Re: curious new posts [OT]

2003-02-18 Thread jkinz
On Tue, Feb 18, 2003 at 09:08:54AM -0700, Tass wrote:
> But the only *NEW* activity this account has received lately has been since I 
> joined this group.  And now, suddenly, I've begun receiving the standard fare 
> of lame requests for African Banking assistance, homeless naked twins needing 
> a foster home, offers of free Viagra, etc...  (the last of which may come in 
> quite handy in another twenty years, or so.  But for now, no thanks.)  :-)  
> 
Haven't seen any recent increase in SPAM.
I filter on SPEWS warnings and drop all SPEWS marked email so it may have
increased and I'm just not forced to see it.

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2003.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Red Hat on an Older Machine - Which Version? [REPOST]

2003-02-18 Thread jkinz
On Mon, Feb 17, 2003 at 10:02:14PM -0500, Jonathan M. Slivko wrote:
> I have a "server" at home (well, it's just an old desktop that I've turned
> into a server) on which I would like to install Red Hat Linux. The
> specifications for the hardware are as follows:
> 
> P1 133 > 64MB of RAM > 2GB IDE HD > Intel ProExpress 10/100 Network Card
> 
> Which version would be the best to install on this system? I just want to
> run 1 small site on it and a few e-mail accounts. That would be the sole
> task of this machine. Thanks.

Hi Johnathan, I have found that older hardware is best supported by the more
recent versions of RedHat.  As Linux goes forward support for more and more 
devices are added to the system.  I have one machine with almost exactly the
configuration as yours and it is running RH8 with XWindows!

Admittedly, Xwindows is slow.  I mostly use the virtual text consoles because
they are much more responsive/less frustrating. 

If I had to I would remove the default "bluecurve" GUI setup and replace
the X-Windows config with one of the lightweight window managers like fwwm.

I use my machine as a web server and also do some development on it.

You may want to install your system without X-Windows and just use the virtual
consoles.  It will be more responsive that way.


-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2003.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: alt + f1 command?

2003-02-13 Thread jkinz
On Thu, Feb 13, 2003 at 01:50:53PM -0800, CM Miller wrote:
> 
> i've installed RH 8.0 and was wondering what happened
> to the alt. + f1 command to switch to different
> desktops...

When you are in X-windows (and I assume you are) you have to 
use "Ctrl-Alt-F1" to get to virtual console 1 which is normally
reached by pressing "Alt-F1".

You can return to X-windows from there by pressing "Alt-F7"

"Ctrl-Alt-" will get you to that virtual console
from X-windows, but ordinary installs will not have anything on
F7 - f12 console so all you will get is a blank screen 
on those upper end consoles.

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2003.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Scripting help

2003-02-12 Thread jkinz
On Wed, Feb 12, 2003 at 10:51:03PM +0100, Arden Norder wrote:

> Hey folks!!
> Can anyone help me with a book title for Unix/Linux Scripting??
> 
> I used to (back in the DOS days) do alot of batch scripting using variables etc, 
>etc, etc.
> 
> I would like to try to automate some processes on my RH7.2 Server via unix batch 
>scripting.
> 
Look for "UNIX Power tools"  any version.
Learn not only shells but the rest of the UNIX paradigm.
perl, awk, sed, grep..   etc...

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2003.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Unsubscribing from RedHat List

2003-02-12 Thread jkinz
Hi all
The problem of folks posting unsubscribe messages has existed on
the RedHat install list for a long time and at a higher rate than
here.  It has been partially solved thru the use of an automated
responder which emails an informative (and non-hostile :-) )
message directly to the person needing a clue.

It does not post to the list and currently tries not to respond
to the same individual more than once.

I'll turn it on for this list as well.  If it turns out to
be disruptive I'll turn it off.  Please send complaints to me at:
[EMAIL PROTECTED]

Here is the message which is sent:

Subject: UNSUBSCRIBING from the RedHat list and the RedHat install list
From: <[EMAIL PROTECTED]>

TO XXZZXXZZXXZZ:
This is an automated response to your email containing the word
"unsubscribe" on the subject line.  It is intended to help you unsubscribe
from one of the RedHat mailing lists.  

If that is not what you wanted to do then please ignore this message.


1.  HOW TO UNSUBSCRIBE
   Go to the https link shown here:
for the RedHat List:
https://listman.redhat.com/mailman/listinfo/redhat-list

for the RedHat Install List:
https://listman.redhat.com/mailman/listinfo/redhat-install-list

   On the BOTTOM of that page, Find the box labeled "Edit Options".
   Put your email address in the box to its left 
   and then Click the box that says "Edit options".

   On the TOP of the next page put your password in the first box,
   (The one to the left of the box that says "Unsubscribe").
   Then click the box that says "Unsubscribe".  Thats all.


2.  WHAT IF I DON'T KNOW MY PASSWORD ?

   Go to the https link shown here:
for the RedHat List:
https://listman.redhat.com/mailman/listinfo/redhat-list

for the RedHat Install List:
https://listman.redhat.com/mailman/listinfo/redhat-install-list

   On the BOTTOM of that page, Find the box labeled "Edit Options".
   Put your email address in the box to its left 
   and then Click the box that says "Edit options".

   On the next page find the box that says "Email My Password To Me".
   Click that box.  Thats all.

   Your password will be emailed to you. When you get it follow the
   instructions for #1 above.



-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2003.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



pcmcia modems

2003-02-06 Thread jkinz
Hi, 
Does anybody have recommendation for a pcmcia modem?

The requirements are simple - has to work with RedHat 8
and prefer it to be a non-WinModem.  Even a WinModem will be 
OK if it works well and reliably.  :-)

Thanks in advance.



-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2003.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: windows=>linux=>www

2003-01-27 Thread jkinz
On Mon, Jan 27, 2003 at 07:02:10PM +0100, Yohann DESQUERRE (DSI NOISIEL) wrote:
> Hi all,
> 
> I use an rh7.3 as a rooter to the www, and my girlfriend prefer to surf
> on a microso. system (No one is perfect !!!)what specifics actions
> had to be performed on the two OS to manage to do that ???

Hi Yohann,  It depends on how your computers are connected to the internet.

I have internet access via Cable-TV.  I use a Linux box as a getway to the
Internet.  The gateway machine has two ethernet cards in it.  On connects to
my cable modem. the other to my LAN.  It filters all incoming access for
security and routes all internet requests for all the machins on my LAN which
is a mix of Linuex and Windows machines

What type of connection do you have and which machine is it connected thru?

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2003.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: allowing short passwords

2003-01-26 Thread jkinz
On Mon, Jan 27, 2003 at 10:53:47AM +0800, pilip wrote:
> how do you allow the use of short passwords in linux? short passwords as
> in single character passwords. I've tried making changes to 
> '/etc/login.defs' and to the pam config '/etc/pam.d/system-auth' to no 
> avail.

Hi Pilip.  root can set a user's passwd to anything you want, but..

DON'T DO IT !!

Passwords this short are just a waste of the user's time at login.  If you are
going to have them that short you might as well not have any at all.

Cracking 1 letter passwords is so easy it can be done by hand from the
keyboard.  Using any one of the many crack tools available would make
it practically instantaneous.


The man page for passwd will give you all the details.

 passwd [-k] [-l] [-u [-f]] [-d] [-S] [username]



-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Pesky DDOS attack on UDP 1434

2003-01-25 Thread jkinz
On Sat, Jan 25, 2003 at 03:24:26AM -0500, Stacy Brandenburg wrote:
> This is an internet wide attack.  I would advise everyone to carefully 
> watch their systems to make sure they are not a "participant".  But I am 
> sure that no one on this list would be running MSSQL :)
> 

See :  (reposted from 'leets )
CERT advisory
http://www.kb.cert.org/vuls/id/370308

Traffic impacts
http://average.matrix.net/  



-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



POLLIT Poll results for RedHat 8.0

2003-01-23 Thread jkinz
The results of the POLLIT poll for RedHat 8.0 are in.

In answer to the poll question :

"Please rate the RedHat 8.0 release from 1 to 10 compared to
Any RedHat 7.X release. 1 is poor, 5 is neutral, 10 is excellent."

The cumulative rating for RH 8.0 compared to RH 7.X was 4 out of 10.

Generally it appears that most of those who responded were people who had some
problems with 8.0.  People who did not have problems did not respond.
(or there are NO people who didn't have problems with 8.0 ? )

Here are the comments: (there were three)

looks & behave awful, almost like Bill's unfullfilled

dumbed down, configuration options are missing

Much better overall but still have some problems ie bug #77467

Anyone who wishes to respond to the poll may do so by replying or forwarding
this email directly to me after appending their response to the end of the 
#two lines labeled "response:" and "comment:"below.

PLEASE do not send your poll response to the list !
Edit your response to include only the lines between the "CUT HERE" marks.

###   CUT HERE 

 response: 
 comment: 
 pollnum: 12

###   CUT HERE 

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: RH8.0 very unstable

2003-01-15 Thread jkinz
On Thu, Jan 16, 2003 at 12:23:10AM +0100, Didimo Grimaldo wrote:
> I think that is my verdict on Red Hat 8.0. Not only that in trying to 
> install GRUB (and getting it right) it screwed up my WinXP installation (I 
> lost valuable data). I freezes quite often.
> 
> And when it freezes I can only move the mouse but can't focus on anything to 
> perform anything useful. Only a reboot (sounds like Windows) would get me 
> out of it.

Hi Didimo,
I don't know why your system is freezing, but since the mouse is still active
you might want to try  key combination. This will switch the
screen to the text console.  You can login from there and then start finding
and fixing the problem.








-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



POLLIT RedHat 8.0 feedback and initial results

2003-01-13 Thread jkinz
On Tue, Jan 14, 2003 at 11:25:44AM +1300, Mal R Ellis wrote:
> response: 10
> comment: excellent
> 
Um, Hi Mal, 
Sorry - your vote bounced.  You need to do two things -

First:use the reply function to send the entire email body back
to the originator (me).  What you sent back doesn't include the poll number
so the tool has NO way to know what poll you are responding to.

Second:  AND MORE IMPORTANT - DON'T SEND YOUR VOTE TO THE LIST!
The  list is already heavily trafficed and adding individual poll responses
to that data stream will only annoy people.  There is no need for the list
see them. 
(unless you're trying to influence the results :-) 

The results will be summarized and posted at some randomly chosen intervals.

Currently the polls are showing RH 8.0 at a "1" out of ten, but only a few
results are in.  Probably not meaningful.

> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Banner

2003-01-13 Thread jkinz
On Mon, Jan 13, 2003 at 04:08:52PM -0500, Periyasamy, Raj wrote:
> Heelo list,
> Is there a banner command in Linux. I know "banner" works in most Unix
> systems. Does Linux have a similar command ?

Its under /usr/games.
The locate command will tell you where it is on your system if it is there at
all.

Please don't post in HTML - it messes up the archives and digests.
And many users refuse to read html emails for security reasons.

For info on how to fix your email client, Microsoft Exchange so that
it only posts in plain text, please see:

http://expita.com/nomime.html 
 (go down 2 or 3 pages for the list)




-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



POLLIT

2003-01-13 Thread jkinz
Hi all, I've got a new tool which tallies polls/votes from email.

I'm taking a poll about RedHat's new 8.0 release.

The question being asked is:

"Please rate the RedHat 8.0 release from 1 to 10 compared to
Any RedHat 7.X release. 1 is poor, 5 is neutral, 10 is excellent.

Please respond by placing an integer from 1 to 10 at the end 
of the line "response:" (below)

 response: 
 comment: 
 pollnum: 12


=

This is a "pollit" quickie poll.  Simply reply to this message, editing 
the response and comment(if you have one) lines above.  You response will 
be added to the results.  Don't worry about quoting prefixes.

Your votes are kept secret.
Each person may only vote once.
If you vote more than once only your last vote will count.

Post your vote from an email account which you are listed on
this mailing list with or your vote will not be counted.

The results will be tallied and posted back to the group with comments
appended to the end of the report.

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: setting up virtual mail users or other domains

2003-01-12 Thread jkinz
On Sun, Jan 12, 2003 at 01:06:31PM -0600, Cowles, Steve wrote:
> > -Original Message-
> > From: [EMAIL PROTECTED]
> > Sent: Sunday, January 12, 2003 11:52 AM
> > Subject: setting up virtual mail users or other domains
> > 
> > 
> > Hi - I have setup a dynamic DNS service to point the domain 
> > "kinz.org" to my home system (via a cable link) and i am
> > trying to setup sendmail on a RH 7.2 system to accept emails
> > to @kinz.org to be deliverd locally to the
> > user "jkinz".  I have tried using the virtuser table to make 
> > this happen but so far, no soap.
> > 
> > Does anyone have any suggestions?
> > 
> > 
> > Details:
> > This did not work for virtusers:
> > @kinz.org   jkinz
> > [EMAIL PROTECTED]  jkinz
> 
> Did you add kinz.org to /etc/mail/local-host-names? (see below)


Doing that and turning of masquerading as attbi.com seems to have done the 
trick.
Thanks Steve!


-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



setting up virtual mail users or other domains

2003-01-12 Thread jkinz
Hi - I have setup a dynamic DNS service to point the domain "kinz.org" to my
home system (via a cable link) and i am trying to setup sendmail on a RH 7.2
system to accept emails to @kinz.org to be deliverd locally to the
user "jkinz".  I have tried using the virtuser table to make this happen
but so far, no soap.

Does anyone have any suggestions?


Details:
This did not work for virtusers:
@kinz.org   jkinz
[EMAIL PROTECTED]  jkinz

Nor this:
@kinz.org   jkinz@localhost

Nor this:
@kinz.org   [EMAIL PROTECTED]
(which is my real email address)

After each change to the virtuser file I did a makemap hash on the file to
recreate the associated db file and I restarted the sendmail service.

i have a firewalll set up but I am letting port 25 connections come through.
and they appear to be reaching my system because i am getting records in the
maillog file that indicate that emails to [EMAIL PROTECTED] are arriving:
they just don't get delivered locally.)

Jan 12 11:38:49 redline sendmail[4880]: h0CGcnj04880: from=jkinz, size=484, class=0, 
nrcpts=1, msgid=<20030112113849.E3012@redline>, relay=jkinz@localhost
Jan 12 11:38:50 redline sendmail[4883]: h0CGcnj04880: [EMAIL PROTECTED], ctladdr=jkinz 
(500/500), delay=00:00:01, xdelay=00:00:01, mailer=relay,
pri=30484, relay=mail.attbi.com. [204.127.202.7], dsn=2.0.0, stat=Sent (ok ; 
id=2003011216372300300lc0vse)

Jan 12 11:43:53 redline sendmail[4959]: h0CGhrc04959: from=jkinz, size=485, class=0, 
nrcpts=1, msgid=<20030112114353.F3012@redline>, relay=jkinz@localhost
Jan 12 11:43:53 redline sendmail[4962]: h0CGhrc04959: to="|exec /usr/bin/procmail"  , 
ctladdr=jkinz (500/500), delay=00:00:00,
xdelay=00:00:00, mailer=prog, pri=30485, dsn=2.0.0, stat=Sent

(n 12 12:35:52 redline sendmail[5722]: h0CHZqe05722: from=jkinz, size=458, class=0, 
nrcpts=1, msgid=<20030112123551.H3012@redline>, relay=jkinz@localhost
Jan 12 12:35:53 redline sendmail[5725]: h0CHZqe05722: [EMAIL PROTECTED], ctladdr=jkinz 
(500/500), delay=00:00:01, xdelay=00:00:01, mailer=relay,
pri=30458, relay=mail.attbi.com. [216.148.227.71], dsn=2.0.0, stat=Sent (ok ; 
id=2003011217342605200dolk8e)


-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: HOWTO : protect a shell script?

2003-01-08 Thread jkinz
On Wed, Jan 08, 2003 at 05:25:21AM -0800, Burke, Thomas G. wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> Here's a little C program I wrote once...  Try compiling & running
> it.  You might need to add a "sytem("cd what/ever/directory")", or

This change of directory would only affect the spawned subshell which
would die immediately, having no affect on your current process.
This would mean that your next call to system would start off in the
same directory you started in, no change.  If you want the change of
directories to have any affect on the environment your script is going to
run in you must do the cd within the subshell, eg. - within your script.
OR you could use a call to "chdir" within your program (see "man 2
chdir") to change the directory your current process is actually in.
that state would then be inherited bu the subshell which the "system"
call would spawn off.

> maybe a table with a list of different files to be run...
> 
> #include 
> #include 
> 
> void main(int noargs, char *args[])
> { int i;
>   for(i=1 ; i   system(args[i]);
> }
"system" actually performs "/bin/sh -c ".  The assumptions inherent
here can cause problems.
The "system" man page actually warns against using it for SUID or SGID
scripts.  Here is the relevant text from the "man 3 system" page:


Do not use system() from a program with suid or sgid privileges, because
strange values for some environment variables  might  be used  to  subvert
system integrity.  Use the exec(3) family of functions instead, but not
execlp(3) or execvp(3).  system() will not, in fact, work properly from
programs with suid or sgid privileges on systems on which /bin/sh is
bash version 2, since  bash 2 drops privileges on startup.   

The  check  for the availability of /bin/sh is not actually performed;
it is always assumed to be available.  ISO C specifies the
check, but POSIX.2 specifies that the return shall always be non-zero,
since a system without the shell is not conforming, and it
is this that is implemented.


This is why I use execl.  My example (posted yesterday), was cut down from a
much larger program which had a specific purpose.  It can be made smaller, and
I like the way you presented the system call in your example.  I recommend
using the execl call but implement the small single purpose program in the
fashion you have constructed your example.




-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: HOWTO : protect a shell script?

2003-01-07 Thread jkinz
On Tue, Jan 07, 2003 at 05:32:08PM -0800, Todd A. Jacobs wrote:
> On Tue, 7 Jan 2003, Burke, Thomas G. wrote:
> 
> > I have some script shell (belong to root). I would like it to be
> > executable by every users but i don't want it to be readable by others
> > users.
> 
> Can't be done directly. A shell script *must* be readable (and *can* be
> executable), since it's interpreted by the shell.
> 
> If you absolutely must do this, though, you can create a wrapper script
> that's SUID to an account with permissions to run the "secret" script, but
> SUID scripts harbor their own dangers.

There is a problem with this, see the man page: "man 2 execve"
Near the end of the page is the following (in the Notes section):
  "Linux ignores the SUID and SGID bits on scripts."

This means you cannot create a script based SUID wrapper.  It can still be 
done with a very small c program.  An example of one was posted to this list
earlier today under this same topic..

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: HOWTO : protect a shell script?

2003-01-07 Thread jkinz
on Tue, Jan 07, 2003 at 05:36:45PM +0100, cana rich wrote:
>
> Hello,
> I am using Linux RedHat 7.2.
> I have some script shell (belong to root). I would like it to be executable by every 
>users but i don't want it to be readable by others users.
> Is it possible?
> Thanks for your help
> Canarich

Hi,  Linux ignores setuid to root on scripts so you can't wrap
your script with another one that is setuid to root which is the first
obvious solution assuming you need your script to run with root 
privileges.

Here is one solution :  An executable wrapper.
#  BEGIN FILE 
/*
 */

#include 
#include 

#include 
#include 
#include 
#include 
#include 

extern char **environ;

int main () {
int stat;
char * nuttin = 0;

stat = execl("/usr/local/bin/myscript", nuttin );
}
# END ###
Save this text to a file named "anything.c"

In the text file change the string /usr/local/myscript to the name of your script.
Make sure your script has #! as the first
line of the script.

compile it with "cc -o anything anything.c"
Setuid the resulting executable to suid root (man chown and chmod)
Change the ownership of the script to be owned by root. (chown 0 

Re: sshd server problem - HELP!

2003-01-07 Thread jkinz
On Tue, Jan 07, 2003 at 09:56:09AM -0500, Shannon Neumann wrote:
> You could walk your on-site person thorugh enabling telnet, and use that 
> to troubleshoot...  I know, it's not a very secure answer, but it may 
> get you up and running.
> 
> Shannon Neumann
> Neumannweb Computers
> www.neumannweb.net

Second the motion. If you can't get access to the system at all you are 
worse off then when you have a less secure access. telnet is easy to turn 
in RH8 and in RH7.X.  You could :

1.  email them a script to run to turn telnet on.
2.  email files to install to turn it on
3.  some combo of the above.
4.  "teletype" them thru it - eg. - 
"Now press the enter key, OK what do you see now?"

You'll have to test whatever method you want to use before you do it live,
Even the "teletyping" will go better if you dry run it yourself before
trying it with them.  At least then you can have a plan and a checklist.

What Linux do you have installed?


> 
> 
> Tibbetts, Ric wrote:
> 
> > All;
> > I have an interesting challenge. Some speculation will be required to 
> > solve this one!
> >
> > The situation:
> >
> > Linux Server sitting in Seattle, I'm in Florida.
> > The Linux Server crashed due to a power failure (I know, it needs a 
> > UPS). When the server came back up, it came up, sans sshd. So I cannot 
> > get on it to check it out. I also cannot get on to diagnose the 
> > problem with sshd, because ssh is my only access (kinda a catch-22 
> > isn't it?).
> >
> > Further complicating it: I Have no one on site, that knows spit about 
> > computers, that can help. The best that can be offered is a pair of 
> > fingers, that are extremely computer illerate.
> >
> > Somehow, I need to diagnose the problem, and find a way to fix it.
> > Any suggestions will be greatfully accepted.
> >
> > Any "guesses" on what would be snagging up sshd? All I know is that it 
> > failes to start, both on boot, and via "service sshd start". I don't 
> > know what's in the logs, I can't get to them.
> >
> > I know this is vague, but it's all I have to go on at the moment.
> >
> > Any suggestions, speculations, "WAGs" will be very greatfully accepted!
> >
> > Thank you!
> >
> > Ric
> >
> >
> >
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: User security question

2003-01-07 Thread jkinz
On Tue, Jan 07, 2003 at 10:36:05AM -0500, [EMAIL PROTECTED] wrote:
> I am trying to setup a user with the same type of security as root.
> Basically I want this account so that you can only log in from the console
> or using su.  I don't want anyone to be able to log into this account
> directly using a remote session.  Can anyone help out with this?
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 

You can restrict what terminals (ttys) root is allowed to login under by
setting the contents of the /etc/securetty file.  here is an example:

vc/1
vc/2
tty1
tty2
pts/1
pts/2

This version lets root login on the first 2 virtual consoles,
the first two serial lines, and the first two pseudo terminals.
(Specified in that order, in this example)

To remove all remote access remove the pseudo terms (pts/x).

"Man 5 securetty" has only a little info.


Adding another user with a uid of 0 basically ads another name to login
under as root.  Its not really another user.

If you really want it to be a different user you might have to create a
special copy of a shell that is set-uid to root, but you would have to wrap
that with logic that check for the tty line they are logging in on.  Doing
that securely in a shell script is a little tricky since they could
(in theory) hit the interrupt key and break out of execution of the
script, which include the .profile or its equivalents.

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Newbie Question(s)

2002-12-21 Thread jkinz
On Sat, Dec 21, 2002 at 08:04:26AM -0800, Andre Stevens wrote:
> 
> I successfully installed RedHat, but I'm not sure how to connect to the internet. 
>I'm trying to use dialup, but my ISP (AOL) says that it doesn't support Linux. Does 
>anyone know any ISP's that I can use to connect my Linux computer to the internet.

Hi Andre.  It doesn't matter if AOL saya they don't support Linux, you can use
your Linux system just fine with their dialup service.  Most ISP's will not
actively support Linux because they lack the expertise to do so.  Its too much
extra work for them (for now).

Once we get your modem working there are more than enough experts around to
get your connection up and running.

> Additionally, during the setup the Setup Wizard failed to detect my modem, even 
>though there is one installed. I ignored the error, but when I tried to complete the 
>setup it didn't list the United States as one of the connection regions (just German 
>countries). Anyone know why this is happening? Is there a way to correct this? Please 
>HEEELP!

Ok, First of all - what version of redhat are you using?
Second what kind of modem do you have, Brand, Model name/number and 
is it a winmodem (HSP modem) or a regular internal modem or an external 
modem?


Do you remember the text of the error message? You did write it down,
didn't you?  Well almost nobody does but its very helpful to have the actual
text.

Hmmm - how many "German" countries are there?   The locale settings should be 
something we can fix post-install.

Also - please wrap your text to 72 columns.  You never know what kind of mail
client your mail will be read in.  by choosing the most portable format you
maximize the chances that the right person will read it and give you exactly
the help you need.



> 
> Andre---
> 
> 
> 
> -
> Do you Yahoo!?
> Yahoo! Mail Plus - Powerful. Affordable. Sign up now
-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



[jkinz@rcn.com: Re: browser discrimination article]

2002-12-12 Thread jkinz
This URL: 
http://www.htmlhelp.com/feature/art2.htm

is the web site I was looking for. The title of the page is:
  
  "This page optimized for ..."
  - arguing with customers -


Excellent explanation of why you need to support ALL browsers on your web site.
-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



browser discrimination article

2002-12-12 Thread jkinz
Hi All,

I remember having seen a web page which explained why its a bad idea to create
a web page for a specific browser.  I beleive it was posted in this list but I
can't find the link to the article.

The basic point of the article was something like you are telling your
customers to go away if you restrict your web page to a certain kind of
browser.

Does anyone know where this page is?   I tried google but got googlewhelmed.

("googlewhelmed" DEF:  to be flooded with so much information that the reader
is unable to make any significant progress in processing the information.)

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: tip equivalent

2002-11-25 Thread jkinz
On Mon, Nov 25, 2002 at 06:34:22PM -0600, Say No To Taxes wrote:
> I couldn't find "tip" in Linux.  What is Linux's equivalent to the SYSV 
> "tip" command that uses /etc/remote?

Try the "minicom" command.

You can also use the "dip" command in its interactive mode which is 
mnemonically specified by the "-t" option.  

(heh - none of that wimpy two dashes followed by a complete word nonsense!)

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: * Span multiple partitions with root filesystem

2002-11-23 Thread jkinz

Hi, To Nate and John Slivko who both responded, Thanks!

I've used RAID before but I just didn't think about it this way.
I guess I was thinking inside the RAID box since I'm used to 
RAID as a hardware only thing.  This is a very neat way to use 
software RAID.  


Are there any special implications or cosideration when using a large
( > 100's GB's) database on a software RAID filesystem?


On Sat, Nov 23, 2002 at 01:20:56PM -0800, nate wrote:
> > Hi, I'm looking for information about whether it is possible to
> > span multiple partitions with a root filesystem.
> >
> > I found this item in some coursework I am looking at and (No its not an
> > assignment.) As far as my experiences with Unix/Linux have gone it isn't
> > possible to have a single file system span multiple partitions.
> 
> Sort of.. depends what you mean by span.  If your using software
> raid, you can span the root filesystem accross multiple physical
> devices/partitions. I have several systems which have software raid
> for their root filesystems. On debian the only software raid which
> is supported for root is raid1. Under SuSE it can even do raid 5 somehow.
> (apparently this is a LILO/GRUB limitation). Not sure about redhat(haven't
> tried it). By using Raid0(even if you can't boot directly from it, you
> could boot from CD or floppy or even network), you could have a root
> filesystem that is spread accross drives, or raid5 if the system
> supports it.
> 
> > I have always believed it could be done, but that no one had ever
> > implemented the necessary code to make it doable.
> 
> another potential is LVM. I haven't tried it yet, SuSE has it nicely
> integrated into the system, but last I checked it wouldn't allow the
> root filesystem to be part of a LVM. Technically I think it is
> possible but it would take some work(stuffing stuff into the initrd
> image to support it, far from transparent to setup, may require booting
> from another media such as floppy/cdrom as well). Setting up software
> raid 1 on a debian system for the root filesystem isn't for the faint
> of heart either, but once its going it works good :)
> 
> 
> > Has this now changed? Is it now possible to have a single filesystem
> > spanning multiple partitions?   I looked in Google for Linux and didn't
> > find anything so I'm skeptical, but I would like to be enlightened (bows
> > eastward 3 times).
> 
> I belive what your asking for is LVM, though as above, you can accomplish
> the same result(root on multiple partitons) with software raid. One of
> the newer LVMs that should be more commonly available during the 2.6.x
> timeframe may offer more flexibility in this regaurd (ELVMS I think and
> LVM2).
> 
> yet another option is use hardware raid. that way its spread accross
> multiple drives transparently.
> 
> nate
> (debian user, though trying to get his feet wet with suse and redhat)
> 
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



* Span multiple partitions with root filesystem

2002-11-23 Thread jkinz
Hi, I'm looking for information about whether it is possible to 
span multiple partitions with a root filesystem.

I found this item in some coursework I am looking at and (No its not
an assignment.) As far as my experiences with Unix/Linux have gone it
isn't possible to have a single file system span multiple partitions.

I have always believed it could be done, but that no one had ever
implemented the necessary code to make it doable.  

Has this now changed? Is it now possible to have a single filesystem spanning
multiple partitions?   I looked in Google for Linux and didn't find anything
so I'm skeptical, but I would like to be enlightened (bows eastward 3 times).

Anyone have thoughts on this either way ?

Thanks


-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: I HATE my computer!!!

2002-11-22 Thread jkinz
On Fri, Nov 22, 2002 at 02:20:54AM -0600, Christopher Henderson wrote:
> Arg!  I'm never going to buy AMD again
>  SNIP  ( it was long  )

Synopsis:
Chris has a Dual SMP AMD system on a Tyan MB that is unstable and crashes
periodically.

Chris - the motherboard you reported using has been praised as being very
stable at : http://www.hardwareguys.com/picks/motherboards.html
(FWIW)

They recommend making sure that you use high quality memory and a high
quality power supply to assure stability.   What are you using for 
RAMand PS ?  Any possible problems in these areas ?   

As an experiment have you tried backing down the clock speed of the system
about 10 or tenty percent to see if it stabilizes ?  If it does then its
likely you have a marginal component somewhere on the system.
(But which one... )

Did you run MEMTEST86 to make sure none of your RAM has any subtle 
defects ?  MEMTEST is a free RAM diagnostic that is incredibly 
thorough, and it runs standalone from a floppy.  Anyone who ever plays with
hardware shaould have it, see google to find a place to download it.


Also - please post in plain text, 72 chars wrapped.
See http://expita.com/nomime.html  for how to configure Outlook Express
to send only text email as is the practice in this email list.


-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Pro$ Only! RH8.0 and PHP Bug. [annoyance submission]

2002-11-21 Thread jkinz
On Wed, Nov 20, 2002 at 10:31:10PM -0800, Rick Johnson wrote:
> Does a FAQ exist for this list on usage and guidelines (much like you would
> see for a news group)? If so - perhaps reposting it in the interest of
> reminding those who offend would be in order.

On the RedHat Install List there are more folks "new" to the net so
there is a more "mixed" level of posting styles.  We decided to deal
with it by publishing this guide:

http://www.rps2.net/rhil-guide.htm

The guide clarifies existing Usenet/email practices so that everyone can
understand what is and is not a good way to "post" to an email list.

Since the RedHat list already follows these guidelines, (hey, with just
a few exceptions 'dis here is a high quality list! :-) )  anyone who
wants to understand what they should be doing can read this guide to
clear up any muddy areas.

Simply delete the word "install" from the the string Redhat-Install_List
where ever it appears in the document and everything in it will apply to this
list, including the URL's.

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: New to Linux. I want to be able to

2002-11-20 Thread jkinz
On Tue, Nov 19, 2002 at 10:04:27PM -0800, [EMAIL PROTECTED] wrote:
> use ksh on linux.  
> I have RH8.  Where can i get ksh and how would I
> install ksh on my sys.

Its probably already on your system.  Just run "locate ksh" to find it
and its associated pieces.

However - As a long time user and fan of Ksh I can tell you that you will
find bash to be pretty much identical and since it is the Linux default
(as much as Linux HAS a default), and you should give it a try.  I don't
believe that you will find anything that you use in ksh to be missing from 
bash.

Give bash a try and if it doesn't do what you want, post your question here.
You'll get all the info you need.

Good luck.


Relevant(edited) results of "locate ksh" on a a RH 7.2 system:
(note - pdksh is "public domain ksh")

/usr/bin/ksh
/usr/bin/pdksh
/usr/bin/pgtksh
/usr/lib/xemacs/xemacs-packages/lisp/prog-modes/ksh-mode.elc
/usr/lib/xemacs/xemacs-packages/lisp/prog-modes/ksh-mode.el
/usr/share/doc/bash-2.05/functions/ksh-compat-test
/usr/share/doc/bash-2.05/functions/ksh-cd
/usr/share/doc/bash-2.05/functions/kshenv
/usr/share/doc/pdksh-5.2.14
/usr/share/doc/pdksh-5.2.14/BUG-REPORTS
/usr/share/doc/pdksh-5.2.14/NEWS
/usr/share/doc/pdksh-5.2.14/NOTES
/usr/share/doc/pdksh-5.2.14/PROJECTS
/usr/share/doc/pdksh-5.2.14/README
/usr/share/doc/x3270-3.2.16/Examples/child_script.ksh
/usr/share/doc/x3270-3.2.16/Examples/peer_script.ksh
/usr/share/man/man1/ksh.1.gz
/usr/share/man/man1/pdksh.1.gz
/usr/share/man/man1/pgtksh.1.gz
/usr/share/man/man3/pvm_pkshort.3.gz
/usr/share/man/man3/pvm_upkshort.3.gz
/bin/ksh


Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Security level

2002-11-20 Thread jkinz
On Tue, Nov 19, 2002 at 11:31:32PM -0800, Rick Johnson wrote:
> Actually on my RH 8.0 boxes, iptables starts BEFORE the network is brought
> up - so you're good to go.
> 
> in /etc/rc.d/rc3.d you have the following:
> 
> S08iptables
> S10network
> 
> That brings up iptables first :-)

Well I'll be dogged...
It was there all along , I just never bothered to look for it, assuming
that it wouldn't be there by default. (been there since I installed
the system. Doh! )


-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Security level

2002-11-19 Thread jkinz
On Tue, Nov 19, 2002 at 11:15:47AM -0800, Rick Johnson wrote:
> [EMAIL PROTECTED] wrote:
> |
> | I just set up iptables on my cable cnxn (Works great!), and one of the
> | items left sort of open was exactly where the iptables rules should be
> | placed in order to have them run at startup time.
> | I think the suggested place for them was in /etc/rc/ directory in either
> | rc.sysinit or rc.local.
> 
> Easiest way to save IPTABLES is as follows:
> Run your IPTables script once.
> Then - run service iptables save. This saves the rules to
> /etc/sysconfig/iptables (with the iptables-save command).
> Then chkconfig iptables on.
> Now iptable starts when other services start during runlevels 2-5 and you
> didn't just reinvent Red Hat's wheel :-)

Hi Rick,  Thank you!
This is a nice clean solution.  It integrates so well with the existing
system thats its almost like someone designed it that way :-)

Does anybody know if there is a "gap" in coverage between the time the
network is started up and the time the iptables rules become active ?

Or put more directly - is there any chance that a network based attack
can have time to succeed between the time the networking starts up
and the time the iptables filtering goes into effect ?


-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: JUST STOP

2002-11-19 Thread jkinz
On Tue, Nov 19, 2002 at 06:24:36PM -0500, Kevin MacNeil wrote:
> 
> Especially from someone ranting about etiquette.  But anyway, a
> question:  what is this "winmail.dat"?  Does it do anything useful, or
> is it just another broken MS extension to a standard service, or what?  

Got it in one! :-)

By the way - this page>>>> http://expita.com/nomime.html
explains how to correctly set up all of the most popular email programs
currently in use.  This includes how to set up MS emailers to NOT send
winmail.dat.  

Specifically: http://expita.com/nomime.html#winmail tells how to turn off
winmail.dat.

At last count it had 48 entries in its list of treatable email clients.  To
view that list, go to the URL and page down 3 screens. (maybe more screens
on some systems.)

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Security level

2002-11-19 Thread jkinz
On Tue, Nov 19, 2002 at 09:54:43AM -0500, Matthews, John wrote:
> I believe firewall rules are sometimes kept in /etc/sysconfig/firewall, so
> you might want to read the contents of that file too and ensure you don't
> have rules being set there.

I just set up iptables on my cable cnxn (Works great!), and one of the 
items left sort of open was exactly where the iptables rules should be
placed in order to have them run at startup time.
I think the suggested place for them was in /etc/rc/ directory in either
rc.sysinit or rc.local. 

Does anyone have a definitive thought about where to place them?

I am asking because I believe there is a window of vulnerability
if networking is brought but the iptables rules are not activated
until sometime after that.

Thoughts anyone ?

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Help with recompiiling kernel...

2002-11-06 Thread jkinz
On Wed, Nov 06, 2002 at 10:41:51AM -0500, Doug Chomyn wrote:
> 
> Hi There ... a kernel newbie needs some explicit instructions on recompiling
> an 8.0 kernel with the sourceforge.net Emu10k1 sound driver 0.20a. This is a
> driver suitable for a Creative Labs SoundBlaster Audigy OEM card.

Hi Doug,  the explicit instructions for recompiling the kernel are in the
"Kernel HOW-TO" document available at : 
http://www.ibiblio.org/pub/Linux/docs/HOWTO/other-formats/html_single/Kernel-HOWTO.html

But you probably don't need to recompile the kernel to add your driver.
You may only need to compile your driver and re-link the kernel, 
then re-install it. This is probably a lot less work.  You may want to
investigate it to see if thats an approach you can take.

Typing in explicit instructions on how to compile the kernel so somebody
can email them to you, well - thats an awful lot to ask of folks. :-)

After you have read the Kernel HOW-TO and you have a more specific question
you will have better luck getting some responses.

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Linux Terminal Service

2002-10-29 Thread jkinz
On Tue, Oct 29, 2002 at 08:06:15AM -0800, James wrote:
> Does anyone know of a tool(s) that work like
> Microsofts Terminal Service?  I currently don't run
> any GUI interfaces on my Redhat 7.2 and I'm
> considering it if I can terminal service into it from
> a Windows PC.  Any information that you can give me
> will be appreciated.
> 
> P.S.  I already currently ssh into my linux box and do
> all my administration via command line.

Sounds like you want LTSP (ltsp.org) or you want to run an
X-window manager on your PC.  Can you elaborate a little on
what it is you want to do/run ?

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: making many directories

2002-10-25 Thread jkinz
On Fri, Oct 25, 2002 at 07:32:34AM -0500, Dave Ihnat wrote:
> On Fri, Oct 25, 2002 at 05:26:40AM -0400, Robert P. J. Day wrote:
> > there is a handy command, "seq", which will generate sequences
> > of numbers that you can then plug into any command, as in 
> > 
> > $ mkdir $(seq 1 100)
> 
> That *is* interesting.
> 
> Much more interesting is the fact that it ISN'T DOCUMENTED ANYWHERE.
> Not "man", not "man -k", not "apropos".  It isn't legacy from Unix.
> 
> This is very, very bad.  It's provided from GNU sh-utils; they should have a
> man page for it.
> 

umm - on RH 7.2 the man page for seq is installed.


SEQ(1) FSF SEQ(1)



NAME
   seq - print a sequence of numbers

SYNOPSIS
   seq [OPTION]... LAST
   seq [OPTION]... FIRST LAST
   seq [OPTION]... FIRST INCREMENT LAST

DESCRIPTION
   Print numbers from FIRST to LAST, in steps of INCREMENT.

   -f, --format FORMAT
  use printf(3) style FORMAT (default: %g)

   -s, --separator STRING
  use STRING to separate numbers (default: \n)

   -w, --equal-width
  equalize width by padding with leading zeroes

   --help display this help and exit

   --version
  output version information and exit

If FIRST or INCREMENT is omitted, it defaults to 1.  FIRST, INCREMENT,
and LAST are interpreted as floating point values.  INCRE­ MENT should
be positive if FIRST is smaller than LAST, and negative otherwise.
When given,  the  FORMAT  argument  must  contain exactly one of the
printf-style, floating point output formats %e, %f, %g

AUTHOR
Written by Ulrich Drepper.

REPORTING BUGS
Report bugs to <[EMAIL PROTECTED]>.

COPYRIGHT
Copyright © 2000 Free Software Foundation, Inc.
This  is free software; see the source for copying conditions.  There is
NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR
PURPOSE.

SEE ALSO
The full documentation for seq is maintained as a Texinfo manual.  If the
info and seq programs are properly  installed  at  your site, the command

info seq

should give you access to the complete manual.

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: html mail

2002-10-24 Thread jkinz
On Thu, Oct 24, 2002 at 09:27:31AM -0700, Daniel Goldin wrote:
> David Wheeler is a self-professed Linux newbie, attempting to install
> Redhat for the first time. Singling him out--however gently--seems to
> me a bigger breach of etiquette than sending email in html form. Not
> the kind of welcome one would hope to get from an open-source
> community.


Sorry Dan, but pointing out to people that they should change the way
they are posting is actually the recommended thing to do according to
the netiquette experts:

Eric S. Raymond, Author of "The Cathedral and the Bazaar" wrote a document
about how to ask smart questions. Its a superbly helpful document and
it can be found here: http://www.tuxedo.org/~esr/faqs/smart-questions.html

   This is a quote from that paper:

   ... "Community standards do not maintain themselves: They're maintained by
   people actively applying them, visibly, in public. Don't whine that all
   criticism should have been conveyed via private mail: That's not how
   it works. Nor is it useful to insist you've been personally insulted
   when someone comments that one of your claims was wrong, or that his
   views differ.  "

Also I note that the tone of that suggestion was pretty polite.  David is
clearly an Ok guy and probably just needs to know that he should post in
text only.  There are very good reasons for not using html when posting
to an email list some of which are explained below:

Quoted from the RedHat Install Email List Guide:

   
   Email formatting is very simple.  Plain text, around 72 columns wide.
   Please avoid posting in HTML or MIME.  Here's why - 

   As the author of an email you have no idea what kind of email client,
   (the program email gets read in), the people who get your email will
   be using.  This means there is no way of knowing if their email program
   can display your email.  If it can't - they can't help you.

   With the new wireless devices and PDA's that are becoming popular,
   (yes, with Linux too), this problem is becoming even more of an issue.
   Plain text is the only email format you can use that guarantees it will
   readable by all the people who receive it.

   Many of the most helpful and knowledgeable people on this list won't
   even read your email if its in HTML or MIME format.  Sorry, its nothing
   personal, just too much of a hassle and a security danger for them.
   (HTML|MIME mail can have embedded info gathering or virus dangers).

   Many people around the world have metered internet access where they pay
   for each byte of data they receive, including their email, on a per-byte
   basis.  MIME and HTML formatting increase the size of messages but don't
   add any information to them.  Many Linux users won't even open HTML/MIME
   email messages because of the extra security dangers and work involved.

   Because of these issues you should not send HTML or MIME based email
   to this list. (and you should avoid it whenever possible in general).

   As a further benefit - not using HTML or MIME when you don't have to
   will actually speed up how fast your email goes out.

   Whats that you say? Your email program does the HTML or MIME
   formatting automatically and you don't know how to stop it ?
. SNIPPED 

   Section IV.  Fixing your email program

To find out how to configure your email programs to NOT send HTML/MIME
look at this web page:
http://expita.com/nomime.html  (go down 2 or 3 pages for the list)

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: CPU Types

2002-10-23 Thread jkinz
On Tue, Oct 22, 2002 at 09:44:30PM -0600, Ashley M. Kirchner wrote:
> 
> I'm writing an instruction sheet for some elementary kids and was wondering
> if anyone knows of some web page that contains information on types of CPU that
> exists (or existed).  Things I'd like to include are for example what's an
> i686, which CPU's fall in that category.  What category does a 486DX fall
> into...stuff like that.  Is there some informational page that has that stuff
> on it?

A really good web site for info on X86 and X86 compatible cpu's :
http://www.sandpile.org/

Sadly - they don't list the 486 or the 386, only CPU's since those.

Suggest you "google" for something like: cpu history to see
if you can get a more complete view of cpu types and perspective.

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o-   -o)
//\   eLviintuaxbilse /\\
V_/_ _\_V  



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Umask

2002-10-19 Thread jkinz
On Sat, Oct 19, 2002 at 02:58:01PM +0200, shmulik wrote:
> 
> 
> Hi
> Does anyone know where can I set the default umask in version 8, I
> looked at profile but I couldnt find anything there
> 

Hi Shmulik,
You can set the value of your shell's umask from any shell prompt.
It is a built-in bash shell command.  The preferred way to set it,
is to add a umask command to the .profile or .bashrc file in
your home directory.  To change it system wide there is a file in the
etc directory hierarchy where the default values for user shells are set.

Its is "/etc/bashrc" but I recommend not setting umask there.
Its current default value is probably the best one for system wide
use.  For specific groups of users you may want a slightly more open
value but it shouldn't be needed most of the time.

>From the bash man page:
==
umask [-p] [-S] [mode]
The  user file-creation mask is set to mode.  If mode begins with a
digit, it is interpreted as an octal number; otherwise it is interpreted
as a symbolic mode mask similar to that accepted by chmod(1).  If mode
is omitted, the current value  of the mask is printed.  The -S option
causes the mask to be printed in symbolic form; the default output is
an octal number.  If the -p option is supplied, and mode is omitted, the
output is in a form that may be reused as input.  The return status is 0
if the mode was successfully changed or if no mode argument was supplied,
and false otherwise.
==

> THX
> 
> Shmulik
> 
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
> https://listman.redhat.com/mailman/listinfo/redhat-list
> 

-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o--o)
//\ eLviintuaxbilse/\\
V_/_  _\_V   



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: GCC Problems ???

2002-10-18 Thread jkinz
On Thu, Oct 17, 2002 at 06:10:23PM -0600, Aly Dharshi wrote:
> #include 
> 
> int main()
> {
> cout << "Testing 1 2 3 ... \n";
> return 0;
> }
> 
> 
> Tried compiling this simple program and can't understand why the error,
> system produces the following errors:
> 
> test_cc1.cc: In function `int main()':
> test_cc1.cc:5: `cout' undeclared (first use this function)
> test_cc1.cc:5: (Each undeclared identifier is reported only once for
> each
>function it appears in.)

try compiling it with g++ instead of gcc.  Its a C++ program,
not a 'C' program.
Leastways, it works on my system.  RH 7.2


cat foo.cpp
==
#include 

int main()
{
    cout << "Testing 1 2 3 ... \n";
return 0;
}

[jkinz@redline jkinz]$ g++ foo.cpp
[jkinz@redline jkinz]$ ./a.out
Testing 1 2 3 ...
==


-- 
Jeff Kinz, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o--o)
//\ eLviintuaxbilse/\\
V_/_  _\_V   



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Pop 3 Server

2002-10-18 Thread jkinz
On Thu, Oct 17, 2002 at 11:09:58AM -0400, William Mahler wrote:
> 
> Greetings.
> I have a Red Hat 6.2 Mail server. The pop service is shutting it self down. The 
>message says "pop-3/Tcpp server failing ( looping or being flooded) service 
>terminated for 10 minutes. Now as most of you can imagine... My phone rings off the 
>hook when this happens...
> 
> I cannot find anything anywhere that tells me why? Can anyone help? 
> 
> Bill
Hi Bill how are things in one of the better parts of New York?
(By the way, try to wrap your text at 72 chars per line, not all
email displays can handle the long lines. Thanks)

Your problem has happened before.  Google See's all, Tell's all.
>From :
http://web.gnu.walfield.org/mail-archive/linux-net/2000-July/0344.html

==
Subject: Re: pop 3 error
From: Brian ([EMAIL PROTECTED])
Date: Wed Jul 19 2000 - 23:05:57 EST
On Wed, 19 Jul 2000, C.M. Wong wrote:
> Hi All,
>
> Lately, I have been encountering some prob with my pop service. I get the
> below error on /var/log/message:
>
> inetd[18313]: pop-3/tcp server failing (looping or being flooded), s
> ervice terminated for 10 min

The error says it all: it's spawning processes faster than the threshold
allows and closes service for 10 minutes (and yes, it will come back if you
let
it sit there for awhile).

>From the man page ("man 5 inetd.conf"):
The optional ``max'' suffix (separated from ``wait'' or ``nowait'' by a dot)
specifies the maximum number of server instances that may be spawned from
inetd within an interval of 60 seconds. When omitted, ``max'' defaults to 40.

The 40 connections/minute acts as an emergency brake to limit the damage a
DoS'd service can do. However, if you run a busy mail server, it is possible
to
exceed 40 connections/minute of legitimate traffic. If you see this warning
in normal operation, up the limit. In inetd.conf, look for this line:
pop-3 stream tcp nowait root

change nowait to nowait.## such as:
pop-3 stream tcp nowait.80 root
==



-- 
Jeff Kinz, Director, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o--o)
//\ eLviintuaxbilse/\\
V_/_  _\_V   



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: daul display question

2002-10-18 Thread jkinz
On Wed, Oct 16, 2002 at 01:02:14AM -0500, Anton wrote:
> Hi I recently upgraded to Linux and have been having a little bit of difficulty.  I 
>have two monitors dual display and was wondering if Linux supports that and how to 
>set it up if could email me back that would be great thanks.
> Anton
I haven't done this yet myself but here is some help.
This URL will take you to a collection of 23 links to
documents on this subject.

Be careful with the link, it will probably wrap.

http://www.google.com/linux?num=100&restrict=linux&hl=en&lr=lang_en&ie=ISO-8859-1&safe=off&q=%22How+to%22+%22Dual+display%22

-- 
Jeff Kinz, Director, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o--o)
//\ eLviintuaxbilse/\\
V_/_  _\_V   



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: Could this be done?

2002-10-18 Thread jkinz
On Thu, Oct 17, 2002 at 01:11:28PM -0500, Francisco Neira wrote:
> Hi all,

Possibly.  Could you give us a few more details? :-)

-- 
Jeff Kinz, Director, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o--o)
//\ eLviintuaxbilse/\\
V_/_  _\_V   



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: bash script to test smtp relay

2002-10-12 Thread jkinz

On Fri, Oct 11, 2002 at 08:05:49PM -0500, Freddy Chavez wrote:
> I've read many examples about using a shell script to test a mail server
> (sendmail, postfix, etc) such as:
> #!/bin/bash
> telnet 1.2.3.4 25 << _EOF_
> HELO abc.com
>  <- smtp conversation here (mail from, rcpt to, data, etc)
> _EOF_
> 
> When I execute it, I get:
> 220 xyz.com ESMTP Sendmail 8.11.6/8.11.6; Fri, 11 Oct 2002
> 19:59:20 -0400
> Connection closed by foreign host.
> 
> I've tried many ways to do it but it doesn't work. I've read somewhere that
> "telnet is not interactive so it will not work". I know Perl is much better
> and gives more control, but I want to do it first en bash script just for
> fun :)  Any suggestion?

The best tool for this type of work is "expect".  It is explicitly designed
for creating scripts that allow one program to interact with another.

The problem with your script above is that it send all of your text to
the smtp host immediately without waiting for the SMTP program to
get ready for it.  As a result the SMTP program drops all your text on
the floor.

Here is an example of a program which gets the count of messages for a user on
a pop host.

#!/usr/bin/expect 

#  turn off trace output
log_user 0

# launch the telnet program, specifying host and port number
eval spawn telnet -l myname pop.mydomain.com 110

# Wait until the pop host sends back the ready string
expect "ready."

#  Send the login sequence to the pop host
send "user myname\r"


#  Wait for the pop host prompt for a password
expect "PASS"

send "pass mypassword\r"

expect "welcome"

send "stat\r"

expect "+OK "


# Yes -expect can use wildcards and can even use a "case" statement to respond
# to variable output in variable ways.
expect -re "\[0-9]* "

#  Save data for some future use.
set answer $expect_out(0,string)

#  Send_user sends the text to the user terminal, instead of the interacting
#  program.
send_user "$answer \r\n"

expect -re "\[0-9]*\r\n"

send "quit\r"

expect "signing off"
exit
#
#  



-- 
Jeff Kinz, Director, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o--o)
//\ eLviintuaxbilse/\\
V_/_  _\_V   



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: uptime

2002-10-11 Thread jkinz

Bill - Thanks for this excellent chunk of info.
Now - how do we get this into the uptime man page replacing the 
phrase "load averages" ? 

On Fri, Oct 11, 2002 at 03:23:27PM -0400, Ward William E DLDN wrote:
> It reflects that you have processes in the R state (Run state)
> or in the "Ready" state equaling 128% of the time for the last
> minute.
> 
> What that means is that currently, your machine (I'm assuming
> you have a single CPU, aren't using Intels Hyperthreading, etc.)
> is keeping a constant load on the CPU; there are few idle cycles.
> That's GOOD, believe it or not, since it means you're getting
> the CPU utilization that you want.  
> 
> However, too much of a good thing 
> 
> At low levels (for a single CPU, <~3.0 load) are ok, as it means
> the CPU always has something to do (well, as long as you ALSO
> have sufficient memory so that you're not page thrashing; you
> can check that many ways, but you can tell instantly one way
> or another if you have check Top)... but you don't want it to
> STAY that high for too long, at least when you want to have
> interactive stuff going on (of course, if you're only running
> batch jobs, it doesn't matter).
> 
> Of course, the CPU can only do 100% load, so you have processes
> waiting to run; as long as the load doesn't steadily increase,
> though, it's not a huge problem.  On some of the systems I
> work on, load can shoot as high as 1000 (well, times the CPU;
> on my Origin 2000, that's 32000%) for brief periods, though
> if it gets that high and stays there, I have problems.  I've
> SEEN as high (on a Red Hat Linux 6.2 box) as a load of 5400%
> on a single CPU; needless to say, it took quite a while to 
> get the machine back under control!
> 
> Check top though to see what process is using so much CPU;
> if it's a SINGLE process, perhaps it's become a run away process?
> 
> Bill Ward

-- 
Jeff Kinz, Director, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o--o)
//\ eLviintuaxbilse/\\
V_/_  _\_V   



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: uptime

2002-10-11 Thread jkinz

On Fri, Oct 11, 2002 at 01:44:55PM -0500, scott.list wrote:
> Hi guys:
> 
> can someone explain the what the load averages numbers mean for the
> uptime command
> 
> i.e.   1:42pm  up  4:31,  1 user,  load average: 1.28, 1.09, 1.06
> 
> I know what the three are, but what does 1.28 mean?  1.28% of 100%
> load, 128% of max?  What DOES the 1.28 reflect?

FDrom the man page:

uptime  gives  a one line display of the following information.
The current time, how long the system has been running, how many users
are currently logged on, and the system load averages for the past 1,
5, and 15 minutes.

so from your output you had a utilization of 128% for the past 1 minute,
109 % for the last five, abd 106 % for the last 15 minutes.

Congratulations.  You're getting more out of your system then you should
be able to. :-)


hmmm - maybe this calculation sould use some refinenet.
(Or Scott needs to tell us how to configure our systems! )



-- 
Jeff Kinz, Director, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o--o)
//\ eLviintuaxbilse/\\
V_/_  _\_V   



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: third party relay vulberability

2002-10-10 Thread jkinz

On Thu, Oct 10, 2002 at 10:00:53AM -0700, Daniel Goldin wrote:
> I recently discovered that earthlink has been blocking emails from my
> computer due to third party relay vulnerability. They sent me a long
> automated email urging me to contact my systems administrator. The
> last thing I want to be is a vehicle for spam, but I am my own
> administrator and a non-programmer at that and have no idea how to
> hack sendmail to fix this problem.
> 
> Has anyone else faced this issue and found a solution? Thanks
> beforehand for any help.
Dave - if you already have sendmail working it is very easy to turn off
relaying.  

1.  Stop sendmail "service sendmail stop"

2.  edit "/etc/mail/sendmail.mc"  (make a backup copy first!!!)

3.  change or remove the options allowing relaying
(if you need help here, send me a copy of your sendmail.mc
 AFTER removing any security risk info !! or post it.)

4.  regenerate your sendmail.cf file by issuing:
 "m4 /etc/mail/sendmail.mc > /etc/sendmail.cf"

5.  service sendmail start

-- 
Jeff Kinz, Director, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o--o)
//\ eLviintuaxbilse/\\
V_/_  _\_V   



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: bash masters

2002-10-10 Thread jkinz

On Thu, Oct 10, 2002 at 12:25:25PM +0930, Mark Bradbury wrote:
> Any bash shell masters out there?
> 
> Can someone explain why the statement 
> false && true && echo 1 || true && false && echo 2 || false || true || echo 3 && 
>echo 4 && echo 5
> 
> prints out
> 4
> 5
> 
> and not
> 3
> 4
> 5
> 

Its an old trick,  Any && expression stops evaluation at the first false 
value it gets, any || expression stops at the first true value it gets.
(&& = AND, || = OR )

So the only part you have to look at is:

  true || echo 3 && echo 4 && echo 5

Which is better understood as : ( true || echo 3) && (echo 4 && echo 5)
or  (X) && (Y)

As soon as "true" is encountered in  (X) it stops evaluating that part
of the statement, (so the "echo 3" is never evaluated), and goes to the
&& separating the two paren groups.  Since its an && statement the (Y)
has to be evaluated to determine if the entire statement is true.

Since the (Y) expression is also an "AND" statement both subexpressions
"echo 4" and "echo 5" have to be evaluated.

Next question - How does bash determine precedence in an expression ?
(critical to the above... )


-- 
Jeff Kinz, Director, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o--o)
//\ eLviintuaxbilse/\\
V_/_  _\_V   



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: AMD XP Hangs for No Reason

2002-10-08 Thread jkinz

On Tue, Oct 08, 2002 at 08:57:26PM -0400, Jonathan M. Slivko wrote:
> I have a very serious problem:
> 
> I have a slew of machines (AMD XP 1800's all of them) which are just
> crashing off the network and have to be rebooted every few hours. They
> show nothing of interest in the logs, I'm hoping maybe someone here has
> had a similar experience and can shed some light on this very perplexing
> issue. 

Just out of curiousity, what OS are these machines running ?
Oh, and how long have they been doing this/when did it start ?
What applications are they running (if all the same)?


Do they all have the same motherboard ?/which one?


-- 
Jeff Kinz, Director, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o--o)
//\ eLviintuaxbilse/\\
V_/_  _\_V   



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list



Re: HTML Mail / Netiquette

2002-10-06 Thread jkinz

On Mon, Oct 07, 2002 at 03:14:01AM +0800, Tim Kehres wrote:
> These "rules" (netiquette pertaining to HTML postings) have been around
> since almost before time began (at least in reference to modern email
> usage).  At the time they made a lot sense.   In terms of current usage, not
> as much, IMHO.  

They still make a lot of sense.  For example this list is internationally
subscribed and a large number of folks in the UK and Europe have metered
internet access which means that they pay more for each extra byte of
data received.  Unless you are in business with the metered access ISP's
I can't think of any reason why you would want to make all those folks
pay out extra cash just so they can read an email with extra unneeded
formatting.

> as much, IMHO.  When sending content that can be sent either way, it's
> always a good idea to send the simplest format out, which would be plain
> text, 

Absolutely- 

Also - since many UNIX/Linux email clients and many mobile devices are
based on text only displays HTML is worst than wasted on these, it's simply
impossible to read when displayed as plain text.  If you want your email
to be read by the largest number of people you need to send it plain text.

> 
> The majority of email clients today however are HTML aware, and the

Not in the places I have worked, and even if true it has always been true
that netiquette says do not send formatted email to Mailing lists since
it won't be supported.  In this list HTML mail simply gets dumped without
being opened by many folks.

66% of all the email spam I get is HTML formatted.  Of the rest of email
I get less than 1% is html formatted.

> the percentage of people using such HTML-aware clients is only increasing. 

In this list alone only 4.6% (23) of the last 500 messages contained HTML

> reasons are simple - it is easier to read (typically), and more information
> can be conveyed effectively.  
I disagree - the plain text is just as readable and frequently more readable
since people have no idea how their html will eventually be displayed on the
receiving end.

> Other lists that I'm subscribed to have made
> good use of this capability by its members being able to send out queries or
> replies, including screen shots (inline with the text and not a random
> attachment).  Being able to understand what is going on by the messages in

The same URL that you use in those emails work just as effectively in a
plain text email in mutt, elm and exmh but you don't have to carry all
that excess baggage.  This is done in the email lists I subscribe to,
which don't use HTML mail.

> these environments is much more effective than any text only group I've been
> involved with.
Since the Text only email lists I use have the same capability, I have to
disagree.

> 
> Trying to hold back the tide at this point in terms of HTML usage within
> email seems like an exercise in futility.  Better to get more up to date

Not in the email lists I use.  Some even de-html-ify all html email before
distributing them to the mail list.  Which is a great idea, saves server load,
archive space, reduces operational network costs and reduces the amount of
time it takes to distribute the email to the list.

> clients that can handle what has for all practical purposes become a defacto
> standard in email.
Absolutely not a defacto standard.  Many corporations won't even let html
emails onto their corporate networks.

Since HTML pages can contain Web Bugs used by spammers and crackers to
identify valid email address and internet ip addresses it is a security risk
to even open an HTML mail.  

Note that in this list alone only 4.6 % of the last 500 messages contained
any HTML and most of them were MIME messages which laughably contained
the same email in both plain text and HTML formats.  genius, sheer genius.
:-)


Just out of curiosity, Tim, does your employer's Instant messaging product
happen to use html? 

> 
> 
> P.S.: Please send any flames to me, and not the list.
> P.P.S: It is also good netiquette to include non-null subject lines and to
> trim the trailers.   :-)

Absolutely - and good netiquette is something we should always try to use.

-- 
Jeff Kinz, Director, Emergent Research,  Hudson, MA.  "[EMAIL PROTECTED]" 
"[EMAIL PROTECTED]" copyright 2002.  Use is restricted. Any use is an 
acceptance of the offer at http://users.rcn.com/jkinz/policy.html.

(o--o)
//\ eLviintuaxbilse/\\
V_/_  _\_V   



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list