups of the /home directory 
on one of my servers:

#! /bin/bash
rsync -e ssh -avz \
--exclude "httpd/logs/access_log" \
--exclude "httpd/logs/error_log" \
--exclude "httpd/logs/AsA_access_log" \
--exclude "httpd/data/PAP_USE" \
aa:/home/ /home
The script sits on the backup server, and backups the main server (aa) 
onto it.

HTH,
Bill
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: userpasswd problem

2003-10-09 Thread Janyne Kizer
I have checked the archives of the install list anc I couldn't find 
anything.  Any additional pointers would be appreciated.

On 10/8/2003 12:32 PM, Otto Haliburton wrote:
Look in the archives for the install list.  There is a problem with PAM or
something else and you will find a solution for your problem.  I just don't
remember what it was.

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
On Behalf Of Janyne Kizer
Sent: Wednesday, October 08, 2003 11:20 AM
To: [EMAIL PROTECTED]
Subject: Re: userpasswd problem
We tried this on another machine that just was reinstalled from scratch
and the same problem exists -- non-root user runs userpasswd and they
get an unknown error, /var/log/messages contains the following:
passwd(pam_unix)[2943]: password - (old) token not obtained

passwd works for these users but the graphical userpasswd does not.  Any
 pointers would be appreciated.
On 10/7/2003 9:00 PM, Janyne Kizer wrote:

No, this is not a case of the password being expired or about to expire.
This happens when a regualr (non-root) user starts the userpasswd
program either from command line or GUI menuing system.  This happens to
all users, not just some users in some situations.
Wade Chandler wrote:


Have the passwords been setup to expire?  It will ask the user to
change

their password.  Forcing them to do so.
Wade
-Original Message-
From: [EMAIL PROTECTED] [mailto:redhat-list-
[EMAIL PROTECTED]

On Behalf Of Janyne Kizer
Sent: Tuesday, October 07, 2003 3:30 PM
To: [EMAIL PROTECTED]
Subject: userpasswd problem
I have two different RH 9 systems that are having some problems with
userpasswd.  One was upgraded from 7.2 and one was installed from
scratch.  In both cases, non-root users are prompted for their old
password. When it is provided, rather than moving to the screen that
prompts the uers to enter his/her new password, a dialog box saying
"Error:  Unknown error" is displayed and the following error is
inserted

in /var/log/messages:

passwd(pam_unix)[2943]: password - (old) token not obtained

Any pointers would be appreciated.



--

Janyne Kizer
Systems Programmer Administrator
NC State University, College of Agriculture & Life Sciences
Extension Information Technology
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list




--

Janyne Kizer
Systems Programmer Administrator
NC State University, College of Agriculture & Life Sciences
Extension Information Technology
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: SCSI disk question

2003-10-09 Thread Gordon McDowall
Thanks for the help, I was getting towards the solution you sent anyway.
As for LVM, I agree completely, nut unfortunately this is a legacy machine
which I did not build originally




-Original Message-
From: Thierry ITTY [mailto:[EMAIL PROTECTED]
Sent: 09 October 2003 16:18
To: [EMAIL PROTECTED]
Subject: Re: SCSI disk question


once the new disk is installed, i'd

create new raid partitions with proper size
create fs on them
mount them
copy anything from smaller disk
chroot the new root fs
lilo

now you should have another bootable disk with bigger partitions

shutdown
remove the smaller disk
put the new bigger disk in it's place (mean hdb -> hda)
put the empty bigger disk
reboot
define new raid partitions on the second big disk
add'em to the new raid system
activate raid
let synchronize

no warranty at all, of course

i think it would have been much easier if you had used LVM...


A 09:30 09/10/2003 +0100, vous avez écrit :
>Hi
>
>I have a machine with two software raid disks, these disks need to be
>replaced with bigger disks to increase the size of the /home partition, has
>anyone done this before?
>Basically I need to:
>Set one idsk as faulty in the raid config
>Remove the disk from the raid
>Remove the disk physically and replace with new disk
>After that I'm starting to get a bit hazy
>
>Any good suggestions for this?
>
>Gordon
>
>
>-- 
>redhat-list mailing list
>unsubscribe mailto:[EMAIL PROTECTED]
>https://www.redhat.com/mailman/listinfo/redhat-list
>
>


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


rsync-backup

2003-10-09 Thread shyam
hi guys

i am just trying to use rsync for backup , can anybody tell me how i can 
do incremental backup ie only the new or modified files should go for backup

any help is precious
--
:-)"Success is not a Long jump nor a High jump ,its a Marathon of Steps":-)

  _/_/_/_/_/  _/_/_/ Shyama Sundar G.A
  _/_/_/_/_/  _/_/_/ Centre For Development of Telematics [C-DOT]
  _/_/_/_/_/  _/_/_/ TMN Group  
  _/_/_/ No71/1   [EMAIL PROTECTED]
  _/_/_/  _/_/_/ Sneha complex[EMAIL PROTECTED]
  _/_/_/  _/_/_/ Miller Road
  _/_/_/_/_/_/_/_/_/ Bangalore-52 Ph:+91 80 2389351-354(Dir)
  _/_/_/_/_/_/_/_/_/ Karnataka   +91 80 2263399 Ext-362
  _/_/_/_/_/_/_/_/_/ IndiaFx:+91 80 2389355


--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: cups

2003-10-09 Thread hanfamily
On Thu, 9 Oct 2003, Edy wrote:

> HI,
> any body want to give some explanation how cups works?
> i already finished install cups, how i configure the printer so windows client can 
> print to linux printer.
> what should i do, and the cups still have a problem after add a new printer a try to 
> print test, but in status i see the job deleted and now print out.
> 
> if i try with lpstat -d -p
> system default destination epson
> epson is idle, enable since...
> 
> 
> 
> 
> 
> Thanks & Regards,
> 
> Edy
> 
>
I assume you have the printer working for the linux machine. 
With some help from Mike klinke and a MacNN Tutorial I found
( I used this with Win XP and Win98)
this is what I did to get my windows printer to work with 
cups I added a link:
ln -s /usr/bin/smbspool /usr/lib/cups/backend/smb
restart the cups daemon
Open cups admin by going to http://localhost:631/admin
Add Printer
Name - the printer spool name
Device - windows printer via SAMBA
Device URI
smb://worgroup;username;[EMAIL PROTECTED]/name-of-printershare
Next choose printer type ect.
   Hope this helps.
 Linda



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: redhat 9 down, need help

2003-10-09 Thread Willem van der Walt<[EMAIL PROTECTED]>
Hello,
Try checking the root file system. It looks like the grep program got 
currupted.
at the # prompt do fsck /
and exit when it is done.
try rebooting and send the next error if it does not work.
Regards, Willem

On Thu, 9 Oct 2003, Ray D. Stambaugh wrote:

> Hi
> 
> I am running Red hat 9. The machine was working well and no changes were made.
> Recently there was a power outage. When the power was restored and the machine 
> rebooted, the following error message was displayed:
> 
> 
> Setting default font (latarcyrjeb-sun16):[ OK ]
> 
> Welcome to /etc/rc.d/rc.sysinit: line 70   34 Segmentation fault   LC_ALL= C 
> grep -q "Red Hat" /etc/redhat-release Red Hat Linux
>Press 'I' to enter interactive startup.
> Mounting proc filesystem:  [FAILED]
> =
> 
> Other errors were reported, but they based on the fact that the proc filesystem was 
> not mounted. The boot continued to line 182 of rc.sysint and stopped.
> 
> I ran a memory test and a file system check. No error were found. 
> 
> How can get the machine to reboot with out having to loose all of the configuration 
> info?
> 
> Whenever I booted to the install cd, It would erase the hard drive, repartition the 
> hard drive and load the software with the default configuration.
> 
> Note: I am able to boot into rescue mode, but I do not know what to do from there.
> 
> Ray
> 
> 
> 
> 
> 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


  1   2   >