Printer Presence Detection

2003-09-16 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello redhat-list,

I'm looking at setting up a headless Linux box that may or may not
have a PCL printer attached to its parallel port. How can I, from a
shell or Perl script, determine whether a printer is attached?

Thanks!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBP2c70G8pw+2/9pUJEQJ7hgCg7uQ+t0dDr88F1Jp3lZS0vbSh/+cAn10P
jv9F24xVCF7QglY1YkmMfs1j
=tv0O
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: GPG issues

2003-09-05 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Thursday, September 4, 2003, 6:06:36 AM, Trey wrote:
 gpg: signing failed: secret key not available

I have much more experience with PGP than GPG, but this sounds to me
like when you exported your key, you only exported the public portion.
With PGP, you have to make an extra effort to export both public and
secret keys. I hope you still have your original secring.gpg and
pubring.gpg on a backup somewhere.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBP1lrc28pw+2/9pUJEQKHIgCeIdEFsqL+Yep4dJjwV4Ph/E5DbkgAn1+R
7f9sT+Ew47yLPD+fwBg5RP7K
=SfNk
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Remote access full graphical interface RH9

2003-08-27 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Sunday, August 24, 2003, 2:37:19 PM, Kevin wrote:
 Is there a program that I can install that will provide me remote access
 to the GUI for RH9 instead of the command shell?

Sure! There are two approaches. One is to use ssh with X Window
forwarding. The other is to use VNC.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBP00IeG8pw+2/9pUJEQL7IQCgxZLloArR/ZDJGoYi9uavbx7a5W4AniNZ
EdnnmOsOtgkioufUd+unEpzd
=f6yb
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: scripting help with ftp

2003-08-27 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

C-Kermit (for Linux) and Kermit-95 (for your Windows box) have
tremendous scripting capabilities. There is a modest cost for the
Kermit-95 distribution, but I have found it to be well worth it.

Check it out at http://www.columbia.edu/kermit/.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBP00LEm8pw+2/9pUJEQLUtQCg1W8KpaPN7n8WWQz8EcuappUTqHMAmwSO
gueiSPFNLA7944jnXVx1Ab+B
=Niqq
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Exchange server from pine

2003-08-21 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Thursday, August 21, 2003, 1:56:51 AM, Didier wrote:
 software I would not buy for Linux because the initial spirit of Linux
 was to be an OPEN SOURCE system. This is MY CHOICE. I know this is not
 yours  

That's fine. Very nice. I would rather see Linux become a platform
that grows beyond the limited sphere you prefer. Sure, if you can
convince someone to write the quality applications you need for you,
and then give them away for no cost and open source, that's wonderful.

However, it would be nice to be able to get the quality applications
*some other way*, if you can't find a philanthropic developer. If you
say that you will refuse, up front, to purchase any software for
Linux, and the development community that needs to make money through
their programming efforts believes that you represent a large
percentage of what they thought was their market, they will go and do
something else to put food on their table. Maybe they will develop for
Windows.

You wind up with software that is useful to a lot of people, and
interesting to work on for the developers. But, you do not necessarily
wind up with the software that you need to get the job done.

Capitalism does have its uses.

I would much rather pay someone for the tools I need that are not
otherwise available, than pay money for another computer; pay money to
Microsoft for yet another Windows license; pay time to install,
configure, and maintain it; pay space to have a second computer
sitting on my desk; pay time to deal with cross-platform tooling
(editors, version control, etc.) issues; and a host of other things.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBP0TpZ28pw+2/9pUJEQLjOwCg04hs59T0GoAY/d//GzCbkvd0CfoAoNP5
0AxqVH5akDXCP/R5U9w7ftjW
=le9Z
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Exchange server from pine

2003-08-21 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Thursday, August 21, 2003, 1:16:28 AM, Didier wrote:
 [Jason] called me an idiot.

You're right. He used the wrong word. He should have used naive. We
don't really have any evidence as to your intelligence.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBP0TqTG8pw+2/9pUJEQLM/wCg6ZKMWXBl4YfcEeBvFTdOhBkI+GUAoJAN
goR+FlggKzE/XCS63pkIvWcl
=v3+D
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: /var/log/lastlog -- why is it 19 megabytes?

2003-08-21 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Thursday, August 21, 2003, 9:39:30 PM, Herculano wrote:
OK.. I've seen this subject on lots of threads so I'll ask.. can you
 explain this?   

 [EMAIL PROTECTED] logs]$ du -h /var/log/lastlog
 19M /var/log/lastlog

If, when you copy a sparse file, you do not take precautions to have
the copy also be sparse, the copy gets filled in and has a bunch of
bytes of 0x00 actually allocated on disk. Looks like that happened
here.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBP0WVwm8pw+2/9pUJEQITxgCg80hoFBkJYCaKbJrxTl0tmKmdas8AoLM0
lYeS+pqsYIc6b4Z+uPC0xZYA
=ptso
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: [OT] SCO debunking its own myths :-)

2003-08-20 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Wednesday, August 20, 2003, 2:29:47 AM, marc wrote:
 The Greek writing below is actually English written with Greek
 letters.  

They don't want to place themselves in the position of actually
publishing the source code that they are claiming to be trade secret.
So, they have replaced the actual code on their side with gibberish.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBP0ObCG8pw+2/9pUJEQIN8gCgqh4NJSrJiIcz+QpBIkRYeMVu/RQAoOem
vmAblytz09SVth6KHl+wOuPl
=xQhK
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: How to login as root from remote machine

2003-08-20 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Wednesday, August 20, 2003, 11:57:31 AM, Mark wrote:
 Login as yourself or a regular user and
 then su to get root access.

Better yet, use sudo to run specific things as needed.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBP0PCBG8pw+2/9pUJEQIaNwCeM2JZGqVH7Np3oOmZDHfJkzDCQJ0AoNa0
WV3Hc03Nnkw5vEE9xY3FrkUD
=PuYh
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Sweet Success

2003-08-20 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Wednesday, August 20, 2003, 2:15:14 PM, Cliff wrote:
 In the argument over TCO, several reports have shown that the TCO for a
 single Linux server is slightly higher than a single Windows server. 
 Most of those reports disregarded the fact that one Linux box easily
 replaces half a dozen Windows boxes.

Another thing that tends to be ignored is that the number of Windows
administrators tends to scale linearly with the number of Windows
systems, while adding systems to a properly administered UNIX/Linux
system network adds a much smaller increment of work to the
administrator.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBP0PMmG8pw+2/9pUJEQKRsACgzFljHg+ZKySPG8blTQKSgVCjSJQAoKIZ
cllOMu9tu6bV1emM+MLi+LoO
=7zyo
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Building Own Kernel - PCMCIA Woes

2003-08-19 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

This morning, we were having a meeting to discuss potential hardware
solutions for an upcoming embedded Linux PC application. One of the
alternatives floated was to use PCMCIA / PC Card for extra serial
ports and/or modems. Our boss shot down that idea, saying that PCMCIA
support on Linux really sucks.

Unfortunately, I am in no position to dispute this assessment, since
I'm unable to find anyone who can help even point me in the right
direction of figuring out how to get PCMCIA working with 2.4.20 or
2.4.21 kernels.

I sure hope that the hardware requirements don't force us into a
Windows (32 or CE) OS. sigh.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBP0Joc28pw+2/9pUJEQJDOgCgqwqDcbJ0Eio52uCxwNLe9zGoDS0An0NZ
JjPi/yBjnETDNy/xxKBifF6S
=DPoJ
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Building Own Kernel - PCMCIA Woes

2003-08-19 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Tuesday, August 19, 2003, 1:16:22 PM, Ognen wrote:
 Can you elaborate on this statement? (not that I do not agree, I have a
 bunch of pcmcia related problems myself...)

Certainly! Here are copies of the main messages I've posted looking
for help. The first describes how I cannot upgrade my ThinkPad 770ED
running RH 8.0 from the 2.4.18 kernel that works to the current crop
of 2.4.20, due to PCMCIA problems. The second describes how I have
failed in my efforts at building a 2.4.21 kernel from scratch that is
capable of talking PCMCIA. The third message is a continuation of the
2.4.21 effort.

At first, all I wanted was to be able to continue to upgrade to the
latest RH supplied kernel. I'll still accept that, but now I want
more! Now, I want to be able to build my own kernel. I *did* manage to
build a kernel that boots on the 770ED and seems to access all of the
hardware that the 2.4.18 kernel was, EXCEPT that it won't talk to the
PCMCIA card. Since that's where my Ethernet and Modem are, it's kinda
important to me. :-)

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBP0KZM28pw+2/9pUJEQL/tQCfWmUnl38cYMrYZB8W3HP9ntxAwsYAoMt0
/szP3S5s3RusNix9BKKl8W9o
=0Cpx
-END PGP SIGNATURE-

= Message that began my quest: =

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello linux-thinkpad,

I'm running RH 8.0 on my 770ED. The system sits on a dock where the
floppy resides, along with a TDK CD-RW drive. On the dock's SCSI,
there is a Syquest SyJet with no disk in the drive. In the PCMCIA
slot, I have a 3Com/Megahertz 3CCFEM556 Ethernet/Modem card.

Running kernel 2.4.18-27.0, and several others before that, things
have been working pretty well. However, when I tried moving to the
first 2.4.20 kernel update that RH released, I had trouble. After
seeing some discussion here, it looked like it might have been caused
by PCMCIA difficulties. It looked more like that once I successfully
upgraded my A21p and three desktop systems (none of which use any
PCMCIA cards).

Now, I've tried upgrading to the latest 2.4.20-18.8, and my system is
still locking up at boot time. I am assuming that this is a panic,
but since I can't remember seeing one on Linux before and since it
goes on for enough lines to scroll off the top of the screen, who
knows?

In /var/log/messages, the last few lines from my 2.4.20-18.8 boot
attempt are (without the date stamps):

pcmcia:  cardmgr.
cardmgr[598]: starting, version is 3.1.31
rc: Starting pcmcia:  succeeded
cardmgr[598]: config error, file 'config' line 2129: no function
bindings
cardmgr[598]: watching 4 sockets
cardmgr[598]: Card services release does not match

Note that the complaint about line 2129 also happens in the 2.4.18
boot. Note that the Card services release does not match complaint
also happens in the 2.4.18 boot.

In the 2.4.18 boot, what follows are lines from kernel/cs relating to
IO port probing, followed by the initialization of the Ethernet/Modem
card.

So, I guess I'm still suspicious of PCMCIA issues. Further evidence
pointing at PCMCIA is that when I pulled the card and re-booted, the
system came up fine (althouth, of course, not on the network).

Where do I go from here??? Thanks!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBPua2dm8pw+2/9pUJEQI7AACeKKQFURSVE3eXq8nBGYVWMC8sVZsAoOuD
7KQ3bTP4K8m9dW0qR1u7CILS
=f2iu
-END PGP SIGNATURE-

= Message that began my kernel building sub-quest: =

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello psyche-list,

Because of the problems I have been having with the 2.4.20 kernel
updates for RH 8.0, to which no one seems to even be able to provide a
hint on tracking down, I decided to have a go at grabbing the latest
stable kernel from www.kernel.org. I downloaded 2.4.21 dated
2003-06-13, in hopes that whatever broke between .18 and .20 got fixed
in .21.

So, I extracted the kernel source onto a filesystem with a bunch of
free space, as /data/kernel/linux-2.4.21, and followed the kernel
build instructions. Since this is a notebook computer that is not
likely to have any changes in sound card, processor, etc., I tried to
set everything up that it had (that I use all the time) as y to
include. Anything that I use only occasionally, I set up as m, and
anything that doesn't exist or never is used, I set up as n.

I've got six saved .config files at this point, but the first couple
don't really count, since I didn't even *try* to boot them. I have
attached rh5.config (rh for Ron Heiby, not Red Hat) to this message,
as it seems to be the closest to working. The change going from this
to rh6.config was to make CONFIG_PCMCIA and CONFIG_PCMCIA_3C574 m,
rather than y. With those changes, the kernel would not build, with
the final ld complaining about not being able to find

Re: Anyone grabbed and compiled a 2.6 kernel yet?

2003-08-19 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Tuesday, August 19, 2003, 5:35:22 PM, Brian wrote:
 These are already compiled.

 http://people.redhat.com/arjanv/2.5/RPMS.kernel/

The claim is RH9/Rawhide. Any idea whether it would be reasonable to
try with RH8.0? Thanks!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBP0Lodm8pw+2/9pUJEQJ0WQCgwRC321uFWV/0BFduwDFxTPAkzukAoMPD
Kd70zxhxiALTNXaAMZ+raLED
=v1Va
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Shared Disk Cluster

2003-08-19 Thread Ronald W. Heiby
Monday, August 18, 2003, 6:42:17 PM, Ed wrote:
 You may also want to check out http://www.ha-linux.org.

Appears to be http://linux-ha.org.

Ron.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Building Own Kernel - PCMCIA Woes

2003-08-16 Thread Ronald W. Heiby
Monday, August 11, 2003, 9:37:38 PM, Randy wrote:
 try renaming dir
 /lib/modules/new_kernel)/pcmcia

Finally got a chance to try this. No joy. Here are the messages from
/var/log/messages that seem related.

Aug 15 23:23:03 rwh pcmcia: Starting PCMCIA services:
Aug 15 23:23:03 rwh pcmcia:  cardmgr.
Aug 15 23:23:03 rwh cardmgr[522]: starting, version is 3.1.31
Aug 15 23:23:03 rwh rc: Starting pcmcia:  succeeded
Aug 15 23:23:03 rwh cardmgr[522]: config error, file 'config' line 2129: no function 
bindings
Aug 15 23:23:03 rwh cardmgr[522]: watching 4 sockets
Aug 15 23:23:03 rwh cardmgr[522]: Card Services release does not match
Aug 15 23:23:03 rwh cardmgr[522]: initializing socket 1
Aug 15 23:23:03 rwh kernel: cs: memory probe 0x0c-0x0f: excluding 
0xc-0xcbfff 0xf-0xf
Aug 15 23:23:03 rwh cardmgr[522]: socket 1: Anonymous Memory
Aug 15 23:23:03 rwh cardmgr[522]: executing: 'modprobe memory_cs'
Aug 15 23:23:03 rwh cardmgr[522]: + modprobe: Can't locate module memory_cs
Aug 15 23:23:03 rwh cardmgr[522]: modprobe exited with status 255
Aug 15 23:23:03 rwh cardmgr[522]: module /lib/modules/2.4.21.rh1/pcmcia/memory_cs.o 
not available
Aug 15 23:23:05 rwh cardmgr[522]: get dev info on socket 1 failed: Resource 
temporarily unavailable

Ron.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: PCMCIA hard drive

2003-08-14 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Monday, August 11, 2003, 1:01:59 PM, Hugh wrote:
 Anyone have any ideas on how to get this working again?

Sorry, I don't. I'm having problems with PCMCIA under the 2.4.20
kernel under RH 8.0 that worked fine on the 2.4.18 kernel. It's
keeping me from thinking about moving that machine to RH 9. And, since
I tend to migrate all of the machines I manage in fairly rapid
succession, none of them are migrating off 8 any time soon.

My latest attempt to get around the problem was by building my own
2.4.21 kernel, but I've not yet been able to get *any* PCMCIA action
on it, and my requests for help on it have gone un-answered. sigh.

Good luck!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBPzm4AG8pw+2/9pUJEQLG8wCgvaXD0ZM4ommOvFCdddRTKSZtEJ0AoPAy
C5vVGuYIsEqa84tFoKpfX80G
=ME5f
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: RH9 + Win2K

2003-08-14 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Tuesday, August 12, 2003, 10:54:50 AM, Doug wrote:
 I am the manager over the IS/IT department and it's OK with me.  I am
 very familiar with RH but was interested in an article that might relate
 to installation on a laptop - a Dell in particular.

I have not installed on a Dell laptop, but have not had any trouble
installing dual-boot with Windows 2000 Pro on an IBM ThinkPad 770ED,
an IBM ThinkPad A21p, and a Toshiba something-or-other.

On all three, I am currently using Grub as the boot manager. For a
while, I had been using PowerQuest Boot Magic on the A21p, but blew it
away accidentally by giving Grub the wrong arguments. Fortunately, the
arguments I gave it had it install correctly in place of PQBM, and
I've been using it happily ever since.

In all cases, I used Partition Magic to slice and dice the drive, so
cannot comment on how well the Linux install does that.

Anyway, no install problems on any of the three. Good luck!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBPzm6sm8pw+2/9pUJEQLKbACg7mQEmERvD3Whhby8u+Gw1w43aTIAnjuy
cixGsToemeUdlExKlmkSH3CL
=78Ps
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Why is RH9 slower than Windows98SE. Any advice?

2003-08-14 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

The thing that has me puzzled is my business partner's Toshiba
notebook computer, a Satellite Pro 6100. He has Win XP on it, and then
added RH 9 in a dual-boot setup. Under XP, he had installed the Cygwin
environment.

He has a fairly large text file that he needs to sort. Using the
sort program under Cygwin on WinXP, he reports that the sort
completes in about half the time that the same sort on the same input
data runs under RH 9. He also reports similar time differences for
other compute and disk I/O processes.

I wouldn't think that window managers, etc. would have much to do with
this. It's the same hardware. I'm guessing that Cygwin did not
re-write the sort command, but is using the same Gnu sort and gcc
that Linux uses (circa minor version differences).

He found a BIOS setting that claims to force the CPU in high
performance mode at all times, and that helped narrow the speed
difference to where it is now.

Any ideas on what I can tell him to do to get Linux running almost as
fast as Win XP? Faster would be even better, of course. :-)

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBPzQAsm8pw+2/9pUJEQI4egCg2chbABQsOmgw1ETGesMqNGTMsK0AoO3d
fwKqoFkEZf7iZ6aPHReE6prL
=W0YE
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Building Own Kernel - PCMCIA Woes

2003-08-14 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello redhat-list,

Because of the problems I have been having with the 2.4.20 kernel
updates for RH 8.0, to which no one seems to even be able to provide a
hint on tracking down, I decided to have a go at grabbing the latest
stable kernel from www.kernel.org. I downloaded 2.4.21 dated
2003-06-13, in hopes that whatever broke between .18 and .20 got fixed
in .21.

So, I extracted the kernel source onto a filesystem with a bunch of
free space, as /data/kernel/linux-2.4.21, and followed the kernel
build instructions. Since this is a notebook computer that is not
likely to have any changes in sound card, processor, etc., I tried to
set everything up that it had (that I use all the time) as y to
include. Anything that I use only occasionally, I set up as m, and
anything that doesn't exist or never is used, I set up as n.

I've got six saved .config files at this point, but the first couple
don't really count, since I didn't even *try* to boot them. I have
attached rh5.config (rh for Ron Heiby, not Red Hat) to this message,
as it seems to be the closest to working. The change going from this
to rh6.config was to make CONFIG_PCMCIA and CONFIG_PCMCIA_3C574 m,
rather than y. With those changes, the kernel would not build, with
the final ld complaining about not being able to find
drivers/char/pcmcia/pcmcia_char.o, and with me wondering why it would
want to look for such a file.

Anyway, back to the attached config. The system boots just fine, but
no Ethernet. My Ethernet is a Megahertz PCMCIA combo card that runs
with no problem on the 2.4.18-27.8.0 stock build, while causing all of
the 2.4.20 builds to die horribly.

Looking at /var/log/messages, the best clue seems to be that it is
trying to modprobe memory_cs, a module that does not exist. But, it
does not exist in any of the kernels I installed from .rpm files,
either. So, I'm obviously confused.

I ran across http://www.oreillynet.com/pub/faqs/linux_faq_AEN2325,
which seems to be telling me to turn off all the PCMCIA stuff in the
kernel build, and to re-compile the kernel-pcmcia-cs-3.1.31.9
package, pointing it at my new kernel source tree. While that seems to
make some sense, I have to wonder why the kernel-pcmcia-cs package
didn't have to be re-done for the 2.4.18 - 2.4.20 transition. If I
don't hear/find something that seems to make more sense by the time I
get home from work, that's what I'll be trying next.

Thanks!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBPzhRCW8pw+2/9pUJEQKCXwCg1ayueNRMuOd0I1s7izKGl52nMI8AoI4I
Pe12ByHBT+STVyCjD8CffzE1
=LA4x
-END PGP SIGNATURE-

rh5.config
Description: Binary data


Re: Comcast Routing

2003-08-04 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Saturday, August 2, 2003, 3:33:49 PM, Lee wrote:
 1) Establish the LAN using private IP addresses and a hub.

You want to use a router with a built-in hub/switch. If you already
have a hub/switch, then you can get a router without one built in and
save a very small amount of money.

 2) Connect the hub to the cable modem.

Connect the router to the cable modem.

 3) Connect to the Internet directly from the Linux box, then configure 
 the Windoze box to use the Linux box as a proxy server so I can surf the
  web from the Windoze box (all my email etc. will go to the Linux box).

No. Unless you plan to use the Linux box as the router (two Ethernet
cards), then you want it sitting on the *inside* network. Both systems
know that to get their packets where they are supposed to go, that
they must go towards the router. The Linux box needn't be concerned
with what's going on with the other box, unless you explicitly want to
experiment with setting up and running a proxy server. (Or, perhaps
the Linux box has lots of free disk and you want to experiment with
performance of having it cache web pages.)

Email is another matter. It will be tricky to get your Email to go to
the Linux Box. Less tricky will probably be setting up fetchmail to
have the Linux Box get your Email.

The other fellow, who started this thread, was indicating that he saw
no performance difference using the router. This says to me that he
likely has things configured wrong. He probably got snookered by the
Comcast line about how you need to pay them for an IP address for
every computer in your home. He then probably configured each of those
computers with their own IP, and they all think that the only way to
get to them is via the Internet link, implying that the routing tables
are hosed.

What he *should* have done (and it probably is not too late) is to
realize that only those computers that are actually connected to the
Comcast network need their own IP address. In my household of
*several* computers, only one computer is attached to the Comcast
network. It has its own IP address that it gets from the service. The
computer is made by a company called Linksys, their model BEFSR11. My
Linksys computer is also connected to my home network, but that is no
concern of Comcast's. (Linksys also has model BEFSR41 with a 4-port
switch built in and the BEFSR81 with an 8-port switch built in.
According to the prices at www.cdw.com, the BEFSR41 is the sweet
spot right now, just a little more expensive than a month's worth of
Comcast Internet service in my area.) If I ever catch grief from
Comcast about my choice of computer to be sitting on their network, I
will be happy to put together a dual Ethernet Linux box to replace it.
However, I found nothing in their Terms of Service that attempted to
restrict the type of computer so attached.

For simple things, you tell your Linksys computer (router) that it
should be handling the forwarding of DNS requests and acting as DHCP
server. Then, your other systems all come up and ask for a DHCP server
to tell them how to behave, and life is good. I wanted a few things
beyond this, so have set up a Linux box as the home network's DNS
server and DHCP server. In-home DNS cacheing is a good thing. Note
that Comcast probably would have a knee-jerk reaction to the presence
of servers, but A) they are not connected to their network (although
some are accessible via it), and B) they are not for public use. So, I
figure that they have more important concerns (like not having the
service fail five minutes after their ad touts it as never
disconnecting and being always available).

 Also, if I want to share my printer between the two machines, in you
 guys' experience is it better/simpler to hang the printer off the 
 Windows box or the Linux box?

I have not seen any difference. However, I cheat. I use a *real*
printer that does Postscript. :-) In general, though, I have found
that adding duties to UNIX/Linux boxen to be no big deal. On the other
hand, the more you ask a Windows box to do, the more trouble you are
asking for.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBPy7SI28pw+2/9pUJEQKv5QCeK2oWtbTCr9UTDZJUpmrL7BRBjaQAoMz+
OvY+4awmHDV78tvJYM39r69y
=dm1f
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Sendmail Authentication - I thought I had it

2003-07-29 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Thursday, July 24, 2003, 2:24:33 AM, Gerry wrote:
 It looks like you are using a box by the name of
 falkor.off.the-strategis.com and your mail server is

My notebook PC is falkor. When I am in my office, it becomes
falkor.off.the-strategis.com. When I am at home, it becomes
falkor.home.the-strategis.com. Neither off nor home is really
out there in the public DNS as an officially delegated zone. Apart
from showing up in obscure Email headers, they should be pretty much
invisible to the Internet.

 datapotata.off.the-strategis.com.

That is the internal name of the mail server that sits at my office.

 I just tried a host name lookup for
 your server and couldn't find an ip address for it.

It is reached for incoming SMTP Email by the name
lab.the-strategis.com, which resolves to 209.242.32.238.

 However, the redhat server thinks it's 209.242.32.237???
 I couldn't do a reverse lookup on that either?

The ISP from whom we get our T-1 connection has the Cisco set up to
map any outgoing connections from our office out as coming from the
.237 address, rather than the .238 address. I don't understand why,
but they seem to like it that way. I'm not sure whether it is
appropriate to give that address a reverse lookup name, since no
forward connection to it would go anywhere useful.

 BTW, notice that you authenticated to your server.

Yup. When I sit with falkor in my office, it works fine. When I sit
with falkor at home, it works fine. When I sit with falkor at my
client's site, it pretends it does not know me. Same systems. Same
mail software. Same config. I'm racking my brain, trying to figure out
what the difference might be that is causing this. (And,
simultaneously trying to find time to get better authentication
configured.)

One thing I just thought of. Sitting here at my client's site,
falkor is just plain falkor, because there is no Primary DNS
Suffix defined. I don't see why that would confuse Sendmail into
ignoring my login/password authentication, though.

Thanks!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBPyZ5uG8pw+2/9pUJEQLdiQCfeCKTR2EIVmRf4UomimoLdtGq9ZkAoJE8
jP/gYFjCgQrRg5occM/tZJj9
=ERgc
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Dynamic DNS

2003-07-28 Thread Ronald W. Heiby
Tuesday, July 22, 2003, 5:04:14 AM, Thomas wrote:
 Why can't thr person use ddclient to do this?  I missed a lot of this
 thread but rather than use ddclient to update an IP at dynamic DNS
 provide, point it where he wants it.

I'm sorry, but I cannot parse this. Is this telling me how to get my
RH 8 boxes to get configured via DHCP and, in the process, cause the
DNS server running on the same RH 8 box as the DHCP server to know
about them? Or, is this addressing someone else's concerns?

Ron.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Sendmail Authentication - I thought I had it

2003-07-23 Thread Ronald W. Heiby
Hello redhat-list,

I read lots of list messages and a lot of documentation, and I thought
that I finally had figured out how to get Sendmail authentication set
up compatibly with Windows The Bat! mail client. If I'm sitting in
the office, I can send mail via Sendmail on the system in the office.
If I'm sitting at home, I can send mail via Sendmail on the system in
the office. However, sitting at a client site this afternoon, I am
getting messages saying that I'm not authenticating and that relaying
is denied. I thought I was using plain authentication. This seems to
be borne out by a maillog message from a successful send last night.

On my office Sendmail system, the sendmail.mc contains the following
lines that I believe to be related to authentication.

define(`confAUTH_OPTIONS', `A')dnl
TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl

There may be other things involved, so I am attaching the full mc
file. (DOMAIN is replaced by the domain at the office.)

On The Bat!, I have turned on authentication and entered my
login/password from my office system. When I tried just now to send a
message, sitting at a client site, the The Bat! log shows (long lines
split):

 7/23/2003, 14:28:37: SEND  - connected to SMTP server
 7/23/2003, 14:28:37: SEND  - WARNING: there were no compatible
authentication mechanisms detected
 7/23/2003, 14:28:37: SEND  - sending message to
[EMAIL PROTECTED]
 7/23/2003, 14:28:37: SEND  - The last address submitted was
[EMAIL PROTECTED]
!7/23/2003, 14:28:37: SEND  - Message has not been sent.
Server reply - 5.7.1 [EMAIL PROTECTED]
... Relaying denied. Proper authentication required.
 7/23/2003, 14:28:38: SEND  - connection finished - 0 messages sent
 7/23/2003, 14:28:38: SEND  - Some messages were not sent - check
the log for details

From my office maillog file (long lines split):

Jul 23 14:16:48 datapotata sendmail[15485]: h6NJGlwi015485:
ruleset=check_rcpt, arg1=[EMAIL PROTECTED],
relay=209-242-9-107.dls.net [209.242.9.107],
reject=550 5.7.1 [EMAIL PROTECTED]
... Relaying denied. Proper authentication required.
Jul 23 14:16:48 datapotata sendmail[15485]: h6NJGlwi015485:
from=[EMAIL PROTECTED], size=0, class=0,
nrcpts=0, proto=SMTP, daemon=MTA,
relay=209-242-9-107.dls.net [209.242.9.107]

From the same maillog file, a successful send from last night, with my
notebook PC sitting on my home network:

Jul 22 18:11:00 datapotata sendmail[32534]: AUTH=server,
relay=12-248-231-128.client.attbi.com
[12.248.231.128], authid=heiby, mech=PLAIN, bits=0
Jul 22 18:11:04 datapotata sendmail[32534]: h6MNB0wi032534:
from=[EMAIL PROTECTED], size=113866, class=0, nrcpts=1,
msgid=[EMAIL PROTECTED],
proto=ESMTP, daemon=MTA,
relay=12-248-231-128.client.attbi.com [12.248.231.128]
Jul 22 18:11:16 datapotata sendmail[32536]: h6MNB0wi032534:
to=[EMAIL PROTECTED], delay=00:00:16, xdelay=00:00:12,
mailer=esmtp, pri=30543, relay=mail.DOMAIN.com. [1.2.3.4],
dsn=2.0.0, stat=Sent (h6MN0BC23207 Message accepted for delivery)

That would seem to imply that PLAIN authentication is working just
fine. So, why isn't it working today? Argh! Thanks!

Ron.

sendmail.mc
Description: Binary data


Re: Sendmail Authentication - I thought I had it

2003-07-23 Thread Ronald W. Heiby
I'll be looking at the references supplied by others a bit later this
evening. But, in the mean time...

Wednesday, July 23, 2003, 7:29:37 PM, Rodolfo wrote:
 Did you recreate the sendmail.cf file and restart sendmail?

Yes.

 What happens if you telnet mailserver 25 and issue a ehlo localhost?

ehlo localhost gives an error about it being an invalid domain name.
Getting past that, after the pleased to meet you message, I get:

250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-AUTH LOGIN PLAIN
250-DELIVERBY
250 HELP

This would also seem to indicate that I should be able to use PLAIN
authentication to tell sendmail that I'm an OK person.

 Check to make sure that The Bat! is not trying to use encrypted
 authentication (which right now will not work, you need to do more stuff to 
 set it up with SASL). Right now you have PLAIN and LOGIN authentication 
 available, that is, unencrypted.

It is not set up to attempt encryption. I've looked at setting up the
encryption stuff a couple of times, but have always been stymied by
how to merge such configuration with The Bat! configuration. I have
the option to do RFC 2554 authentication (which I have checked).
Within that, I get to specify a login name and password (which I
have), as well as the option to use Secure MD5 Authentication (which I
have NOT checked). That is all in the Authentication config menu.
Within the superior Transport config menu, I have my choice of
connections / ports: Regular; Secure to regular port (STARTTLS); and
Secure to dedicated port (TLS). Unfortunately, The Bat! documentation
does not seem to help me match these up with how one might configure
Sendmail to match. As I recall, when I last tried going down the path
to encryption based authentication, I was stuck trying to figure out
how to come up with a common key format that would be acceptable both
on the Linux side and on the The Bat! side. sigh.

 This sounds like a configuration issue with The Bat!

Same configuration of the same install of The Bat! on the same
notebook computer. When sitting at my home, it works. When sitting at
my client this afternoon, it would not.

One other detail that may be important -- I have my home network set
up to use IP addresses in the same range as the network at my office.
I can't think how that would matter, since I wouldn't think that those
internal IP addresses would be propagated out through the SMTP
session. But, it is a difference between my home's and my client's
networks.

Ron.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Sendmail Authentication - I thought I had it

2003-07-23 Thread Ronald W. Heiby
Wednesday, July 23, 2003, 10:14:44 PM, Gerry wrote:
 Also, when you're at your client are you sure you can get through their
 firewall?  Perhaps you have to use their server.  I don't think I can send 
 mail directly to my server from where I work.

I ran into that for the first time at a different client over this
past weekend. Sure surprised me! But with the client I was at on
Wednesday, yes, I am sure that I was getting through to my own
sendmail. Not only did it id when I telnetted to it, but I was able to
find the log file entries from my send attempts.

The other information, on setting up better authentication mechanisms
looks great! I'll be pursuing that. But, I'm still concerned that if
PLAIN authentication isn't working, what makes me think the more
complex authentication schemes will? Also, with it *appearing* to work
when I'm some places (and the mail actually getting sent), but failing
to work when I'm sitting other places, it has me nervous that if I
don't track down just what's failing, it will let me down when I
really need it.

I do have a bit of a safety net, though. I can fire up an ssh session
and port forward port 25 through to my server. Then, the Email
deposited onto sendmail will be from the local host.

Ron.


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Dynamic DNS

2003-07-21 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Thursday, July 17, 2003, 8:10:05 PM, Rongx wrote:
 Try to set variable DHCP_HOSTNAME=name1 in the configuration file
 /etc/sysconfig/network if you configure the NIC to use DHCP.  

Is this the thing that tells the Linux box to attempt to get itself
inserted into the DNS for the domain?

I've got a RH 8 box doing DHCP serving and DNS serving for my local
network. The DNS is also set up to cache and forward queries for hosts
outside my network.

When a Windows box (2000, NT, ME, or XP) comes along, it gets assigned
an IP address by DHCP. It also shows up with its IP address in the DNS
for the local network.

When a RH 8 box comes along, it gets assigned an IP address by DHCP.
However, it does NOT show up in DNS.

This drove me nuts for a while, and I spent a lot of time looking
through documentation and web references. I finally solved the
problem by setting all of the Linux boxes to have fixed IP addresses,
and manually added them to the DNS server. I am not happy with this
solution, though. Any fix to get Linux boxes with floating DHCP
assigned IP addresses to appear in the DNS tables would be
appreciated.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBPxtMJW8pw+2/9pUJEQKfrACgrzV4qDxgbklwKzDxa+8RHN8TAQQAoJ9E
KyApYqbF5hlNiVKpH7gmcfR7
=GnPO
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: Any old timers here ? root's groups question...

2003-07-02 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I haven't looked at the Linux kernel in this area, but did study some
on it wrt the UNIX kernel circa System III and System V Release 3.
Root is root, because it is uid 0. End of story.

Almost. There are some new Linux releases out that, I understand,
allow one to essentially divide up the powers that are traditionally
granted to root with added security mechanisms. However, I do not
believe that these are found in any of the main stream Linux
releases.

As to why root is a member of all those groups ... It's a mystery to
me, too!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBPwO3iW8pw+2/9pUJEQIlJwCg3M1yS/AGeyw/iumfcjIr/WmFeG0AoJ9E
NRLHQqB4Z/+XV8US89FuOoXh
=T8jJ
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: TP770ED Kernel 2.4.20 Crashes on Boot

2003-06-20 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I recently wrote:

 Now, I've tried upgrading to the latest 2.4.20-18.8, and my system is
 still locking up at boot time.

I have some more data points. Same system, but I found a couple of
other dual Ethernet/Modem PC Cards at work and brought them home to
try.

Xircom RealPort Ethernet 10/100+Modem 56 (REM56G-100), another 16-bit
PCMCIA card, behaved pretty much like the Megahertz card, but not
quite. With this card, the system got through displaying all of the
Yenta IRQ list and Socket status lines for each of the four slots,
then displayed:

usb-uhci.c: Host controller halted, trying to restart.
excluding 0xa000-0xa0ff

After this, the system was hung.

The other board was a Xircom CardBus Ethernet 10/100+Modem 56
(CBEM56G-100), which I would really like to be able to use, as the
32-bit CardBus interface should be a bunch faster. With this card in
the system, it booted 2.4.20 just fine, all the way into the
Welcome ... Please enter your username graphical screen, and I
thought I was home free. Unfortunately, performance on the network was
abysmal -- including dropping about 1/3 of the packets on pings from
another host on my home LAN.

So, for now, I'm back with my original Megahertz modem and my 2.4.18
kernel.

Still looking for ideas on how I can trouble shoot this and get a
coherent bug report to someone with a chance of getting it fixed.

Thanks!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBPvKl228pw+2/9pUJEQLebgCg41uJePldWO0GMs8Alm8i3HjsN1sAoL3n
Gs7QL298esO+1l+KILYgEnOk
=enIz
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Error refreshing package list (code 20)

2003-06-18 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello redhat-list,

I have a demo account on RedHat Network. Lately, I've noticed that my
current package state is no longer being maintained on the RHN. When
I've attempted to re-schedule the Package List Refresh, and run it
manually on my system, the web site says that the client execution
returned Error refreshing package list (code 20).

Running rhn_check with three -v options, I see (towards the end):

D: handle_action actionid = 9923212, version = 2
D: do_call packages.refresh_list ()
D: Called refresh_rpmlist
ERROR: refreshing remote package list for System Profile
D: Sending back response (20, 'Error refreshing package list', {})

Any idea what I need to do to get this working again? When I show
people how cool RHN is and how their business should maybe subscribe,
it is kinda goofy that it's bitching at me to install updates that
were installed weeks ago. (I also find it personally annoying.)

Thanks!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBPvBy5m8pw+2/9pUJEQK2WgCgnfohWhMHp4N9vF52VuTnmdzz5UcAnR0U
Mc1PRJoRhF4OdMOY/OzrapaG
=gDjB
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: AOL Now Bouncing DHCP Addresses, Residential Addresses[May Be OT]

2003-06-18 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Wednesday, June 18, 2003, 2:10:04 AM, T. wrote:
 Huh? No, the question is: Why the fsck where those guys able to get on
 board with the BOX CUTTERS?!?!

Because no one had thought of box cutters as a threat. Before that
incident, I would routinely fly with one of those cool multi-tool
things with a very sharp 4-inch knife blade, screwdrivers, wire
cutters, etc. (Scout Motto: Be Prepared) On occasion, I flew with a
whole bag (maybe 20-25 pounds) of assorted tools that I expected to
need for a client visit (working on a concept vehicle's electronics)
as a carry-on.

Subsequently, I've lost a small pocket knife (with a 1-inch blade)
that I'd forgotten to take off my keyring and put into checked
luggage. (sigh)

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBPvB0zW8pw+2/9pUJEQLFKgCfbbVzkmcuFpzGDXPnt1zKdb0r5mAAnjsh
ccPUlZkBP2NDeeDcNPj/dN20
=07ip
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: AOL Now Bouncing DHCP Addresses, Residential Addresses[May Be OT]: Solved

2003-06-18 Thread Ronald W. Heiby
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Someone in this thread had asked whether there was a (simple?)
sendmail configuration that would specify to send Email via one's ISP
for destinations like aol, while going direct to others who might not
be so picky. Or, I suppose, as more sites adopt aol's policy, it
might be useful to have a configuration for the opposite effect. One
might want to specifically send some Email direct to the recipient
machine to minimize its lying around someone's mail spool. (For some
odd reason, it's nearly impossible to convince people to encrypt their
Email.)

Is anyone here enough of a sendmail guru to tackle these two
configurations?

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBPvE2u28pw+2/9pUJEQJ7cACfaLbKNXBOG2egLDRWJbzwkyTEQ/IAoIBs
FmeYGF9nDEfZmP+yE0f67Byp
=CiRU
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


TP770ED Kernel 2.4.20 Crashes on Boot

2003-06-17 Thread Ronald W. Heiby
Hello redhat-list,

I sent this to the Linux on ThinkPads list and the Psyche list about a
week ago, and haven't seen any response. Trying a wider audience now.
Does anyone have a suggestion on how I can proceed? Thanks!

Ron.

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello linux-thinkpad,

I'm running RH 8.0 on my 770ED. The system sits on a dock where the
floppy resides, along with a TDK CD-RW drive. On the dock's SCSI,
there is a Syquest SyJet with no disk in the drive. In the PCMCIA
slot, I have a 3Com/Megahertz 3CCFEM556 Ethernet/Modem card.

Running kernel 2.4.18-27.0, and several others before that, things
have been working pretty well. However, when I tried moving to the
first 2.4.20 kernel update that RH released, I had trouble. After
seeing some discussion here, it looked like it might have been caused
by PCMCIA difficulties. It looked more like that once I successfully
upgraded my A21p and three desktop systems (none of which use any
PCMCIA cards).

Now, I've tried upgrading to the latest 2.4.20-18.8, and my system is
still locking up at boot time. I am assuming that this is a panic,
but since I can't remember seeing one on Linux before and since it
goes on for enough lines to scroll off the top of the screen, who
knows?

In /var/log/messages, the last few lines from my 2.4.20-18.8 boot
attempt are (without the date stamps):

pcmcia:  cardmgr.
cardmgr[598]: starting, version is 3.1.31
rc: Starting pcmcia:  succeeded
cardmgr[598]: config error, file 'config' line 2129: no function
bindings
cardmgr[598]: watching 4 sockets
cardmgr[598]: Card services release does not match

Note that the complaint about line 2129 also happens in the 2.4.18
boot. Note that the Card services release does not match complaint
also happens in the 2.4.18 boot.

In the 2.4.18 boot, what follows are lines from kernel/cs relating to
IO port probing, followed by the initialization of the Ethernet/Modem
card.

So, I guess I'm still suspicious of PCMCIA issues. Further evidence
pointing at PCMCIA is that when I pulled the card and re-booted, the
system came up fine (althouth, of course, not on the network).

Where do I go from here??? Thanks!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: Until recently, the last PGP with full source disclosure.

iQA/AwUBPua2dm8pw+2/9pUJEQI7AACeKKQFURSVE3eXq8nBGYVWMC8sVZsAoOuD
7KQ3bTP4K8m9dW0qR1u7CILS
=f2iu
-END PGP SIGNATURE-


-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list


Re: creating user with limited administrative rights

2002-07-31 Thread Ronald W. Heiby

Also Webmin. Recommended. http://www.webmin.com.

Ron.



-- 
redhat-list mailing list
Unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: A Red Hat user's introduction to Debian

2002-05-05 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Sunday, May 5, 2002, 7:39:51 AM, Jean wrote:
 But now you find that the macho Unixers will win that their little
 brains are unable to decypzer the scripts who configure the network
 in RedHat or Mandrake and that is why they want a bare bones distro.

I used UNIX and administered UNIX systems for many years. I hope you
will not interpret this message as a win (whine?).

I think that it is really cool, spiffy, neato that RH 7.2 installs and
pretty much just works. For the last three installs of 7.2 I did, I
*needed* to make only a couple of little tweaks to get basic
functionality going. This is a good thing.

However, recent Windows incarnations do the same thing, as do
Macintosh. What's the difference?

Well, as I see it, the difference is that with UNIX / Linux, I have
the power and ability to go in and manipulate the configuration to fix
things when it doesn't just work.

I remember trying to install a modem on my brother-in-law's Mac. I
spent a couple of hours on it and gave up. Nowhere was it documented
where the file was that held the AT command to initialize or dial the
modem. Nowhere was it documented how to go in and edit the file if you
were able to find it. I couldn't even find a text editor, just a
word processor.

Windows is somewhat better on that score, but still tries to be overly
friendly and hide such stuff from the user.

I would hate to see the packaged distros go so far towards the Windows
and Mac camps that the only way to configure things was through their
friendly configuration program. I *really* want to see the flat
files documented, even it it is back in an Appendix or in a file
somewhere (whose location is clearly documented). That way, when I
want to do something that those implementing the configuration program
didn't think of (and I *will*), I have the information I need to do
what needs to be done.

I'm all for letting things just work, but I also want the
documentation that allows me to make unanticipated things work
(without having to read the source).

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: The last PGP with full source disclosure.

iQA/AwUBPNVjVG8pw+2/9pUJEQJ6fQCg/MctqE1OiS7p5Hk9CYKzwucHpVcAn1U1
Se3xZllCeCJ5Ht8UcAcKC2cl
=37Ww
-END PGP SIGNATURE-



___
Redhat-devel-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-devel-list



Re: Better File systems? Was Re: XFS - here's the solution

2002-04-18 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Wednesday, April 17, 2002, 11:26:11 AM, Richard wrote:
 Please note that in my experience, ext3 doesn't work. When I upgraded my
 systems from RH 6.2 to 7.2, I tried to tell it to use ext3, the default,
 on several systems and each time was rewarded with a system that
 wouldn't boot. (I don't recall just what the errors were,
 unfortunately.)

I had a related problem. I did a full install on a system which
installed ext3 filesystems by default. The system booted and ran just
fine. Because I wanted to use Partition Magic to resize partitions,
and it does not yet know about ext3, I converted all of the partitions
to ext2. The system refused to boot with a message (which I did not
write down) that implied that it was objecting to the root filesystem
no longer being an ext3 filesystem. For various reasons, we did a full
reinstall, so I do not know what a kinder, gentler fix might be.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: The last PGP with full source disclosure.

iQA/AwUBPL51Cm8pw+2/9pUJEQLBvQCg6xOp8WMWBZ7GcEJhwlSyAsID3bEAnR6u
//ZRPu1x/UFabuC7j0b0KsCi
=YCH3
-END PGP SIGNATURE-



___
Redhat-devel-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-devel-list



Re: offtopic - OpenSource

2002-04-13 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I heard Eric Raymond speak last night at UniForum Chicago. I think
good answers to the original question can be found on his web site:
http://tuxedo.org/~esr
and particularly:
http://tuxedo.org/~esr/writings/

Enjoy!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: The last PGP with full source disclosure.

iQA/AwUBPLiGZG8pw+2/9pUJEQJdQQCeLSKE1WQAA6vGHp6149EJJFHBklcAni9L
OPR8WQoHc/zT4QdYrNEbCb7C
=1kfq
-END PGP SIGNATURE-



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: 80% packet loss

2002-02-20 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Tuesday, February 19, 2002, 10:04:32 PM, Monte wrote:
 If I use the ip address of another machine on my LAN, I can ping
 just fine.  But if I try pinging the same machine by name, I get
 ~80% packet loss.  WTF? 

I was seeing similar things a few weeks ago. My issues were related to
pinging machines by IP vs. by name, too. I did not try this with
another machine on my LAN, but was seeing it with systems on the
Internet.

In my case, it turned out to be a DNS issue. When ATT had their
eXcite melt-down several weeks ago, they had a bad DNS server. So, I
hard-coded my own set of DNS servers, bypassing the ones that ATT's
DHCP was handing me (that included the bad server). As it turned out,
one of these got taken down shortly thereafter. Removing that DNS
server from my list made everything return to normal.

(You cannot imagine the frustration involved with trying to tell
people who barely know how to boot Windows that one of their DNS
servers is flakey, only to have them tell you that you need to try
rebooting.)

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: The last PGP with full source disclosure.

iQA/AwUBPHQ/pm8pw+2/9pUJEQLtrACfVtoI+GIOfJxZGTRBMo2Gfo9CtnwAnRVA
vpKkk7IrlKg5+4ky2zXAlSqM
=Dukh
-END PGP SIGNATURE-



___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Redundant connection switching

2001-11-26 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Sunday, November 25, 2001, 11:43:50 PM, Nevin wrote:
 However, the customer would like to have a system in place in that
 if one connection was to go down for whatever reason, then the linux
 machine would know about and switch connections to any other
 availiable one. 

Does he want to know about and switch for a particular application
where he is talking with other specific machines? Or, does he want to
do it for general-purpose Internet access?

If the former, you might want to look into SCTP (RFC-2960), for which
http://www.sctp.org and http://www.sctp.de are good places for
in-depth information, and
http://tdrwww.exp-math.uni-essen.de/pages/forschung/sctp_fb/ is a
reasonable places to start.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: The last PGP with full source disclosure.

iQA/AwUBPAJ3h28pw+2/9pUJEQKShACdF6K3phcBn6nzzqC/NIrYCcwP1FoAoINH
BxemJYMJ0c5KAA1gQEOeydQM
=ouT4
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: System Log Book?

2001-11-20 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Monday, November 19, 2001, 2:37:39 AM, Thomas wrote:
 I have a question on my mind: What do ye folks out there use as a system
 logbook?

I carry my Palm Vx around everywhere. The program Quickword
http://www.cesinc.com is a pretty decent Palm DOC file editor for
the Palm. I keep my system log there, so it is with me when I walk up
to another machine and need to remind myself what I did on the other
one. A file per system, perhaps all in a System Logs category, seems
to make sense. Downside is hand writing it all so the recognizer can
understand it. But, that's not much worse than the paper logs I kept
15+ years ago where I had to write it so that my colleagues could
understand it. (And, there are collapsable keyboards available for
most/all Palms.)

There are other editors for the Palm. I'd be sure that whichever one I
chose used a format I could read and print under Linux or Windows.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: The last PGP with full source disclosure.

iQA/AwUBO/rhNG8pw+2/9pUJEQJ3TACfa6T0MfFwEg5LsrG0nwoyO4mBF4YAoOwW
HDtMxcclQq2MdFZxF47tCvT7
=2mgJ
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: system down

2001-11-16 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Saturday, November 17, 2001, 12:54:50 AM, Jim wrote:
 The linux server crashed and will not reboot.

If it is asking for your password, it has rebooted.

 Ststem starts up, then kickes me .out to a shell (?) says there is a
 problem and asks for my password,

Does it specify the nature of the problem, or does it just say
something like, something is broken? When it asks you for my
password, might it be asking for the root password? You might try
that, instead of your password.

 which like my earlier email stated,

Sorry. Didn't notice your earlier email. Fortunately, my email
software doesn't actually delete messages for a week. Sounds like you
either forgot your password or someone changed it. Or, maybe your Caps
Lock key is on.

 No one changed anything to make this happen.

I reserve the right to remain skeptical on this point.

 So now the machine will not boot.

(see above)

 I tried to go to one of the other drives in lilo, but they all want
 the su password.

This does not make sense. Please try describing exactly what you typed
and what messages came back.

- From the lilo prompt, it sounds like you would want to boot linux
single. When you get the # prompt, change root's password. Of
course, if you have set a password in your linux configuration, you
will be prompted for that before the boot proceeds.

 any suggestions?  This is our mx server, so I need it up ASAP!

The only other thing that comes to mind is the possibility that your
keyboard went bad. Have another one you can try?

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: The last PGP with full source disclosure.

iQA/AwUBO/YWbW8pw+2/9pUJEQLq9ACg6ZiQy16Rxw6ugqseTF7fTaWI3xQAmgIu
Auk6ECcEA0fgrWj74YliUcrG
=GDXN
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: lm_sensors modules

2001-11-15 Thread Ronald W. Heiby

Anyone know the current status of lm_sensors vs. ThinkPad computers?

Ron.




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Remote X sessions in Windows

2001-11-13 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

http://xfree86.cygwin.com/
http://sources.redhat.com/cygwin/xfree/docs/ug/cygwin-xfree-ug.html

Enjoy!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: The last PGP with full source disclosure.

iQA/AwUBO/FNVm8pw+2/9pUJEQJuEwCffGGWYT39aTEfYTXA91uJXPiYA2QAoOnm
BT9cPBdPLsQfAcObiCcQ43m/
=zr/U
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: READ THIS FIRST PLEASE .................. HOW TO INSTALL REDHAT 7.1 FROM HARD DISK??????????????

2001-11-12 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Monday, November 12, 2001, 2:33:12 AM, Thomas wrote:
 How so? I've got about three machines lying around, none of which
 has cost me a cent - quite contrary to the current offering of RHL,
 which seems excessively expensive... :-)

Granted, I don't know what CD-R blank media costs wherever this guy
is. However, the last time I bought CD-R, I bought a box of 200 for
$45 plus sales tax, then spent another ~$0.50 on postage, envelope,
and gasoline to drop a rebate request in the mail which returned me
the $45. So, doing the math, a set of 5 CD-R blank media (enough to
hold 2 Install, 2 Source, and 1 Doc) costs me $0.10.

Remember, this guy did not buy a copy of RH. He borrowed it. That's
why he doesn't have the CDs any more. So, it isn't a matter of how
expensive the RH distribution is. It's a matter of whether he can
afford 2-5 blank CD-R discs. If he can't afford them, I still say it
isn't likely that he has an extra machine lying around doing nothing
that could be used for this purpose.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: The last PGP with full source disclosure.

iQA/AwUBO+/oqW8pw+2/9pUJEQLblACfWpBjXM4qow5MUYo2PSYSno9mv6EAnjuh
A/h/3ziUwxeAnqIIvALcrwhK
=+18F
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Kernel Updates - Leftover Old Kernels

2001-11-09 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello redhat-list,

Since installing RH 7.1, I've updated the kernel using the GUI-style
update utility about three times. I have not done an exhaustive study,
but it appears that when updating to a new kernel version, most of the
previous kernel version's material (source, documentation, etc.) goes
away in favor of the material related to the new version. Is that
correct?

The previous kernel version remains in /boot, and the update process
modifies the LILO configuration to make it accessible. Other than the
/boot material, is any residue from replaced kernels left on the
system that should be cleaned out once the new kernel is determined to
be working OK?

I am assuming that the /boot material for replaced kernels can simply
be deleted at some point, and the extra LILO configuration entries
that match them deleted. Right? Any guidelines as to when that can be
done? When I administered UNIX systems, I'd keep one prior bootable
kernel hanging around indefinitely and nothing older. Is that
considered a good plan in Linux, too?

Thanks.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: The last PGP with full source disclosure.

iQA/AwUBO+wEDG8pw+2/9pUJEQJ+oACg/cHaaGuANxmzB/Nj4h1HsMaRrtkAnjKO
RqsLsi7uZLYsxuilFetxL52o
=bJFD
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: READ THIS FIRST PLEASE .................. HOW TO INSTALL REDHAT 7.1 FROM HARD DISK??????????????

2001-11-09 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Friday, November 09, 2001, 1:11:57 PM, Jason wrote:

 Well, that's certainly true, but surely he's got an extra machine
 around.  :-)

He can't afford to keep a couple of CD-ROMs, but can afford to have an
extra machine lying around?

Hmm. :-) indeed!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: The last PGP with full source disclosure.

iQA/AwUBO+w2Ym8pw+2/9pUJEQKzSwCdHGA2mei75Wcs/obbbL6B3ej2yD4AoLUk
o1ld6p42D2/1ExGy/8CM94JU
=+/Wr
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: HOW TO INSTALL REDHAT 7.1 FROM HARD DISK??????????????

2001-11-08 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Thursday, November 08, 2001, 10:38:25 PM, David wrote:
 I'm sure there's a logical explanation
 for why such an obvious process can't work

I don't doubt it. I would guess that it goes something like this:

The installation code already needs to know how to read CD-ROMs. It
already needs to know how to deal with CD-ROM filesystem format. It
already needs to know where to find what on the CD-ROMs. Why should
the installation code need to also know about keeping the files in a
tree on a completely different type of filesystem that may have
different rules for what constitutes legal file names or pose other
difficulties?

Also, doing it this way means that there is far less that has to be
tested in the install process. Less that can go wrong.

Ron.

P.S. It isn't really Red Hat's fault if people don't read the install
documentation.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: The last PGP with full source disclosure.

iQA/AwUBO+t2uW8pw+2/9pUJEQLsjgCgp71LJLNUtKJJCxYCgfvrjluE5dsAoLs2
EHvywC5JEMJ/VfNXGZPyCfCJ
=kj6f
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: READ THIS FIRST PLEASE .................. HOW TO INSTALL REDHAT 7.1 FROM HARD DISK??????????????

2001-11-08 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Thursday, November 08, 2001, 10:50:25 PM, Sajeewa wrote:
 Installation program says that It can't find a valid ISO 9660 partition
 from the location I gave.

That is because you do not have the ISO files. Instead of reading the
installation instructions that would have told you that you needed the
ISO files, you assumed that you could simply copy the contents of the
CS-ROMs onto your hard disk. This was your mistake.

 Please keep this in mind I don't have ISO files

- From everything I have read, you need to have the ISO files to
install. At least one message replying to your query suggested that
you might be able to reconstruct the ISO files from the material you
copied onto your hard drive. Have you tried this procedure? What
happened?

 Should I make ISO files from that installation tree using some tool?

Yes, this is what was suggested in an earlier message. I would imagine
that for almost anyone, it would be easier to borrow the CD-ROMs again
and copy the ISO files.

Good luck.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.8
Comment: The last PGP with full source disclosure.

iQA/AwUBO+t4YG8pw+2/9pUJEQJMJwCfQAnnqxy1fldxMIyJc5/vKdqb2ZcAoJaL
5dgNVG7HZVVFwhMLCGtkNmOo
=f2PI
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: bootmagic killed LILO, can't get it back, not even with boot disks...

2000-12-27 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Sunday, December 24, 2000, 3:12:54 PM, John wrote:

 I user Bootmagic as my primary boot loader, lilo as secondary boot
 loader.  Lilo lives in my Linux boot partition.

I have been using the same sort of configuration. I had no problems
until right around the same time that I upgraded to the latest version
of Partition Magic / Boot Magic (Version 6, a few weeks ago).

Now, my keyboard is recognized once Win98SE is fully booted. My
keyboard is recognized once RH 6.2 is fully booted. In Boot Manager,
the arrow keys are recognized correctly. However, at the LILO prompt
(got there via Boot Magic), keystrokes are not recognized correctly.

I used to be able to hit the Enter key at the LILO prompt to bypass my
boot delay. Now, instead of booting, an "*" is echoed back and it just
sits there until I reset. Most characters echo an asterisk. Some do
other odd-ball things.

Power Quest seems baffled and asked me to boot from floppy to try to
track down the problem -- something that is not likely to bubble to
the top of my priority list until I *really* need LILO prompt
activity. But, if anyone else has seen something like this and has
tracked it down at all, that would be a big help.

Thanks!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.3
Comment: Digital signature verifies authorship and unaltered content.

iQA/AwUBOkq3xG8pw+2/9pUJEQIC+wCg/PIN/m0TkJ9M7HD0BljmLD4BL2sAn1Gi
59eCq5Cagy2cyY2/CWXICImD
=VIjW
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: [OT] serial protocol analyzer

2000-11-09 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Thursday, November 09, 2000, 12:03:41 PM, Leonard wrote:
  I was wondering if somebody could point me out a serial protocol
 analyzer.  

I'm not aware of a Linux package, but I've found that the SerialTest
product from Frontline Test Equipment running under Windows 95 / 98
works pretty well. http://www.fte.com is their URL. Looks like they
recently updated it.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.3
Comment: Digital signature verifies authorship and unaltered content.

iQA/AwUBOgr1+m8pw+2/9pUJEQLXkwCdHnrxTSqiGSPkIVdnVIqeSE87VggAniSs
F/9vpD5EnHO6c87P/YEf6K+z
=MN6a
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Linux Network Performance Slower Than NT, please help

2000-11-02 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Thursday, November 02, 2000, 2:21:36 PM, Jamin wrote:
 As for your performance, you might want to check your HD settings with
 "/sbin/hdparm".  Unless you are using SCSI drives, you most likely don't
 have the drives running with DMA enabled.  This roughly doubled my
 transfer rates.

Wow, what a great suggestion! I ran the hdparm test on my drive and
got about 3 Megabytes per second. Then, I turned on DMA for the drive
and am getting about 11 with the same test! Subjectively, the system
seems a lot "snappier", too.

This is on a ThinkPad 770ED with a 25 Gig drive.

BTW, Turning DMA on for the DVD drive made no apparent difference.

Thanks!

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.3
Comment: Digital signature verifies authorship and unaltered content.

iQA/AwUBOgJPDm8pw+2/9pUJEQItSwCeI+NPrjAE6y+oBKJCe0Z7HgGmPeIAoOAO
qBSruuKfzSie+ya28M86d6fz
=SU2S
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Starting X in a second console

2000-09-16 Thread Ronald W. Heiby

I thought I read about a way to configure X so that it would create
the second VC server by default, and that you could configure it to
use different video parameters (resolution, color depth). However, I
cannot find my notes on how to do this. Anyone? Thanks.

Ron.




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re[2]: what happened to [RHL]

2000-09-01 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Friday, August 04, 2000, 9:28:11 AM, eric wrote:
 why are people so fearfull of just the slightist change??

It isn't about being feaful of change. It isn't even about being
fearful. It's about preference and making changes that few actually
*need* that inconvenience many.

My configuration for Email is still reading under Win98, using an
Email package called "The Bat!". In it, since I bought it, I have been
filtering on sender, recipient, subject, etc. and putting incoming
messages into mail folders based upon category. All the categories
show up on the left side of my window, and are bold font if unread
messages are inside. On the right side of the window is information
for each message in the selected folder, like From, To, Subject, etc.
Each column is a fixed width (although changeable on a per-folder
basis), so adding (for example) "[RHL] " to the start of each subject
line means that much less "real" subject is visible in the window.

Since I get so many messages related to Linux mailing lists each day,
the most I can reasonably do is scan the Subjects to see if anything
looks particularly useful or relevant to my situation. The more
information is in the Subject area, the better my decisions as to what
is worth reading will be. That is true whether we are talking about
automated systems adding junk to the beginning, or people who create
subject lines on a Linux list like "help me" or "novice question".

Email systems that all message sorting on fields other than Subject
are quite common and have been around for quite a while.

Someone mentioned that a reply to one of his messages that goes
directly to him might not be caught in a filter on fields related to
the list. I guess that's so. But for me, that would be a *good* thing.
If someone sends a message to me explicitly, I want it to show up in a
different mailbox (that gets looked at more often and with more care)
than the stuff that gets lumped into various mailing list folders and
gets a subject line scan when I have some time or need a break (as at
this particular moment, where I have managed to get "caught up" to
messages of a week ago).

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.3
Comment: Digital signature verifies authorship and unaltered content.

iQA/AwUBOZbo3G8pw+2/9pUJEQJ2hwCgq2DsU3LFx5SC0AwWfE9jf/+12Q0Ani8W
eq3YF5qrmydYamzZwpyHRa4/
=TbIc
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: What is the 't' option in chmod?

2000-08-27 Thread Ronald W. Heiby

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Sunday, August 27, 2000, 8:27:23 AM, Peter wrote:
 I've got a directory that has permissions of drwxrwxrwt
 What exactly is the status described by the 't'?

The "t" bit was originally just for executable files, and was called
the "sticky bit". It told the kernel to keep an executable's text in
memory (or on swap) so that it would start up more quickly on
subsequent invocations. Its meaning changed somewhat with the advent
of memory paging, but I don't recall the details.

When applied to a directory (in more modern UNIX versions /
derivatives), it generally means that even though the directory may
have general write access, only the owner of any given file (or root)
may delete that file. This prevents several nasty attacks by one user
of a multi-user UNIX against another. Deleting someone else's temp
files during a compile or edit session could be nasty.

Ron.

-BEGIN PGP SIGNATURE-
Version: PGP Personal Privacy 6.5.3
Comment: Digital signature verifies authorship and unaltered content.

iQA/AwUBOakp4G8pw+2/9pUJEQIN+QCfb8C72eBx1gmvezai9D9b0vsyC1sAoLUe
UmSfp5OIrhdd+ll8MciQwbVP
=kvQi
-END PGP SIGNATURE-




___
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list



VFS: Disk change detected on device ide1(22,0)

2000-07-18 Thread Ronald W. Heiby

Hello redhat-list,

I noticed something odd today. I'm running RH 6.2 on a ThinkPad 770ED,
the one with the DVD drive. I was trying to track down an odd
boot-time message I saw fly past, and used "dmesg" to display it.

However, I discovered that a new message was being added to the dmesg
output every second or so. This message was:

VFS: Disk change detected on device ide1(22,0)

Well, that device looked like it was my "cdrom" drive (my DVD drive).
But, I wasn't changing disks in it. I didn't have a disk in it and
hadn't opened it. It was just sitting there. But, I figured, "what the
heck", so put a disk in the drive. The messages stopped being added to
dmesg's output. I ejected the disk, and the messages continued.

What's up with this? Thanks!

Ron.



-- 
To unsubscribe: mail [EMAIL PROTECTED] with "unsubscribe"
as the Subject.




Re[2]: 3GB Ram on Intel

2000-07-14 Thread Ronald W. Heiby

Friday, July 14, 2000, 1:11:56 PM, Robert wrote:
 6.2 will recognize 4GB of RAM out of the box with the stock kernel.  The

 ...

 Rob Fausey.

 A communication disruption can mean only one thing ... invasion

I guess we're getting an invasion!

Ron.



-- 
To unsubscribe: mail [EMAIL PROTECTED] with "unsubscribe"
as the Subject.