Re: BIND question

2003-09-13 Thread Patrick Nelson
On Sat, 2003-09-13 at 08:11, [EMAIL PROTECTED] wrote:
> Morning everyone.
> 
> Well, I need to setup a internal DNS server for our company. As it stands
> right now, im looking at using BIND. But, i've never setup a BIND server
> before. Granted, I am very familiar with using commands such as 'dig' and
> 'nslookup', but as far as actually setting up BIND and getting it to work,
> im a newbie...
> 
> With that in mind, does anyone recommend a link, doc, or book that I can
> read on how to setup a BIND server to be secure and efficient? The actual
> install of BIND should be pretty easy, but it is the setting up of the
> zones for my intranet and hosts as well is where I need some input..

The bind website is here http://www.isc.org/products/BIND/ but I would
do a search of google.  Although, some think that BIND is hard to
configure and unsecure... I thought it was fairly easy and it has been
secure for our company.  Just recently, we started name serving all of
our domains names (they were name served by our registrar) and the setup
was so easy that I was convinced I had it wrong.  Worked like a charm. 
Is in rpms.  Also I just tried to use redhat-config-bind and setup a
slave (backup) name server with it so quickly it was amazing.  The
process litterally went ly this:  Installed RPM, ran redhat-config-bind,
configured my slave (hit a couple of buttons, and entered an ip to the
master), saved it, exited redhat-config-bind.  And my slave was
working.  Next time I might try the redhat-config-bind to admin my
current master... just haven't yet.  Also chrooting named is fairly
easy.  HTH 

There is also djb-dns and there website is here:
http://cr.yp.to/djbdns.html if you need (or have time to compare).  I
installed it once but ultimately stuck with BIND...  not sure why as it
has been awhile.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Being the Master of multiple domains[SOLVED]

2003-09-10 Thread Patrick Nelson
On Fri, 2003-09-05 at 09:07, Patrick Nelson wrote:
> RH9
> 
> Have many domain names and I would like to be the master zone for them. 
> The problem is I cant seem to put my brain around this.  I have tried
> adding an additional zone to my dns (which serves a local only zone for
> our intranet).
> 
> This is the zone file I added:
> 
> -snip-
> $TTL  3H
> @ IN SOA example.com root.mpn (
>   20030904; serial
>   8H  ; refresh
>   2M  ; retry
>   4W  ; expiry
>   1D ); minimum
> ;
>   NS  nameserver.mpn  ; Inet address of ns
>   MX  10 mail4; primary ms
> ;
> 
> ;---
> mail  A   192.168.10.4
> smtp  A   192.168.10.4
> www   A   204.251.10.215
> ;---
> -snip-
> 
> and then the named.conf I add:
> 
> -snip-
> zone "example.com" IN {
>  type master;
>  notify no;
>  file "example.com.zone";
> };
> -snip-
> 
> When I add this everything seems to work (ie testing with dig gives the
> proper response and authority), but I just don't feel like I get it.  Am
> I doing this the correct way?  I have a bunch to add so I want to be
> sure.
> 
> Note: The .mpn is the TLD for the intranet which has been working great.

After joining the BIND list I was able to ascertain that I had in fact
been successful with the setup of my domain names.  Yeah!


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: sshd authentication failure message

2003-09-05 Thread Patrick Nelson
On Fri, 2003-09-05 at 15:39, Benjamin J. Weiss wrote:
> No, it pisses me off, as well.  I just haven't had the time to complain to 
> RedHat that they've royally messed up all of my logs.  I'm also hoping and 
> praying that RH 10 will fix this problem...

Me as well.  When these frigging "NON BUGS?" started showing up in my
log reports I spent hours searching for intrusion flags then I spent
even more time in the effort to trap it.  Then by accident I noticed
that it happened with my ssh key pair authorized.  Needless to say it is
a bug and not a function.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Script using sed or awk

2003-09-05 Thread Patrick Nelson
RH9

Have a php page and I want the outcome of 

du -hs /var/spool/imap/$username | awk '{print $1}'

however, username is (say) joe.user.example.com but the directory is
joe^user^example^com

Any sed or awk experts help me do this in one line?  The output is
simply the amount of space used by the user.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Being the Master of multiple domains

2003-09-05 Thread Patrick Nelson
RH9

Have many domain names and I would like to be the master zone for them. 
The problem is I cant seem to put my brain around this.  I have tried
adding an additional zone to my dns (which serves a local only zone for
our intranet).

This is the zone file I added:

-snip-
$TTL3H
@ IN SOA example.com root.mpn (
20030904; serial
8H  ; refresh
2M  ; retry
4W  ; expiry
1D ); minimum
;
NS  nameserver.mpn  ; Inet address of ns
MX  10 mail4; primary ms
;

;---
mailA   192.168.10.4
smtpA   192.168.10.4
www A   204.251.10.215
;---
-snip-

and then the named.conf I add:

-snip-
zone "example.com" IN {
 type master;
 notify no;
 file "example.com.zone";
};
-snip-

When I add this everything seems to work (ie testing with dig gives the
proper response and authority), but I just don't feel like I get it.  Am
I doing this the correct way?  I have a bunch to add so I want to be
sure.

Note: The .mpn is the TLD for the intranet which has been working great.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Scripting password

2003-09-03 Thread Patrick Nelson
Writing a script that asks for a pass-phrase to use specific features of
the script.  Would like to hid the input of the phrase from the screen
while the user types it in.  Whats the best way?


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: SpamAssassin for server-wide

2003-09-03 Thread Patrick Nelson
On Wed, 2003-09-03 at 07:08, Joe Polk wrote:
> I would like to setup SA to scan server-wide. I have the rpm's installed but 
> I'm not sure of the best way to set it up. Will I need SpamAss::Milter to do 
> this? Should I setup a folder full of spam for it to learn from?  The 
> documentation isn't very clear on this. I would assume it will scan 
> everything in /var/mail but how do I go about doing this?

Good question.  I am using a sitewide spam folder, but each user has to
learn from it.  I couldn't find any info either to a sitewide Bayesian
Learning.  Looking for help also. 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Expect Tool problem

2003-08-18 Thread Patrick Nelson
On Mon, 2003-08-18 at 22:13, anil garrepally wrote:
> Hi all,
> 
> I am using "expect" (TCL based) tool to automate some 
> activities.
> By using "autoexpect", automating FTP activity, logging in to 
> server and getting a file from it and logging out from server. As 
> you know autoexpect is spawning another subshell for  storing all 
> ftp commands, that part is working fine.
> 
> while using that commands script,which was generated by autoexpect 
> it is giving problems.with that script, iam able to login and get 
> that file but after that failing to logout. That is halting at 
> that stage.
> 
> In the man page of autoexpect, it says that  "some scripts ignore 
> key strokes that arrive quickly", for that we need to enable 
> "conservative mode". I tried this option and also gave worst case 
> sleep in between command sendings of expect script. But failed to 
> "logout".
> 
> If any one came across this problem or any one knows how to handle 
> this issue,please give me the information.
> 

while expect is a grand tool, this is one area that continues to
frustrate me.  I think that the solution is in the expect{} statement
for that logout portion of the script.  I cant remember specifically how
I have dealt with that kind of problem, but try adjusting timeout
variable prior to the logout expect{}.  Also might have expect look for
eof.  The other possibility is that the session is closed prior to
getting to the logout.  Also set log_user to 1 to see all the output.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: galeon printing

2003-08-15 Thread Patrick Nelson
On Wed, 2003-08-13 at 21:52, Patrick Nelson wrote:
> RH9
> galeon-1.2.7-3
> 
> When I try and print a web page galeon defaults to lpd not cups.  I'm
> not sure how to set this up so it defaults to my cups printers.  Anyone
> know how to do this?

So I did a rpm -ql cups and looked through the listing and there was
lpr.  So I looked at the lpr file and it pointed to 

  /etc/alternatives/print 

which pointed to

  /usr/bin/lpr.cups

to which I did a man lpr.cups which gave me the command I was looking
for:

  lpr -P 

Put that into galeon print and it printed to the proper printer.  I
tested
all the printers so it wasn't a fluke.  On top of that now I know about 
cups... which is a bonus.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


galeon printing

2003-08-14 Thread Patrick Nelson
RH9
galeon-1.2.7-3

When I try and print a web page galeon defaults to lpd not cups.  I'm
not sure how to set this up so it defaults to my cups printers.  Anyone
know how to do this?


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: galeon printing

2003-08-14 Thread Patrick Nelson
On Wed, 2003-08-13 at 21:52, Patrick Nelson wrote:
> RH9
> galeon-1.2.7-3
> 
> When I try and print a web page galeon defaults to lpd not cups.  I'm
> not sure how to set this up so it defaults to my cups printers.  Anyone
> know how to do this?
> 
OK how about this... What is the daemon to connect to with cups?  With
lpd you used lpd , what do you use with cups?


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: kernel panic: No init found...

2003-08-11 Thread Patrick Nelson
On Mon, 2003-08-11 at 00:22, Peter Davies wrote:
> Hi all,
> 
> Operating system Redhat 7.3  (2.4.18-3)
> 
> The other day I installed a second hard drive (Maxtor 160GB). and new RAM to 1.256GB
> 
> At first everything was alright (except for an fdisk error on partition not ending 
> on cylinder end for a fat32 prtition created in Windows 2000). 
> This morning linux would not boot, hanging at STARTING XFS. As the day progressed 
> and I tried to fix it things became worse. Now it wont boot at all with error
> 
> 
> pivot root: pivot_root(/sysroot,/sysroot/initrd) failed: 2
> freeing unused kernel memory : 280k freed
> kernel panic : No init found. Try passing init = option to kernel.
> 
> I can log in using rescue and # chroot /mnt/sysconfig
> 
> I have repartitioned the new drive with linux fdisk to try to eliminate the disk 
> geometry probs. (it is presently unformatted)
> 
> I have tried using lilo to boot instead of grub (i.e. made lilo.conf and ran lilo -v 
> -v) 
> 
> I have tried copying /sbin/init to /bin/init (not sure why I did this)
> 
> I have tried running mkintrd -f -v --with=ext3 initrd-2.4.18-3.img 2.4.18-3
> 
> I have tried reinstalling Xfree86-xfs using the redhat 7.3 install with upgrade 
> option.
> 
> I now turn in desparation to the fine minds that write to this list.
> 

When you log in from the rescue check for a directory /initrd with
root.root and 755 permissions.  This needs to mount temporarily while
booting.  


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: sendmail relay a domain [SOLVED]

2003-06-10 Thread Patrick Nelson
On Thu, 2003-06-05 at 11:57, Steve Cowles wrote:
> On Thu, 2003-06-05 at 13:29, Patrick Nelson wrote:
> > On Thu, 2003-06-05 at 03:29, Cowles, Steve wrote:
> > > > -Original Message-
> > > > From: Patrick Nelson
> > > > Sent: Wednesday, June 04, 2003 8:32 PM
> > > > Subject: sendmail relay a domain
> > > >
> > > 
> > > [snip...]
> > >  
> > > > It seems that this is what the mailertable is for, but I can't seem to
> > > > get it working...  Anyone understand this better?  O'Reily Sendmail is
> > > > somewhat crytic on an answer.
> > > 
> > > Based on your post, using the mailertable should be the proper solution.
> > > 
> > > 1) How are you entering your mailertable entries? Please show examples.
> > > For reference:
> > > 
> > > thisdomian.comesmtp:mail.thisdomain.com
> > > -or- by IP address
> > > thisdomain.comesmtp:[192.168.1.5]
> > 
> > local to the sendmail server is thisdomain.com and I want to send
> > thisdomain.org to another sever.
> > 
> > my entries are like:
> > 
> >  thisdomain.org  esmtp:[mailserver2.neatech.com]
> > 
> > I've also tried:
> > 
> >  thisdomain.org  esmtp:[]
> 
> Either one should have worked. If mailserver2 can be looked up through
> DNS, then the brackets are not really needed. Typically, the brackets
> are used when specifying IP addresses.
> 
> > 
> > > 2) Did you create a new mailertable database after your added entries? i.e.
> > > mailertable.db
> > 
> > Yes I did a make mailertable.db in the /etc/mail subdir with no errors
> > and the date and/or time changes.
> 
> Good!
> 
> > 
> > > 3) Does your sendmail.cf file support the use of the mailertable feature?
> > > The first part of your sendmail.cf file should list all features.
> > 
> > Yes I have an entry in the mc file like:
> > 
> >   FEATRUE(`mailertableq',`hash -o /etc/mail/mailertable.db')dnl
> 
> I hope the above is just a type-o... I have:
>   FEATRUE(`mailertable',`hash -o /etc/mail/mailertable.db')dnl

Yep my keyboard threw an extra q in there.

> > 
> > > 4) What do your logfiles show?
> > 
> > Testing a manual inbound mail with telnet I get an error like:
> > 
> >   550 5.7.1 [EMAIL PROTECTED] Relaying denied.  IP name lookup
> > failed []
> > 
> > mailserver1 is the server I'm doing the mailertable entries on. That is
> > what keeps happening.  The log shows about the same info like:
> > 
> >  Jun  5 11:02:24 mailserver1 sendmail[12343]: h55I21412343:
> > ruleset=check_rcpt, [EMAIL PROTECTED], relay=[ > Interface IP of mailserver1q>], reject=550 5.7.1
> > [EMAIL PROTECTED] Relaying denied. IP name lookup failed
> > []
> > 
> 
> The mailertable feature specifies which mailer to select. The file...
> /etc/mail/relay-domains specifies which domains can be relayed.
> 

Didn't think of the relay-domains because I already had the private
domain in there... However while this was fine for local delivery I
needed the external domain in there for relay to another system. 
Guessing it sees itself as a domain (none local) and was failing because
I hadn't told him he could relay.  

Added it to relay-domains and it relays to the proper server.

Thanks Steve! 


-

Been noticing some strange return messages sent to the postmaster from my server
to strange adresses...  Any chance I've opened up a relay whole here?  I'm trying
to understand what how that could possibly be.  Any ideas?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Default tripwire policy: no libexec?

2003-06-09 Thread Patrick Nelson
On Sun, 2003-06-08 at 12:08, Todd A. Jacobs wrote:
> I was curious to know if there was a good reason for not including the 
> libexec directories in the default tripwire policy. It seems like a lot of 
> critical binaries are stored there.
> 

Although this may be correct... If you really plan to utilize tripwire
to monitor you system you need to edit the policy file to exactly match
your system.  The default policy is for a starting point to edit your
policy to match your system.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: PDC logon

2003-06-06 Thread Patrick Nelson
On Fri, 2003-06-06 at 09:28, Remo Mattei wrote:
> I have a windows XP PRO that I was able to join with the samba box as PDC.
> After reboot I have the domain on the list however I cannot login...any
> suggestions? Here is my smb.conf file.
> 
> 
> global]
> 
> # workgroup = NT-Domain-Name or Workgroup-Name
>workgroup = thisistheplace
> netbios name = server
> 
> # server string is the equivalent of the NT Description field
> #   server string = %h
> server string = Samba Server
> 
> add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u
> #add user script =3D /usr/sbin/useradd -d /dev/null -g machines -c 'Machine
> Account' -s /bin/false -M %u
> 
> # This option is important for security. It allows you to restrict
> # connections to machines which are on your local network. The
> # following example restricts access to two C class networks and
> # the "loopback" interface. For more examples of the syntax see
> # the smb.conf man page
>hosts allow = 192.168.1. 192.168.2. 127.
> 
> # if you want to automatically load your printer list rather
> # than setting them up individually then you'll need this
> #   printcap name = /etc/printcap
> #   load printers = yes
> 
> # It should not be necessary to spell out the print system type unless
> # yours is non-standard. Currently supported print systems include:
> # bsd, sysv, plp, lprng, aix, hpux, qnx, cups
> #   printing = cups
> 
> # Uncomment this if you want a guest account, you must add this to
> /etc/passwd
> # otherwise the user "nobody" is used
> ;  guest account = pcguest
> 
> # this tells Samba to use a separate log file for each machine
> # that connects
>log file = /var/log/samba/%m.log
> 
> # Put a capping on the size of the log files (in Kb).
>max log size = 0
> 
> # Security mode. Most people will want user level security. See
> # security_level.txt for details.
>security = user
> client code page = 850
> character set = ISO8859-15
> 
> # Use password server option only with security = server
> # The argument list may include:
> #   password server = My_PDC_Name [My_BDC_Name] [My_Next_BDC_Name]
> # or to auto-locate the domain controller/s
> #   password server = *
> ;   password server = 
> 
> # Password Level allows matching of _n_ characters of the password for
> # all combinations of upper and lower case.
> ;  password level = 8
> ;  username level = 8
> 
> # You may wish to use password encryption. Please read
> # ENCRYPTION.txt, Win95.txt and WinNT.txt in the Samba documentation.
> # Do not enable this option unless you have read those documents
>encrypt passwords = yes
>smb passwd file = /etc/samba/smbpasswd
> 
> # The following is needed to keep smbclient from spouting spurious errors
> # when Samba is built with support for SSL.
> ;   ssl CA certFile = /usr/share/ssl/certs/ca-bundle.crt
> 
> # The following are needed to allow password changing from Windows to
> # update the Linux system password also.
> # NOTE: Use these with 'encrypt passwords' and 'smb passwd file' above.
> # NOTE2: You do NOT need these to allow workstations to change only
> #the encrypted SMB passwords. They allow the Unix password
> #to be kept in sync with the SMB password.
>unix password sync = Yes
>passwd program = /usr/bin/passwd %u
>passwd chat = *New*password* %n\n *Retype*new*password* %n\n
> *passwd:*all*authentication*tokens*updated*successfully*
> 
> # You can use PAM's password change control flag for Samba. If
> # enabled, then PAM will be used for password changes when requested
> # by an SMB client instead of the program listed in passwd program.
> # It should be possible to enable this without changing your passwd
> # chat parameter for most setups.
> 
>pam password change = yes
> # Unix users can map to different SMB User names
> #  username map = /etc/samba/smbusers
> 
> # Using the following line enables you to customise your configuration
> # on a per machine basis. The %m gets replaced with the netbios name
> # of the machine that is connecting
> ;   include = /etc/samba/smb.conf.%m
> 
> # This parameter will control whether or not Samba should obey PAM's
> # account and session management directives. The default behavior is
> # to use PAM for clear text authentication only and to ignore any
> # account or session management. Note that Samba always ignores PAM
> # for authentication in the case of encrypt passwords = yes
> 
>   obey pam restrictions = yes
> 
> # Most people will find that this option gives better performance.
> # See speed.txt and the manual pages for details
>socket options = IPTOS_LOWDELAY TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
>#socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
> 
> 
> invalid users = bin daemon adm sync shutdown halt mail news uucp operator
> gopher
> 
> # Configure Samba to use multiple interfaces
> # If you have multiple network interfaces then you must list them
> # here. See the man page for details.
>in

Re: portscan showing open ports

2003-06-06 Thread Patrick Nelson
On Fri, 2003-06-06 at 09:01, adrianne keller wrote:
> I have a RedHat 9 server acting as a firewall for our
> network. The server is connected via a router to a T1
> line on the Wan side.
> 
> SSHD and Sendmail are the only services installed and
> running on the server and there are no user accounts.
> 
> Iptables is set up to only allow ssh, and smtp. 
> 
> Default policy is drop for all chains
> nat and mangle tables are not used currently
> no forward rules defined
> (defined rules are at bottom of message)
> 
> Problem:
> 
> We used three seperate port scanners to verify this. 
> 
> When the server is scanned on the external interface
> it shows three tcp ports are open.
> 
> ssh port 22  
> smtp port 25 
> pop port 110
> 
> telneting into port 22 or 25 with any external system
> will give the correct connection data 
> (ie. openssh version/220 mail ESMTP Sendmail... )
> 
> telneting into 110 with a linux/unix system will get
> the message: unable to connect to remote host:
> connection timed out
> 
> telneting into 110 with a windows system will get a
> bank window with a flashing cursor -- typing produces
> no result -- escape characters ^] or ^c do nothing --
> after about a minute if enter is pressed the dos
> prompt comes back
> 
> The iptables logs show any attempted connection to
> port 110 is dropped.
> 
> Any ideas why when no services are running to monitor
> the port, all three port scanners show 110 as an open
> port?
> 
> 
> Defined external interface rules:
> INPUT RULES:
> # SSH
> # accept ssh connection to $HOST port 22
> iptables -A INPUT -i $INTERNET -s 0/0 -d $IPADDRESS -p
> tcp --sport 1024:65535 --dport 22 -j ACCEPT
> 
> # SMTP
> # accept smtp connection to $HOST port 25
> iptables -A INPUT -i $INTERNET -s 0/0 -d $IPADDRESS -p
> tcp --sport 1024:65535 --dport 25 -j ACCEPT
> # accept connection from exterior host port 25 in
> reply to smtp from $HOST
> iptables -A INPUT -i $INTERNET -s 0/0 -d $IPADDRESS -p
> tcp -m state --state ESTABLISHED --sport 25 --dport
> 1024:65535 -j ACCEPT
> 
> # IDENTD
> # reject identd requests to avoid lengthy timeouts
> iptables -A INPUT -i $INTERNET -s 0/0 -d $IPADDRESS -p
> tcp --sport 1024:65535 --dport 113 -j REJECT
> --reject-with tcp-reset
> # allow identd responses to my identd requests
> iptables -A INPUT -i $INTERNET -s 0/0 -d $IPADDRESS -p
> tcp -m state --state ESTABLISHED --sport 113 --dport
> 1024:65535 -j ACCEPT
>  
> # OUTPUT rules
> # SSH
> # accept $HOST ssh replies to established connections
> by external host port 22
> iptables -A OUTPUT -o $INTERNET -s $IPADDRESS -d 0/0
> -m state --state ESTABLISHED -p tcp --sport 22 -j
> ACCEPT
> 
> # SMTP
> iptables -A OUTPUT -o $INTERNET -s $IPADDRESS -d 0/0
> -m state --state ESTABLISHED -p tcp --sport 25 -j
> ACCEPT
> # accept $HOST smtp connection to external host port
> 25
> iptables -A OUTPUT -o $INTERNET -s $IPADDRESS -d 0/0
> -p tcp --dport 25 -j ACCEPT
> 
> # IDENTD
> # allow outgoing identd/AUTH requests
> iptables -A OUTPUT -o $INTERNET -s $IPADDRESS -d 0/0
> -p tcp --dport 113 -j ACCEPT

It impossible to help you because you did not include the entire
script.  It sounds like a normal fw scripting problem though... 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: sendmail relay a domain [SOLVED]

2003-06-06 Thread Patrick Nelson
On Thu, 2003-06-05 at 11:57, Steve Cowles wrote:
> On Thu, 2003-06-05 at 13:29, Patrick Nelson wrote:
> > On Thu, 2003-06-05 at 03:29, Cowles, Steve wrote:
> > > > -Original Message-
> > > > From: Patrick Nelson
> > > > Sent: Wednesday, June 04, 2003 8:32 PM
> > > > Subject: sendmail relay a domain
> > > >
> > > 
> > > [snip...]
> > >  
> > > > It seems that this is what the mailertable is for, but I can't seem to
> > > > get it working...  Anyone understand this better?  O'Reily Sendmail is
> > > > somewhat crytic on an answer.
> > > 
> > > Based on your post, using the mailertable should be the proper solution.
> > > 
> > > 1) How are you entering your mailertable entries? Please show examples.
> > > For reference:
> > > 
> > > thisdomian.comesmtp:mail.thisdomain.com
> > > -or- by IP address
> > > thisdomain.comesmtp:[192.168.1.5]
> > 
> > local to the sendmail server is thisdomain.com and I want to send
> > thisdomain.org to another sever.
> > 
> > my entries are like:
> > 
> >  thisdomain.org  esmtp:[mailserver2.neatech.com]
> > 
> > I've also tried:
> > 
> >  thisdomain.org  esmtp:[]
> 
> Either one should have worked. If mailserver2 can be looked up through
> DNS, then the brackets are not really needed. Typically, the brackets
> are used when specifying IP addresses.
> 
> > 
> > > 2) Did you create a new mailertable database after your added entries? i.e.
> > > mailertable.db
> > 
> > Yes I did a make mailertable.db in the /etc/mail subdir with no errors
> > and the date and/or time changes.
> 
> Good!
> 
> > 
> > > 3) Does your sendmail.cf file support the use of the mailertable feature?
> > > The first part of your sendmail.cf file should list all features.
> > 
> > Yes I have an entry in the mc file like:
> > 
> >   FEATRUE(`mailertableq',`hash -o /etc/mail/mailertable.db')dnl
> 
> I hope the above is just a type-o... I have:
>   FEATRUE(`mailertable',`hash -o /etc/mail/mailertable.db')dnl

Yep my keyboard threw an extra q in there.

> > 
> > > 4) What do your logfiles show?
> > 
> > Testing a manual inbound mail with telnet I get an error like:
> > 
> >   550 5.7.1 [EMAIL PROTECTED] Relaying denied.  IP name lookup
> > failed []
> > 
> > mailserver1 is the server I'm doing the mailertable entries on. That is
> > what keeps happening.  The log shows about the same info like:
> > 
> >  Jun  5 11:02:24 mailserver1 sendmail[12343]: h55I21412343:
> > ruleset=check_rcpt, [EMAIL PROTECTED], relay=[ > Interface IP of mailserver1q>], reject=550 5.7.1
> > [EMAIL PROTECTED] Relaying denied. IP name lookup failed
> > []
> > 
> 
> The mailertable feature specifies which mailer to select. The file...
> /etc/mail/relay-domains specifies which domains can be relayed.
> 

Didn't think of the relay-domains because I already had the private
domain in there... However while this was fine for local delivery I
needed the external domain in there for relay to another system. 
Guessing it sees itself as a domain (none local) and was failing because
I hadn't told him he could relay.  

Added it to relay-domains and it relays to the proper server.

Thanks Steve! 


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: sendmail relay a domain

2003-06-06 Thread Patrick Nelson
On Thu, 2003-06-05 at 03:29, Cowles, Steve wrote:
> > -Original Message-
> > From: Patrick Nelson
> > Sent: Wednesday, June 04, 2003 8:32 PM
> > Subject: sendmail relay a domain
> >
> 
> [snip...]
>  
> > It seems that this is what the mailertable is for, but I can't seem to
> > get it working...  Anyone understand this better?  O'Reily Sendmail is
> > somewhat crytic on an answer.
> 
> Based on your post, using the mailertable should be the proper solution.
> 
> 1) How are you entering your mailertable entries? Please show examples.
> For reference:
> 
> thisdomian.comesmtp:mail.thisdomain.com
> -or- by IP address
> thisdomain.comesmtp:[192.168.1.5]

local to the sendmail server is thisdomain.com and I want to send
thisdomain.org to another sever.

my entries are like:

 thisdomain.org  esmtp:[mailserver2.neatech.com]

I've also tried:

 thisdomain.org  esmtp:[]

> 2) Did you create a new mailertable database after your added entries? i.e.
> mailertable.db

Yes I did a make mailertable.db in the /etc/mail subdir with no errors
and the date and/or time changes.

> 3) Does your sendmail.cf file support the use of the mailertable feature?
> The first part of your sendmail.cf file should list all features.

Yes I have an entry in the mc file like:

  FEATRUE(`mailertableq',`hash -o /etc/mail/mailertable.db')dnl

> 4) What do your logfiles show?

Testing a manual inbound mail with telnet I get an error like:

  550 5.7.1 [EMAIL PROTECTED] Relaying denied.  IP name lookup
failed []

mailserver1 is the server I'm doing the mailertable entries on. That is
what keeps happening.  The log shows about the same info like:

 Jun  5 11:02:24 mailserver1 sendmail[12343]: h55I21412343:
ruleset=check_rcpt, [EMAIL PROTECTED], relay=[], reject=550 5.7.1
[EMAIL PROTECTED] Relaying denied. IP name lookup failed
[]



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


sendmail relay a domain

2003-06-05 Thread Patrick Nelson
have RH72 with sendmail-8.11.6

We get mail for multiple domain names at, say, 

  mailserver1.neatech.com 

and I would like to send inbound mail destined for one domain, say, 

  thisinbounddomain.com 

to another sendmail server, say, 

  mailserver2.neatech.com

Then mail destined for another domain, say, 

  thatinbounddomain.com 

to still another sendmail server, say, 

  mailserver3.neatech.com 

for delivery.

It seems that this is what the mailertable is for, but I can't seem to
get it working...  Anyone understand this better?  O'Reily Sendmail is
somewhat crytic on an answer.  


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: What distribution works well with old computers?

2003-06-05 Thread Patrick Nelson
On Wed, 2003-06-04 at 09:49, Marcos de Souza Trazzini wrote:
> Well... this is a "RedHat" mailing list... hehe
> 
> I'm using a RedHat 7.2 box with a recompiled kernel in a Pentium 233MMX
> and it was working well. But i had to recompile the kernel with many
> customized options for best performance with this machine.
> 
> If you don't want to recompile the kernel, try to use a previous version
> of the RedHat, like the 6.2 (kernel 2.2).
> 
> On Thu, 2003-06-05 at 00:42, Paul Sutcliffe wrote:
> > What distribution works well with old computers? like a pentiumMMX
> > 233MHz

Have RH9 installed on a P120 with 198MB RAM and a 8MB video.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


RE: Problem with Sound

2003-04-02 Thread Patrick Nelson
Rajeev Asthana wrote:
> Hi,
> 
> I have installed ver 8.0 recently.
> 
> Everything seems to working fine except the Sound.
> 
> Sound is not coming. Linux recognizes the sound card as Intel 810
> AC'97 but sound is not coming.
> 
> I tried running 'aumix' but it gives an error: 'Error opening aumix'
> 
> Pl. tell me what to do.

check out www.alsa-project.org which has work great for all my systems.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: tripwire questions

2003-03-30 Thread Patrick Nelson
Paul Greene wrote:
> Any tripwire gurus out there?
> 
> I have two tripwire related questions that I hope are easy enough to
> answer. 
> 
> I recently installed tripwire on a Redhat 7.0 webserver using an RPM
> file, and ran the twinstall.sh script. Then I ran the following
> commands to initialize the database and update the database.
> 
> tripwire -m i
> tripwire -m u
> 
> Why is it then, when I run  .
> 
> tripwire -m c
> 
> It still flags as missing a bunch of files that don't, and never did,
> exist on the system. The "tw.pol" file and "localhost.localdomain.twd"
> appear to be binary files and not editable. How do you stop tripwire
> from trying to scan for files that don't exist on the system?
> 
> Also, what is the best way to protect the tripwire files themselves in
> case the system were to ever be compromised? i.e. copy the important
> files to a secure server and replace them on the original server when
> you want to run tripwire? or copy them to a floppy disk? or ?
> 
> And which files would need to have copies made of them? I would guess
> the tw.pol file and the *.twd files; is there any others?
> 
> Thanks in advance
> 
> PG

You need to go through the process of making the policy file match your
system.  There are scripts that can help you do this but still you need to
address the policy file by looking at it and deciding what you want to do.  

I have so many systems that run tw that I change the hostname to match the
real host name, so my db is like: .twd rather than the localhost
localdomain thing.  

So to answer your question, a script (search list archives, or wait for a
response with one) works great at removing non-existing files, but you still
should spend the time creating an accurate twpol file.  I just got done
doing a RH80 install and I ran a quick script to comment out those pesky
files.  Then I spent about a half hour going over each section and adding
and deleting to match what my system really is and/or the way I want it
reporting.

Once you get your policy file they way you want it you can re-institute the
new twpol with "-m p ".  Then move all text versions of twpol
and twcfg files off the system.  This leaves only encrypted files in its
place.

I back up my twd files once a week and have used these when a corruption has
taken place.  Once you get the tw thing working you will feel naked and
exposed without it on a system.

by the way your process, while I don't advocate not spending time creating a
accurate policy file, is flawed:

-m i
-m c
-m u

This is because -m u works off an existing report that is created by -m c!
However, again this will not accurately show you your system and files still
will appear.  Spend the time on the policy. 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: some question about UNIX terms

2003-03-25 Thread Patrick Nelson
Patrick Nelson wrote:
> Ryan Dooley wrote:
>> Tsuyoshi Takada wrote:
>> 
>>> Hi, all
>>> 
>>> I don't know well about the following UNIX terms.
>>> Would you teach me about them?
>>> 
>>> "contrib"  ... I often see this word in ftp site.
>>> 
>>> grep(1)... What does the number (1) mean?
>>> 
>>> regards,
>>> 
>>> 
>>> 
>> I think "contrib" has it's roots in BSD - meaning contritubted
>> software for the BSD project.  I've seen a lot of older SunOS
>> machines and BSD machines with /usr/contrib (instead of /usr/local).
>> 
>> The (1) or (n) after a command is the section of the manual pages
>> that the actual man page can be found it.
>> 
>> For instance if you have grep(1) and grep(3) on your system, if you
>> want the manual page for the user command, type "man 1 grep".  If you
>> want the library call manual page for grep, type "man 3 grep".
>> 
> 
> GREP->General Regular Expression Print

Oops I mean Global Regular Expression Print.

For even more info... Read on!

GREP came from the first re's in a UNIX editor named ed.  The way you did
the re in ed was like:

 g//p 

which was read Global Regular Expression Print.  It was here were re got
widespread use and because it was such a particularly useful function it was
made its own utility (which egrep -- extended grep -- was later modeled).



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: some question about UNIX terms

2003-03-25 Thread Patrick Nelson
Ryan Dooley wrote:
> Tsuyoshi Takada wrote:
> 
>> Hi, all
>> 
>> I don't know well about the following UNIX terms.
>> Would you teach me about them?
>> 
>> "contrib"  ... I often see this word in ftp site.
>> 
>> grep(1)... What does the number (1) mean?
>> 
>> regards,
>> 
>> 
>> 
> I think "contrib" has it's roots in BSD - meaning contritubted
> software for the BSD project.  I've seen a lot of older SunOS
> machines and BSD machines with /usr/contrib (instead of /usr/local).
> 
> The (1) or (n) after a command is the section of the manual pages that
> the actual man page can be found it.
> 
> For instance if you have grep(1) and grep(3) on your system, if you
> want the manual page for the user command, type "man 1 grep".  If you
> want the library call manual page for grep, type "man 3 grep".
> 

GREP->General Regular Expression Print



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: List Installed Programs

2003-03-25 Thread Patrick Nelson
Heru Walmsley wrote:
> I am a newbie so I have what I think is a simple quesiton.
> How do I determine what programs are installed on my machine. I have
> been running RH8 for about a month now and I installed a progam to
> access a MS share but can not remember the program name. Is there a
> switch for RPM that will list installed packages. I looked at the man
> page and did not find a switch for listing installed packages. Is
> there a graphical package manager that will querry and list the
> installed packages? Thanks,
> 

rpm -qa

samba is the package your trying to remember



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: Logwatch not watching [SOLVED]

2003-03-24 Thread Patrick Nelson
Rick Johnson wrote:
> Patrick Nelson wrote:
>> Matthew Saltzman wrote:
>>> It's a bug.  Get the Rawhide version.
>> 
>> Oh really... shoot how much time I just wasted... darn...
>> 
>> So rawhide is 7.3?
> 
> Rawhide is rawhide - lastest and greatest bleeding edge. Latest betas
> are usually based on rawhide (or a good portion of it).
> 
> ftp://ftp.redhat.com/pub/redhat/linux/rawhide
> 

For some reason I had it in my head that rawhide was 73... Oops!

Anyway, went to the above site and got:

 logwatch-4.3.1-2.noarch.rpm

then removed the old logwatch with rpm -ev and installed the new one with
rpm -ivh both of which succeeded.

Next I ran the command:

 /etc/lod.d/logwatch --print

and low and behold I had output.  Thanks Matthew and Rick.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: Logwatch not watching

2003-03-24 Thread Patrick Nelson
Patrick Nelson wrote:
> Matthew Saltzman wrote:
>> On Mon, 24 Mar 2003, Patrick Nelson wrote:
>> 
>>> RH80
>>> 
>>> Can not figure out why logwatch isn't producing any reports.
>> 
>> It's a bug.  Get the Rawhide version.
>> 
> 
> Oh really... shoot how much time I just wasted... darn...
> 
> So rawhide is 7.3?

Opps hit send...

So rawhide is 7.3? version -> logwatch-2.6-2

 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: Logwatch not watching

2003-03-24 Thread Patrick Nelson
Matthew Saltzman wrote:
> On Mon, 24 Mar 2003, Patrick Nelson wrote:
> 
>> RH80
>> 
>> Can not figure out why logwatch isn't producing any reports.
> 
> It's a bug.  Get the Rawhide version.
> 

Oh really... shoot how much time I just wasted... darn...

So rawhide is 7.3?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


Logwatch not watching

2003-03-24 Thread Patrick Nelson
RH80

Can not figure out why logwatch isn't producing any reports.

There is a link in /etc/daily pointing to /etc/lod.d/logwatch which points
to /etc/log.d/scripts/logwatch.pl

I can run the script like

 cd /etc/log.d
 ./logwatch --print

and I get no output.  So I drill down deeper:

 ./logwatch --service sshd --print

and still nothing.  Adding a --debug med gives me indication that it is
Inside the SSHD filter but that's it as far as output is concerned.

I check the logfile /var/log/secure and there is sshd entries from yesterday
and today. I tried --range today which gives nothing either.  I check
permissions and most all log.d stuff is root:root 644 or 755.  Noticed that
it wasn't working because root doesn't get the daily emails.  It does get
emails from tripwire, but because this doesn't display any data when run
with the print I don't think it is emailing.

So I'm not sure what to try to get this working or even what to look at
next.  Google wasn't helpful either.
 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: need quick and dirty bootdisk...

2003-03-21 Thread Patrick Nelson
Stone, Timothy wrote:
> anybody have a quick and dirty boot disk? Or a cookbook for making
> one? 
> 
> I have 40+ Pentium 75/90/100 machines that I have to inventory and
> prep for donation. Some have CD-ROMs, many don't. Don't need X. Just
> need to boot to a prompt and get general system info, or look at the
> BIOS.   
> 

http://www.toms.net/rb/



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: Perl and Date:Manip [SOLVED]

2003-03-20 Thread Patrick Nelson
Anthony E. Greene wrote:
> Patrick Nelson wrote:
>> Hmm... darn it local config?  I just did a workstation install and
>> didn't install any other perl stuff.  So the above script produces
>> 518 lines of errors.  They all start with: 
>> 
>>  Malformed UTF-8 character (unexpected ...
> 
> Google:  perl error "Malformed UTF-8 character"
> 

Tried that and found some reference to language and then did some searching
for what sets the LANG environment variable.  Found this in the
/etc/sysconfig/i18n which lists had contents of:

 LANG="en_US.UTF-8"
 SUPPORTED="en_US.UTF-8:en_US:en"
 SYSFONT="latarcyrheb-sun16"

changed this to:

 LANG="en_US"
 SUPPORTED="en_US.UTF-8:en_US:en"
 SYSFONT="latarcyrheb-sun16"

logged out and then back in, which did in fact change the value of LANG to
en_US.  Then tried the test of:

 #!/usr/bin/perl
 use Date::Manip;
 print "this\n";
 exit 0;

and now it works.  It seems that Date::Manip or Manip.pm has some encoding
that violates en_US.UTF-8. 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: Perl and Date:Manip

2003-03-20 Thread Patrick Nelson
[EMAIL PROTECTED] wrote:
> On Wed, 19 Mar 2003, Patrick Nelson wrote:
> 
>> #!/usr/bin/perl
>> use Date::Manip;
>> print "this\n";
>> exit 0;
>> 
>> will show the problem.  This same script has worked on multiple RH
>> versions and Manip.pm is exactly the same as on my 7.3 and 7.2
>> systems.  I'm not sure what to do with this.  Anyone have any ideas?
> 
> No problem here
> 
> [EMAIL PROTECTED] egreshko]$ cat ipm
> #!/usr/bin/perl
> use Date::Manip;
> print "this\n";
> exit 0;
> 
> [EMAIL PROTECTED] egreshko]$ ./ipm
> this
> [EMAIL PROTECTED] egreshko]$
> 
> Maybe you should reveal some of the errors?

Hmm... darn it local config?  I just did a workstation install and didn't
install any other perl stuff.  So the above script produces 518 lines of
errors.  They all start with:

 Malformed UTF-8 character (unexpected ...

but here is a couple of lines:

 Malformed UTF-8 character (byte 0xfe) at
/usr/lib/perl5/vendor_perl/5.8.0/Date/Manip.pm line 5902.
 Malformed UTF-8 character (unexpected non-continuation byte 0x6d,
immediately after start byte 0xee) at
  /usr/lib/perl5/vendor_perl/5.8.0/Date/Manip.pm line 5902.
 Malformed UTF-8 character (unexpected non-continuation byte 0x74,
immediately after start byte 0xe3) at
  /usr/lib/perl5/vendor_perl/5.8.0/Date/Manip.pm line 5902.
 Malformed UTF-8 character (1 byte, need 3, after start byte 0xe3) at
/usr/lib/perl5/vendor_perl/5.8.0/Date/Manip.pm
  line 5902.
 Malformed UTF-8 character (1 byte, need 3, after start byte 0xe3) at
/usr/lib/perl5/vendor_perl/5.8.0/Date/Manip.pm
  line 5903.
 Malformed UTF-8 character (unexpected non-continuation byte 0x6d,
immediately after start byte 0xee) at
  /usr/lib/perl5/vendor_perl/5.8.0/Date/Manip.pm line 5906. 

Taking the Manip.pm and putting it on a RH73 system and then running the
same script and it works fine.  The file was exactly the same in size and
mdate.  So it's not the file Manip.pm... there has to be something else.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: Perl and Date:Manip

2003-03-19 Thread Patrick Nelson
_TUXX_ wrote:
> En réponse à Patrick Nelson <[EMAIL PROTECTED]>:
> 
>> Just installed RH 80
>> 
>> Tried running a script that includes a call to Date::Manip which
>> produces a S load of errors.  Here is an example script:
>> 
>> #!/usr/bin/perl
>> use Date::Manip;
>> print "this\n";
>> exit 0;
> 
> try :
> 
> [EMAIL PROTECTED] /]# perl -e 'use Date::Manip;'
> 

No it's installed and the errors are compilation errors.  I guess I should
have said that.  I think it is installed by default perl installation on
RH80.  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


Perl and Date:Manip

2003-03-19 Thread Patrick Nelson
Just installed RH 80

Tried running a script that includes a call to Date::Manip which produces a
S load of errors.  Here is an example script:

#!/usr/bin/perl
use Date::Manip;
print "this\n";
exit 0;

will show the problem.  This same script has worked on multiple RH versions
and Manip.pm is exactly the same as on my 7.3 and 7.2 systems.  I'm not sure
what to do with this.  Anyone have any ideas?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: SSH

2003-03-19 Thread Patrick Nelson
Richard Sumilang wrote:
> i just installed RedHat Linux 7.3 and it has the SSH daemon running
> but I can only log in to the SSH from the same computer and not a
> remote one thats on the same local network. Is there a security
> setting I have to reduce or ???
> 
> 

if you have your firewall setup then you'll have to open a hole in it.  Use
setup and check what level firewall you have running, and then customize it
and open a ssh hole.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: Help get ssh working

2003-03-19 Thread Patrick Nelson
Gene Yoo wrote:
> Andrew Robinson wrote:
>> I'm trying to get ssh working on a Redhat 7.3 installation. Right
>> now it is refusing the connection. I've included what pertinent
>> information I know about. If I've left something out, please let me
>> know. When I installed Redhat, I chose the "medium" security option
>> and "custom" firewall rules, allowing incoming http and ssh. I think
>> this setup has worked for me on other installations. Thanks for any
>> help. 
>> 
>> Andrew Robinson
>> 
> 
> how bout /sbin/chkconfig --list | grep sshd or ps -el | grep
> sshd ?
> 

with the chkconfig command you don't have to grep it... just remove the |
sshd like:

  chkconfig --list sshd

and it will list the init.d config of each run level



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: SSH Connection

2003-03-12 Thread Patrick Nelson
Rudik A.A. wrote:
> Here is the output of the -v:
> 
> ssh -v sgn4.sgn.com
  
> debug1: next auth method to try is password
> [EMAIL PROTECTED]'s password:
> Connection closed by 65.113.59.13
> debug1: Calling cleanup 0x8061610(0x0)
> [EMAIL PROTECTED] .ssh]#
> 
> What must be done ?
> 
> - Original Message -
> From: "Patrick Nelson" <[EMAIL PROTECTED]>
> To: <[EMAIL PROTECTED]>
> Sent: Wednesday, March 12, 2003 6:57 PM
> Subject: RE: SSH Connection
> 
> 
>> Rudik A.A. wrote:
>>> Hello All,
>>> 
>>> I am facing problem to login to my RH 7.1 server  by SSH. After
>>> typing passwd for root it gets "Connection closed"
>>> I mast say that it was working good and today we could not login not
>>> only as root, but any other users also can not login by ssh. And
>>> also telnet is disabled. 
>>> 
>>> Any idias ?
>>> 
>>> Thanks in advance.
>> 
>> try using the -v switch to ssh.  mucho info...  your symptoms sound
>> like a hack... 

I cant check this myself, but what does your  hosts.allow and hosts.deny
look like on that system that your connecting to?

Everything else looks fine.  The ssh tries to auth with keys then password.
If password is wrong it would say something like:

  debug1: packet_send2: adding 
  debug1: authentication that can continue 
  Permission denied, please try again.
  [EMAIL PROTECTED]'s password:

So it looks like it's xinetd doing the denying



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: SSH Connection

2003-03-12 Thread Patrick Nelson
Rudik A.A. wrote:
> Hello All,
> 
> I am facing problem to login to my RH 7.1 server  by SSH. After typing
> passwd for root it gets "Connection closed"
> I mast say that it was working good and today we could not login not
> only as root, but any other users also can not login by ssh.
> And also telnet is disabled.
> 
> Any idias ?
> 
> Thanks in advance.

try using the -v switch to ssh.  mucho info...  your symptom sound like a
hack...



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: LinNeighborhood - NEXT Stupid Question...

2003-03-07 Thread Patrick Nelson
someone wrote:
-
> Found the RPM for Redhat 8.0 and it installed with no errors. :)
> 
> Now - how to I run/access it? I don't know where the RPM put it and it's
> not showing up in any of the (KDE) menus. :/
> 
> Thanks! :)
> 
> Jim Hale
-

where did you find the rpm?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: new drive

2003-03-04 Thread Patrick Nelson
Marc Dobler wrote:
-
Oh Really ??!!

i wonder how you did it ... 

... any trick ? 

please tell me how you've proceeded ... 
-

No hacks

had a 80gb hd and with windows me partitioned it to 40gb in the first
partition.  in Linux then used fdisk to partition the other 40gb to the
second partition, then used mkfs.ext2 to format it.  Next used mount -t vfat
/dev/hdd1 /dosd and it works.  Then added it to /etc/fstab



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: new drive

2003-03-03 Thread Patrick Nelson
marc dobler wrote:
-
i did the same some age ago (HD 120Go on dual RH+XP). 

RH8 recognizes FAT32 partitions BELOW 20 Go. 
i tested different configurations, but no way. 

so, you should make 6 or 7 partitions of max 20 Go, 
using Partition Magic or Swisknife (freeware) on Win. 
NOTE: from RH8, the vfat type is not so secure for Win.
WARNING : for each part, the size in Mo must be without digits. 
this is also a source of problems for the size recognition of RH8. 
-

I've had success up to 40GB on a number of drives.  Added a slew of 80GB
drives recently and had no problems splitting them 50/50 Linux and dos.
Really... sucks if it true.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: smb and ldap

2003-03-03 Thread Patrick Nelson
Patrick Nelson wrote:
->>>>
Yeah buddy... been to your sight a few times already.  Seems to be a must
for any LDAP'n admin.

I just want to share a directory to me windows users for a failing drive.
All the work I did to get my Linux users centralized using LDAP is in the
way of this process, drat!.  At this point I'm not sure what to do, but it's
looking like just dumping it on a NT server till I can work out the samba
issues with ldap.  Still I'd rather do it with a Linux solution.

Have been to the samba site, in /usr/share/samba-2.2.7, and multiple other
HOW-TO sites.  I just don't see what I need without what seems like a
complex recompile.  And even with that, the scenarios described in the
HOW-TOs don't fully describe me...  I've thought about just doing the PDC
samba LDAP thing... but... well maybe that's my only option.

Anything else you can contribute is, as always, appreciated.
->>>>

is the version of samba compiled with ldap support?  I'm running RH73 with
samba version 2.2.7-1.7.3



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: new drive

2003-03-03 Thread Patrick Nelson
Emmanuel Seyman wrote:
-
What is the output of "fdisk -l /dev/hdb"?
Does using "auto" instead of "vfat" solve the problem?
Does the directory /dosd exist?
-

1. fdisk out:

 Disk /dev/hdb: 255 heads, 63 sectors, 14593 cylinders
 Units = cylinders of 16065 * 512 bytes

Device BootStart   EndBlocks   Id  System
 /dev/hdb1   * 1 14593 117218241c  Win95 FAT32 (LBA)

2. auto instead of vfat?
 doesn't matter same error

3. /dosd exist?
 yes but I tried mounting on other directories as well.  same result!

Here is output of messages, first of which happens when I login and second
when I try to mount:

 Mar  3 13:49:34 sol kernel: hda: dma_intr: status=0x51 { DriveReady
SeekComplete  Error }
 Mar  3 13:49:34 sol kernel: hda: dma_intr: error=0x84 { DriveStatusError
BadCRC }
 ...
 Mar  3 14:47:24 sol kernel: VFS: Can't find a valid FAT filesystem on dev
03:41.
 Mar  3 14:52:39 sol kernel: VFS: Can't find a valid FAT filesystem on dev
03:41.

dmesg shows the same:

 hda: dma_intr: status=0x51 { DriveReady SeekComplete Error }
 hda: dma_intr: error=0x84 { DriveStatusError BadCRC }
 VFS: Can't find a valid FAT filesystem on dev 03:41.
 VFS: Can't find a valid FAT filesystem on dev 03:41.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: smb and ldap

2003-03-03 Thread Patrick Nelson
nate wrote:
-
yes I think it would matter. You could configure samba to use PAM so
that it can use LDAP too but last I checked you had to disable password
encryption in samba to use PAM, which means disabling password encryption
on ALL the clients as well.

a better solution would be to tie samba directly into LDAP. I have a guide
for samba-tng and LDAP but not generic samba, I think the samba docs have
info on how to integrate samba with LDAP, been almost a year since I
tried regular samba with LDAP though I don't remember.

my docs are here:

http://howto.aphroland.de/HOWTO/LDAP

(as mentioned above they are for samba-tng specifically and openldap)
-

Yeah buddy... been to your sight a few times already.  Seems to be a must
for any LDAP'n admin.

I just want to share a directory to me windows users for a failing drive.
All the work I did to get my Linux users centralized using LDAP is in the
way of this process, drat!.  At this point I'm not sure what to do, but it's
looking like just dumping it on a NT server till I can work out the samba
issues with ldap.  Still I'd rather do it with a Linux solution.

Have been to the samba site, in /usr/share/samba-2.2.7, and multiple other
HOW-TO sites.  I just don't see what I need without what seems like a
complex recompile.  And even with that, the scenarios described in the
HOW-TOs don't fully describe me...  I've thought about just doing the PDC
samba LDAP thing... but... well maybe that's my only option.

Anything else you can contribute is, as always, appreciated.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


new drive

2003-03-03 Thread Patrick Nelson
RH80

Added a new drive WD120GB to system that dual boots (win98 and RH80).  dmesg
displays that it there.  fdisk shows its there with pretty much the same
criteria as the other (mountable) fat partition.  Cant see anything wrong,
but when I try to mount the drive like:

  mount -t vfat /dev/hdb1 /dosd

I get an error:

mount: wrong fs type, bad option, bad superblock on /dev/hdb1
   or too many mounted file systems

The mount command only shows 6 fs mounted.  Any suggestions on what to look
at?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


smb and ldap

2003-02-28 Thread Patrick Nelson
RH73

Just getting a smb server going.  Have some users who's login names are
different from windows and Linux.  Using a map file to map Linux users
accounts to windows user accounts.  Buy watch the log.smb I see that the
mapping is taking place however, the authentication doesn't.  Would the fact
that the Linux authentication is done by an LDAP server mater?  The
passwords are the same.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: SMB network share to Linux

2003-02-25 Thread Patrick Nelson
Gene Yoo wrote:
-
pat - here's a quick link if you need some howto's and other 
information -> http://us3.samba.org/samba/docs/.  from my 
experience, since we are not using it for production purpose 
and is not mission critical NAS type of storage device, 
permission was the only thing that really got in the way.  gene
-

Have read most of the docs there...  Just feeling apprehensive as we move
over to the share!



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


SMB network share to Linux

2003-02-24 Thread Patrick Nelson
RH73

We one last MS server (well 2 really) which is the PDC.  It has network
storage shared from a raid device attached to the system.  The problem is
one of the drives is failing.  Further we can't get the backup drive to
respond.  It's a RAID 5, so it will continue to operate after failure for a
bit but I'm not waiting for that.  I had a plan to move the network storage
to a RH73 system so the time is now.

So setting up a SMB network share and copying over all the data doesn't look
like a big deal here, but I wanted to do sanity check first.  Have re-read
the most of the samba documentation and think I have an idea of what needs
to be done.

I thought I would ask...  If anyone has migrated a Windows share to Linux
was there anything that I should know prior to doing the move?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: redhat-config-nfs does not work

2003-02-24 Thread Patrick Nelson
Anand Buddhdev wrote:
-
I never use the gui tools. Some versions of RedHat ago, one of the
official network settings tool completely overwrote my wvdial.conf
file. I was fortunate because I had a backup of it, but I decided that
day that I would not be trusting my settings to any such tools. I'm quite
happy editing config files myself. But I really think that if RedHat are
going to produce tools to make system configuration, the tools must be
very robust.
-
I think the tools are getting better.  With a bug report these things get
fixed.  I never do anything without backing things up first.  This includes
my manual edits of config files.  Which if I used your strategy I would have
to find another way of configuring because I've hosed things up manually
configuring as well.

As you have stated, backup is your best friend!



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: silly script question

2003-02-21 Thread Patrick Nelson
Kerry Miller wrote:
-
Ok, I'm a network guy, not a software guy.  I'm even lousy at bash scripts, 
but here's a question.

I can get to a share from my windoze machine using smbclient and copy files 
back to the linux box.  I don't know how to put it into a script 
though.  Here's what I've got:

smbclient //kmiller/temp -U username%password
get 
quit

When I do it manually, it works fine (assuming I put the real username, 
password and filename in).  I need to know how to tell the script to wait 
for the prompt from the windoze box before it sends the next line.  I tried 
"sleep 5" but that didn't work.  When I run the script, I get the smb 
prompt from the windows machine, then it stops.

This can't be too tough, I'm just no good at scripting.  I'd appreciate 
some hints, or a place to RTFM would work!
-

Check into Expect...



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list


RE: VIA Soundcard

2003-02-20 Thread Patrick Nelson
Scott Thompson wrote:
-
I have a VIA AC97 soundcard and RHL8 detects it, but I cant get any sound
out of it.  Coincidentally, when I shut down Linux, I get some error about
the mixer not working.  Any help would be great!
-

Try alsa from www.alsa.org



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



who doesn't show me

2003-02-17 Thread Patrick Nelson
RH72

When running the command who on this system I only see remote logins.  Why
would this be?  On my other RH72,73, and 80 systems who displays local
logins also.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Sound Card

2003-02-13 Thread Patrick Nelson
Antonio Burzio wrote:
-
I have a Sondblaster Audigy... how can i configure red hat 8.0 to make it
works?
- 

I have had a lot of success with alsa.  If you cant get it working try
www.alsa-project.org  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: PHP and PostgreSQL

2003-02-12 Thread Patrick Nelson
Joel Lopez wrote:
-
I don't have a data/postgresql.conf file.
But I do have a /usr/share/pgsql/postgresql.conf.sample file.

should I copy and rename this file with out the .sample or should I place a
copy in a /data directory somewhere?
-
Look under:

 /var/lib/pgsql/data



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: OpenLDAP start up

2003-02-11 Thread Patrick Nelson
sentinel wrote:
-
> Shouldn't there be a "-H" or "-h" option to indicate a hostname?

The docs didn't mention a -H or -h was needed.  I'm running ldapadd on the
ldap server itself.  When I add the -H localhost option I receive the same
error message.

> A quick google search on your error string turns up a proxy problem.
> Are you using one?

This is a RedHat 8.0 system.  I noticed it was running privoxy which is a
web proxy with filtering for web page content.  I shut it down however same
results.  Weird.
-

Not sure about -H but I use -h and this doesn't give me any errors.
However, you are right if you are local omitting the -h works fine.

At this point I would be surprised about anything.  But read my earlier
email on this tread and try out the basic ldapadd I suggested.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: OpenLDAP start up

2003-02-11 Thread Patrick Nelson
sentinel wrote:
-
I'm currently evaluating openLDAP for a production environment.  I've
carefully read through the fine manual and am a bit confused.  After
creating my slapd.conf according to the docs found in tldp.org, I'm trying
to populate my database using ldapadd.  Here is my command line

ldapadd -f /path/basics.ldif -D "cn=Manager,dc=mydomain,dc=com" -w password

I see the following output:

SASL/GSSAPI authentication started
ldap_sasl_interactive_bind_s: Local error


Is this telling me I have a problem with my password?

In slapd.conf I have my rootdn set to the above (cn=Manager, dc=mydomain,
dc=com").  I have my rootpw set to   password (Yes I'm trying clear text
just for now.).

I've also set my acess control directives.  

access to *
 by dn="Manager,dc=mydomain,dc=com" write
 by * read


This I believe tells the slapd daemon to allow writing to the database by
Manager.
-
try

 ldapadd -xW -h  -D "cn=Manager,dc=mydomain,dc=com" -f
/path/basics.ldif

This should add things to the ldap database.  The transfer is in clear text
though so I would suggest using SSL/TLS.  Once implemented you can have your
data transmission done encrypted with Z or ZZ like:

 ldapadd -xWZZ -h  -D "cn=Manager,dc=mydomain,dc=com" -f
/path/basics.ldif

note Z is to try TLS where ZZ is require TLS.  

Whatever your using LDAP for, spend time deciding on your schema and then
your access to it.  Also, you should check out gq which is a cool tool to
browse your data and the schema tree in a gui.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Hardware problems

2003-02-11 Thread Patrick Nelson
[EMAIL PROTECTED] wrote:
-
When I go into the hardware manager and I click on sound the pc finds a
trident , makes a description but
under it writes N/A. I think that the hardware is not installed or not
mounted.

I cannot hear anything.

How can I hear any sound from my leptop?

Can someone solve this problem?
-
try www.alsa-project.org for your sound system.  I found it really simple to
implement and it supported my card when I could not get it working under the
regular sound system.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: ntp again

2003-02-05 Thread Patrick Nelson
Todd A. Jacobs wrote:
-
The asterisk means the clock has been declared a system peer--in other 
words, you are synchronized to that server. See 
/usr/share/doc/ntp-4.1.1/ntpq.htm for more info.

I can't find any reference to an = sign, though, so I'm guessing that it 
means your clock isn't in any of the other states. You may need to do some 
more research on this one.

You'll want to add a time server to /etc/ntp/step-tickers, so that the 
clock is brough up-to-date before attempting kernel time discipline. That 
will solve the problem of a bad hardware clock.
-

Hmm... I thought it was the other way, but I guess that makes sense.  

What is step-tickers?  I just put the time server on a line all by itself,
but don't really know how to check this.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



ntp again

2003-02-05 Thread Patrick Nelson
RH72 and RH73 up to date systems.  Having problems again.

Have a RH72 server (mytimeserver) that gets its time data from the internet
with a ntp.conf like:

  server time.nist.gov
  server time-nw.nist.gov
  driftfile /etc/ntp/drift
  authentication no

Then I have RH73 clients that access mytimeserver for time data with
ntp.conf files like:

  server time.npn
  driftfile /etc/ntp/drift

Running ntpdc -p mytimeserver shows:

 remotelocal st poll reach   delayoffsetdisp
 ===
 =time.nist.gov   1  512   377 0.08646 -0.001785 0.00931
 =time-nw.nist.gov1  512   377 0.05180 -0.00 0.00662

Running ntpdc -p mytimeclient shows:

 remotelocal st poll reach   delayoffsetdisp
 ===
 *mytimeserver2  128   377 0.00165 -0.000115 0.00095

Not sure what the "=" and "*" are.

The problem is one of my systems doesn't seems to be updating time data.
This seems to happen when the systems reboots and doens't have a good
hardware clock time.

Running ntpdate -u mytimeserver fails for what I can only figure is a large
difference in current system time to actually time.  I have to use rdate -s
time.nist.gov;hwclock --systohc to get it synced up correctly.  Then I seem
able to have ntpd keep up.  Anything I'm missing here?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Kernel panic: no init found

2003-02-04 Thread Patrick Nelson
[EMAIL PROTECTED] wrote:
-
I have Windows XP and RedHat 8.0 installed on the same machine, but can't
get to RedHat. That is the error message when I try to boot with a floppy.
What can I do to fix it? 
-
Boot off the cdrom.  Mount the root (/) fs and make sure you have an /initrd
sub-directory with root:root ownership and 755 mode.  Then try to reboot.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: sound drivers for intel 845chipset + AC'97 (realtek ALC650)

2003-02-04 Thread Patrick Nelson
Patrick Nelson wrote:
->>>>
Docs are a little misleading...

(1) No you shouldn't have until you make your alsamixer adjustments.
 
(2) You have to UN-mute the levels in alsamixer and then set the volumes.
Check the help.

(3) lsmod and rmmod
->>>>

OK, a little more info...


For (2) above:

 - Pressing F1 will bring up help menu.  Pressing the m or M button mutes or
UN-mutes the selected channel.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: sound drivers for intel 845chipset + AC'97 (realtek ALC650)

2003-02-04 Thread Patrick Nelson
greg wrote:
-
I am having problems installing the alsa sound drivers.  You have to
forgive me, I am a bit of a novice when it comes to linux. 
I have installed the alsa kernel, driver, lib, lib devel and utils
rpms.  They installed without problems.  
I inserted the following into the /etc/modules.conf:
# ALSA portion
alias char-major-116 snd
alias snd-card-0 snd-intel8x0
# module options should go here

# OSS/Free portion
alias char-major-14 soundcore
alias sound-slot-0 snd-card-0

# card #1
alias sound-service-0-0 snd-mixer-oss
alias sound-service-0-1 snd-seq-oss
alias sound-service-0-3 snd-pcm-oss
alias sound-service-0-8 snd-seq-oss
alias sound-service-0-12 snd-pcm-oss

I ran in a terminal:
modprobe snd-intel8x0;modprobe snd-pcm-oss;modprobe
snd-mixer-oss;modprobe snd-seq-oss
and got no output as I should have.
(1)
Ran alsa mixer and set the volumes.
(2)
and inserted the following in the /etc/modules.conf file to have the
mixer settings restored at startup:
post-install snd-card-0 /usr/sbin/alsactl restore >/dev/null 2>&1 || :
pre-remove snd-card-0 /usr/sbin/alsactl store >/dev/null 2>&1 || :

The only thing I could not do (did not really know how to do), is remove
the current sound module.  I don't know how important this is.  How do I
list running modules, and how do I remove them?
(3)
anything else I have missed??
-

Docs are a little misleading...

(1) No you shouldn't have until you make your alsamixer adjustments.
 
(2) You have to UN-mute the levels in alsamixer and then set the volumes.
Check the help.

(3) lsmod and rmmod



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: sound drivers for intel 845chipset + AC'97 (realtek ALC650)

2003-02-03 Thread Patrick Nelson
greg wrote:
-
Also just to give some more info on the below, I found this in the
/var/log/messages file:

Feb  2 17:46:54 user kernel: Intel 810 + AC97 Audio, version 0.22,
05:48:44 Dec 12 2002
Feb  2 17:46:54 user kernel: PCI: Found IRQ 9 for device 00:1f.5
Feb  2 17:46:54 user kernel: PCI: Sharing IRQ 9 with 00:1f.3
Feb  2 17:46:54 user kernel: PCI: Setting latency timer of device
00:1f.5 to 64
Feb  2 17:46:54 user kernel: i810: Intel ICH4 found at IO 0xe400 and
0xe000, IRQ 9
Feb  2 17:46:54 user modprobe: modprobe: Can't locate module
sound-service-0-3
Feb  2 17:46:55 user insmod:
/lib/modules/2.4.18-19.8.0/kernel/drivers/sound/i810_audio.o:
init_module: No such device
Feb  2 17:46:55 user insmod: Hint: insmod errors can be caused by
incorrect module parameters, including invalid IO or IRQ
parameters.   You may find more information in syslog or the output
from dmesg
Feb  2 17:46:55 user insmod:
/lib/modules/2.4.18-19.8.0/kernel/drivers/sound/i810_audio.o: insmod
sound-slot-0 failed
Feb  2 17:46:55 user kernel: i810_audio: Codec not ready.. wait.. no
response.
Feb  2 17:46:55 user kernel: i810_audio: Audio Controller supports 6
channels.
Feb  2 17:46:55 user kernel: i810_audio: Defaulting to base 2 channel
mode.
Feb  2 17:46:55 user kernel: i810_audio: Primary codec not ready.
Feb  2 17:46:55 user modprobe: modprobe: Can't locate module
sound-service-0-0
Feb  2 17:46:55 user kernel: Intel 810 + AC97 Audio, version 0.22,
05:48:44 Dec 12 2002
Feb  2 17:46:55 user kernel: PCI: Found IRQ 9 for device 00:1f.5
Feb  2 17:46:55 user kernel: PCI: Sharing IRQ 9 with 00:1f.3
Feb  2 17:46:55 user kernel: PCI: Setting latency timer of device
00:1f.5 to 64
Feb  2 17:46:55 user kernel: i810: Intel ICH4 found at IO 0xe400 and
0xe000, IRQ 9
Feb  2 17:46:57 user insmod:
/lib/modules/2.4.18-19.8.0/kernel/drivers/sound/i810_audio.o:
init_module: No such device
Feb  2 17:46:57 user insmod: Hint: insmod errors can be caused by
incorrect module parameters, including invalid IO or IRQ
parameters.   You may find more information in syslog or the output
from dmesg
Feb  2 17:46:57 user insmod:
/lib/modules/2.4.18-19.8.0/kernel/drivers/sound/i810_audio.o: insmod
sound-slot-0 failed
Feb  2 17:46:57 user kernel: i810_audio: Codec not ready.. wait.. no
response.
Feb  2 17:46:57 user kernel: i810_audio: Audio Controller supports 6
channels.
Feb  2 17:46:57 user kernel: i810_audio: Defaulting to base 2 channel
mode.
Feb  2 17:46:57 user kernel: i810_audio: Primary codec not ready.
Feb  2 17:46:57 user modprobe: modprobe: Can't locate module
sound-service-0-0
Feb  2 17:46:57 user modprobe: modprobe: Can't locate module
sound-slot-1
Feb  2 17:46:57 user modprobe: modprobe: Can't locate module
sound-service-1-0
Feb  2 17:46:57 user modprobe: modprobe: Can't locate module
sound-slot-1
Feb  2 17:46:57 user modprobe: modprobe: Can't locate module
sound-service-1-0
-

I couldn't get my Intel chipset working with the i810_audio drivers.  I
suggest trying ALSA to get it working.  Fairly easy to do and
www.freshrpms.net has rpms for us RedHatters...  Go to www.alsa-project.org
and check the process and hardware out.  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Domains and Emails [SOLVED]

2003-02-03 Thread Patrick Nelson
Patrick Nelson wrote:
->>>>

 David Busby wrote:
 ->>>>
 Modify your hosts file to give you a dummy FQDN
 ->>>>

Gosh I don't follow?
->>>>

The Non FQDN (NFQDN) is defined in /etc/sysconfig/network file with a one
line entry of HOSTNAME=DevSys01.  I had an alias in the /etc/hosts file of:

 127.0.0.1 localhost.localdomain DevSys01

So I just removed the NFQDN from hosts file alias and changed 127.0.0.1 to:

 127.0.0.1 localhost

without the .localdomain entry.  Then restarted sendmail and this works.
Although I can not ping DevSys01 by name, sendmail starts quickly, and I can
send local mail and internet mail.

Then I started messing around because I was not satisfied with this NFQDN
thing.  I found once you add reference to NFQDN in the host file... back to
square one. 

However, I tried adding a FQDN with an alias to the host file like:

 127.0.0.1 DevSys01.localdomain DevSys01

then sendmail started quickly and I was able to ping DevSys01, but sendmail
didn't deliver.  So I added back the local host entry and then it all
worked.

Here is my /etc/hosts:

 127.0.0.1 localhost
 127.0.0.1 DevSys01.localdomain DevSys01

Here is my /etc/sysconfig/network:

 NETWORKING=YES
 HOSTNAME=DevSys01

In your mail program you will have to adjust the From address if it takes it
from the system.  You can also add the IP of the network IF to the
"127.0.0.1 DevSys01.localdomain DevSys01" line in your hosts file, but mines
not static so I stuck with the 127.0.0.1 address.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Domains and Emails

2003-02-03 Thread Patrick Nelson
David Busby wrote:
-
Modify your hosts file to give you a dummy FQDN
-
Gosh I don't follow?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Domains and Emails

2003-02-03 Thread Patrick Nelson
RH 8.0 fully up to date.

Have a system that needs to have a Non FQDN because of the ISP.  So the
systems name is DevSys01.  My DNS Lookups to the ISP fail it's called
anything else.

The problem lies with sendmail which wants a FQDN and takes forever to
startup if it doesn't have it.  Turning off sendmail means root doesn't get
reports emails from cron and anacron.

Any ideas on how I could remedy this scenario?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: RH 7.2 - snmpd starts without errors but doesn't show up in ps

2003-01-28 Thread Patrick Nelson
Turner, John wrote:
-
I'm trying to get snmpd started on a RH 7.2 server.  First, let me say that
I have it running just fine on another server, also 7.2.  The only
difference between the two servers, AFAIK, is hardware.  The OS installation
and configuration is as identical as I can make it.
-

It seems that I had a problem of a similar nature when I first ran it.  I
think the culprit was a missing pem file in my case.  I found this by remove
lines from the config file and trying to start the server again.  Been up
and running for awhile now so I don't remember exactly. HTH



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: moving mysql database from one server to another

2003-01-24 Thread Patrick Nelson
Jody Cleveland wrote:
-
Well, I've got my redhat 8 production server almost done. My question is,
how do I move the mysql databases from the test server to that one? Can I
just copy the folder across, or is there something else I have to do?
-
from another email...

I ultimately just did a cold directory copy of "/var/lib/mysql".  I was then
able to login using:

  mysql -h localhost -u root -p mysql

and restarted the mysqld.  Then I changed the specific system names from the
old system to new within mysql client with:

  UPDATE user SET host='' WHERE host='';
  FLUSH PRIVILEGES;

then on the DNS I changed the CNAME of where mydb pointed to and reloaded
the zone.  Then tested on a few clients... everything worked great.  No one
even noticed the change.  Easier than restoring?  I'm not sure, but this was
very easy.
-



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Samba doesn't work as I expect[SOLVED]

2003-01-18 Thread Patrick Nelson
After an exhaustive search of samba mailing list args, I saw mention of
well... not the problem but another problem, and this lead me to test a
couple of things.  So I tried attaching to a share on the PDA and sure
nuff... it attached correctly and was writeable.  So then I did some checks
with fmask=0770,dmask=0770 which gave the result that told me the problem:

  FAT32 doesn't have permissions and NTFS does!

Which would make sense seeing The World needed to be Full Access (well
actually just RWF).  So samba does do authentication, but then mounting a
WIN98SE (or any FAT/FAT32) share results in the problem described below.  So
I changed my share to "The World" "Custom [RWF]" which will do just fine for
now.


Patrick Nelson wrote:
->>>>
OK trying again... RH 73 attaching to a Win98SE share.

The share is set as:

name:  test$
users:
 Administrator Full Access
 Domain Users  Read-Only
 Lab Group Full Access
 The World Read-Only

I mount the share with:

 mount -t smbfs -o username=administrator ///test$ /mnt/test

which presents me with a password, which I enter the (domains)
Administrators password, which works and the contents of the share are in
/mnt/test.  A look at the files shows all files have -rwx-- and all dirs
have drwx--, and that the ownership is root:root (and I'm logged in as
root).

However, I am not able to create or alter anything in the subdir.  Unless, I
change "The World" to "Full Access", then I can create and alter.  

What am I doing wrong?
->>>>



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Samba doesn't work as I expect

2003-01-17 Thread Patrick Nelson
OK trying again... RH 73 attaching to a Win98SE share.

The share is set as:

name:  test$
users:
 Administrator Full Access
 Domain Users  Read-Only
 Lab Group Full Access
 The World Read-Only

I mount the share with:

 mount -t smbfs -o username=administrator ///test$ /mnt/test

which presents me with a password, which I enter the (domains)
Administrators password, which works and the contents of the share are in
/mnt/test.  A look at the files shows all files have -rwx-- and all dirs
have drwx--, and that the ownership is root:root (and I'm logged in as
root).

However, I am not able to create or alter anything in the subdir.  Unless, I
change "The World" to "Full Access", then I can create and alter.  

What am I doing wrong?
  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Samba doesn't work as I expect

2003-01-17 Thread Patrick Nelson
Running RH73 attaching to a Win98SE share.

The share is set as:

name:  test$
users:
 Administrator Full Access
 Domain Users  Read-Only
 Lab Group Full Access
 The World Read-Only

I mount the share with:

 mount -t smbfs -o username=administrator ///test$ /mnt/test

which presents me with a password, which I enter the (domains)
Administrators password, which works and the contents of the share are in
/mnt/test.  A look at the files shows all files have -rwx-- and all dirs
have drwx--, and that the ownership is root:root (and I'm logged in as
root).

However, I do not able to create or alter anything in the subdir.  Unless, I
change "The World" to "Full Access", then I can create and alter.  

What am I doing wronged?
  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: VNC

2003-01-16 Thread Patrick Nelson
Robert P. J. Day wrote:
-
huh?  how exactly does ssh replace the functionality of VNC?  or are
there features of ssh with which i am unfamiliar?  (probably, yes).
-
Yeah, I read my post and realized that it was lacking in description a bit.
It doesn't do what vnc does, but since I setup ssh I stopped using vnc.

What ssh does is x-window forwarding which allows you to run a windowed app
and have it's display forwarded to the system your on.  This is entirely to
frigging cool.  It didn't even take any additional configuring past what
needed to be configured to get ssh Pub/Pri key auth working.  I can open an
ssh session and type the x-window command and it displays on my system.
With this I was then able to set up icons that had commands like ssh 
 and have them display on my system.  Because of this ability
I really didn't need to run vnc anymore.  Plus it's encrypted!



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: VNC

2003-01-16 Thread Patrick Nelson
Chip Buck wrote:
-
Has anyone successfully set up VNC with Redhat 8.0?
I can start vncserver successfully and connect from a remote
client, however I do not get any window manager, only
a grey screen with cursor.
-

Yes I use to run vnc and I had a plethora of scripts and utilities that I
spent countless hours perfecting.  Wow it really works so well...  Then came
ssh!  I set it up to do public-private key authentication.  Now, I no longer
use vnc at all.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Importing Contacts from Outlook XP to Evolution (Arthur Mueller)

2002-12-18 Thread Patrick Nelson
Medhat Galal wrote:
-
You're right. CSV files are the comma separted values.Evolution imports,
.mbx "outlook express 4" vcard and vcalendar, and ldap directories.

Ourlook XP exports none of these, so does outlook express.

I tried the CSV but Evolution didn't recofnize the file and changing the
extension doesn't help either. It can't read the file.

I just find it hard to believe the people put so much effort into
developing and outlook replica without developing the most important
thing. importing data.

I will keep trying may be using kmail or netscape mail see what i get.
I will let you know if i find a solution.
-

Not sure if this is helpful but check it out...

http://outport.sourceforge.net/



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Help with sed

2002-12-17 Thread Patrick Nelson
Cameron Simpson wrote:
-
Yes and no. I have reasons to loathe and despise perl's -i mode
(it uses unlink/rename, which mangles ownership and perms).

So I use bsed:

http://www.zip.com.au/~cs/scripts/bsed

which is a wrapper for sed that does in-place edit, thus:

bsed 's//joe.somebody/g' file1 file2 file3...

Fetch it and use. It's extremely useful, to me anyway.
-

I have to say that your script was the simple solution I needed thanks.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Help with sed

2002-12-16 Thread Patrick Nelson
I have some files that I want to replace  with something like
joe.somebody

the files are in multiple locations:

/location1/file1
/location2/file2
/location3/*.xml

I have tried to figure out how to do this with sed but I'm not having any
luck.  Any sed people out there that can point me to the correct sed command
line.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: zip250 drive failure/cannot load modules now?!!?

2002-12-12 Thread Patrick Nelson
Mertens Bram wrote:
-
So you mean you have an entry in ~/.bashrc like
alias zipload='modprobe parport_pc; modprobe imm;'

Another possibility would be to add the modules to /etc/modules.conf or
/etc/rc.d/rc.local but I don't know the right syntax for either
possibility...

About the iomega software, I never got it installed, it's a binary file
but I can't execute it, could you walk me through it?

p.s. I do know I have to load the module parport_pc BEFORE the module
imm...
-

Yes.   

Don't use it enough, so a simple zipload and I'm off.

Yeah its just a binary call iomegaware.  The main thing I use it for is for
my jaz disks.  However iomegaware -i /dev/zip <- or whatever your device is,
shows info about the zip disk.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: changing user passwords on ldap

2002-12-11 Thread Patrick Nelson
Gordon Messmer wrote:
-
Are you entering the user's password?
-

Yes.  I'm testing out ldap that I have running on a server that I built
using real users.  The migrate scripts populated the userPassword field and
I want to set all these to a default value while I test.  I have to admit I
really feel like I don't get this.  Tried ldappasswd but get all kinds of
errors so I'm not sure what is going on.  The man page for ldappasswd does
say to use passwd.  So I'm back at having to square one.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



changing user passwords on ldap

2002-12-11 Thread Patrick Nelson


When I (as root) try to change a password of a user using passwd like:

  passwd 

I get a prompt like:

  Enter login(LDAP) password:

and anything I enter isn't accepted.  Any idea what I'm a doing wrong?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: zip250 drive failure/cannot load modules now?!!?

2002-12-11 Thread Patrick Nelson
CM Miller wrote:
-
Got my Zip250 drive to work under Linux. I had to
reboot and now it doesn't.

In order to get it to work, I had to load to modules:
parport_pc and imm.

When I try to load these modules at root I get a bunch
of errors basically saying

unresolved symbol parport

I'm not sure what the problem is, please help, cause I
am no expert on modules.
-

how are you loading the modules?  If your using insmod try modprobe instead
and see if that works.

I don't use my zip250 that much so I just made an alias called zipload that
does the module loading, I also got the iomega software. 



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



ntp and ntpd

2002-12-11 Thread Patrick Nelson
RH 62, RH72, and RH73 all up to date.

Have a ntp server which queries internet time serves, this is a RH62 system,
that serves as a time server to the private network.  I'm upgrading this
system to RH80 so I am moving services to other servers in the transition. 

Have a RH72 system and configured the ntp.conf to get its time from the same
systems that RH62 was getting them from.  ntptrace  reveals
that it is in fact getting time from one of those internet time servers.
Seems to be working.

I tried to do a manual check on a workstation (RH73) using:

   rdate -s 

But this responded as connection refused.  Hmm... so I check xinetd, which
has a time and a time-udp config file in /etc/xinetd.d directory.  These
both were disabled so I enabled them and now the rdate command above works.

However, now I realize that what I thought I new about ntp is off a bit.  So
I plead for anyone to set me straight. How do I check that my clients are
getting time correctly from .  The config file, ntp.conf is a
non complex config file.  I had thought that rdate used ntp but that doesn't
seem to be the case.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Ldap configuration

2002-12-09 Thread Patrick Nelson
nate wrote:
-
Remo Mattei said:
> Does anyone have a good ldap configuration howto?
> Thanks


http://howto.aphroland.de/HOWTO/LDAP
-

This is great document but also do a google search.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



LDAP auth passwords

2002-11-25 Thread Patrick Nelson
RH73 up2date

What is the best way (process) to change ldap passwords?

How about adding users?

Is there a tool for this I just have not found yet?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: LDAP Auth stopped

2002-11-25 Thread Patrick Nelson
Patrick Nelson wrote:
->>>>
RH73 currently up2date 

On my laptop, I had a NIC configured for a Port Replicator (PR).  We went to
WLAN so I had stopped using the PR.  I had noticed that when booting there
was an error message about not being able to find the hardware for eth0 or
something like that.  Not a big deal the system works fine.

Having some spare time, I ran neat and deactivated it on bootup, so I would
see the error message anymore.  Problems started here.  All that I can tell
is that the information in:

  /etc/sysconfig/networking/profile/default

did not match the current configuration, but it used it anyway.  I didn't
look over all the info in neat, I just deactivated the interface and set it
to not activate on bootup.  It took me a bit to get the network backup and
what I found was that the above directory did in fact have stale info in it.
I moved the files out of that directory (leaving it empty) and then ran neat
again and now the queried the system for current info.  

OK so the network config is great and when the system boots I don't see any
errors.

Except one:

I utilize LDAP authentication.  However, the system doesn't seem to be using
it.  I setup LDAP auth through authconfig and when I ran it again here to
reset the config, I saw that it was still setup correctly.  However, there
are people missing in the gdm window (which we have displaying pictures of
each user).  So because authconfig does all the work, I'm not sure how to
troubleshoot this problem.  Anyone help?
->>>>

After fiddling around with any file that I could think that would have an
impact... and didn't.  I went and got my backup of etc from 2 days ago.  I
renamed etc to bad and dropped the backed up etc in place and then rebooted.
Everything works.  Then I changed:

  /etc/sysconfig/network-scripts/ifcfg-eth0 

turning off boot initialization and changing the gateway.  It seems that
eth0 is attached to the 3Com card that was in the PR.  However, with boot
initialization turned off, the pcmcia WLAN card grabs the config in this
file.  Great working fine.  No boot errors.

So then I did a diff -r /etc /bad > ect-bad.dif to see what the difference
was. Nothing really jumps out at me.  So I moved /etc to /good and /bad to
/etc and I'm slowly copying over any different file from /etc as shown in
the  diff report and then rebooting and going to the next file.  Hopefully
this will show me what file changed that is causing this.  It's
painstakingly boring but I've got 10 more to do, and then Ill know.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



LDAP Auth stopped

2002-11-25 Thread Patrick Nelson
RH73 currently up2date 

On my laptop, I had a NIC configured for a Port Replicator (PR).  We went to
WLAN so I had stopped using the PR.  I had noticed that when booting there
was an error message about not being able to find the hardware for eth0 or
something like that.  Not a big deal the system works fine.

Having some spare time, I ran neat and deactivated it on bootup, so I would
see the error message anymore.  Problems started here.  All that I can tell
is that the information in:

  /etc/sysconfig/networking/profile/default

did not match the current configuration, but it used it anyway.  I didn't
look over all the info in neat, I just deactivated the interface and set it
to not activate on bootup.  It took me a bit to get the network backup and
what I found was that the above directory did in fact have stale info in it.
I moved the files out of that directory (leaving it empty) and then ran neat
again and now the queried the system for current info.  

OK so the network config is great and when the system boots I don't see any
errors.

Except one:

I utilize LDAP authentication.  However, the system doesn't seem to be using
it.  I setup LDAP auth through authconfig and when I ran it again here to
reset the config, I saw that it was still setup correctly.  However, there
are people missing in the gdm window (which we have displaying pictures of
each user).  So because authconfig does all the work, I'm not sure how to
troubleshoot this problem.  Anyone help?



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: incompatibility with WD HDD??

2002-11-22 Thread Patrick Nelson
Juan Nin wrote:
-
From: "Paul Campbell" <[EMAIL PROTECTED]>

> you might want to use fdisk to look at the partion table.
> Did you install some of the WesternDigital software on the drive?

nope..

but about an hour ago I had exactly the same problem with a Samsung HDD...
so I think that maybe my 1st CD is f. up...

although with the WD HDD I had problems with RH 8.0 too...
I'll check things a bit more...
-

Hmm... have upgraded a bunch of older (P-100 to P-200) and used Western
Digital drives without any problems.  They were all the same type either.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: bash scripting newbie and security...

2002-11-15 Thread Patrick Nelson
Stone, Timothy wrote:
-
I'm writing down ideas for, and seeking help with, a bash script. This
script will perform at least two SCP connections to Windoze boxes running an
OpenSSH service (www.networksimplicity.com). I have some questions and I'm
also concerned about how this script should run, as root or as someother
user (a user to be created or an exisiting one). I would like some comments
and ideas on my current path as I'm a bash script newbie.

The idea is that I will publish a website to my staging server (running RHL
7.3) from my development box. A cronjob will run at 6AM and 6PM each day
that will SCP the staging docroot to the production boxes.

I may be over thinking the security part since the staging server itself
resides in a relatively secure room (limited physical access). And I'm the
only one on the staging server because my coworkers are all MCSE
Linux-phobes. I run a regular user and sudo everything needing root
permission. However, I don't want the script to freely editable that a crack
could SCP a different "docroot"... oh, the ugliness.

Ideas and questions:

?? 755 permissions... root only read/write/exec, everyone else read/exec

the SCP -oIdentityFile switch to eliminate password in script

?? how to "block" while one SCP process completes before init the next one;
exit code strategy of some sort I think.

?? how to write to an exit code file for reporting; possibly eMail? I'm not
running a SMTP/POP server on the staging box so how is this accomplished? I
need to tell the script about an MTA someplace... possibly my network's
Exchange box.

the cronjob part I got.
-
Permissions you should get then!  I got those long before I got cron.

But anyway, you could lock down the script to just the user you want running
it (like 700 or 750).

You could use Key Pair authentication in your ssh calls and eliminate any
passwords in scripts.

I would use perl for your process control and exit code strategy.  tcl with
expect would be great for this too.  However the basic idea is to try and
catch errors in the calls to scp:

  if (scpcall) {print error then exit}

Again perl is great for the smtp stuff.  Doesn't really matter what smtp
server it is (as long as you have access and it will relay your messages.  I
use Net::SMTP for something like what your describing.



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Out of office, ad infinitum

2002-11-15 Thread Patrick Nelson
Bill Horne wrote:
-
The flood of (Out of office) messages to redhat-list raises two questions:

1. Why isn't the Mailman software picking up on the loop? I have the 
   "been there" headers enabled in my Mailman setup, and it seems an
   good idea for things like this.

2. Can we get a "standby" moderator approved? You lads in Australia 
   would be the obvious choice, since most bots kick in at midnight. 
   Someone with the admin password could have made short work of this 
   problem.
-
I have to agree here.  Why is it that this isn't being filtered at mailman
level?  But even more so, why is it that people feel the need to have OOO
messages?  I don't understand this thought process.  We don't allow OOO
messages in our net at all.  It's IT policy!  Why do I need to receive a
message when someone is OOO?  If it is so important that I get a response
than I would not use email.  Sorry OOO messages just irk me.

If the moderators cant handle the amount of work here then there should be
more of them.  Delegate the work out...



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Best X Editor with RH8

2002-11-14 Thread Patrick Nelson
Lama Boy wrote:
-
Im using Kate as a text editor but am not happy with the lack of "copy" .
What's the best editor in RH 8? And why?
-

I like gvim and nedit!



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: mail from another[solved]

2002-11-06 Thread Patrick Nelson
Anthony E. Greene wrote:
-
This is a masquerading problem. I had a similar problem with my ISP and
fixed it by adding these lines to sendmail.mc:

MASQUERADE_AS(`ispdomain.tld')
FEATURE(`masquerade_envelope')
define(`SMART_HOST', `smtp.ispdomain.tld')
-

Hmm... that sounds good.  I went the route of perl with Net:SMTP.  I was
able to set all info going to the server and this allowed me to send out
that darn email.  



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: mail from another

2002-11-05 Thread Patrick Nelson
Anthony E. Greene wrote:
-
Setup a basic ~/.muttrc and use mutt instead of mail.

  http://www.mutt.org/

Tony
-

Hay Tony, Tried using mutt by setting up a .testrc file with the following:

  set from="[EMAIL PROTECTED]"
  set realname="Con Admin"
  set hostname="neatech.com"

and then running:

mutt -F /.testrc -s "test" [EMAIL PROTECTED] < some.txt

which works because neatech.com is an accepted domain the mail server.
However, if I put any other address that is not within the local network, it
fails saying that domain of sender [EMAIL PROTECTED] does not exist.
[EMAIL PROTECTED] is the user and the system this is on.  

If sent to the pnelson address the email has Con Admin<[EMAIL PROTECTED]>
in the from field.  Am I going to have to do something else or is my .testrc
wrong?



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



mail from another

2002-11-04 Thread Patrick Nelson
Have a utility that sends an email out on an update.  The mail call is
something like:

  echo "$maildata" | mail -s "$subject" $mailrecip

So I noticed that this works fine except for one thing: the sender is
root@ which I really don't want.  This may be such
an easy thing, but I just can not figure out how to change this to say
[EMAIL PROTECTED], any ideas?  



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: ldap and ldaps

2002-11-01 Thread Patrick Nelson
Patrick Nelson wrote:
->>>>
Putting ssl yes in ldap.conf doesn't really do (at least it doesn't seem to)
anything different.  The results were the same.

So just running authconfig and setting values for server, base DN, and
selecting Use TLS, should do this... OK cool a tool...

The moment of truth or at least committal

What happens if it doesn't work?  Single user mode and then turn off all the
settings in authconfig?
->>>>

Committed myself on one system then did packet capture on the ldap server
during login and logout and looked at all the packet data and sure enough
it's encrypted, even though it is going across the 389 port (ldap) and not
the 636 port (ldaps).  I noticed that prior to a block of data being sent
(it is seen as an invalid ldap message by the sniffer) there seemed to be
the ssl cert which I could see because of some text in the packet which had
[EMAIL PROTECTED] in it which I don't have anywhere in the ldap data.

I then ran the previous test and examined the data:  Results matched the
above findings.  The only time ldap tools use port 636 is when specifically
told to by using -H ldaps://.  If -Z (or -ZZ) is used the
SSL/TLS is utilized on 389, but if -Z (-ZZ) is not used then everything is
clear text.

Just some good info.  Onto locking down permissions in slap.conf and then
maybe start moving out to production.



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: ldap and ldaps

2002-11-01 Thread Patrick Nelson
Gordon Messmer wrote:
-
If I understand correctly, you should just have to set "ssl yes" in
/etc/ldap.conf.

If you use "authconfig" to configure pam and nss (and you should), you
can simply choose the "Use TLS" option for LDAP, and it should get
everything right for you.
-

Putting ssl yes in ldap.conf doesn't really do (at least it doesn't seem to)
anything different.  The results were the same.

So just running authconfig and setting values for server, base DN, and
selecting Use TLS, should do this... OK cool a tool...

The moment of truth or at least committal

What happens if it doesn't work?  Single user mode and then turn off all the
settings in authconfig?



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



ldap and ldaps

2002-10-31 Thread Patrick Nelson
--- scenario ---
On the servers -> RH 7.2 with openldap-2.0.21-1
  openldap-clients-2.0.21-1
  openldap-server-2.0.21-1
  openssl-0.9.6b-28
  openssl-perl-0.9.6b-28
On the clients -> RH 7.2 with openldap-2.0.21-1
  openldap-clients-2.0.21-1
  RH 7.3 with openldap-2.0.23-4
  openldap-clients-2.0.23-4
--- scenario ---

I'm trying to get myself further on the ldap learning curve here so please
be gentle.  Oh if you must be ruff then...  Anyway here is the issue:

On the server I have utilize the migration tools to get user and group data
into my ldap database.  This went very well after some tinkering.  I did a
regeneration of my pem cert with utilizing the Makefile in ssl/cert
subdirectory which creates a key and then self signs it.  Then corrected the
permissions and restarted ldap server.  Cool so far.  However, I don't know
if I understand what is going on with the SSL/TLS stuff.  

I think my SSL/TLS stuff is working because I can do the following:

  ldapsearch -x -H ldaps:// -b 'dc=,dc='
'(uid=)'

and if I look at 'tcdump -q host ' while running the above
command I see that my connection is to/from ldaps (port 636).

However, just running the above command without the '-H
ldaps://' I see (with the above tcpdump command) that my
connection is to/from ldap (port 389).  If I put 'HOST
ldaps://' into the /etc/openldap/ldap.conf file and then run
above command (again without the -H stuff) I get a connection error and
tcpdump shows some funky port (sorry cant remember right now, but I though
it said the port was domain).

So one more thing, first I put 'HOST ' into the
/etc/openldap/ldap.conf then I tried the following:

  ldapsearch -x -ZZ -b 'dc=,dc=' '(uid=)'

and a tcpdump (like above) shows to/from ldap (port 389).  Hmm...  But I did
notice that the data started coming back after a slight delay.  So I did the
following 2 commands with the following results:

  time ldapsearch -x -b 'dc=,dc=' '(uid=)'
real 0m0.255s

and

  time ldapsearch -x -ZZ -b 'dc=,dc=' '(uid=)'
real 0m1.038s

Yep did it multiple times and picked one that was ave.  So it seems that
something else is going on when using -ZZ.  Could it be a SSL/TLS encrypted
channel being set up?  If I use the pam_ldap to authenticate from my ldap
server how do I make sure that it's done over SSL/TLS?

This got a bit long sorry! 



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: Red Hat License?

2002-10-31 Thread Patrick Nelson
Marcel wrote:
-
We deliver PC's with W2000 or RedHat Linux together
with our technical equipment.

Question: 
Can we simpy download the RedHatLinux image from the
RedHat server, burn the CD's, install it and deliver
them with the burned CD's (with a self-created label),
without offending against the RedHat License?
So we don't need to buy the RedHat packages.
-

Why would you want to do this?  Why is it that the only answer for some
people is paying Microsoft a shipload of money or paying nothing at all?
Goodness there is an in-between here.  Offer your customers the Personal or
Professional RedHat release and have them pay for it.  Don't people really
understand that we (yes the Linux community) need to support our OS vendors?
If we don't then what?  Maybe I didn't get enough sleep last night, but this
really irritates me.  TINSTAAFL!

Back when I didn't have money, I did the downloaded thing, but purchased
every other release.  At my company we purchase what we use, even though we
could get it for free.  At home I have RH8.0 sitting on a self with every
release from RH since 6.2 and I don't always install them.  Why?  Because I
believe in Linux and want to support it.  Not only that but, the only way to
fight Microsoft is with our wallets.  Everything else is hot air.

On top of all that, the thing that cinches the deal is support.  Your
cutting corners so your customers don't get support from RH.  This is
important.  Customers want support and are willing to pay for it.  On an
early release (I think it was 5.2) I purchase a RedHat Linux Deluxe box set
only to find out that it wasn't officially RedHat and I didn't get support
with it (and of course this was one of those times that I needed it).  That
was pretty upsetting.

Pay for your software...



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: dns not working

2002-10-25 Thread Patrick Nelson
Jacobs, James wrote:
-
I'm testing Linux to see if it is a viable desktop os and have run in to a
problem.  I'm new to Linux 
and I can't seem to ping any client that is not in my host file.  Shouldn't
DNS handle that.  I have the nameserver in resolve.conf and the correct wins
server in smb.conf.  I can ping any address on our network and if I put the
entry in my hosts file I can then ping by computer name or netbios name.
What else do I need to do.  I am a newbie so any answers should be in a
Linux for dummies format, if you know what I mean.  Thanks for the help. 
-

s/b resolv.conf so make sure that your dealing with that file.  In
resolv.conf the entry looks like:

nameserver 

Make sure that the  is replaced with the correct DNS server.
Another file that deals with this is the host.conf which gives you the order
that things are checked.  Have you tried using neat to configure your net
environment?  Maybe something got missed.  Have you used dig to test the dns
pull?



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: 7.2 Install problem

2002-09-28 Thread Patrick Nelson

Mohd.Irfan R Khan wrote:
-
disable UDMA option from bios of ur motherboard or change the hard drive
cable if it is not  UDMA cable. i.e. 80 Pin
> Hi:
>
> I just installed RH7.2 on a PIII with a 2.5 in Harddisk and the following
> error
> message shows up during boot. hda1(/boot) hda2(/) are mounted but not the
> reset partitions(/home, /usr, /tmp, /var). Can anyone help ? Thanks,
>
> block: queued sectors max/low 168037kB/56012kB, 512 slots per queue
> RAMDISK driver initialized: 16 RAM disks of 4096K size 1024 blocksize
> Uniform Multi-Platform E-IDE driver Revision: 6.31
> ide: Assuming 33MHz PCI bus speed for PIO modes; override with idebus=xx
> PIIX4: IDE controller on PCI bus 00 dev 39
> PIIX4: chipset revision 0
> PIIX4: not 100% native mode: will probe irqs later
> ide0: BM-DMA at 0xf000-0xf007, BIOS settings: hda:DMA, hdb:DMA
> hda: TOSHIBA MK3017GAP, ATA DISK drive
> hdb: FX140S, ATAPI CD/DVD-ROM drive
> ide0 at 0x1f0-0x1f7,0x3f6 on irq 14
> hda: 58605120 sectors (30006 MB), CHS=3648/255/63, UDMA(33)
> ide-floppy driver 0.97
>
> >>Partition check:
>  >>hda:hda: timeout waiting for DMA
> >>ide_dmaproc: chipset supported ide_dma_timeout func only: 14
> >>hda: status error: status=0x58 { DriveReady SeekComplete DataRequest }
> >>hda: drive not ready for command
> >>hda1 hda2 hda3
> >>hda: timeout waiting for DMA
> >>ide_dmaproc: chipset supported ide_dma_timeout func only: 14
> >>hda: status error: status=0x58 { DriveReady SeekComplete DataRequest }
> >hda: drive not ready for command
>
> Floppy drive(s): fd0 is 1.44M
> FDC 0 is a post-1991 82077
> ide-floppy driver 0.97
> md: md driver 0.90.0 MAX_MD_DEVS=256, MD_SB_DISKS=27
> md: Autodetecting RAID arrays.
> md: autorun ...
> md: ... autorun DONE.
-
Try ide=nodma at install prompt



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



RE: 7.3 install problem partition check hang

2002-09-26 Thread Patrick Nelson

Patrick Nelson wrote:
->>>>
[EMAIL PROTECTED]

I tried to install 7.3 on a PIII and it hangs at partition check:

PIIX4: IDE controller on PCI bus 00 dev 39
PIIX4: not 100% native mode: will probe irqs later
  ide0: BM-DMA at 0xf000-0xf007, BIOS settings: hda:DMA, hdb:DMA
hda: TOSHIBA MK3017GAP, ATA DISK drive
hdb: FX140S, ATAPI CD/DVD-ROM drive
ide0 at 0x1f0-0x1f7,0x3f6 on irq 14
blk: queue c02c2804, I/O limit 4095Mb (mask 0x)
hda: 58605120 sectors (30006 MB) CHS=3648/255/63, UDMA(33)
hsb: ATAPI 16X CD-ROM drive, 256kB Cache
Uniform CD-ROM driver Revision: 3.12
ide-floppy driver 0.99.newide
Partition check:
  hda:

Is this a BIOS setting problem or disk problem ? Please help!
->>>>

No it's a dma thang...

At install prompt type the following to get past it.

  ide=nodma



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



tcl crypt

2002-09-19 Thread Patrick Nelson

Anyone know how I could do encrypting something like perl crypt function
only in tcl?  I'm not much of a tcl person but have a new client and they
want their scripts in tcl.  Everything else I've pretty much got, but I have
not found anything like crypt in tcl.  Am I left with calling a perl script
from within tcl?  I'd rather not do that.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



  1   2   3   >