Re: [SLUG] Oh Complier ... where out thou?

2003-09-16 Thread Glen Turner
On Mon, 2003-09-15 at 09:37, John Clarke wrote:

[nice summary snipped]

 To add a new directory into $PATH:
 
 PATH=$PATH:/new/directory
 export PATH
 
 or:
 
 PATH=/new/directory:$PATH
 export PATH
 
 depending upon whether you want it to be searched first or last.

I've found it best to drop PATH changes into /etc/profile.d.
For example /etc/profile.d/openoffice.sh

#
# Add OpenOffice Betas to command search path before production
binaries.
  
if [ -r /etc/local/addpath.sh ]
then
  . /etc/local/addpath.sh
  [ -d /usr/local/OpenOffice.org1.1.0/program ]  \
  PATH=`addpath front /usr/local/OpenOffice.org1.1.0/program
${PATH}`
  export PATH
fi

where addpath is

#!/bin/bash -c 'echo Use source rather than running  exit 1'
#
# addpath.sh  -- define addpath(), which adds an element to a path.
#
# addpath()
# Add an element to a path, but only if that element is not already in
the path.
#   $1 = front or rear, case-sensitive.
#   $2 = element.
#   $3 = path.
# Returns new path.
#
# Examples:
#   PATH=`addpath front /sbin ${PATH}`
#   CLASSPATH=`addpath rear jext.jar ${CLASSPATH}`
 
function addpath() {
  # Field seperator for paths is a colon, this should be local
  # to this function or it will have side effects upon the caller.
  local IFS=:
  # Set (value 0) if element $2 is found in path #3, unset (value 1)
otherwise.
  local found=1
  # Current element being examined.
  local p
 
  # Check parameters.
  [ -z ${1} ]  return 1
  [ -z ${2} ]  return 1
 
  # Trivial case.
  # Path $3 is empty, so element $2 will be sole element in new path.
  [ -z ${3} ]  echo ${2}  return 0
 
  # Check for trailing parameters, these might be present through a
  # error in failing to quote a path with spaces.
  [ ${#} -ne 3 ]  return 1
 
  # Set found if element $2 is in path $3
  for p in ${3}
  do
if [ ${p} == ${2} ]
then
  found=0
fi
  done
 
  # Is element already in path?
  if [ $found -eq 0 ]
  then
# Yes.  Path $3 is unaltered.
echo ${3}
  else
# No.  Add element $2 to front or rear of path $3.
if [ ${1} == front ]
then
  echo ${2}:${3}
elif [ ${1} == rear ]
then
  echo ${3}:${2}
else
  # $1 is not front or rear.
  return 1
fi
  fi
 
  return 0
}
# EOF


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] installing Tcl

2003-09-16 Thread Lucas King
hello,

i have RH9 install on my PC.  it has been running fine for the last 
several months.  i am now attempting to install Expect.

in order for that to happen i need to install Tcl.  i have found the 
Tcl/tk rpm files on the install disks which i have attempted to install 
using the RPM package manager.  however, i am having no end of problems.

#rpm -ivh tcllib-1.3-88.i386.rpm

the above produces the following message (in brief):
 error: failed dependencies
   tcl is needed by tcllib-1.3-88
i am no expert in package managers but i am reading this as if the 
package that i am installing requires itself to be installed, but 
because it isn't installed it can't install itself - a dog chasing its 
own tail?

is someone able to assist me with this dilemma?

many thanks,

Luke




The information contained in this e-mail message and any accompanying files
is or may be confidential.If you are not the intended recipient, any use, 
dissemination, reliance,forwarding, printing or copying of this e-mail or
any attached files is unauthorised.This e-mail is subject to copyright. No
part of it should be reproduced,adapted or communicated without the written
consent of the copyright owner.If you have received this e-mail in error,
please advise the sender immediately by return e-mail, or telephone and
delete all copies.Fairfax does not guarantee the accuracy or completeness
of any information contained in this e-mail or attached files. Internet
communications are not secure, therefore Fairfax does not accept legal
responsibility for the contents of this message or attached files.


--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] installing Tcl

2003-09-16 Thread John Clarke
On Tue, Sep 16, 2003 at 06:56:48PM +1000, Lucas King wrote:

 i have RH9 install on my PC.  it has been running fine for the last 
 several months.  i am now attempting to install Expect.
 
 in order for that to happen i need to install Tcl.  i have found the 
 Tcl/tk rpm files on the install disks which i have attempted to install 
 using the RPM package manager.  however, i am having no end of problems.
 
 #rpm -ivh tcllib-1.3-88.i386.rpm

That's tcllib, not tcl.  tcllib will need tcl, but I don't think
that tcl needs tcllib.  It certainly doesn't on RH7.3 (I have both
expect and tcl installed, but not tcllib).

 tcl is needed by tcllib-1.3-88
 
 i am no expert in package managers but i am reading this as if the 
 package that i am installing requires itself to be installed, but 

A simple misreading, that's all.  You tried to installed tcllib,
which needs tcl (look for tcl-8.3.5-88.i386.rpm on your RH9.0 CDs). 


Cheers,

John
-- 
whois [EMAIL PROTECTED]
GPG key id: 0xD59C360F
http://kirriwa.net/john/
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Re: Verisign wildcard DNS hijacks .net and .com for advertising purposes

2003-09-16 Thread Martin
$author = Ian Wienand ;
 
 True -- i didn't realise this.  For those interested, seems to be a
 requirement of RFC974.  I wonder what prompted the author to give the
 'benefit of the doubt' to servers with no MX records?  Historical
 reasons?

it's basically a graceful faliure mode in the absence of MX records.

marty

-- 
No GUI for you! Use lynx!!!, Come back, One year!

/avant
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Re: Verisign wildcard DNS hijacks .net and .com for advertising purposes

2003-09-16 Thread Martin
$author = Ian Wienand ;
 
 although there is a dummy SMTP server at that IP, I'd say that is
 there because if it wasn't, other than getting an error you'd get
 timeouts.  But futher, there is no MX record so mail should never get
 that far.

if there is a typo in your zone file then the following might happen:

query REAL-DOMAIN.COM MX
return TYPO-ERROR.COM
query TYPO-ERROR.COM A
return VERISIGN-IP-ADDRESS

this also breaks tests used in antispam configurations (ie. postfix's
reject_unknown_sender_domain)

marty

-- 
Can't buy what I want because it's free.
Can't be what they want because I'm me.

Corduroy - Pearl Jam
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Re: Verisign wildcard DNS hijacks .net and .com for advertising purposes

2003-09-16 Thread Robert Collins
On Tue, 2003-09-16 at 21:17, Martin wrote:

 it's basically a graceful faliure mode in the absence of MX records.

Somewhat more - it means that if you send mail to
'[EMAIL PROTECTED]', it will, by default, be delivered to that
specific machine. MX records then allow the consolidation of mail
services, where appropriate.

Rob
-- 
GPG key available at: http://members.aardvark.net.au/lifeless/keys.txt.


signature.asc
Description: This is a digitally signed message part
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Re: Verisign wildcard DNS hijacks .net and .com for advertising purposes

2003-09-16 Thread Robert Collins
On Tue, 2003-09-16 at 21:21, Martin wrote:

 this also breaks tests used in antispam configurations (ie. postfix's
 reject_unknown_sender_domain)

So, any bets on how much the spammers paid verisign to do this?


Rob
-- 
GPG key available at: http://members.aardvark.net.au/lifeless/keys.txt.


signature.asc
Description: This is a digitally signed message part
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] Too early for easy PDA Linux installs?

2003-09-16 Thread mick
Hi All,

I have an ACER n20w palm computer and given that I'm running Linux on my
laptop, I want to be able to run Linux on my palm.

I was hoping there was a cut down Redhat distro or something similar. 
Also, where would I find sync software and the like.

Lastly, will Windows CE and Redhat sync if the palm remains on the
windows OS and how does one install a cradle under Evolution (the
piolt settings didn't seem to work).

As this is all for work and work is HEAVILY MS Orientated (read,
Microsoft = $$$ therefore we support Microsoft), I need this to beeasy
to install, use and demonstrate and fully Microsoft/Palm OS friendly.

And no, I don't know anything about Palms, but am learning as fast as I
can.

Regards

Mick

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Too early for easy PDA Linux installs?

2003-09-16 Thread Jeff Waugh
quote who=mick

 I have an ACER n20w palm computer and given that I'm running Linux on my
 laptop, I want to be able to run Linux on my palm.
 
 I was hoping there was a cut down Redhat distro or something similar. 
 Also, where would I find sync software and the like.

handhelds.org - you usually end up using a cut down version of Debian with
PDAs, but it's not like anyone *really* wants to look at the ugly OS under
the sexy PDA environments (GPE, Qtopia, OPIE). ;-)

 Lastly, will Windows CE and Redhat sync if the palm remains on the
 windows OS and how does one install a cradle under Evolution (the
 piolt settings didn't seem to work).

Well, fortunately you're not using a Palm, it's a Windows CE PDA. Palm is
a brand name, which makes things somewhat confusing. What you've got uses an
Intel XScale CPU, which can run Linux's ARM port. Here's a link:

  http://tuxmobil.org/pda_linux_xscale.html

It's highly unlikely that you'll find anything that usefully syncs Windows
CE based PDAs with FOSS applications, although things may have changed since
last I looked.

- Jeff

-- 
linux.conf.au 2004: Adelaide, Australia http://lca2004.linux.org.au/
 
 http://www.xach.com/debian-users-are-beatniks.html
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] CUPS Printing Garbage

2003-09-16 Thread Gonzalo Servat
Hi All,

I'm running CUPS on a RedHat 7.3 box. The printer in question is a HP
OfficeJet Pro 1150 Colour (non-postscript printer).

I've setup 2 queues. One is a Raw queue (for Windows printing via IPP)
and another queue using a PPD file for Linux printing.

The Windows printing by IPP works fine, however the Linux printing
doesn't. If I type:

   # echo foo | lpr

.. then it prints to the Raw queue and that comes out OK. Of course
sending a postscript file to the Raw queue prints out the postscript raw
data.
If I then type:

   # echo foo | a2ps -P HPOJ1150C_DRV

.. it prints out garbage. Not postscript data but actual garbage for
many many pages.

I'm using CUPS version 1.1.17-13. Before I installed foomatic, I had a
different problem where I would send the driver queue a print job and it
wouldn't print and /var/log/cups/error_log reported Exec format error.
I've since installed foomatic and at least it prints, but it's nothing
but garbage as per the above description.

Thanks in advance for any help.

Regards,
Gonzalo

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] Athlon not cool in Linux

2003-09-16 Thread Russell Davie
Hi all
Linux runs the athlon 1.2GHz in this box to a steamy 46.5C , while in w'doz 
with CPUCool is a much cooler 32C.  Without CPUCool, w'doz runs at ~same 
temp as linux: 46.4C.
This is with kernel compiled for athlon from 2.4.19-16mdk, and with no load.

I thought linux put the processor into automatic halt when there are no 
processes running.
maybe I missed something when configuring to compile the kernel.
this is done in w'doz by inserting Hex EB into PCI register 52
how can this be achieved in Linux with athlon processor so my box can be 
cool now summer is coming up fast?
TIA
Russell

---
Outgoing mail is certified Virus Free.
Free Antivirus @  http://www.grisoft.com/
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.518 / Virus Database: 316 - Release Date: 11/09/03
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] Samba PDC with windows XP

2003-09-16 Thread pesoy misak
Dear All

I have setup samba that suppose to be a PDC Controller
I have setup according to the Manual and the
http://www-1.ibm.com/servers/esdd/tutorials/samba
which are good tutorials

here are all the list of all my smb.conf
[global]
   workgroup = mynetwork 
   netbios name = debianserver
   server string = %h server (Samba %v)
;   load printers = yes
;   printcap name = /etc/printcap
;   printing = bsd
;   guest account = nobody
   invalid users = root
   log file = /var/log/samba/log.%m
   max log size = 1000
;   syslog only = no
   syslog = 0
   security = user
   encrypt passwords = true 
;   include = /home/samba/etc/smb.conf.%m
   socket options = TCP_NODELAY
   local master = yes
   os level = 64 
   domain master = yes 
   preferred master = yes 
;   wins support = no
;   wins server = w.x.y.z
   dns proxy = no
;   name resolve order = lmhosts host wins bcast
;   preserve case = yes
;   short preserve case = yes
   unix password sync = true 
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
*Retype\snew\sUNIX\spassword:* %n\n .
;   pam password change = no
;   message command = /bin/sh -c '/usr/bin/linpopup
%f %m %s; rm %s' 
   obey pam restrictions = yes
;   winbind uid = 1-2
;   winbind gid = 1-2
;   template shell = /bin/bash
domain logons = yes
logon path = \\%L\profiles\%U
logon drive = H:
logon home = \\%L\%U\.profile
logon script = netlogon.bat
add user script = /usr/sbin/useradd -d /dev/null -g
1000 -s /bin/false -M %u
[homes]
   comment = Home Directories
   browseable = no 
   writable = yes 
   create mask = 0700
   directory mask = 0700
[netlogon]
   comment = Network Logon Service
   path = /home/samba/netlogon
   guest ok = yes
   writable = no
   share modes = no
   write list = yosep  
[documentation]
comment = Samba server's documentation
writable = no
public = yes
path = /usr/share/doc 
[storage]
comment = Samba server's application
writable = yes
public = no 
create mode = 0775
browseable = yes 
[application]
comment = Samba server's application
writable = yes
public = no  
create mode = 0775
browseable = yes
[profiles]
path = /home/samba/profiles
writeable = yes
browseable = no
create mask = 0600
directory mask = 0700

I have update the xp local security policy and update
the registry and the problem is when I tried to
changed  the workgroup into the domain mynetwork.
login box has been displayed and I type the user and
the password said the access denied and I check the
log for the log.windowsclient the log said windows$
cannot be found 

now I added the windows$ they said multiple conection
has been detected or access denied the user cannot be
found

my windows computer name is windowsclient 

is anyone know how to fix the problem ?

many thanks in advance

__
Do you Yahoo!?
Yahoo! SiteBuilder - Free, easy-to-use web site design software
http://sitebuilder.yahoo.com
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Re: Verisign wildcard DNS hijacks .net and .com for advertising purposes

2003-09-16 Thread Stewart
here's an interesting take on it from the mimedefang mailing list: 
(this thing is the talk of the town...)

On Tuesday, September 16, 2003, at 10:20  PM, David F. Skoll wrote:

For now, I suggest just waiting and seeing.  Once a large number of 
spammers
start sending mail from faked domains, the machine 64.94.110.11 will be
rather busy (to put it mildly) handling all the bounces.

Verisign have more-or-less set themselves up for a distributed DoS 
attack
with this move.
it all sounds very messy, but, i'm wondering... how was it allowed to 
happen?

..S.

On Tuesday, September 16, 2003, at 09:33  PM, Robert Collins wrote:

On Tue, 2003-09-16 at 21:21, Martin wrote:

this also breaks tests used in antispam configurations (ie. postfix's
reject_unknown_sender_domain)
So, any bets on how much the spammers paid verisign to do this?


--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] Re: CUPS Printing Garbage

2003-09-16 Thread Gonzalo Servat
Replying to my own message... :)

There are two possible drivers you can use with CUPS for my printer;
cdj850 or cdj550. I kept using the 850 one. I just tried the 550 and it
worked fine so all is well.

Thanks anyway :)

Regards,
Gonzalo

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Font problem

2003-09-16 Thread Nick Croft
* Adam Bogacki ([EMAIL PROTECTED]) wrote:
 
  (Missing character set ISO8859-1)
 Warning: gnucash_style_set_register...(): Cannot load font: 
 -adobe-helvetica-medium-r-normal--*-120-*-*-*-*-*-*
 
 I'd also like to load ISO8859-1 font to give me Polish accents ...
 
Hey Adam,

1) Get more fonts. My dpkg --get-selections shows

  xfonts-100dpi  install
  xfonts-75dpi   install
  xfonts-75dpi-transcoded  install
  xfonts-a12k12  install
  xfonts-artwiz  install
  xfonts-base install
  xfonts-cjk  deinstall
  xfonts-cmex-big5p  install
  xfonts-cyrillic   install
  xfonts-efont-unicode  install
  xfonts-gimpers deinstall
  xfonts-greek-ph-75dpiinstall
  xfonts-greek-ph-scalable install
  xfonts-intl-arabicinstall
  xfonts-intl-european  install
  xfonts-intl-phonetic  install
  xfonts-pex  install
  xfonts-scalable   install
  xfonts-terminus   install
  xfs-xtt install

2) the 'ucs' package (not debian) adds many of the extra glyphs needed for
European and other languages to the fixed font. 

Ucs can be obtained from http://www.cl.cam.ac.uk/~mgk25/ucs-fonts.html, and if
you run one of the included scripts will break down the huge unicode fixed font
into separate encodings, which is helpful if you want to read or write in just
part of the total set.

3) Add the ucs font directory to your XF86Config-4 as in:-

Section Files
   RgbPath  /usr/X11R6/lib/X11/rgb
   FontPath /usr/X11R6/lib/X11/fonts/ucs/
   FontPath /usr/X11R6/lib/X11/fonts/misc/
   FontPath /usr/X11R6/lib/X11/fonts/75dpi/:unscaled
   FontPath /usr/X11R6/lib/X11/fonts/100dpi/:unscaled
   FontPath /usr/X11R6/lib/X11/fonts/Type1/
   FontPath /usr/X11R6/lib/X11/fonts/75dpi/
   FontPath /usr/X11R6/lib/X11/fonts/100dpi/
   FontPath /var/lib/defoma/x-ttcidfont-conf.d/dirs/TrueType

I've put the ucs directory where the other fonts are 
in /usr/X11R6/lib/X11/fonts, but put the directory at the top of the files section so 
that 
its version on the fonts is selected first by the font server.  

4) Run 'sudo dpkg-reconfigure locales' and add locales like en_AU-UTF-8 or
en_US-UTF8 as well as pl_PL and pl_PL-UTF8. You probably have en_AU or en_US at
the moment as your locale.  (Check with 'locale'). You may well wish to keep it
that way, but when you write in Polish you could start an xterm (or better,
uxterm) and type 'LANG=pl_PL' to get a Polish environment just in that
terminal.

This set-up works OK for me, with one minor glitch. Realplayer doesn't like the
helvetica font which ucs provides. So to start up rvplayer, I get rid of the
ucs fonts by temporarily blocking them out with 'xset -fp
/usr/X11R6/lib/X11/fonts/ucs'. Start rvplayer and then restore the ucs
directory by reissuing the command with a plus sign '+fp'.

I think that's more to do with Realplayer being non-free and RH-centric, rather
that with the actual font set-up I have. 

Czesc,

Mykolaj (accents omitted).
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Too early for easy PDA Linux installs?

2003-09-16 Thread Bret Comstock Waldow
On Tue, 2003-09-16 at 08:31, Jeff Waugh wrote:

  Lastly, will Windows CE and Redhat sync if the palm remains on the
  windows OS and how does one install a cradle under Evolution (the
  piolt settings didn't seem to work).
 
 Well, fortunately you're not using a Palm, it's a Windows CE PDA. Palm is
 a brand name, which makes things somewhat confusing. What you've got uses an
 Intel XScale CPU, which can run Linux's ARM port. Here's a link:
 
   http://tuxmobil.org/pda_linux_xscale.html
 
 It's highly unlikely that you'll find anything that usefully syncs Windows
 CE based PDAs with FOSS applications, although things may have changed since
 last I looked.

Expanding a bit, Palm, Inc. is a company.  Palm OS is the operating
system their PDA's use.  Also Handspring, Sony and some others use the
Palm OS on their hardware platforms.

I don't know if anyone's put GNU/Linux on a Palm hardware platform, but
then, there's not so much need perhaps.  Palm OS is fast and lite -
designed to get the job done.  If you switch from one Palm OS app to
another, the first one is saved.  This doesn't happen with WinCE.

Having a GNU/Linux computer in that small form factor might be useful
for other than PDA reasons, I suppose.

Palm PDA's sync easily with Evolution/Jpilot/GnomePIM etc. 'cause
someone wrote the channels to do it.

The latest Palm OS 5 runs on ARM processors, so perhaps the port you
mention runs on them now.

Cheers,
Bret


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] Slug, Brit and Madonna rehearsed it! CJCgRdwY4TNvxEOet0yO0tgYj3RIM7qp

2003-09-16 Thread danw
Title: Britney Spears went nuts.. totally!




   
So you watched the MTV VMA. Yes they frenched, we all saw it. But have you seen the *real* thing? Madonna and Britney rehearsed their kiss half a dozen times, under very tight security. And yes, they planned to show way more skin than MTV allowed them to do in the actual show. Thank God we have the rehearsal footage!
SEE 
BRITNEY  MADONNA'S NUDE KISSING!

  
SEE BRITNEY  MADONNA'S NUDE KISSING!
  Totally free - 1 day free trial - If you cancel 
  within 24 hours you pay $0.00. C'mon, if this isn't fair then I don't 
  know what is! You don't like our footage you pay nothing! 
  No strings attached! 100 % discreete  secure!
  
  WATCH ALL 
  THE CRAZY FOOTAGE FOR $0.00 - YES IT'S FREE!
  Offer 
  valid until Nov 15, 2003. Restricted to persons 18 years or older 
  (21 in the US states of TX, SC and MI).
  
  
  
   











  


  rndlt[32]
  rndlt[32]
  rndlt[32]
  rndlt[32]
  rndlt[32]
  rndlt[32]
  rndlt[32]
  rndlt[32]
  rndlt[32] dlt[32]
  rndlt[32]rndlt[32]
  rndlt[32]
  rndlt[32]
  rndlt[32]
  rndlt[32] dlt[32]
  rndlt[32]
  rndlt[32]
  rndlt[32]
  rndlt[32]
  rndlt[32]
  rndlt[32]
  rndlt[32]
  rndlt[32]

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Athlon not cool in Linux

2003-09-16 Thread Brad Kowalczyk


Russell Davie wrote:

Linux runs the athlon 1.2GHz in this box to a steamy 46.5C
This is hot? My athlon (xp1600+) consistantly runs in the mid to high 
fifties and creeps into the high sixties and (rarely) low seventies on a 
hot summers day (on Windows XP also). This is despite having a larger 
heatsink and fan fitted to the cpu and having extra case fans fitted. I 
was reassured that these temps are ok, is this the case?

cheers,
Brad
--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] Emacs custom languages

2003-09-16 Thread Andy Eager
Hi all,

Anyone know how to write a syntax checker for a new language under emacs?

I want to use emacs to write code in a custom language (called 
Interactive Audio Scripting - IAS).

I have designed the language  written an interpreter for it, but would 
like emacs to do some syntax highlighting for me.

Have checked the emacs site  general google search shows up nothing.
Any clues?
Thanks

Andy

--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Athlon not cool in Linux

2003-09-16 Thread Oscar Plameras



 Russell Davie wrote:

  Linux runs the athlon 1.2GHz in this box to a steamy 46.5C

 This is hot? My athlon (xp1600+) consistantly runs in the mid to high
 fifties and creeps into the high sixties and (rarely) low seventies on a
 hot summers day (on Windows XP also). This is despite having a larger
 heatsink and fan fitted to the cpu and having extra case fans fitted. I
 was reassured that these temps are ok, is this the case?


These temperatures are within acceptable operating temperatures.  Check
here,
http://www.heatsink-guide.com/maxtemp.htm


You may need to know about measurements corrections here,
http://www.amd.com/us-en/assets/content_type/white_papers_and_tech_docs/2623
7.PDF


Oscar Plameras
http://www.acay.com.au/~oscarp/disclaimer.html

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Samba PDC with windows XP

2003-09-16 Thread Mike MacCana
On Tue, 16 Sep 2003, pesoy misak wrote:

 login box has been displayed and I type the user and
 the password said the access denied

To add a computer to a domain, you need the permission of a domain admin
account - or, on a Linux box, the root user. Add the machine to the domain
as root (with the password you set via `smbpasswd root') and then see if
you're successful.

Mike

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] installing Tcl

2003-09-16 Thread Lucas King
many thanks, it worked.

regards,

Luke

John Clarke wrote:

On Tue, Sep 16, 2003 at 06:56:48PM +1000, Lucas King wrote:

 

i have RH9 install on my PC.  it has been running fine for the last 
several months.  i am now attempting to install Expect.

in order for that to happen i need to install Tcl.  i have found the 
Tcl/tk rpm files on the install disks which i have attempted to install 
using the RPM package manager.  however, i am having no end of problems.

#rpm -ivh tcllib-1.3-88.i386.rpm
   

That's tcllib, not tcl.  tcllib will need tcl, but I don't think
that tcl needs tcllib.  It certainly doesn't on RH7.3 (I have both
expect and tcl installed, but not tcllib).
 

   tcl is needed by tcllib-1.3-88

i am no expert in package managers but i am reading this as if the 
package that i am installing requires itself to be installed, but 
   

A simple misreading, that's all.  You tried to installed tcllib,
which needs tcl (look for tcl-8.3.5-88.i386.rpm on your RH9.0 CDs). 

Cheers,

John
 






The information contained in this e-mail message and any accompanying files
is or may be confidential.If you are not the intended recipient, any use, 
dissemination, reliance,forwarding, printing or copying of this e-mail or
any attached files is unauthorised.This e-mail is subject to copyright. No
part of it should be reproduced,adapted or communicated without the written
consent of the copyright owner.If you have received this e-mail in error,
please advise the sender immediately by return e-mail, or telephone and
delete all copies.Fairfax does not guarantee the accuracy or completeness
of any information contained in this e-mail or attached files. Internet
communications are not secure, therefore Fairfax does not accept legal
responsibility for the contents of this message or attached files.


--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] Fwd: CERT Advisory CA-2003-24 Buffer Management Vulnerability in OpenSSH

2003-09-16 Thread Declan Ingram
FYI:

--  Forwarded Message  --

Subject: CERT Advisory CA-2003-24 Buffer Management Vulnerability in OpenSSH
Date: Tue, 16 Sep 2003 17:44:19 -0400
From: CERT Advisory [EMAIL PROTECTED]
To: [EMAIL PROTECTED]

-BEGIN PGP SIGNED MESSAGE-

CERT Advisory CA-2003-24 Buffer Management Vulnerability in OpenSSH

   Original release date: September 16, 2003
   Last revised: --
   Source: CERT/CC

   A complete revision history can be found at the end of this file.


Systems Affected

 * Systems running versions of OpenSSH prior to 3.7
 * Systems  that  use  or  derive  code  from  vulnerable versions of
   OpenSSH


Overview

   There  is  a  remotely  exploitable  vulnerability in a general buffer
   management  function  in  versions  of  OpenSSH prior to 3.7. This may
   allow  a  remote  attacker  to corrupt heap memory which could cause a
   denial-of-service  condition.  It may also be possible for an attacker
   to execute arbitrary code.


I. Description

   A  vulnerability exists in the buffer management code of OpenSSH. This
   vulnerability  affects  versions prior to 3.7. The error occurs when a
   buffer is allocated for a large packet. When the buffer is cleared, an
   improperly  sized  chunk of memory is filled with zeros. This leads to
   heap corruption, which could cause a denial-of-service condition. This
   vulnerability may also allow an attacker to execute arbitrary code.
   This vulnerability is described in an advisory from OpenSSH

 http://www.openssh.com/txt/buffer.adv

   and in FreeBSD-SA-03:12:

 ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:12.
 openssh.asc

   Other  systems  that  use or derive code from OpenSSH may be affected.
   This   includes  network  equipment  and  embedded  systems.  We  have
   monitored incident reports that may be related to this vulnerability.

   Vulnerability Note VU#333628 lists the vendors we contacted about this
   vulnerability. The vulnerability note is available from

 http://www.kb.cert.org/vuls/id/333628

   This   vulnerability   has   been   assigned   the   following  Common
   Vulnerabilities and Exposures (CVE) number:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0693


II. Impact

   While  the  full  impact  of  this  vulnerability is unclear, the most
   likely  result  is  heap  corruption,  which could lead to a denial of
   service.

   If it is possible for an attacker to execute arbitrary code, then they
   may  be  able  to  so with the privileges of the user running the sshd
   process,  typically  root. This impact may be limited on systems using
   the privilege separation (privsep) feature available in OpenSSH.


III. Solution

Upgrade to OpenSSH version 3.7

   This  vulnerability  is  resolved  in  OpenSSH  version  3.7, which is
   available from the OpenSSH web site at

 http://www.openssh.com/

Apply a patch from your vendor

   A patch for this vulnerability is included in the OpenSSH advisory at

 http://www.openssh.com/txt/buffer.adv

   This  patch  may  be manually applied to correct this vulnerability in
   affected  versions  of OpenSSH. If your vendor has provided a patch or
   upgrade,  you  may  want  to apply it rather than using the patch from
   OpenSSH.  Find information about vendor patches in Appendix A. We will
   update this document as vendors provide additional information.

Use privilege separation to minimize impact

   System  administrators  running  OpenSSH versions 3.2 or higher may be
   able  to  reduce  the  impact  of  this  vulnerability by enabling the
   UsePrivilegeSeparationconfiguration   option   in   their   sshd
   configuration  file.  Typically,  this  is  accomplished by creating a
   privsep user, setting up a restricted (chroot) environment, and adding
   the following line to /etc/ssh/sshd_config:

 UsePrivilegeSeparation yes

   This  workaround  does  not  prevent  this  vulnerability  from  being
   exploited,  however  due  to  the  privilege separation mechanism, the
   intruder  may  be  limited  to  a  constrained chroot environment with
   restricted   privileges.   This   workaround  will  not  prevent  this
   vulnerability  from  creating  a  denial-of-service condition. Not all
   operating  system  vendors  have  implemented the privilege separation
   code,  and on some operating systems it may limit the functionality of
   OpenSSH.  System administrators are encouraged to carefully review the
   implications  of  using  the workaround in their environment and use a
   more  comprehensive solution if one is available. The use of privilege
   separation   to   limit   the  impact  of  future  vulnerabilities  is
   encouraged.


Appendix A. - Vendor Information

   This  appendix  contains  information  provided  by  vendors  for this
   advisory.  As  vendors  report new information to the CERT/CC, we will
   update  this  section  and  note  the changes in the 

Re: [SLUG] Athlon not cool in Linux

2003-09-16 Thread Brad Kowalczyk


Oscar Plameras wrote:

Russell Davie wrote:

   

Linux runs the athlon 1.2GHz in this box to a steamy 46.5C
 

This is hot? My athlon (xp1600+) consistantly runs in the mid to high
fifties and creeps into the high sixties and (rarely) low seventies on a
hot summers day (on Windows XP also). This is despite having a larger
heatsink and fan fitted to the cpu and having extra case fans fitted. I
was reassured that these temps are ok, is this the case?
   

These temperatures are within acceptable operating temperatures.  Check
here,
http://www.heatsink-guide.com/maxtemp.htm
You may need to know about measurements corrections here,
http://www.amd.com/us-en/assets/content_type/white_papers_and_tech_docs/2623
7.PDF
Oscar Plameras
http://www.acay.com.au/~oscarp/disclaimer.html
Thanks Oscar.

cheers,
Brad
--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Athlon not cool in Linux

2003-09-16 Thread Andrew Walker
Brad Kowalczyk wrote:



Oscar Plameras wrote:

Russell Davie wrote:

  

Linux runs the athlon 1.2GHz in this box to a steamy 46.5C

This is hot? My athlon (xp1600+) consistantly runs in the mid to high
fifties and creeps into the high sixties and (rarely) low seventies 
on a
hot summers day (on Windows XP also). This is despite having a larger
heatsink and fan fitted to the cpu and having extra case fans fitted. I
was reassured that these temps are ok, is this the case?

  


These temperatures are within acceptable operating temperatures.  Check
here,
http://www.heatsink-guide.com/maxtemp.htm
You may need to know about measurements corrections here,
http://www.amd.com/us-en/assets/content_type/white_papers_and_tech_docs/2623 

7.PDF

Oscar Plameras
http://www.acay.com.au/~oscarp/disclaimer.html
Thanks Oscar.

cheers,
Brad
you also might want to try http://vcool.occludo.net/VC_Linux.html it 
worked on my old motherboard.

--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Athlon not cool in Linux

2003-09-16 Thread Andrew Walker
Andrew Walker wrote:

Brad Kowalczyk wrote:



Oscar Plameras wrote:

Russell Davie wrote:

 

Linux runs the athlon 1.2GHz in this box to a steamy 46.5C



This is hot? My athlon (xp1600+) consistantly runs in the mid to high
fifties and creeps into the high sixties and (rarely) low seventies 
on a
hot summers day (on Windows XP also). This is despite having a larger
heatsink and fan fitted to the cpu and having extra case fans 
fitted. I
was reassured that these temps are ok, is this the case?

  


These temperatures are within acceptable operating temperatures.  Check
here,
http://www.heatsink-guide.com/maxtemp.htm
You may need to know about measurements corrections here,
http://www.amd.com/us-en/assets/content_type/white_papers_and_tech_docs/2623 

7.PDF

Oscar Plameras
http://www.acay.com.au/~oscarp/disclaimer.html
Thanks Oscar.

cheers,
Brad
you also might want to try http://vcool.occludo.net/VC_Linux.html it 
worked on my old motherboard.

also try http://www.nt.phys.kyushu-u.ac.jp/shimizu/download/FVCool103.tar.gz
seemed to work on my new motherboard
--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Athlon not cool in Linux

2003-09-16 Thread Tony Green
On Wed, 2003-09-17 at 12:10, Andrew Walker wrote:
SNIP 50 Lines of reply
 also try http://www.nt.phys.kyushu-u.ac.jp/shimizu/download/FVCool103.tar.gz
 seemed to work on my new motherboard

50 uncut lines to 2 lines of new posting.

PLEASE CUT DOWN YOUR QUOTING QUOTA
-- 
Tony Green [EMAIL PROTECTED]


signature.asc
Description: This is a digitally signed message part
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] two intractable problems

2003-09-16 Thread Bret Comstock Waldow
For the benefit of the hair of future generations, moving the cable
modem and the power point it plugs into away from the PC in question
appears to have fixed the problem.

Why it wasn't a problem for the first 18 months of operation remains a
mystery to this reporter.  Does Debian radiate more than Red Hat?

Thanks,
Bret

On Mon, 2003-09-15 at 00:35, Felix Sheldon wrote:
  On Mon, 2003-09-15 at 13:50, Bret Comstock Waldow wrote:
 
  The other problem is much weirder.  The desktop machine kills the cable
  modem connection when it's powered up.  Even when there's no ethernet
  cable connecting it to the modem.
  
  Didn't used to.  It's worked for almost 2 years on that setup, and now
  it's killing it.  Windows or Linux.  Pulling the machine into another
  room and powering it up there seems not to kill the modem, so power is
  all I can think of, but that's ridiculously inconvenient in his house -
  the cable goes into the computer room.  Has anyone seen such behavior?
  
 
 Could be radio interference from that PC. Are all it's covers on? You
 could try running an extension power lead from the other room to test
 the theory. If the 'cable' internet is running coaxial cable, it should
 be fairly safe from interference, but maybe a connection is loose, or
 the cable modem itself is not very well shielded.
 
 
 -- 
 Felix Sheldon [EMAIL PROTECTED]

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] realtek 8169 gigabit nic

2003-09-16 Thread Andrew Walker
Has anyone gotten one of these cards to work properly in linux on a via 
motherboard?

--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] Re: Font problems

2003-09-16 Thread Adam Bogacki
 Thanks,

... more or less following your instructions ...
  
Tux:# find -name xlsfonts -print
./home/cyberia/X11R6/bin/xlsfonts
./usr/X11R6/bin/xlsfonts

Tux:/usr/X11R6/bin# vi xlsfonts

[a lot of '@' characters in blue, presumably denoting binaries and ...]

xlsfonts [Incomplete last line} 55lines, 16008 characters

grepping it gave me nothing [... nix ... nada ...]

Tux:/usr/X11R6/bin# grep -i helvetica xlsfonts
[nothing]
Tux:/usr/X11R6/bin# grep  -i fixed xlsfonts
Re. the 'Files' section of my XF86Config-4 see below ...

Section Files
FontPathunix/:7100# local font 
server
# if the local font server has problems, we can fall back on these
FontPath/usr/lib/X11/fonts/Type1
FontPath/usr/lib/X11/fonts/CID
FontPath/usr/lib/X11/fonts/Speedo
FontPath/usr/lib/X11/fonts/misc
FontPath/usr/lib/X11/fonts/cyrillic
FontPath/usr/lib/X11/fonts/75dpi
FontPath/usr/lib/X11/fonts/100dpi
FontPath/usr/lib/X11/fonts/75dpi:unscaled
FontPath/usr/lib/X11/fonts/100dpi:unscaled
EndSection
I am not sure how to determine which modules are being loaded ...

~# chkfontpath -l
~# chkfontpath: command not found
Tux:/usr/X11R6/lib/X11/fonts/100dpi# ls
... give me *heaps* of fonts including helvetica and courier
Tux:/usr/X11R6/lib/X11/fonts# ls
100dpi 75dpi Speedo Type1 encodings fonts.cache-1
misc util
... therefore there are font files in these directories.

Finally, my bootlog includes ...

Thu Sep 18 02:32:08 2003: ^[]RSetting up general console font... 
findfont: No such file or directory
Thu Sep 18 02:32:08 2003: Cannot open font file `iso15-16'.
Thu Sep 18 02:32:08 2003:  failed.
Thu Sep 18 02:32:08 2003: Setting up per-VC fonts: /dev/tty1, 
findfont: No such file or directory
Thu Sep 18 02:32:08 2003: Cannot open font file `iso15-16'.
Thu Sep 18 02:32:08 2003: /dev/tty10, findfont: No such file or directory
Thu Sep 18 02:32:08 2003: Cannot open font file `iso15-16'.
Thu Sep 18 02:32:08 2003: /dev/tty11, findfont: No such file or directory
Thu Sep 18 02:32:08 2003: Cannot open font file `iso15-16'.
.. and so on through all  /dev/tty*

Just install more fonts as one poster suggested is not the answer.

I await your advice.

Cheers,

Adam Bogacki,
[EMAIL PROTECTED]
--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] Re: Font problem

2003-09-16 Thread Adam Bogacki
... just to add that

apt-get install chfontpath findfont

E: Couldn't find package chkfontpath 
and

E: Couldn't find package findfont
... what would be the correct pkg ?

Also,

Tux:/# find -name ~/.gtkrc -print
Tux:/#


Adam Bogacki,
[EMAIL PROTECTED]


--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Samba PDC with windows XP

2003-09-16 Thread Phil Scarratt
pesoy misak wrote:

Dear All

I have setup samba that suppose to be a PDC Controller
I have setup according to the Manual and the
http://www-1.ibm.com/servers/esdd/tutorials/samba
which are good tutorials
here are all the list of all my smb.conf
[global]
   workgroup = mynetwork 
   netbios name = debianserver
   server string = %h server (Samba %v)
;   load printers = yes
;   printcap name = /etc/printcap
;   printing = bsd
;   guest account = nobody
   invalid users = root
   log file = /var/log/samba/log.%m
   max log size = 1000
;   syslog only = no
   syslog = 0
   security = user
   encrypt passwords = true 
;   include = /home/samba/etc/smb.conf.%m
   socket options = TCP_NODELAY
   local master = yes
   os level = 64 
   domain master = yes 
   preferred master = yes 
;   wins support = no
;   wins server = w.x.y.z
   dns proxy = no
;   name resolve order = lmhosts host wins bcast
;   preserve case = yes
;   short preserve case = yes
   unix password sync = true 
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
*Retype\snew\sUNIX\spassword:* %n\n .
;   pam password change = no
;   message command = /bin/sh -c '/usr/bin/linpopup
%f %m %s; rm %s' 
   obey pam restrictions = yes
;   winbind uid = 1-2
;   winbind gid = 1-2
;   template shell = /bin/bash
domain logons = yes
logon path = \\%L\profiles\%U
logon drive = H:
logon home = \\%L\%U\.profile
logon script = netlogon.bat
add user script = /usr/sbin/useradd -d /dev/null -g
1000 -s /bin/false -M %u
[homes]
   comment = Home Directories
   browseable = no 
   writable = yes 
   create mask = 0700
   directory mask = 0700
[netlogon]
   comment = Network Logon Service
   path = /home/samba/netlogon
   guest ok = yes
   writable = no
   share modes = no
   write list = yosep  
[documentation]
comment = Samba server's documentation
writable = no
public = yes
path = /usr/share/doc 
[storage]
comment = Samba server's application
writable = yes
public = no 
create mode = 0775
browseable = yes 
[application]
comment = Samba server's application
writable = yes
public = no  
create mode = 0775
browseable = yes
[profiles]
path = /home/samba/profiles
writeable = yes
browseable = no
create mask = 0600
directory mask = 0700

I have update the xp local security policy and update
the registry and the problem is when I tried to
changed  the workgroup into the domain mynetwork.
login box has been displayed and I type the user and
the password said the access denied and I check the
log for the log.windowsclient the log said windows$
cannot be found 

now I added the windows$ they said multiple conection
has been detected or access denied the user cannot be
found
my windows computer name is windowsclient 

is anyone know how to fix the problem ?

many thanks in advance

you need to disconnect any mapped network drives before attempting to do 
so

--
Phil Scarratt
Draxsen Technologies
IT Contractor
0403 53 12 71
--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Re: Font problems

2003-09-16 Thread Peter Hardy
On Wed, 2003-09-17 at 13:16, Adam Bogacki wrote:
   Thanks,
 
 ... more or less following your instructions ...

 Tux:# find -name xlsfonts -print
 ./home/cyberia/X11R6/bin/xlsfonts
 ./usr/X11R6/bin/xlsfonts

Sorry, I should have been a bit clearer; I meant running the command
xlsfonts. :-)

On my machine, I can do:
[EMAIL PROTECTED]:~$ xlsfonts | grep -i fixed
-jis-fixed-medium-r-normal--0-0-75-75-c-0-jisx0208.1983-0
-jis-fixed-medium-r-normal--16-110-100-100-c-160-jisx0208.1983-0
*page of similar output snipped*
fixed
[EMAIL PROTECTED]:~$

 I am not sure how to determine which modules are being loaded ...

The Module section of your XF86Config.  Perhaps it would be easiest if
you either posted your config to the list, or stick it on a website
somewhere and link to it?

 Finally, my bootlog includes ...
 
  Thu Sep 18 02:32:08 2003: ^[]RSetting up general console font... 
  findfont: No such file or directory
  Thu Sep 18 02:32:08 2003: Cannot open font file `iso15-16'.
  Thu Sep 18 02:32:08 2003:  failed.
  Thu Sep 18 02:32:08 2003: Setting up per-VC fonts: /dev/tty1, 

I think that's to do with setting up console fonts, not X.  X should be
logging startup messages in /var/log/XFree86.0.log

-- 
Pete

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] Monthly Meeting Friday 26 September 2003

2003-09-16 Thread Peter Hardy
Sydney Linux Users' Group Monthly Meeting: September
When: Friday, September 26, 6:30pm - 9:00 pm
Where: UTS Broadway - http://www.slug.org.au/events/uts.html

   SLUG's monthly meeting, featuring general talks, special interest
   talks and SLUGlets.

   Open to the public and free of charge. The rooms this month are
   1.04.06 - the entry level of building 1 at UTS. See the map link
   above. (Room 2.04.11 for SLUGlets)

   General Talk
   Daniel Morrison - Xbox - Bill Gates' Gift To Linux, or, Why
   Microsoft Want To Lose Money.
   An overview of the 007 / FreeX / Mechassault hacks, mod chips, the
   development of the Xbox, practical applications for your Xbox beyond
   multiplayer Halo, and how to turn your Xbox into a home media centre.

   The Technical Talk is yet to be confirmed.

   As usual, SLUGlets will be running in a nearby room during the 2nd
   half of the meeting for those who do not wish to attend the technical
   talk.
   Suggestions and offers for SLUGlets gratefully accepted by mail to
   [EMAIL PROTECTED]

   6:30pm: Doors Open
   6:45pm: The Usual Suspects
  QA - Introduction to SLUG + What has Linux done for/to me
  lately? + SLUG News  Discussion
   7:15pm: General Talk
  Daniel Morrison - Xbox - Bill Gates' Gift To Linux, or, Why
  Microsoft Want To Lose Money
   8:00pm: Break
  Refreshments in the foyer, for a small covering charge.
   8:20pm: Split into two groups for:
  - A Technical Talk - topic yet to be confirmed.
  - SLUGlets: quick talks and discussion of Linux and Free
Software.
   Dinner
  Dinner at Spice Boys (Indian), $20 per head.


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Fwd: CERT Advisory CA-2003-24 Buffer Management Vulnerability in OpenSSH

2003-09-16 Thread David


On Wed, 17 Sep 2003, Declan Ingram wrote:

 CERT Advisory CA-2003-24 Buffer Management Vulnerability in OpenSSH

Original release date: September 16, 2003
Last revised: --
Source: CERT/CC

A complete revision history can be found at the end of this file.


 Systems Affected

  * Systems running versions of OpenSSH prior to 3.7
  * Systems  that  use  or  derive  code  from  vulnerable versions of
OpenSSH


Thanks for the note

some general questions about security updates:

1: what is the thinking about running apt-get update, upgrade as a cron in
order to make sure that I don't miss any security updates?

2: how do I figure out the version number of ssh there doesn't seem to
be a -v option of anything equally sensible :(

3: how hard it is to mirror the security changes locally so I can avoid
downloading them for each box. Is there a how-to?

I have three machines running woody.

thanks... David

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Fwd: CERT Advisory CA-2003-24 Buffer Management Vulnerability in OpenSSH

2003-09-16 Thread Andrew McNaughton
On Wed, 17 Sep 2003, David wrote:

 2: how do I figure out the version number of ssh there doesn't seem to
 be a -v option of anything equally sensible :(

Telnet to the ssh port just like everyone else out there will be doing.

Andrew

--

No added Sugar.  Not tested on animals.  May contain traces of Nuts.  If
irritation occurs, discontinue use.

---
Andrew McNaughton   Currently in Boomer Bay, Tasmania
[EMAIL PROTECTED]
Mobile: +61 422 753 792 http://staff.scoop.co.nz/andrew/cv.doc



-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Fwd: CERT Advisory CA-2003-24 Buffer Management Vulnerability in OpenSSH

2003-09-16 Thread John Clarke
On Wed, Sep 17, 2003 at 02:30:02PM +1000, David wrote:

 2: how do I figure out the version number of ssh there doesn't seem to
 be a -v option of anything equally sensible :(

There is:

[EMAIL PROTECTED] ~]$ ssh -V
OpenSSH_3.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090602f

Not being a debian user I can't answer your other questions, other than
to say that I'm not a fan of automatic updates.  Regularly downloading
updated packages is fine (I do it daily), but do any updates manually.


Cheers,

John
-- 
whois [EMAIL PROTECTED]
GPG key id: 0xD59C360F
http://kirriwa.net/john/
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Fwd: CERT Advisory CA-2003-24 Buffer Management Vulnerability in OpenSSH

2003-09-16 Thread David Kempe
On Wed, Sep 17, 2003 at 02:30:02PM +1000, David wrote:
 
 
 
 1: what is the thinking about running apt-get update, upgrade as a cron in
 order to make sure that I don't miss any security updates?

just make sure your sources.list only has security lines.
main lines are ok as well on stable as nothing is meant to change.
but any other third party or unstable/testing sources and you may wake up t
to find stuff broken :)


 2: how do I figure out the version number of ssh there doesn't seem to
 be a -v option of anything equally sensible :(

you probably want sshd -V

 3: how hard it is to mirror the security changes locally so I can avoid
 downloading them for each box. Is there a how-to?
 

There is apt-proxy - bit strange to setup at first.
useful once it works.

 
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Samba PDC with windows XP

2003-09-16 Thread David Kempe
tyhpe net use /delete * at the cmd prompt to do that.
You might have hidden connections as well

dave

On Wed, Sep 17, 2003 at 01:42:26PM +1000, Phil Scarratt wrote:

 you need to disconnect any mapped network drives before attempting to do 
 so
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] gnome-core uninstallable --bug?

2003-09-16 Thread Adam Bogacki
... seems to be a bug in the file-roller install. Ideas anyone ?

Adam Bogacki,
[EMAIL PROTECTED]
Setting up file-roller (2.4.0.1-1) ...
/var/lib/dpkg/info/file-roller.postinst: line 6:   858 Segmentation 
fault  s crollkeeper-update -q
dpkg: error processing file-roller (--configure):
 subprocess post-installation script returned error exit status 139
dpkg: dependency problems prevent configuration of gnome-core:
 gnome-core depends on file-roller (= 2.0.4); however:
  Package file-roller is not configured yet.
dpkg: error processing gnome-core (--configure):
 dependency problems - leaving unconfigured


--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug