Re: Red Hat 7.3 and linuxconf

2002-07-16 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

lcfe wrote:

>I need a text terminal based configuration tool.

I'd recommend vi or emacs.  

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPTSgyr9BpdPKTBGtEQKrmACg5ElLZk6KjORLgSm3FkREg8oUdPgAoIcA
pX3SEQEDP60peJ/m+/79YiY7
=doGP
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



track pads (was: xmodmap)

2002-07-16 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Todd A. Jacobs wrote:

>It's just my laptop
>that gives me the screaming fits with the caps lock (now fixed) and an
>over-sensitive track pad that dances my mouse around when I'm typing if
>I'm not extra careful.

Forgive me if you already know this, but if you have a Synaptics
touchpad (common on Dells), you _need_ Bruce Kall's tpconfig utility to
keep the tap-to-click feature from inducing homicidal tendencies in the
user!

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPTRN5b9BpdPKTBGtEQKdrQCg311BJ/VISet6SxsSxupEinIqW/IAoPhR
lUx3OBdm1F5Qh/sr1fdaMfwB
=KXxh
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: xmodmap

2002-07-16 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Todd A. Jacobs wrote:

>> basic editing keys present in the Emacs editor.  ALT+b moves the cursor
>> to the beginning of the previous word.  ALT+l will lowercase the word
>> after the cursor.  If you've left the capslock on, move the cursor back
>> a few words and lowercase them rather than delete and retype :)
>
>Being more of a vim guy, I didn't know one could do this. Very cool! I 
>learn something new every day. :)

Todd - I personally can't live without the little "cheat sheet" that
comes with Stallman's 'GNU Emacs Manual'.  It's fulla little stuff like
that.  That book is a surprisingly good recreational read, too --
there's so much _stuff_ in emacs that one would never think to look for
or happen across by chance, that the only way to wrap one's brain around
its scope is to read the whole book.  I really think it wants to be an
operating system!

The price of the book goes to FSF, too.

- -d


-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPTRMw79BpdPKTBGtEQJczACg94PE9fH+eUHTFa8tW05OOMSUSm8AoL9O
Kd3h4wBELBlMU8KBdECz+Ijg
=Y1GX
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Iptables

2002-07-15 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jesse Angell wrote:

>Is there a way where I can block ips through iptables, but only have it
>block it if it's coming in on a certain ip and port?

That's a pretty basic function of any packet filter.  Have you read the
documentation for iptables?

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPTNNGb9BpdPKTBGtEQI7kwCdFaHrzzcXNNVy5fNckit1hNQLZYEAoLK3
Lng2EO4F+eOmcZ6ccXKPowJJ
=2t+y
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Installing _with_ CPU optimization (was: Installing without CPUoptimization)

2002-07-15 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Gordon Messmer wrote:

>> The problem is RH always installs WITH cpu optimization, and the server is
>> i686 and some of the clients are i586.
>> 
>> How can install RH without CPU optimization (i386)?
>
>Install as normal and replace the i686 packages afterward.

A related question: I would love to be able to tell rpm to favor a 
particular architecture if it finds packages for more than one.  For 
instance, I would like for this command:

# cd os
# rpm -Fvh i686/* i386/*

to freshen everything in i386, but in cases where there is a duplicate 
package in i686, to use that one instead.

At the moment, I simply do this explicitly with a script which does the
i686 packages first.  It's a bit cumbersome in cases of packages (such
as glibc) which have i686-optimized versions but which have dependencies
in the i386 directory which must be satisfied, and this makes it more
difficult to automate ... is there a simpler way?

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPTM9YL9BpdPKTBGtEQIKlgCgvYB8rOidYy2U/FU5te2QyqvppWwAn2R4
djiuEtXPjJLchmJl6OqFz849
=OqRK
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Setting up a database server

2002-07-15 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:

>I am wanting to set up a database server using Red Hat Linux and MySQL.
>I am interested in how best to setup the Linux system for database
>performance as well as what kind of hardware, in particular good, fast RAID
>controllers are available for use under Red Hat.
>I have posted similar questions on the MySQL list but have not received much
>in the way of response. I am hoping someone here will have some more
>information.

G'day - 

You won't be likely to get a meaningful response without providing
details of how you plan to use the database.  There is no single best
answer to performance questions; it's all a series of tradeoffs.  
Further, you limit your ability to reach your goals by eliminating
options at the outset; i.e., you've already "decided" on MySQL, which
may not be the best choice for your application.  (For that matter, Red
Hat may or may not be an ideal platform, either, but it'll generally be
a bit harder to get objective comment in this regard on a
vendor-specific list.)

Fire us as much detail of your _needs_ as you have available, and you'll
probably find that there are lots of people here with the experience
you're looking for.  

Cheers -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPTMU+L9BpdPKTBGtEQKZ0gCfU0BkYR9cBrQ2BZFWPCwot8vpiJIAniCS
k6MCjwizZiDqQTw7XIFa1PSs
=XQJK
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Killing 'locked' applications

2002-07-12 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Netsetandgo wrote:

>tried PS with KILL 1234(or whatever) does not kill it off. I need to
>lick this one, so, any help please :-)

I don't know what PS and KILL do.  Are they related to ps and kill? (*)

Try this:

$ kill -9 

Using -9 says "kill with extreme prejudice".  It should only be used as
a last resort, because it doesn't give the application time to clean up
after itself, but it nearly always works. 

Cheers -d

(*) This is my smartass way of pointing out that Unix filesystems and
commands are case-sensitive.  ;-)  Ergo, PS and ps are not the same 
thing.  


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPS81579BpdPKTBGtEQL0fgCfUw5YV9voF80QDu5qe7dc0c6Yd/IAn3zJ
Qzilau2dEwelzrrm8gL+XnGN
=ARsm
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: procmail's default system mailbox

2002-07-12 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jay Daniels wrote:

>How can I safely set it to use a file in the users home directory like 
>$USER/mail/INBOX for all users?  Or is it safe to do so?

Personally, I do it with compile options.

>I know there may be an unforseen problem here with locking the mail spool 
>file when fetchmail runs as daemon mode if you are viewing the file in 
>mutt at the same time.  Any advice?

Shouldn't be a problem on local filesystems.  If your MDA is writing to
NFS-mounted home dirs, all bets are off.  I will note, though, that
we've had far fewer (in fact, only one documented) instances of mailbox
corruption since our home directory server was changed from Solaris to
Red Hat.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPS8do79BpdPKTBGtEQJJIQCePgCzqQ0BGn7SnmvztPlZ7J9FP3QAn2OJ
0llkez0FM6q6i9iZIlUDwmwJ
=VuGd
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: cd burner not working

2002-07-09 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael George wrote:

>I suspect that the SCSI generic driver needs to be loaded, as it is not.
>However, when I try to load it manually with "modprobe sg", I get an error
>about "scsi_reset_provider" being an unresolved symbol.
>
>I am presuming I misconfigured the kernel somehow...  Anyone have any hints?

Obviously you left something out of your build.  Maybe scsi-generic? 

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSt+2L9BpdPKTBGtEQJ7AQCfeGScQfKjIcY2h0cQtSMbNgN8onYAni96
HCD5I+ooJYhq2Rl9gRkBe3gy
=Gjpo
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: How to make it possible

2002-07-08 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Mike Burger wrote:

>IPtables can work based on name resolution...

... a quantum leap of faith, if you don't control and trust the
nameserver.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSn2/L9BpdPKTBGtEQK+gACcCACFnsY2JQ2dp+LwgMDYyHwHRukAoP2n
kPVy63nxUyQ8t++C/eBY+mTc
=qW/s
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: nfs shares and ownership.

2002-07-08 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

daniel wrote:

>isn't there a way to force nfs shares to login as a particular user?  so all
>files in development/ will be owned and grouped as web?
>is this a good idea?
>is this even the cause of the problem?

One approach is to make sure you have local groups on the client with 
the same GID as those on the server, and set up group memberships to 
correspond.  Then everything will map as you expect, and you can handle 
permissions (setgid bits and whatnot) on the server side.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSnhhL9BpdPKTBGtEQKppQCg/CEpPIxPCjq3E96FfCo1TF1Na9IAn1xx
Z4dNyB2V4LuE3ZGhkDc1ExiN
=dyTJ
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: 7.2 freezes during boot process (SOLVED)

2002-07-08 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Gordon Messmer wrote:

>It would be nice to find a proper fix for this problem, since most
>servers run headless...

Some BIOSen (such as my KT7) can be configured to ignore keyboard and
video errors on boot.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSnC179BpdPKTBGtEQJ6jwCfQ/Ah8+9gW3bCYh1e6SjSpRfd+jMAoJQw
hk3oweIR2CFYRTpgHzGQk4f1
=sQHR
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Diferences route - ip route

2002-07-08 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Edward Marczak wrote:

>Consider 'arp', 'route', 'ifconfig', etc legacy commands.  'ip' is the new
>way of interacting with networking.

And it foists upon the user a new way of interacting with man pages:  
you don't.  The man page does nothing but refer the user to the
postscript documentation.  Rally helpful on a router console.  
Thanks, guys.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSmt4L9BpdPKTBGtEQLo9gCZAQ5L09JyTuTgKoNmkjHXMQ6r2qUAnA80
wpxJl2tWhwu8iyj7sUQNEXv1
=Bskz
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: 3com FE575 PCMCIA cards in 100MB full-duplex networks...

2002-07-05 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Juha Ylitalo wrote:

>Unfortunately LAN is locked to 100Mbps full-duplex 

>I've managed to define correct lines into /etc/modules.conf so that all
>boxes with 3com PCI network cards will go to correct mode, when kernel
>module is loaded in, but that PCMCIA always seems to go into 100Mbps

I haven't seen that happen (I have a 575).  Have you checked the man
page for ifconfig?  You can force a particular media type; see if that
helps.

Cheers -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSYTpb9BpdPKTBGtEQK/oACfaEMsNSYKkCjgnL1aefhUJ+O/NzoAoPCW
3dS53NjvF9GLCfyuoPjX+rKG
=dHpd
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: VIM and SSH (Putty)

2002-07-05 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Calbazana, Al wrote:

>Silly question, but it's an annoyance...  Has anyone successfully gotten VIM
>key mappings and colorschemes to work properly under Putty (or any Windows
>SSH client for that matter)?  Some key mapping (pg up, pg down, delete, and
>others) are not working as they should and colorschemes are way off.  Not
>sure if there is a TERM setting I should be using...

I can't directly answer your question, except to point out that this is
why there exist letter key movement commands in good Unix editors.  You
don't need page up/page down/arrow keys.

Cheers -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSYSwL9BpdPKTBGtEQJmBQCcDRnS6PSiik5nT9XlU2m2arYf494An0pK
xlPwXQtEdNYTWg3zcbKaLjsa
=m2oP
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: route

2002-07-05 Thread David Talkington
;eth1
>
>style='font-size:10.0pt;font-family:"Courier 
>New";mso-ansi-language:EN-GB'>192.168.2.0style='mso-tab-count:2'>   0.0.0.0  
>255.255.255.0style='mso-tab-count:1'> U 0style='mso-tab-count:1'> 0 0style='mso-tab-count:1'> eth1
>
>192.168.200.0 
>0.0.0.0style='mso-tab-count:2'>   255.255.255.0 U 0style='mso-tab-count:1'> 0 0style='mso-tab-count:1'> eth0
>
>127.0.0.0 
>0.0.0.0style='mso-tab-count:2'>   255.0.0.0 U 0style='mso-tab-count:1'> 0 0style='mso-tab-count:1'> lo
>
> 
>
>style='font-size:10.0pt;font-family:"Courier 
>New"'>ip_forwardingsize=2 face="Courier New">
>is 1
>
> 
>
>style='font-size:10.0pt;font-family:"Courier New";mso-ansi-language:EN-GB'>I
>can see host 19.174.16.51 with ping and do telnet from the 
>box.
>
>style='font-size:10.0pt;font-family:"Courier
>New";mso-ansi-language:EN-GB'> 
>
>style='font-size:10.0pt;font-family:"Courier New";mso-ansi-language:EN-GB'>But the
>clients that have this box as router can’t do ping to this class=SpellE>ip (19.174.16.51)
>
>style='font-size:10.0pt;font-family:"Courier
>New";mso-ansi-language:EN-GB'> 
>
>style='font-size:10.0pt;font-family:"Courier New";mso-ansi-language:EN-GB'>The clients
>see eth0: 192.168.200.11 and can do ping to it but to this (19.174.16.51) can
>not.
>
>style='font-size:10.0pt;font-family:"Courier
>New";mso-ansi-language:EN-GB'> 
>
>style='font-size:10.0pt;font-family:"Courier New";mso-ansi-language:EN-GB'>Is there
>anything that block the packets to forward 
>?
>
>style='font-size:10.0pt;font-family:"Courier
>New";mso-ansi-language:EN-GB'> 
>
>style='font-size:10.0pt;font-family:"Courier New";mso-ansi-language:EN-GB'>Is there
>any log where I can track or see the moviments of
>packets between ip source and ip
>target ?
>
>style='font-size:10.0pt;font-family:"Courier
>New";mso-ansi-language:EN-GB'> 
>
>style='font-size:10.0pt;font-family:"Courier New";mso-ansi-language:EN-GB'>I class=SpellE>don´t understart how another eth0
>works fine when it routes to internet 
>?
>
>face="Courier New">(0.0.0.0style='mso-tab-count:2'>  192.168.200.17    0.0.0.0   UGHstyle='mso-tab-count:1'>   0 0style='mso-tab-count:1'> 0
>eth0)
>
>style='font-size:10.0pt;font-family:"Courier
>New";mso-ansi-language:EN-GB'> 
>
> 
>
> 
>
>size=2 face=Tahoma>Un Cordial Saludo / Best regardsstyle='font-size:10.0pt;font-family:Arial;mso-no-proof:yes'>
>
>size=2 face="Arial terminal">Ximo
>Llácer
>
>size=2 face=Tahoma>Dpto Sistemasstyle='font-size:10.0pt;mso-no-proof:yes'> 
>(GrupoInterpack 
>)
>
>size=3 face=Wingdings>(face=Tahoma> size=2 face=Tahoma>0034 61767050 style='font-family:Wingdings;mso-bidi-font-family:Wingdings;mso-no-proof:yes'>üface=Webdings>Ê style='font-size:10.0pt;font-family:Tahoma;mso-no-proof:yes'>0034 
>61767158face=Tahoma>style='font-family:Tahoma;mso-no-proof:yes'>
>
>size=3 face=Wingdings>*face=Webdings> style='font-size:10.0pt;font-family:Tahoma;color:blue;mso-no-proof:yes'><mailto:[EMAIL PROTECTED]>;
>face="MS Outlook">
>
> 
>
>
>
>
>
>
>
>[ Note: This message contains email list management information ]
>

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp



-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSXU979BpdPKTBGtEQJA9ACg/toM+sdihiVESWpINNppDjhjW1sAnRFy
Vi8AQqBTX+W1oYbXmK1ss0UZ
=qgI4
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: web server alternatives

2002-07-05 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Glen Lee Edwards wrote:

>I started looking when Apache wasn't loading existing pages, kicking out 
>an error that the requested document wasn't on the server, even though 
>it was.  I wasn't able to find anyone who could provide a fix. 

I don't recall the discussion, but this may not be the best place to ask
it;  you might try the apache list at moongroup.com next time.  It may
also be that you didn't provide enough information for anyone to help
you.  Further, at least in my case, one reason I personally can't be
very helpful with apache problems on this list is because I don't use or
recommend rpm installs of internet-exposed server software.  Ergo, I'm
not well acquainted with the peculiarities of Red hat's configurations.

>Since then Apache 2.0.39 was released, which I installed.  That fixed
>the problems.

Glad it worked out, but I'd bet it was a configuration issue that for 
some reason wasn't a problem for you in the new version.

>I had already installed AOLserver for testing and am using it on one IP 
>address.

If you're willing to use that, you probably don't share my objections to 
rpm installs of apache, either.  ;-)

>To answer your question, right now there's no immediate need.  But if I 
>have trouble again and can't get support, I need a backup server.  And, 
>frankly, if in the search for a backup I find a web server that peaks 
>my fancy, I'll switch to it and use Apache as the backup.

It's all about choices, and it's nice to have many.  I certainly don't
mean to discourage exploration; I just don't want to see you ditch a
good product because of a fixable problem.  You may have just looked in
the wrong places or asked the wrong questions.

Cheers -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSW8IL9BpdPKTBGtEQLw3gCgrlGjPyfhWWEvmTtlO1e/1nHYeBoAoIut
aVyDGFo8uOOWEXQW3Owh3XCK
=PqOV
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: starting and stopping DHCPD

2002-07-03 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Skull Crusher wrote:

>I have never found an actual command to stop it I just use the KILL
>command  
>"killall dhcpd" OR you can use "linuxconf"  if you have that installed
>OR if you have WEBMIN INSTALLED you can use that.

Is there some reason that you can't use the init script?

# /etc/init.d/dhcpd {start|stop}

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSNKP79BpdPKTBGtEQLlDwCfQEhGjTdcdN5N1nconEkHiNbqd5IAoPyX
uG59EWSxANacKK3x/m1bCDbb
=rhjC
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



ssh and sftp (was: Dell Inspiron 8000 Modem Question)

2002-07-03 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jonathan Gaudette wrote:

>Is it correct that when using ssh and sftp that all data is being sent
>encrypted, no matter what authentication method I use?  Nothing that I
>see online explicitly says that even though I am using password
>authentication (not passphrase authentication) it is still encrypted.

That is (mostly) correct.  The only clear text sent is client/server
babble during the handshake, before the password is sent.

What does that have to do with a Dell Inspiron modem?  Please don't
start a new thread by replying to an unrelated message, even if you
change the subject line.  This practice breaks threading in mail readers
that do it properly.  Thank you.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSMXMr9BpdPKTBGtEQKltACdHjQfL2evuPx4hPkVN9osWJyP3WEAn2vL
/vomURActrmONqXy7iRETbWb
=7axH
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: chmod: sticky bit

2002-07-02 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Robert P. J. Day wrote:

>> >i understand that you can set the sticky bit on a directory so that
>> >everything created in that directory will be set to that group, but what i
>> >don't know how to do, is make that recursive.
>> 
>> # chmod -R 2775 .
>> 
>> Thereafter, that mode will propogate when a user creates a directory 
>> below it, _if_ that user's umask is set appropriately.  In this case, 
>> you probably want it to be 002.
>
>by the way, that's not the sticky bit, that's the SGID bit.

Yes, thank you; I read the intent and didn't mentally register the 
incorrect term.  To the original poster, please note that my 
instructions are correct for your intended purpose, but Mr. Day is 
correct about the term.  

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSIK5r9BpdPKTBGtEQIfkQCdFozUl/VOEdKUG0ZdxKGX51M+gBwAnjta
BC1Ojj0p7TynzGx5ALOG8gcL
=sH7m
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: chmod: sticky bit

2002-07-02 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

daniel wrote:

>i understand that you can set the sticky bit on a directory so that
>everything created in that directory will be set to that group, but what i
>don't know how to do, is make that recursive.

# chmod -R 2775 .

Thereafter, that mode will propogate when a user creates a directory 
below it, _if_ that user's umask is set appropriately.  In this case, 
you probably want it to be 002.

Does that help?

- -d



- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSH8i79BpdPKTBGtEQJU9ACgtVgKJ5NnbdMAHhH2dYkVeKrGeW4Anjoe
xIrS4hQdD8Z3aXVYQdWKdqdl
=enf1
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: procmail

2002-07-01 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jay Daniels wrote:

>> >Am I overlooking something or did the redhat procmail rpm update just
>> >drop a bunch of files in my /var/qmail/bin?
>> 
>> Sounds more likely to me that you've got a directory symlink somewhere 
>> that you've forgotten about ... just a guess. -d
>
>You are correct!  My /var/qmail/bin points to /usr/sbin 8-)

Thanks, I'll take '80s Hair Bands' for $500 please, Alex ...

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSEFA79BpdPKTBGtEQJR+gCg+VnweTqbVFTUUdBYY/iA5HgvmIoAn3nH
OXM5MOlAyoMEfzREciLLAZkT
=z3+H
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: samba as a domain contoller

2002-07-01 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Tyler Durdin wrote:

>I have tried everything

Not to be flip, but that's obviously not true, or it would be working.  
;-)

>and would really be grateful if someone could help 
>or at least point me to some SAMBA as a domain controller reading material. 

Have you tried the samba site, the docs shipped by Red Hat, and the text 
files included with the source?  Have you punched 'samba domain 
controller HOWTO' into Google?  There's abundant documentation out 
there.

Cheers -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSD/xr9BpdPKTBGtEQKRUwCdFjj3JJPbCPz1va5MtoNSHOf4/hYAnRKH
nNvKLsbP9Rm221UqarAu4ix5
=eSqt
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: procmail

2002-07-01 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jay Daniels wrote:

>Am I overlooking something or did the redhat procmail rpm update just
>drop a bunch of files in my /var/qmail/bin?

Sounds more likely to me that you've got a directory symlink somewhere 
that you've forgotten about ... just a guess. -d



-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPSDR+79BpdPKTBGtEQL4kwCfcmzaKbJyAwFgc9lt1u2Ag2vFL5MAn1W4
SPMAHTcAtd9pkKXMGFzhJcZy
=TAe+
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Win2k and red hat 7.3

2002-06-30 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

wizza wrote:

>After installing Red Hat7.3, I can no longer boot in win2k without
>destroying linux partition or disabling linux hd in bios.  I cannot
>also boot in linux if my win2k hd is activate.  Somebody experienced it
>or is it jsut happening to me

Experienced what?  You haven't given us any information that will help
you solve your problem.  What did you install, and in what order, and
how?  What specific error do you see when you try to start one OS or the
other?

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPR+jX79BpdPKTBGtEQJ8ugCgnwrhUMFuijr0U1SGU8MMvctUtRIAnRN9
6MgaBpotPBILFF4CZwaMVtGU
=fDr9
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Uninstallation help

2002-06-30 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

bosKo wrote:

>dad decided he wanted the computer back so I tried uninstalling linux,
>but it stuffed up somehow and now the computer boots asking for a
>disk.. but god knows what disk. 

If the problem is just that LILO still installed, boot into MICROS~1
DOS, do:

fdisk /mbr

That may be all it needs.  

If you've got Linux partitions that you now can't get rid of with
Windows 95/98, thank Microsoft for their crippled fdisk that only
understands Microsoft partitions.  Literally every disk utility I can
think of _except_ Microsoft fdisk is able to delete Linux partitions.
Here are some ideas:

- - Get your hands on a boot disk for Caldera DR-DOS, which can handle
this.

- - Start the install routine for any NT-class Microsoft OS (NT, 2000,
XP).  Those installers have disk utilities that are capable of erasing
Linux partitions.

- - Re-run the Red Hat installer, and manually set up the partitions such
that there's only one primary partition and no swap -- if it'll let you
do that.  Go far enough that it saves the disk info, and then abort the
install.

- - Pull out that hard disk and install it on some other machine that's 
running Linux, and use Linux fdisk, sfdisk, cfdisk, etc. to clean all 
the partitions off it.

- - Joebewan's DEBUG routine, if you're feeling brave.

Good luck ...

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp



-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPR+bD79BpdPKTBGtEQLjUwCeOapXnjPkP8BH4un6VVfcIP5Vhu8An1sf
YiVag/BS6rQJCZfBeMTWHSow
=6GXZ
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: How to install Linux 7.3 via remote CD-ROM drive

2002-06-27 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hong Hsu wrote:

>Both machines have network card installed and on same local network.  In
>order to install Linux 7.3 on machine B, how can I make a network boot
>floppy and how let machine B recognizes the remote CD-ROM drive on
>machine A through NFS?  The machine B only has unused 600MB partition,
>not Linux filesystem.
>
>Is there any place I can find the HOWTO?Your response will be
>appreciated,

Red Hat installation docs cover this in detail.  The boot floppy you 
need is bootnet.img.  You don't even need the CDROM if you have a fast 
network connection; just pull the install files directly from your 
favorite ftp mirror on the fly.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPRugjr9BpdPKTBGtEQKTswCgiiaTeYZFhh/wy3/r81Rz/r68Qm0AoMNN
k2H1WbLdw71TH5WUcoeTzk0q
=CJRs
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: equivalent to /etc/system file in red hat 7.2

2002-06-27 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Rajesh Shah wrote:

> Could you tell me the file name where I can modify the kernel
>parameter in Red Hat Linux 7.2. There is no such file /usr/src/linux in
>RH 7.2
>
>(exp - Solaris - /etc/system, HP-UX - /stand/system )

You'll probably be interested in sysctl, and /etc/sysctl.conf.  You
might also want to browse /etc/sysconfig/*, and perhaps
/etc/modules.conf.

Hope this helps a bit -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPRt2xL9BpdPKTBGtEQJTKwCg6fVrAueBN57FDFbyvF2kjww8gjMAoPfy
2UJRjC+YAjHq9fx4qXD6JDZP
=y1zE
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



[OT] sftp (was: How do I convert a DOS file to a UNIX file?)

2002-06-27 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Brian Ashe wrote:

>Try FTPing using binary instead of ascii. I know they are text files but the
>change in line ending is done in the ascii transfer. There is no
>"translation" in a binary transfer.

By the way (though I know you didn't ask about ssh), I believe the
latest versions of the commercial SFTP GUI client for Windows handle
this translation automatically, which is nice.  Lack of that feature was
one of the major complaints from our users of earlier versions of SFTP.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPRtgbL9BpdPKTBGtEQKbtgCfarS4YkeLhyySX8JvUoQ3K89GcyoAn0pl
29GOmHdB1zxZwecGzBsG8CtM
=ewSI
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: How do I convert a DOS file to a UNIX file?

2002-06-27 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Scott Lockhart wrote:

>Due to strict DMZ requirements at a particular client,
>I am not allowed to ftp UNIX files from one Linux server directly to
>another.
>Instead, I have to ftp to a general staging area, copy to a Windows 2000
>server,
>burn a CD-ROM, then mount the CD-ROM on my DMZ'd Linux Server.
>Major pain in the a**!

Hmm, that makes sense.  You're required to pass a Unix text file through
a virus-prone operating system and an error-prone copying process in
order to ensure its purity.

Who thinks up this stuff?  

>How can I convert a file designated as a DOS type, to a UNIX type?

dos2unix.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPRtVNb9BpdPKTBGtEQI6XQCg6qflfDrpFGMtJdFJPVdYu1jk1CEAoMjU
HTiVKC0oB6jrxpGpKyqOi+iz
=1TuS
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: dns query tools

2002-06-27 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

listserv wrote:

>I am looking a tool to run under X for DNS queries. Any suggetsions?

How about dig?  Runs in an xterm.  ;-)

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPRtFNr9BpdPKTBGtEQLLsACgn+rbE018iijKjV+RluWaQ21NYeMAoLYJ
P1FC8OlAxBfkXxKAifpsbvDu
=4U7j
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: mySQL directory

2002-06-27 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Tyler Durdin wrote:

>I have installed mySQL created a DB, configured apache and PHP properly, but 
>for some reason I cannot connect to my DB through PHP. I am trying to set up 
>the phpBB2 message board and it keeps telling me cannot connect to db. Do i 
>need to set cetain permissions on the actual mySQL directory or some other 
>directory?

You're getting a little ahead of yourself here.  Can you connect to 
mysql at the command line using the same user/pass that PHP is using? If 
so, then you know you have a PHP problem, not a MySQL problem.

> My mySQL installation is a custom install not from an RPM so the 
>directory is a little different than normal. Thanks.

PHP must be told at build time to include support for MySQL, for one 
thing ... but you haven't given enough information to do anything but 
speculate.

Cheers -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPRs0lL9BpdPKTBGtEQKLSQCgtNnHC9i36HTt0p5OQnTfQDbQy4oAnRNy
z+vpMgmD5EwRBXfOtFwPjG3K
=daod
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: [openssh-unix-announce] OpenSSH Security Advisory (adv.iss)(fwd)

2002-06-26 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Matthew Melvin wrote:

>And all this was done with the knowledge that there was a live exploit
>out in the wild for this.

That's the first I've heard of that.  Can you support it?  As I've said,
this condition would absolutely tilt my position toward yours.

>Buut... I guess you don't get to be a dictatorial project leader by seeing 
>shades of grey... who are we to question genius.

There's plenty of that to go around.  It's all about choosing the 
egoist whose interests happen to coincide with yours.  ;-)

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPRpgBb9BpdPKTBGtEQLrTwCgpDXQGbq9Eoy7D+f4mNJOJNBFVAMAnA5i
yglqDx+gJLOy36pjsSrpM+Ps
=Jl/n
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



[openssh-unix-announce] OpenSSH Security Advisory (adv.iss) (fwd)

2002-06-26 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


Yes, this definitely could have been handled differently.  Especially 
since they seem to have changed their minds mid-stream after telling 
people they'd have until Monday to shore up before this announcement.

- -d

- -- Forwarded message --
Date: Wed, 26 Jun 2002 16:42:09 +0200
From: Markus Friedl <[EMAIL PROTECTED]>
Reply-To: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: [openssh-unix-announce] OpenSSH Security Advisory (adv.iss)

1. Versions affected:

All versions of OpenSSH's sshd between 2.9.9 and 3.3
contain an input validation error that can result in
an integer overflow and privilege escalation.

OpenSSH 3.4 and later are not affected.

OpenSSH 3.2 and later prevent privilege escalation
if UsePrivilegeSeparation is enabled in sshd_config.
OpenSSH 3.3 enables UsePrivilegeSeparation by
default.

Although OpenSSH 2.9 and earlier are not affected
upgrading to OpenSSH 3.4 is recommended, because
OpenSSH 3.4 adds checks for a class of potential bugs.

2. Impact:

This bug can be exploited remotely if
ChallengeResponseAuthentication is enabled in sshd_config.

Affected are at least systems supporting
s/key over SSH protocol version 2 (OpenBSD, FreeBSD
and NetBSD as well as other systems supporting
s/key with SSH).  Exploitablitly of systems
using PAM in combination has not been verified.

3. Short-Term Solution:

Disable ChallengeResponseAuthentication in sshd_config.

or

Enable UsePrivilegeSeparation in sshd_config.

4. Solution:

Upgrade to OpenSSH 3.4 or apply the following patches.

5. Credits:

ISS.

Appendix:

A:

Index: auth2-chall.c
===
RCS file: /cvs/src/usr.bin/ssh/auth2-chall.c,v
retrieving revision 1.18
diff -u -r1.18 auth2-chall.c
- --- auth2-chall.c 19 Jun 2002 00:27:55 -  1.18
+++ auth2-chall.c   26 Jun 2002 09:37:03 -
@@ -256,6 +256,8 @@
 
authctxt->postponed = 0;/* reset */
nresp = packet_get_int();
+   if (nresp > 100)
+   fatal("input_userauth_info_response: nresp too big %u", nresp);
if (nresp > 0) {
response = xmalloc(nresp * sizeof(char*));
for (i = 0; i < nresp; i++)

B:

Index: auth2-pam.c
===
RCS file: /var/cvs/openssh/auth2-pam.c,v
retrieving revision 1.12
diff -u -r1.12 auth2-pam.c
- --- auth2-pam.c   22 Jan 2002 12:43:13 -  1.12
+++ auth2-pam.c 26 Jun 2002 10:12:31 -
@@ -140,6 +140,15 @@
nresp = packet_get_int();   /* Number of responses. */
debug("got %d responses", nresp);
 
+
+   if (nresp != context_pam2.num_expected)
+   fatal("%s: Received incorrect number of responses "
+   "(expected %u, received %u)", __func__, nresp,
+   context_pam2.num_expected);
+
+   if (nresp > 100)
+   fatal("%s: too many replies", __func__);
+
for (i = 0; i < nresp; i++) {
int j = context_pam2.prompts[i];
 
___
[EMAIL PROTECTED] mailing list
http://www.mindrot.org/mailman/listinfo/openssh-unix-announce

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPRnZ179BpdPKTBGtEQKSswCg/JB4yzchkO/qkNe//dLGEJPIJBIAoPaI
0OHSmn5hG6bP2tO5p0RFrbac
=F8jt
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: OpenSSH Vulnerability

2002-06-25 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ray Parish wrote:

>3.2.3p1-3 is the latest on Rawhide.
>Hopefully something soon, RedHat?

This will be complicated, and I don't envy Red Hat's (and other
vendors') position.  Upgrading alone isn't sufficient at this point; a
potentially problematic configuration change is also required, followed
by yet another upgrade in a few days.

For those interested, details are at http://www.openssh.org. 

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp




-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPRjQ5L9BpdPKTBGtEQI2YgCfbZebX3l3IclPJOPWi2f6ZygotAYAoMSq
tz16aRFxXHJ/sVyA68bONnVK
=nk2T
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: [OT] Re: anyone know anything about osX

2002-06-21 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

daniel wrote:

>well the first option didn't work
>but the second one did
>i now have /home/web/development mounted on my coworker's osX box
>but how do i set it up so that it remounts every time he reboots?
>the thing has THREE /etc/fstab files!
>
>fstab.hd
>fstab.rd
>fstab.sd

Yeah, annoying, isn't it?  I did it the hard way ... modified a system
startup file.  I won't give you the details, for three reasons:

- - We're now officially and completely off-topic.

- - My way works, but isn't orthodox.  I ain't recommending it.

- - if you don't understand 'BSD startup files, you need to buy a book on
FreeBSD before you start mucking with them!

The "right" (Mac-ish) way to do it, I later learned, is to use Netinfo
Manager.  The book I mentioned in my previous post will tell you how.

Good luck ...  -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPROtur9BpdPKTBGtEQKXwACfcjRWmmm80zmZZdEaIdjcGsXxGIMAoIl/
+xXiz5+IOSm189U1Ocz+MSKS
=d79k
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



[OT] Re: anyone know anything about osX

2002-06-21 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

daniel wrote:

>i've configured nfs on my redhat box here and as best i can tell, it's
>working since i can mount stuff to my other linux box, but i have _no_ idea
>how to get the mac osX box to see/use the nfs share.  granted, i can always
>use netatalk on the linux box, but i'm trying to avoid that.

This may be a bit off topic, but I'm sure there are other Red Hat admins
wrestling with this.  You have to dig a little to find this kind of
info, I'm afraid, so maybe I can spare you some trouble.  The short
answer is this:

mount -o "-P" -t nfs server:/share /mntpoint

Alternatively, set up that share with the 'insecure' option in the
server's /etc/exports.

The problem is that Darwin requests a connection on what Unix 
traditionally considers a secure port (below 1024).  Either of the two 
above methods will get around that.

For future reference, the best text I've found so far for info at this
level is "Mac OS X Unleashed"  from SAMS.  Many of the other ones
commonly found don't go into Unix administration details to a degree
that helped me at all.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPROdab9BpdPKTBGtEQIzAwCeLBjlv5eLFvpX/DP5RnoKvfsgR/YAn0tq
zkpjZa6maB7BffgSzeWBIh5j
=RoM3
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: RPM's bad rap

2002-06-16 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hal Burgiss wrote:

>> http://distrowatch.colug.net/article-rpm.php
>> 
>
>Wow, along with his disclaimer about being biased, he should add he
>has little knowledge of the subject matter. He overstates so many
>things, it is more FUD than anything.

I have my differences with the author's conclusions, to be sure.  I'm
not sure I'd place so much blame squarely on RPM's shoulders.  I think
it's fair to suggest that much of the difficulty discussed here is
merely a symptom of the fragmentation of distributions.  It's not RPM's
fault that LSB is being widely disregarded, for instance, nor is it
something for which RPM can reasonably be expected to compensate.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQzbpr9BpdPKTBGtEQKWFgCfaCBKzEz9yZFUcNMyIpEPbhbE5n8AoK55
3059BsXmtq6ogoMWcbLLMC+E
=Ssl1
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: RPM's bad rap

2002-06-16 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael Fratoni wrote:

>> http://distrowatch.colug.net/article-rpm.php

>I quote from the top of that page:
>"This article is currently under preparation. Please do not post links to 
>it and do not submit it to any new sites. Thank you."

The link came from slashdot, so the "damage" was obviously already done.  

If it were me, and I wasn't ready to go live, I wouldn't have put it on 
the air.  ;-)

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQzVmb9BpdPKTBGtEQK7GwCgtAd14u0l7iuH74j3/malx1LAtO8AoMll
T9RRb6oCaXBldD/v15qOvapB
=bz2s
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RPM's bad rap

2002-06-16 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


It's no secret that I'm not a fan of RPM.  Here's an article explaining 
its problems in a broader context.  

http://distrowatch.colug.net/article-rpm.php

Cheers -d

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQzNfL9BpdPKTBGtEQIfkQCcDu494xsoBciMnqoUcOC4O75DRr4AoN/x
hdQfiDiqvcsE8n0QbnPXm7IL
=TnTU
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Please help with kickstart problem on 7.2

2002-06-14 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:

>I have tried this with the generic SVGA option and still get the same
>result.

What kind of card is it?

If if were me, my first move would be to use 7.3.  If it still fails, 
I'd try the generic VGA (not SVGA) driver to get it running.  I've never 
encountered a situation that couldn't handle ...

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQplYL9BpdPKTBGtEQKe2QCdHEWqN3jpDgXqKwnwhRpMSnA549UAoPCC
WRFRoqeku7XNorfe6IpaRZJs
=WZFA
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: OT: vi and "|"

2002-06-14 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

dbrett wrote:

>When I tried to do the following
>
>:1,$s/\|//g
>
>no changed happened, although vi says it large number of replacements
>happened.

Drop the escape:

s/|//g

Cheers -d



- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQoi779BpdPKTBGtEQJ8XwCfXjYnS/uFjX4ncGoirVq1TQA2OfsAn2/V
eVzsSVDjMWqUoPKeawag9xQV
=F4dP
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Shell Scripting

2002-06-13 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

David Kramer wrote:

>You are absolutely correct.  catting a file and writing to the same file 
>at the end of the pipe will never work.  You can simulate it with perl's 
>-i parameter, but even that uses a temp file behind the curtains.  Sorry 
>about that.

You can also do it in 'update mode' with Perl with no temp file, but it
requires enough memory to hold the entire file.  Seldom worth the
trouble.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQlvHr9BpdPKTBGtEQL91wCgvKHGyrPAbJkfNP79PPIgMg+oQB4AoMVE
CdMP5V7F+h/sk7gMvwAEz/zZ
=EcOJ
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Sudo

2002-06-13 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:

>from the sudoers man page:
>
>  john   ALPHA = /usr/bin/su [!-]*, !/usr/bin/su *root*
> 
>   On the ALPHA machines, user john may su to anyone except
>   root but he is not allowed to give su(1) any flags.
>
>you could also get rid of the [!-]* to let it pass flags... but the one
>mentioned in the man page should be the best solution... isn't it?

If you only want to prevent su to root, yes.  Our wrapper allows us to 
specify a range of excluded UIDs, which is very handy.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQkqT79BpdPKTBGtEQJ/XwCg7F+8Domy/Gl4UmdkaJunZ84rv14AnjzO
8cfjbWsQQt6gRoGlfOhNkTQk
=VA0s
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Sudo

2002-06-13 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Kent Borg wrote:

>Don't give the techs direct sudo access to su, but to a new shell
>script that does the su, but only after verifying that the requested
>UID isn't root.

We have an in-house C wrapper for sudo that does this.  Email me offlist
if you'd like a copy, and I'll send the code along if the author doesn't
object.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQjxtb9BpdPKTBGtEQI0CQCePNipPVNyp/JUvcky4hcMJrx0YFcAniKo
ZeJYv6o9XJ2SKfr0bSgQ7//n
=64Ki
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



sendmail (was: redhat 7.3 and performance)

2002-06-13 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Duane Clark wrote:

>The typical desktop user does not need sendmail. Most of us are getting 
>our email via pop, and sending mail with Mozilla or some other mail client.
>
>If someone does not know whether they need sendmail, then the answer is 
>real easy. You don't need it. So turn it off.

Maybe ... but fetchmail (by default) wants it, so to the extent that
fetchmail is popular, it's useful to have sendmail working
out-of-the-box.  Of course, you can configure fetchmail to use the MDA 
directly, but that's not as easy for novices.

A bigger problem, in my experience (and beyond the scope of this
discussion, not that this will stop me) is some mail clients' reliance
on local sendmail (sometimes configurable, sometimes not), because many
ISPs are now (justifiably) not allowing outbound 25 except to their own
mail exchangers.  This means, for example, that if your ISP does this,
then on an out-of-the-box Red Hat installation, neither mutt, pine, nor
emacs will be able to send mail at all until the user learns how to
either configure the client to use the ISP's relay (Pine can do this,
emacs can't, and I'm not sure about mutt), or configure sendmail to be a
null forwarder (not a job for a newbie, but then again, neither is emacs
;-).

As far as security goes, having sendmail running and only locally
accessible (the default case with Red Hat) is not a problem unless you
host untrusted local users who might take advantage of its insecurities.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp


-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQjxdL9BpdPKTBGtEQKqsACg8nHekXItSdUs8w3LDdzyg92bYJEAn1xQ
fEZ/r8XExAz587q4g9U83dnc
=M7Ih
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



dynamic addresses and /etc/hosts (was: redhat 7.3 and performance)

2002-06-12 Thread David Talkington
awn.net.
  
dragonsdawn.net.86400   IN  NS  naneum.eburg.com.  
  
   
  
;; ADDITIONAL SECTION: 
  
ns.dragonsdawn.net. 86400   IN  A   63.164.112.5   
  
   
  
;; Query time: 139 msec
  
;; SERVER: 128.174.5.58#53 
  
;; WHEN: Wed Jun 12 22:28:44 2002  
  
;; MSG SIZE  rcvd: 119 
  
   
  
   
  
   
  
- -d       

 

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQgYvr9BpdPKTBGtEQKroACg6RkcNCiByBsIfUKC9smXolr4cUkAoJoC
LvCcKGIAAYdeqgz/pPL++BXc
=ahGc
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



With all due respect ...

2002-06-12 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


What was Mr. Lord (author of hdparm) smoking?

- From the man page:

- -S Set the standby (spindown) timeout for the drive.  This value
   is used by the drive to determine how long to wait  (with  no
   disk  activity)  before turning off the spindle motor to save
   power.  Under such circumstances, the drive may take as  long
   as  30 seconds to respond to a subsequent disk access, though
   most drives are much quicker.  The encoding  of  the  timeout
   value  is  somewhat  peculiar.   A value of zero means "off".
   Values from 1 to 240 specify  multiples  of  5  seconds,  for
   timeouts  from  5  seconds to 20 minutes.  Values from 241 to
   251 specify from 1 to 11 units of 30  minutes,  for  timeouts
   from  30  minutes  to  5.5 hours.  A value of 252 signifies a
   timeout of 21 minutes, 253 sets a vendor-defined timeout, and
   255 is interpreted as 21 minutes plus 15 seconds.



..."somewhat peculiar"?

*boggle* -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQgPOL9BpdPKTBGtEQLbXgCgiZKRi07zXBGq3rgx75E8obv+4roAnjFV
5D+htdFpLF7bo/5dtbgPOtjp
=gTo2
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: redhat 7.3 and performance

2002-06-12 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Gordon Messmer wrote:

>own hostname.  If you're using DHCP and it's assigning you a hostname,
>you might see a performance improvement if you set a hostname in the
>network-config tool and add a line in /etc/hosts for that name as well.
>
>The /etc/hosts file on the machine I'm on now looks like:
># Do not remove the following line, or various programs
># that require network functionality will fail.
>127.0.0.1  localhost.localdomain localhost
>127.0.0.1  herald.dragondsawn.net herald

Why would you do that if your address is dynamic?  It's guaranteed to
break things when your IP address changes.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQgNwL9BpdPKTBGtEQJZnwCdEjH7Srh/2DzV2H72zpP0Cg9r9+0AoKTK
a8Uyu2M4Bytu+bAu3hUIH2Os
=twi5
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Sudo

2002-06-12 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jesse Angell wrote:

>andrew  ALL=(ALL) ALL

andrew is the account I want to have root privs.

That should be fine.  So perhaps you're not invoking it correctly?

$ sudo vi /etc/hosts

would edit /etc/hosts as root, after prompting for your (not root's) 
password.

Cheers -d




- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQflf79BpdPKTBGtEQJMJACeJe0qjFZpWfwYH+QTXCAh/cprX2gAn2qA
1Wfy0TDEFr/SATwgOdskLm09
=Giy/
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ssh problem

2002-06-12 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jon Gaudette wrote:

> A tangent here; I note that the man page makes no mention of
>authorized_keys2, but that file is still consulted for now.  For those
>not aware of this, authorized_keys2 is being phased out.  Anyone using
>authorized_keys2 should move those keys to authorized_keys at the
>earliest convenience to avoid unpleasant surprises in some future
>update.

>May I ask where you have gotten this information from?

Yes, you may.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQfjLb9BpdPKTBGtEQLomwCdH+4NsJ1Fg60UZt4p5cjqH92NIQAAnifu
vT7smvTCR9QDfPBMcS2nAx0J
=1brD
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Sudo

2002-06-12 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jesse Angell wrote:

>> > > I edited the sudo config to give a user root privs. But its not
>> > > working.. How do i make it go active and work?

Post the contents of /etc/sudoers.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp


-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQfeC79BpdPKTBGtEQKUFACgoUTpgQVQFstaGLnmxLZCh+EKQ4UAnjIj
m1DbLS6Q7lrCaaIESHkHkkxq
=vjui
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ssh problem

2002-06-12 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Gordon Messmer wrote:

>Update if you can, use only DSA keys, and store them in
>.ssh/authorized_keys.

A tangent here; I note that the man page makes no mention of
authorized_keys2, but that file is still consulted for now.  For those
not aware of this, authorized_keys2 is being phased out.  Anyone using
authorized_keys2 should move those keys to authorized_keys at the
earliest convenience to avoid unpleasant surprises in some future
update.

Cheers -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp


-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQfdbL9BpdPKTBGtEQKY0gCg+n5RvBAEp3e2kvVvS0rNvDTAc5MAoKmc
PgnCDyzNgyYN+I7y1S4vPFg2
=4aiU
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: compiling bash scripts

2002-06-12 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Keith Morse wrote:

>> Well, I hope you understand it now. I'm not trying to hide anything, i
>> just want to make my life easier :)

This is decending into silliness. You _are_ trying to prevent access to
the code, for whatever reason, so let's not mince words.  That isn't the
point.

Assuming you know what you're doing, and that permissions and access
controls on the target system are set appropriately for your situation,
then your problem is administrative, not technical.  Your terms of
service (or employment) will dictate whether it's possible or
appropriate for someone to modify system files, and the consequences of
doing so.  

That is my $.02.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQeRX79BpdPKTBGtEQLQVwCfd/Qs47W6YOAfJ6+uKaegkG5WXfYAn1lv
vm6m1fdTq2G0Iqi9nJs+mW64
=OzkY
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: compiling bash scripts

2002-06-12 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Leonardo Rodrigues wrote:

>Question is: is it possible to 'compile' bash script of, somehow,
>scramble it source ?

Rewrite it in C.  ;-) 

Seriously.  If it's large and you want it fast, that's the usual way.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQdlTb9BpdPKTBGtEQKiyACfceySZ+gP9pBdFIO/UmnNmJw2WQwAoLBQ
NG2usLESrQYaFZ4oVIfgvRQK
=ZdkJ
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Make root account?

2002-06-12 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jesse Angell wrote:

>I need to make an account to be able to use the su command to switch to
>any user without requiring password (like root) for my tech support guy
>as I am going on vacation. but dont want him to have complete root..
>just that feature any way to do this?? Please help asap

Read up on sudo.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQbekr9BpdPKTBGtEQJOdgCglfY0o9tf1WJ5cVR8ndZXzmyHh7AAn1va
NxuRc0sZAk7MEnNqLUU5snf8
=Ef8A
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: redhat 7.3 and performance

2002-06-12 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Petri Somerkari wrote:

>Mozilla can't find a single web-page... always : resolving 
>host:www.something.com and after that: can't locate server... try again.

Do you have at least one valid 'nameserver' line in /etc/resolv.conf?  
This needs to point to a recursive DNS server, usually provided by your 
ISP.  You won't get far without that.  ;-)

Example:

nameserver 192.168.1.1

- -d


- --
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQbecr9BpdPKTBGtEQLjXQCg03AQsqztu3UOrjaJqHVAlILVAjcAoKfH
TSNexe6UssRcrywEv/QVZeo1
=EVR2
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Linux and Windows

2002-06-11 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Calbazana, Al wrote:

>I currently have Samba setup and things seem to be working fine.  Samba
>addresses my need to move between environments, however, I want to be able
>to refer to my windows machines by hostname rather than IP.  

I presume you mean DNS hostname, rather than NetBIOS, in which case 
/etc/hosts or a content DNS server are the options that come to mind ... 
absent a way to make nsswitch.conf aware of WINS, which would be ideal 
for you, but I don't know any way to do that.  

On the other hand, it wouldn't be too much trouble to write a script 
that uses WINS queries (man nmblookup) to populate /etc/hosts for you.  
Just a thought.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQarBL9BpdPKTBGtEQIZ/wCeJgvvTJcHUA4jbU6OgH8k9IH50pQAoIGB
6LJaSGN1gwDQZBBCm/PULjZS
=kNKC
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list




Re: redhat 7.3 and performance

2002-06-11 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Petri Somerkari wrote:

>>>>Booting still takes minutes and even opening
>>>>applications like terminal or mozilla takes nearly 1 minute.
>>>>
>>
>>This smells of a networking problem.  Make sure your IP address and
>>hostname are in /etc/hosts, and that there are no typos there.  (Post it
>>if you'd like assistance with that.)  Ensure that 'localhost', your 
>>hostname, and your hostname.domain (if you've assigned one) all resolve.

>At the moment /etc/hosts holds only some ip-address which doesn't fit 
>with anything else on my LAN I have dlink firewall that also works 
>as DHCP..
>
>then there stands localhost.host localhost

Is that really what it says?  If you don't have at least this:

127.0.0.1   localhost.localdomain localhost

then therein lies your problem.

Get rid of the other unneeded entries.  A DHCP host should not have a 
static entry for itself (and *thwap* to Red Hat for putting it there 
when you install as a DHCP client).

- -d

 --
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQZ3Ub9BpdPKTBGtEQJQVwCfX8AyziiKWoME/wAzCLmDGX5hW7UAoPqM
Rn0P93iS+konlYOQ4LYjWCGZ
=X0ZY
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: redhat 7.3 and performance

2002-06-11 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Duane Clark wrote:

> > The case is not that I want screaming fast desktop, but I feel I want at
> > least something that is as fast as ms-winXP. At the moment RedHat is not
> > coming close to that. Booting still takes minutes and even opening
> > applications like terminal or mozilla takes nearly 1 minute.

This smells of a networking problem.  Make sure your IP address and
hostname are in /etc/hosts, and that there are no typos there.  (Post it
if you'd like assistance with that.)  Ensure that 'localhost', your 
hostname, and your hostname.domain (if you've assigned one) all resolve.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQY2u79BpdPKTBGtEQIHowCbBL8oT+J0YPCVFly88WeNwTirh4AAn1X6
Em5Yy7hIvCSxYlmKbXADsnPF
=ZAc6
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: CUPS and remote access to printer queue

2002-06-07 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Nicolas Bock wrote:

>service printer
>{
>socket_type = stream
>protocol = tcp
>wait = no
>user = lp
>server = /usr/lib/cups/daemon/cups-lpd
>server_args = -o raw
>disable = no
>}
>
>The option -o raw was necessary to force cups to figure out itself what 
>kind of file type the print job is. 

For the record, what worked for me -- and finally enabled me to print
from OS X to a Red Hat CUPS server -- was this:

server_args = -o document-format=application/octet-stream

Thanks for the pointer.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPQFeXb9BpdPKTBGtEQJ2HQCghx+Gg1Ff5TLTGbcKoS8mSKfccq0AoK/+
05DvuEBBZ+qCglNiP7RxIDuz
=iK1Y
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: listing directories only

2002-06-06 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

>I use the following:
>
>   ls -d */

That's handy -- much cleaner than the grep method, which is what I've
been doing.  Thanks for the tip! -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPP+rLL9BpdPKTBGtEQKYeACgk9w5SAzuPmKYlokCmBW+80ihRJIAnRfo
SHJXwkuikGGmxrfx6+r5HTl7
=9D1F
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Order of resolution

2002-06-06 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Andrew Judge wrote:

>nsswitch and hosts file?  nsswitch.conf tells the machine which order to
>process name resolution.  Should it use local files first or nis or dns or
>whatever?  nsswitch.conf makes the decision.

No, nsswitch.conf and host.conf.  I know what nsswitch.conf does, but
host.conf appears to perform a redundant function.  What is the
relationship between the two?  Neither man page mentions the other file.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPP99Fr9BpdPKTBGtEQIQHQCeM5T3tNWk6iBLKMg+CzZnk+QwdYkAni9E
p0Qr6gg2kJc4swoEZH48nmTX
=ZX19
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: selected system files get zeroed out

2002-06-05 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

George W. Miller wrote:

>About 5 or 6 weeks ago we started noticing that a few files here and
>there would get zeroed out.  That is, the file name is in place in the
>directory listing, but the size of the file is reduced to zero.  This
>happened with vi, tar, and a few others. It even happened to some of
>the network configuration files, so that the machine lost its ip number
>and other network info.

That can happen if a process tries to write to a file but is thwarted
by, say, a full filesystem.  However, the binary files you mention are
not files that should ever be written to except during the process of
patching and updating.  Therefore, if you can't correlate this artifact
with a legitimate activity of this nature (by rpm or otherwise), you
should probably suspect a cracked machine.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPP6KbL9BpdPKTBGtEQIDpACfTjajwpm4EE6FHWE2jK3CXumcR1MAnA7Z
2UDM3F7EuZ/nBoQNyFhW1AYK
=oz/R
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Order of resolution

2002-06-05 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Javier Gostling wrote:

>On Wed, 2002-06-05 at 15:44, Patrick Nelson wrote:
>> I can not remember the file that deals with the order that system names are
>> resolved.
>> 
>> something like dns, hosts, hand delivered from Eduardo  configuration...
>
>/etc/host.conf

What is the relationship between that file and nsswitch.conf?

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPP5w4r9BpdPKTBGtEQLWEwCghoXydOjY+iiYnq90lUNd82RKTGMAn2Ha
Oikenyy4ySx3Mw+Q5k1+v1en
=hPqy
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: telenet access for root

2002-06-05 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

ABrady wrote:

>> If you really, really need to connect via telnet (only reason I can
>> think of is your using win machine and cant load a ssh client)
>
>No need. Putty is free and does SSH just fine. 

... and fits on a floppy disk, and can be run right from the floppy.  
Don't even need to "install" it.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPP5q4r9BpdPKTBGtEQLeSACgnHf6i3/Nn6jNUTTXzB8bVpEkxv8AoIMY
dssgap70bPaakhviYbOlzYdt
=43yY
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: POP and IMAP through NAT

2002-06-04 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Gordon Messmer wrote:

>> Drop all traffic to port 113 on the floor (to avoid annoying ident
>> timeouts)
>
>"Dropping" all traffic (via the DROP rule, as opposed to REJECT) is what
>causes ident timeouts.  To avoid them, the REJECT rule is proper.

Oops, yes, thank you for the correction. -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPP2Kwb9BpdPKTBGtEQKQRACfdSRIdkXLGNun1RQZhUlVJpWqNfQAoPFg
JiwHRlHHQsiUPuIG/ouHQVRJ
=Q9y9
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: POP and IMAP through NAT

2002-06-04 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael George wrote:

>We just started a lease on our own server on Rackspace.com for doing our web
>and mail serving.  However, whenever we fetch mail from the office, we have
>about a 20-30s delay before the transfer starts.

Drop all traffic to port 113 on the floor (to avoid annoying ident
timeouts), and make sure the machine doing the fetching knows who it is
(its IP address MUST resolve).  A simple entry in /etc/hosts is usually
sufficient.

Cheers -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPP1mdb9BpdPKTBGtEQIwxwCcC7zEk0Q/gfy/bF+2PT54V1ioh94AoMOA
IoQoCnAWIBa9QiLn4oNJxC+p
=kmg9
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: how does umask and login account affect install of new programs?

2002-06-04 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Anders Thoresson wrote:

>I installed, I set the umask to 077. Now, I set it back to 022, and also
>logged in as root instead of su'ing when installing.

Installing with root credentials and a umask of 077 means that files get
created rwx--, meaning that only root can read the files you
created.  I'm therefore not surprised that your installation blew up
when a normal user tried to run it.  ;-)

022 is more appropriate, except in rare special cases such as config
files that contain passwords, or private host keys and the like.

Cheers -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPP01xr9BpdPKTBGtEQJjzACeKClaPbW1DJm3D2+NrxfJsG7LI5YAoMaf
gHQFJOJzJ7gdwsy2OVvnlGvK
=cIY2
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: CUPS and remote access to printer queue

2002-06-04 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Nicolas Bock wrote:

>Just for completeness, in case somebody is searching the list archives. 
>The printer service that I am using right now looks like this:
>
>The option -o raw was necessary to force cups to figure out itself what 
>kind of file type the print job is. Apparently LPRng doesn't communicate 
>that to cups.

That just might solve a problem of my own; thank you ... -d



- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPP0tu79BpdPKTBGtEQJpcQCfU/JEJOtvgpm3AAf19tOiGWbaqGgAoNqs
o4F4ruC16UbIJq6A+T9DREXT
=eChY
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: CUPS and remote access to printer queue

2002-06-04 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Nicolas Bock wrote:

>thanks a lot, that did it. I added the printer service and now things are 
>working the way they should. I wonder why this isn't mentioned anywhere 
>int the cups documentation, but maybe I just didn't find it there.

I got most of what I needed, including the basics for cups-lpd config, 
from this book:

http://www.cups.org/book/index.html

Cheers -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPP0Ycr9BpdPKTBGtEQK8ewCgxyVs16KNo7Pd9befJY1GsprRAeEAnjw0
5h5RLJFUaZU2Br01wBwMTkVa
=bKJv
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: CUPS and remote access to printer queue

2002-06-04 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Nicolas Bock wrote:

>Shouldn't there be a printer port on my server?

Caveat: I have not yet had any luck getting Red Hat's supplied CUPS 
package to work.  I built my own on 7.2, and continue to use that build 
on 7.3.  YMM therefore V.

lpd and CUPS are not directly compatible.  To print to your CUPS server
from an lp-based client, you need to run the cups-lpd wrapper on your
server.  Something like this in your xinetd config:

service printer
{
socket_type = stream
protocol = tcp
wait = no
user = lp
server = /usr/local/cups-1.1.14/lib/cups/daemon/cups-lpd
disable = no
}

And of course, make sure you punch the appropriate hole in your 
firewall.

Easiest, though, is to just install CUPS on the client.  It really does 
"just work", finding available printers and using them without your 
help!  Very slick.

Cheers -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPP0Mor9BpdPKTBGtEQJIxACgnwxqc6phkzRwBEJ5uAPjWc75moQAoOu0
8PloffXpxOsTHBrGb822Ix1n
=Ngmy
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: POP3 Server ??

2002-06-04 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Darryl Harvey wrote:

>I am running RH7.3, it doesn't seem to come with a PoP3 server. (Why?)

Sure it does; it's part of the UW IMAP package.  'locate pop3' would 
have shown you /usr/sbin/ipop3d.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPzZcL9BpdPKTBGtEQKyOwCcDuEPoE1o5PDKK+XhXeAKkOr+hmkAoMfc
JnM03Rn1Lgp5pQzjaLIHSmad
=TaEl
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: IPTables & Windows Messenger Voice/Video

2002-06-03 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Edward Dekkers wrote:

>> You are speaking, perhaps of H.323, a protocol which only a
>> standards committee member delegate could love.

>Unfortunately even that page doesn't tell me how to set up IPTables to allow
>for that protocol though.

Last I heard, you needed an experimental kernel module for this.  

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPxZN79BpdPKTBGtEQITWQCgyXGCDzP3kaw4awq1eFQFIGaeEkQAn1gv
7AdQfqmgNeYBqV+YVJNfEA7K
=pZPm
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: AT&T Broadband on RH7.3

2002-06-03 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael H. Warfield wrote:

>   OH!  One other "gotcha", if you are like me with other interfaces.
>You have to set "PEERDNS=no" if you don't want it to screw with your
>DNS setup...  If all you have is the broadband (I also have 4 ISDN BRI's
>which route static IP addresses at a lower speed) then you don't need
>that.  Unfortunately, I didn't WANT to use their DNS servers or search
>attbi.com for my domain resolutions...  :-)

I feel the same way, but I've been borking with DHCPCDARGS in the
network scripts ... figures there'd be an easier way.  Thanks for the
tip.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPwVNb9BpdPKTBGtEQKrHQCeNacDiKSueYOOxT8DwtqpqVpFdFkAn1Y8
RO6rsNaGG6Z6PriCbLvgTrft
=Ft4d
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: AT&T Broadband on RH7.3

2002-06-03 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ashley M. Kirchner wrote:

>Does anyone have RH7.3 (or 7.2, doesn't matter) running with AT&T Broadband
>(using a LinkSys BEFCMU10 Cable Modem) ?  Right now I have this thing connected
>to my Win2000 machine, but I'd like to connect it to my Linux box, and set it
>up as a firewall.  However, I seem to recall during the installation on
>Windows, it asked for my account and registration to install and work.  How
>does this work on Linux?  Do I just set eth0 to DHCP and assume it'll work when
>I boot the system up?  Any caveats I need to be aware of?

My experience with ATTBI in Seattle was much more favorable than my
experience last year with AT&T @Home in mid-Illinois.  They seem to have
finally got their sh*t together in several ways.  Most importantly,
there were no MAC address gymnastics; what they register now is the
_modem_, not my ethernet card.  Doesn't matter what card I plug into the
modem.

I ran through their setup screen on a Win98 laptop, then plugged in my
Linux gateway and it took a DHCP address immediately (used dhcpcd; pump
didn't seem to work).  Easiest broadband setup I've done.  

Their modem is hardcoded to connect to one specific website, and that's
the only site it can reach until you're authenticated.  I didn't try to
do this step with a Linux browser, but I bet it would work ... give it a
try.  You can get this address by sniffing your traffic while running
the Windows setup program, but it might be easier to just call support
and tell them you had trouble with the Windows authentication (which was
true in my case); they'll then give you the appropriate web address to
try, and you can enter your account number and whatnot there.

Speed, however, is very disappointing so far, compared to the Earthlink 
DSL link I lost when I moved.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPvT879BpdPKTBGtEQKuiwCgrSvdhxCFM+QpqSgLnuImfYhuOiEAnRrG
k9gC3ax9ajfFES4OuDhX41+W
=C4L0
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: installing X by non super user.

2002-06-03 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Gordon Messmer wrote:

>> Is it possible to install X (X server and simple X window manager)
>> by non-super user? (on RH)
>
>It isn't.  It's not even possible to install the X server from source in
>an alternate location as a non-root user, since some executables
>(notably the server itself) have to be SUID to function correctly. 
>Non-root users can not create SUID root binaries.
>
>If you want non-root users to be able to install software, you need to
>at least install "sudo" and configure it.  This can allow specific users
>to execute some (or all) programs as the root user.

I would qualify this a bit by making it clear that X, presumably due to 
its hardware-access requirements, is a special case.  Most software 
certainly can be installed and run by a normal user, by specifying a 
- --prefix that is user-writable (e.g., home directory).

Another category of exceptions to this rule includes server software 
that requires access to ports below 1024 and cannot or should not be 
moved to a high port.

Just wanted to draw that distinction, since user-installable software on 
a secure system is not a familiar concept to people who come from other 
operating systems.

Cheers -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPuxfr9BpdPKTBGtEQLgrgCfefUk6NO0uHzxwrU1h1TCZyecGowAoOnH
mzaYb2uGTloNwM+O6RG885bm
=pkIa
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Question about PCMCIA networking

2002-06-02 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Matthew Bradford wrote:

>Now when I boot up (changing no settings) the card is detected and the
>driver is loaded (known from hearing both beeps and doing an lsmod) but it
>will not transmit anything over the network.  It is as if it can only listen

I haven't seen this for a long time, but based on my experience with
this kind of thing, I'd put my money on a driver problem or conflict.  
I'd investigate the contents of /etc/pcmcia/config.opts, and exclude
resources that you might be sharing with other devices; /proc/interrupts
might give you some clues.  And try the other slot, too.

The outputs of `lsmod' and `route -n', when the card is working vs. when
it isn't, might be interesting as well.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPsPg79BpdPKTBGtEQIFoACgwQVsxeqJJZy5idtFlCf9wuFJ3MkAn3hv
5tJsIIcUE1yw3JxSgNshrxxf
=XIfq
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Installing CUPS

2002-06-02 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:

>Can you use 7.3 rpms to install cups on a 7.2 system ?

There's no problem with binary compatibility, but you should probably 
remove lprng, printtool, omni, and all that stuff first.  

As Kjetil points out, though, the source install is not difficult.  Just 
remember to get the latest gimp-print package and install it to the same 
- --prefix as CUPS.

If you need an xinetd start script for cups-lpd (to allow CUPS to accept
lpd connections for older clients), let me know.  The init script for
CUPS itself is included and installed by ./configure, so that's taken
care of.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp


-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPp9Y79BpdPKTBGtEQLSwACgxtspMw2UbixWGLw/0vLeVqaji1IAoLyh
3MqkWDlqDSMqFuhibDT23X69
=2lTX
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Help. I need a traffic shaping program for RedHat (with GIUwould be great)

2002-05-31 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Apolinaras Sinkevicius wrote:

>Well. I would not call myself a wizard in Linux, so I
>need a bit more help. Please...

I haven't used those tools.  I'm sure you'll find lots of good reading
in the kernel docs for those features, so I'd start there ...

Cheers -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPe1tL9BpdPKTBGtEQJ3GQCePhCun0EVdrlwAPRvQhYK/kISQ/oAn3Lh
gLdULHGYN+rMszCc2S9qqt/7
=tqzU
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: NFS, symlinks and installation trees

2002-05-31 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

rpjday wrote:

>available, via NFS, a red hat installation tree, if i create the
>directory /7.3/RedHat/RPMS containing all the symlinks.  then
>a network-based kickstart client could refer to this host and
>to the location "/7.3", under which it would find the installation
>tree "RedHat/RPMS" to install from.

>pose any possible problems?  i'm assuming i'd have to export the
>entire /7.3 directory since i have to export the locations that
>contain the real files as well as the symlinks.

Yes.  Use relative links, and it should work fine.  For example:

$ pwd 
/path/to/7.3

$ cd rpms
$ for file in ../dist*/rpms/*; do ln -s $file; done

Something like that, with 7.3/ exported.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPe0Fr9BpdPKTBGtEQI7IwCg2EnRgZ0vVRPVbDFjY9OD9HbUxu0AnjHR
ZJgkSnWDWGPr4nYE/zJNKopF
=T3NY
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Help. I need a traffic shaping program for RedHat (with GIUwould be great)

2002-05-31 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Apolinaras Sinkevicius wrote:

>I am trying to find a traffic shaping tool for RH with
>possibly a GUI. I would like to set bandwidth limits
>on some users based either on their MAC address or IP.
>Any ideas where I can find one. And oh yeah, free
>would be great :-)

Hmm ... the 'traffic shaper' and/or QoS components of the Linux kernel
come to mind ... ;-)

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPejnr9BpdPKTBGtEQL0pQCeNHPMQyUSESdYbBIUdYIIHSvgNyUAnic+
qqWy1Q6954WwQSmieblQcW/5
=aM5/
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: drive spin for the impatient

2002-05-30 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

daniel wrote:

>you know how a lot of hard drives are designed to "spin down" when they're
>not being used?  is there a way to turn that off in redhat 7.3?  

man hdparm. -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPa7Fr9BpdPKTBGtEQJhgwCeKTLJ36dFwvxuk4w94wMpyESNURwAoKAl
rHNcRaSnhaw74+Q3Bxhzv5nX
=H8Po
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: missing lpr on Redhat 6.0->7.3 upgrade on Pentium 4

2002-05-30 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Joe Higgins wrote:

>* Am I supposed to manually add links for lp, lpq, lprm?
>  It seems odd that one should have to do this.
>
>* Has lpc gone away?

I cannot answer authoritatively, but will point out that Red Hat has
finally begun shipping CUPS (kudos!) in 7.3.  I have no experience yet
with their shipped installation, but you might investigate whether you
got that as your default print system, and whether it displaced other
utilities.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPaXwb9BpdPKTBGtEQLpKwCfZFrircdY2iMNLPxX4JV/FGd2t1oAoMqS
nBjxJSooo13e3gXTcjSSggvZ
=bJxo
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: mozilla rc3 installation

2002-05-29 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hidong Kim wrote:

>Thanks for the tip.  I installed the mozilla-0.9.2.1-2 rpm
>successfully.  It looks a lot better than Netscape 4.78.  There are some
>problems, like I can't log in to certain sites.  Also, does mozilla come
>with its own e-mail client?  Or do I have to use Netscape Communicator? 
>Then I tried installing the 1.0 rc2 rpm (I couldn't find a 1.0 rc3
>rpm).  I got these error messages:

I don't mess with Mozilla rpms, personally, in part because Galeon 
whines (or used to in the last release) about needing a specific version 
of Mozilla.  

I'd just grab the binary package -- which includes mail, chat, and other
toys -- from mozilla.org and unroll it in /usr/local.  Done.

Cheers -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPVG279BpdPKTBGtEQJ8MQCfVT/6suFGTImerH44ykZzsll0OhMAn2hj
fE0HMSt3lIcgRV94QeeGGa97
=fbRJ
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Error in hard disk...How can I test?

2002-05-29 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Josep M. wrote:

>end request:I/O error dev 03:0a (hda) sector 1478968
>hda:dma_intr:status=0x51 {Driverready Seekcomplete Error}
>hda:dma_intr:error=0x40 unrecorrectable error,LBAsect=26160776 sector 1484856
>
>How can I check if my hard disk is in good state?

A better question might be, "Where can I get a good price on IDE 
drives?"  ;-)

But you can try running badblocks on it for confirmation.  Once you know
exactly what range of sectors is damaged, you can usually create your
partitions around it (leaving a few extra for a margin of safety) and
continue to use the disk for quite a while.  I do this for old service
laptops.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPVGOr9BpdPKTBGtEQJ0jwCgoiDHj1GIoUGc8ZxyBsqwjeLc8Z8AnRHP
uKhwqmcTkN8jzU9yKGqLH6QX
=dPrA
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: mozilla rc3 installation

2002-05-28 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hidong Kim wrote:

>I'm trying to install mozilla 1.0 rc3.  I untarred the gzip'ed archive. 
>When I did ./configure, I got this error:

I don't want to discourage you from experimenting, but unless you have a
really good reason, just use the binaries.  Mozilla is a phenomenally
huge chunk of code, and compiling it usually just isn't worth the
trouble, in my experience, since the precompiled packages run just fine
and are flexible enough for me (most importantly, they don't care what
path at which they live).

I build almost all user and server software from scratch, but I even I
draw the line at the fire dreathing bragon.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPPQSXb9BpdPKTBGtEQJw+QCdEAAPog1wcO1eqTsn4m/1Mj4hnuYAoKDc
tvNY13H5IOodMxhFtKnJGAP6
=sCXr
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ReiserFS for root partition

2002-05-13 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Anand Buddhdev wrote:

>I don't know of any links now, but I recall from different separate emails
>in the past that the 2 main reasons for preferring ext3 over ReiserFS are:

That's the sort of thing I was looking for, but I had limited success in 
my search for comparison benchmarks and evidence of stability in recent 
releases.

>I just found this on Google, which supports my above comments:
>
>http://www.nclug.org/pipermail/nclug/2001-October/002090.html

Well, no, it doesn't support it.  It just reiterates heresay.  I'll 
leave open my original request for links to hard info.  Thanks for the 
note.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp


-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPOBTOb9BpdPKTBGtEQLhrwCg9OkEFAMI8f3enVwXWUO2QuqxSXgAnAjg
QiuwhISzwj2OlvXVzbpaKL7Y
=9J1x
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: ReiserFS for root partition

2002-05-13 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Anand Buddhdev wrote:

>Yes I realise that, and I know some of the reasons why RedHat prefers us
>to use ext3. 

If someone can smack me with a link to an exposition of the above, I'd 
be interested in the discussion.  Thank you -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPOAOmr9BpdPKTBGtEQIcqACgibZcvf8zgvjG4ZTOE376iBuTnHMAn12Y
WCn4wG3KwUV8H/DrJklALJhE
=6kI6
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Linux box won't stop beeping

2002-05-09 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Manzabar wrote:

>So why am I writing this e-mail?  Because since I did that about every 2
>minutes the box has been beeping at me and I don't know how to make it
>stop.

Oh, so THAT's what this button does!  I'll stop it now.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPNrJ/L9BpdPKTBGtEQI2AgCePf10mHgM3BixcRU9rHbYP2SMyE8AoMLk
q/13mZPn3hXNyCDunbDW/oUx
=o8uY
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Do NOT mirror updates daily! (was Re: Hacked again...)

2002-05-06 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Rodolfo J. Paiz wrote:

>Mirroring daily seriously increases the bandwidth drain on the mirror 
>servers 

It wouldn't, if more of them supported rsync!  I'm surprised that so few 
do.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPNcXj79BpdPKTBGtEQIxbACgmRPy16I+yXhNtwjPLSAGnZBXf+0AoNfg
BSJNUfZ2W2j9P+YFWYfzL02I
=M78p
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Hacked again...

2002-05-06 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Rodolfo J. Paiz wrote:

>>I feel compelled to quickly point out that NAT/masquerading is _not_ a
>>security feature.  What you're describing is a stateful firewall, which
>>allows only inbound traffic which is related to outgoing requests.  This
>>is not in any way related to network address translation, which is what
>>NAT/masquerading does.  iptables can do both, but please don't confuse
>>them, nor rely on NAT to protect you.
>
>All points well accepted. However, in self-defense it is only my language 
>which is at fault; my iptables is competently set up.

I figured as much ... just didn't want to let that confuse the unwary.

Cheers -d



- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPNcOcb9BpdPKTBGtEQJCGgCg24QOpc3/Mc6AmGIrBkDeN4cJCtIAn07m
NsFktp8SiGwWW0mTKoBGQbhd
=zqpj
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Hacked again...

2002-05-06 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Rodolfo J. Paiz wrote:

>Clearly you haven't seen the MASQUERADE feature in iptables; I can do 
>*ANYTHING* from the inside to the outside, and the firewall is completely 
>transparent to me. Bitch for someone to get in, though.

I feel compelled to quickly point out that NAT/masquerading is _not_ a 
security feature.  What you're describing is a stateful firewall, which 
allows only inbound traffic which is related to outgoing requests.  This 
is not in any way related to network address translation, which is what 
NAT/masquerading does.  iptables can do both, but please don't confuse 
them, nor rely on NAT to protect you.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPNbz6r9BpdPKTBGtEQIjWwCeJU/D6UK/AY4VbbVIOzoDi+in+TUAoONV
ySebrvr8EMp4MIwQ+Jz8Oaug
=Hs4l
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: reboot & shutdown problem

2002-05-04 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

James wrote:

>when I use reboot or shutdown (),init 0,in a word I couldn't reboot and
>halt my pc,it stop at the messsage of "INIT:no more process left in this
>runlevel"

apmd may not be running, or may not work with your hardware.  In the
former case, 'chkconfig apmd on'.  In the latter, just turn off the box
when you get to that point.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPNP+Z79BpdPKTBGtEQIMbACgiRVD8lEslXMbAB2pTbJAQwFnfmQAn0cj
2a2BwxYU1RFrCNi7G3QnxFPT
=X1N5
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: OT:Re: RAW Sockets

2002-05-03 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Rob Saul wrote:

>> What  does it mean RAW sockets, what does RAW mean
>
>Not cooked.

Perhaps it means they've been chafed and irritated by constant friction
with insufficiently lubricated packets.  Has your network seemed slower 
than usual, or have you heard it squeaking?  You might need to squirt 
some lightweight oil in your ethernet jacks.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPNNs879BpdPKTBGtEQIjWACfY0ycoxDGlPtSpqVp6RJUb/egc0sAoISU
kQIhUm5GBEvHzj0ngbsqbUP8
=cQ5P
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: newbie PCMCIA question

2002-05-02 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Doug Potter wrote:

>I am using my notebook to get used to Linux.  Everything works except
>for my PCMCIA NIC.
>It calls for module 3C575_cb.0

Are you using a 575?  It's supported right out of the box.  Just plug it 
in.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPNG8/79BpdPKTBGtEQKrIQCg0q4RLBQlJ8gZg/npDg3POsdcmfgAnRlB
o+2iKdr24UBkOlkpvPGGumBh
=Oee1
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: I did not attack other's machine!!!!

2002-05-02 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Robert Canary wrote:

>Oh yeah, and what David said.
>
>I hate it when he shows me up. :-)

And that was pre-coffee, too, I wantcha to know ...

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPNG5Vr9BpdPKTBGtEQIWGgCgkRdm7In/hfyVoXFClyGh7h/RLv4AnR7/
R3YMVxGmdoAbePCLehexw/pg
=l6Rz
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Install kernel source

2002-05-01 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Gary Jackson wrote:

>Where can I get the source for the install kernel that RedHat uses?
>It doesn't appear to be in the anaconda source distribution, nor is it
>the same kernel that is distributed with the kernel-source rpm.

Sure it is, but it's raw.  You can configure it by digging the
appropriate file out of configs/ in the kernel source dir, copying it to
.config in the parent dir, then 'make (old|x|menu)config'.

- -d


- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPNBASL9BpdPKTBGtEQKQGQCfZ8Y3F1OsGl11dN+j3LRhytbknioAoNoC
xcqkHHudC/o+xM7FTZiOdyrP
=CUtv
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Setting time display

2002-05-01 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Wheeler.Mark wrote:

>I would like to set the date/time display to local time not UTC (i.e.
>date Wed May 1 09:56:41 UTC 2002).  How do I do that?  I have looked at
>the config files, /sysconfig/clock, timezone and have tried hwclock.

timeconfig.

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPNAzrr9BpdPKTBGtEQKdsgCeJl37/IvuxFIgsnua5Z2ZKrIVMiMAoKzy
akBYRHEvawa0P67Ug9XJgcRq
=uIFq
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: script help

2002-04-30 Thread David Talkington

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

tim wrote:

> Faced with having to re-ip a set of machines that have ip address hard
>coded all over the place in various application and system configuration
>files, what would be the best way to globally change them?

while () {
s/^BOOTPROT0.*/BOOTPROTO=dhcp/
}

Or was that a trick question ... ?

- -d

- -- 
David Talkington

PGP key: http://www.prairienet.org/~dtalk/0xCA4C11AD.pgp

-BEGIN PGP SIGNATURE-
Version: PGP 6.5.8
Comment: Made with pgp4pine 1.75-6

iQA/AwUBPM8i5b9BpdPKTBGtEQKf2QCggZuKqO8jtrDv2b+04il0PB7fo4oAoKOr
P4zJpAndp9B3Fh0KGJpn6BU9
=F/1N
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



  1   2   3   4   5   6   7   8   9   >