Re: X Server for NT

2003-01-24 Thread Mark C
Listman wrote:

I have an X Server for NT installed


I presume you are running cygwin on the NT box


but I am unable to display my RH 8.0
Window Manager KDE.  What do I have to set to query the ip address and
display the Linux machine remotely?


a quick and easy solution, would be VNC (providing I'm readin this 
correctly)

Mark

--
To steal ideas from one person is plagiarism;
to steal from many is research.



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list


Re: Question about themes

2003-01-24 Thread Michael Knepher
On Thu, 2003-01-23 at 08:54, Alexander J. Marsh wrote:
> Hello,
> 
> I must be overlooking something very simple here but I can not figure
> out what.  I am trying to install a theme using the
> gnome-theme-properties app.  First I downloaded several metacity themes
> form http://themes.freshmeat.net.  Next I launch gnome-theme-properties
> and click install new theme.  All that seems to do is untar the theme
> file in ~/.theme directory.  The new themes never show up.
> 
> I know I must be doing something simple wrong.  Blue curve is nice and
> all but I would like to try something different for a while.  Thanks in
> advance for any help you can provide.
> 
A lot of the metacity themes on freshmeat are for older/cvs versions of
metacity and just plain don't work with the version in RH 8 or may have
an obsolete path setup in the tar files.

Check art.gnome.org for some metacity themes that seem to be more cooperative.


> ++alex
> 
> 
> 
>••
> Alexander J. Marsh
> Unix Systems Administrator
> University of Michigan DLPS
> p 734.763.0246
> c 734.368.3839
> 
>••
> 
-- 
Michael Knepher <[EMAIL PROTECTED]>



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: X Server for NT

2003-01-24 Thread Klaasjan Brand
On Fri, 2003-01-24 at 00:01, Listman wrote:
> I have an X Server for NT installed but I am unable to display my RH 8.0
> Window Manager KDE.  What do I have to set to query the ip address and
> display the Linux machine remotely?
> 
> TIA
> Mke
> 

It depends on what the X server expects, but probably you need to enable
the XDMCP protocol in the configuration of the xdm (of in KDE, kdm)
program. This enables other displays on the network to get the "login
screen" for your RH8 system.
The configuration files for kdm should be in /etc/X11/kdm

-- 
Klaasjan Brand <[EMAIL PROTECTED]>



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Removing Old Kernels

2003-01-24 Thread Klaasjan Brand
On Thu, 2003-01-23 at 17:11, Harold Helmich wrote:

> Side note:  df also hangs - but only at the end.  It prints the output 
> and then hangs.  Takes a while for the command prompt to come back.  I 
> do not know if they are related.

If df hangs, check if you have mounted network shares (smb, nfs etc);
when the other system is disconnected, df will try to query the free
disk space and timeout after a while...

-- 
Klaasjan Brand <[EMAIL PROTECTED]>



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Mail Solution Please|here is the problem

2003-01-24 Thread Bala murugan


Hi all

there are two organization A and B. Both are having email a/c in domain "MS" 
(ie [EMAIL PROTECTED])almost 100 a/c. 50 for A and 50 for B.
All the protocols were enabled in mailserver say pop3,IMAP and SMTP.


Now my user wants to download mails to his inbox say outlook express as 
client. but they are protected from firewall. they can't go directly to mail 
server. We have put one Proxy server (RH8.0) for internet browsing. I would 
like to use this server for mail solution also.

Is there any solution available in RH8.0.? Only thing is user has to enter 
password in outlook express

your help will be valuable

Balamuruagn



_
Add photos to your e-mail with MSN 8. Get 2 months FREE*. 
http://join.msn.com/?page=features/featuredemail



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list


Re: iptables netmask

2003-01-24 Thread jdow
From: "Jay Turner" <[EMAIL PROTECTED]>

> Would cover from 65.32.0.1 to 65.63.255.254
>
> >
> > Will ip address 64.255.0.0 trigger a hit?
>
> No.
>
> >
> > Will ip address 65.55.1.1 trigger a hit?
>
> Yes.
>
> >
> > How do I test the incoming source address against the above rule and
determine
> > when a match will occur?
>
> There's a pretty neat calculator available at
> http://www.csgnetwork.com/ipinfocalc.html.

He COULD learn to think in powers of two, ya know.
{^_-}



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



fc-cache bronken in RH8??

2003-01-24 Thread Lau
Hi all,

May I have any advice about the status of fontconfig package from RH8, 
when I issue fc-cache, the result is simply seg fault.


Regards,
Lau



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: logrotate lastlog

2003-01-24 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 23 Jan 2003 19:25:18 -0600, Mike Vanecek wrote:

> The /var/log/lastlog file on my RH 8 install seems to be growing
> without limit.

Really? How large is it? Run

  du -h /var/log/lastlog
  
to find out.

- -- 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE+MSAr0iMVcrivHFQRAmkQAJ0fiuVOGs4J0cwolL9giHKjf13TGQCfXnK2
bgs34rBFG6KRB5vFpW73Mgk=
=z7SL
-END PGP SIGNATURE-



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Removing Old Kernels

2003-01-24 Thread Harold Helmich
Klaasjan Brand wrote:


On Thu, 2003-01-23 at 17:11, Harold Helmich wrote:

 

Side note:  df also hangs - but only at the end.  It prints the output 
and then hangs.  Takes a while for the command prompt to come back.  I 
do not know if they are related.
   


If df hangs, check if you have mounted network shares (smb, nfs etc);
when the other system is disconnected, df will try to query the free
disk space and timeout after a while...

 

Thanks.  I think that was the issue.  Somehow an NFS mount was created. 
This is a home computer just me and my wife - neither use NFS.  Anyway, 
that seemed to be the issue.  Thanks for the help.




--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list


Re: Installation problems RH 8.0

2003-01-24 Thread Joshua Dolan


Hi all,

I kept having problems installing my new RH 8 software.  It seems that every 
time I would get to the part where X starts, the installation would BOMB 
OUT!  Sometimes the process would get as far as the first screen which 
allows you to choose your language but then it would bomb out there.  I 
tried all the settings (i.e. to stop it from polling video, etc.) but to no 
avail.  I tried starting in text mode and "no go" there either.  I checked 
the info that came with my motherboard and found that when you use the 
integrated (on-board) video, the computer allocates up to 32 megabytes of 
ram to video.  I ran a hardware test on my computer and I found the 
problemI had some bad memory in my machine!  I replaced the defective 
memory and the install progressed happily to its conclusion.  Hopefully this 
may help others who are attempting installs and are just not getting 
anywhere. Check your hardware (especially memory, if you are using on-board 
video and it uses some of your computer's memory for video ram.)


Good Luck,


=
John Dolan, IS and Technology Director
Seal-Rite Door, Inc.
36 Shackleford Rd
Pataskala, OH 43062
(740)927-3558 ex. 31
[EMAIL PROTECTED]
"75% of the Earth is covered by water, the rest is covered by Seal-Rite"



_
Tired of spam? Get advanced junk mail protection with MSN 8. 
http://join.msn.com/?page=features/junkmail



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list


Re: I am ready to throw my mouse out the window!

2003-01-24 Thread Aaron Konstam
On Thu, Jan 23, 2003 at 01:17:58PM -0500, Buck wrote:
> Boy, Linux is case sensitive.  I didn't know that section existed. I am
> still new to Linux.  
> 
> Section "InputDevice"
>   Identifier  "Mouse0"
>   Driver  "mouse"
>   Option  "Protocol" "IMPS/2"
>   Option  "Device" "/dev/psaux"
>   Option  "ZAxisMapping" "4 5"
>   Option  "Emulate3Buttons" "no"
> EndSection
> 
> Section "InputDevice"
>   Identifier  "Mouse1"
>   Driver  "mouse"
>   Option  "Device" "/dev/mice"
>   Option  "Protocol" "IMPS/2"
>   Option  "Emulate3Buttons" "no"
>   Option  "ZAxisMapping" "4 5"
> EndSection
> 
> 
> Those are the only two sections that appear to be the mouse.
> 
> Well, there is one more, at the top of the page:
> 
> Section "ServerLayout"
>   Identifier  "Anaconda Configured"
>   Screen  0 "Screeno" 0 0
>   InputDevice "Mouse0" "CorePointer"
>   InputDevice "Mouse1" "SendCoreEvents"
>   InputDevice "Keyboard0" "CoreKeyboard"
> EndSection
> 
> I changed the screen resolution to 800 x 600 and now the mouse makes it
> across the screen while still on the pad, but I still have to swing my
> hand all the way across the pad.
> 
> My XP mouse moves across the screen with a movement of only 1.5 inches. 
> 
> Thanks for the help
> 
> Buck
Why are there two clausesr? Are you using two different mice?
-- 
---
Aaron Konstam
Computer Science
Trinity University
715 Stadium Dr.
San Antonio, TX 78212-7200

telephone: (210)-999-7484
email:[EMAIL PROTECTED]



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: Tripwire

2003-01-24 Thread Mike Vanecek
Thanks for the update. I had discovered the same thing. Chris posted an older
version and also had a correction.  Your change is rather nice in that it only
goes through the twpol.txt file once. Neat.


-- Original Message ---
From: "Turner, (Resolute Address) Jeff" <[EMAIL PROTECTED]>
Sent: Fri, 24 Jan 2003 13:23:09 +0800
Subject: RE: Tripwire

> I have a redhat server which runs tripwire but was giving me the long list
of missing files in every report. After reading this thread I thought it would
be a good idea to implement the script written by Chris, BUT I found that as
posted it only updated the policy with the LAST line of missing files. 
> 
> The section 
> 
>  for line in `cat tmp.fix2`
>  do
>  sed "s/.*$line/# &/" "$2" > twpol.txt.fixed
>  done
> 
> replaces twpol.txt.fixed each time through the loop. 
> 
> I replaced this with 
> 
> for line in `cat tmp.fix2`
> do
>   echo  "s/.*$line/# &/" >> tmp.fix3
>   # create a list of substitutions for sed to perform
> done
> 
> sed -f tmp.fix3 "$2" > twpol.txt.fixed
> # Run sed commenting out ALL missing files from the list 
> rm -rf tmp.fix3
> 
> I know this could have been done when te tmp.fix2 file was created but this
was easier for me to write and as it is a script that will only be run once
per machine it didnt seem worth worrying too much about efficiency. 
> 
> I would have used the Perl script also submitted but as it was sent as an
attachment and I get the list in digest format I couldn't (easily) get it. 
> 
> I ran the shell script and now my tripwire reports 0 errors !
> 
> > 
> > Subject: Re: Tripwire
> > From: Chris Cuevas <[EMAIL PROTECTED]>
> > To: "RedHat 8.0 list" <[EMAIL PROTECTED]>
> > Date: 16 Jan 2003 10:38:11 -0500
> > Reply-To: [EMAIL PROTECTED]
> > Sent this yesterday not sure why it didn't get posted. Here it is
> > again.
> > Mike,
> > I agree there should be a simpler method. After doing the same
> > for about the first ten systems I set up I decided to write a 
> > script to
> > do all the leg work for me. Here is my twhelp.sh script that should
> > make life much simpler for you. Hope this helps out. Any comments or
> > ideas for improvement are welcome.
> > #! /bin/bash
> > #
> > # twhelp.sh
> > #
> > #
> > # #
> > # Christopher Cuevas #
> > # [EMAIL PROTECTED] #
> > # Nov. 13th 2002 #
> > # Florida Center for Library Automation #
> > # http://www.fcla.edu #
> > # #
> > # twhelp will comment out lines from a twpol.txt file when #
> > # supplied with a twreport_file and the path to twpol.txt #
> > # and create a twpol.txt.fixed file #
> > # #
> > # usage: twhelp twreport_file path_to_twpol.txt #
> > # #
> > #
> > E_NOARGS=65
> > E_ARGERROR=66
> > if [ $# -eq 0 ]
> > then
> > echo "Usage: `basename $0` twreport_file path/to/twpol.txt" >&2 
> > # Error message to stderr
> > exit $E_ARGERROR
> > fi
> > # Test for correct file type
> > type=`eval file $1 | awk '{ print $2 }'`
> > # "file $1" echos file type...
> > # then awk removes all but the second field
> > # the result is fed into the variable "type" and compared to
> > "correct_type"
> > correct_type="ASCII"
> > if [ "$type" != "$correct_type" ]
> > then
> > echo
> > echo "This script only works on non executable ascii files."
> > echo
> > fi
> > cat "$1" | grep Filename: | awk -F: '{ print $2 }' > tmp.fix1
> > # awk through the twreport file and create a tmp.fix1 file 
> > # with all paths to files that are not on the system
> > sed 's/\//\\\//g' tmp.fix1 > tmp.fix2
> > # add a \ in front of the path so sed will comment it out correctly
> > # output this to tmp.fix2 
> > for line in `cat tmp.fix2`
> > do
> > sed "s/.*$line/# &/" "$2" > twpol.txt.fixed
> > done
> > # comment out lines from twpol.txt and create twpol.txt.fixed
> > rm -rf tmp.fix1
> > rm -rf tmp.fix2
> > # clean up the tmp.fix files
> > exit 0
--- End of Original Message ---



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Best time to install Tripwire?

2003-01-24 Thread Mike Vanecek

-- Original Message ---
From: Jeffrey Tadlock <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
Sent: Thu, 23 Jan 2003 21:29:14 -0500
Subject: Re: Best time to install Tripwire?

> On Thu, Jan 23, 2003 at 01:46:09AM -0800, Jay Crews wrote:
> > I have had RH8.0 installed on my machine, and connected to the network for
> > almost a month.  Got sendmail, httpd, sshd, and a few other things going.
> > 
> > If I try to set tripwire up now, is it going to be a real nightmare?
> 
> The biggest issue here is that the box has already been connected
> to a network for a month.  When you run tripwire it will create
> it's initial database from the files currently on your system.
> Since your system has been connected to a network for a month it
> is possible that the box has already been comprised making your
> initial baseline invalid.
--- End of Original Message ---

Of course, something is better than nothing. Tripwire is no more difficult to
setup and configure after initial install or a year later. It simply
establishes a base line database and then checks for changes from that point
on. As you say, if the system is clean when the base line database is created
then all is fine. Maybe he should run chkrootkit 3.8 to check things.



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: iptables netmask

2003-01-24 Thread Mike Vanecek
-- Original Message ---
From: Jay Turner <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
Sent: Fri, 24 Jan 2003 02:27:53 -0500
Subject: Re: iptables netmask

> On Thu, Jan 23, 2003 at 07:12:31PM -0600, Mike Vanecek wrote:
> > I am configuring RH 8 iptables. I have read several sources, but am still
> > unclear on the impact of a netmask on the source/destination definitions.
> > 
> > For example, -s 65.50.0.0/11 would have a hit on what range of incoming
packets?
> > 
> > If I understand it correctly, which I really do not, the 11 means to mask 11
> > bits of the ip address. Hence, 11 => 255.224.0.0  ??  (.111...)
> > 
> > But, how does this translate into the range of ip addresses for which the -s
> > is valid?
> 
> Would cover from 65.32.0.1 to 65.63.255.254

Argg ...  I would have never thought it covered this range. Guess I better
look at the calculater mentioned below.

> > 
> > Will ip address 64.255.0.0 trigger a hit?
> No.
> > Will ip address 65.55.1.1 trigger a hit?
> Yes.
> > How do I test the incoming source address against the above rule and determine
> > when a match will occur?
> 
> There's a pretty neat calculator available at
> http://www.csgnetwork.com/ipinfocalc.html.
--- End of Original Message ---

Ah, yes, that is what I need. Thanks.



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: adduser -M

2003-01-24 Thread Stephen Carville
On Thursday 23 January 2003 09:57 pm, Buck wrote:
> What I have is an office of two groups of users, Processors and
> Originators.  The processors need to have a private share without 
the
> originators having access.  The Originators need a sharing area for
> themselves because they think they need to be on the server and no 
other
> reason. They only get on to write letters, read email and surf the 
net
> looking for the latest porn.  Won't they be surprised when I setup a
> firewall that has NetNanny? :^o

Here is how I do it (YMMV)

Find the entry in smbusers, "root = administrator admin" and comment 
it out.  Right now.  You have been warned!

Create a generic user with a shell of /bin/false.  call it "total"

Create two groups.  Call them "processor" and "originator"

Create two directories.

Give ownership of one directory to total:originators and the other to 
total:processors.

Set pemissions on the directories to 0770

Create the user accounts putting Processors in the processor group and 
Originators in the originator group.

Put youself in both groups

Make each directory a share using the "force group = " 
option.  Probably a good idea to set:
create mask = 0775
force create mode = 0664
directory mask = 0775
force directory mode = 0775

Now only members of the appropiate group can access the share and all 
created files and sub directories will be accessible to the 
appropiate group.

Remeber that _Linux_ in charge of the permissions and access not 
Windows.  Whatever permission you give a user account determines what 
they can do based on UNIX permissions.

> Of course, I want access for me from where ever I happen to be.
> 
> So, How do I turn off the [home] share?

In vi use "dd" until it is gone.  In emacs use "crtl-K" until it is 
gone.  Save. 

# service smb reload

> Buck
> 
> 
> -Original Message-
> From: [EMAIL PROTECTED] 
[mailto:[EMAIL PROTECTED]]
> On Behalf Of Stephen Carville
> Sent: Friday, January 24, 2003 12:41 AM
> To: [EMAIL PROTECTED]
> Subject: Re: adduser -M
> 
> On Thursday 23 January 2003 09:05 pm, Buck wrote:
> > Is that the answer I am looking for in my message Samba and Server
> > Access?  I need to create users that can't log into the computer 
at 
> the
> > keyboard but share a folder with a group of users that share 
files.
> 
> Could be.  All of my Samba users have a home directory but that is 
> because their home drectory is on the Samba server :-)   If you do 
> not want home directories on the system make sure you turn off the 
> [home] share.
> 
> > Thank you,
> > 
> > Buck
> > 
> > 
> > 
> > -Original Message-
> > From: [EMAIL PROTECTED] 
> [mailto:[EMAIL PROTECTED]]
> > On Behalf Of Stephen Carville
> > Sent: Thursday, January 23, 2003 11:57 PM
> > To: [EMAIL PROTECTED]
> > Subject: Re: adduser -M
> > 
> > On Thursday 23 January 2003 08:39 pm, Buck wrote:
> > > The command: adduser -M creates a new user without creating his 
> home
> > > directory.  What happens to a user that logs in and has no home
> > > directory?
> > 
> > They will get dropped in / if possible.  I use -M with -s 
> /bin/nologin 
> > or -s /bin/false to create accounts that cannot be logged onto.
> > 
> > -- 
> > Stephen Carville http://www.heronforge.net/~stephen/gnupgkey.txt
> > Blessed are those who, in the face of death, think only of the 
front 
> > sight.
> > 
> > 
> > 
> > -- 
> > Psyche-list mailing list
> > [EMAIL PROTECTED]
> > https://listman.redhat.com/mailman/listinfo/psyche-list
> > 
> > 
> > 
> > 
> > 
> > 
> > -- 
> > Psyche-list mailing list
> > [EMAIL PROTECTED]
> > https://listman.redhat.com/mailman/listinfo/psyche-list
> > 
> > 
> 
> -- 
> Stephen Carville http://www.heronforge.net/~stephen/gnupgkey.txt
> Blessed are those who, in the face of death, think only of the front 
> sight.
> 
> 
> 
> -- 
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list
> 
> 
> 
> 
> 
> 
> -- 
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list
> 
> 

-- 
Stephen Carville http://www.heronforge.net/~stephen/gnupgkey.txt
Blessed are those who, in the face of death, think only of the front 
sight.



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: logrotate lastlog

2003-01-24 Thread Mike Vanecek
-- Original Message ---
From: Michael Schwendt <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
Sent: Fri, 24 Jan 2003 12:14:51 +0100
Subject: Re: logrotate lastlog

> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> On Thu, 23 Jan 2003 19:25:18 -0600, Mike Vanecek wrote:
> 
> > The /var/log/lastlog file on my RH 8 install seems to be growing
> > without limit.
> 
> Really? How large is it? Run
> 
>   du -h /var/log/lastlog
>   
> to find out.
--- End of Original Message ---
I moved it last night until I had time to check it out.

[admin@www admin]$ ls -alh /var/log/last*
-r1 root root 143K Jan 24 07:59 /var/log/lastlog
-r1 root root  18M Jan 23 20:22 /var/log/lastlog.1

[admin@www admin]$ du -h /var/log/lastlog.1
48K /var/log/lastlog.1

[admin@www admin]$ du -h /var/log/lastlog
12K /var/log/lastlog

Somehow 48K <> 18M  and 143K <> 12K; sorta inconsistent?

Which is correct?

Notwithstanding this difference, where in the logrotate scheme of things does
lastlog get rotated?



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Tripwire (correct twhelp.sh)

2003-01-24 Thread Chris Cuevas
Jeff, Mike, and all,

I would like to apologize for sending an older version of my twhelp.sh
script than intended.  Both Mike and Jeff have offered good alternative
fixes for the version I sent.  To help avoid any further confusion I am
including a known working version of twhelp.sh.  Thank you Mike and Jeff
for your comments.  I am in the process of working on a newer version
that should improve performance, and will post it to the list when
completed.  I will also make note that if you run this script on Solaris
you will need to change line 37 to read:  

correct_type="ascii"

as Solaris evaluates  

eval file $1 | awk '{ print $2 }'

to all lower case output.

Again sorry for the confusion.  Any and all comments are welcome.

--


#! /bin/bash
#
# twhelp version 4
#
#
#   #
# Christopher Cuevas#
# [EMAIL PROTECTED]#
# Nov. 15th 2002#
# Florida Center for Library Automation #
#   #
# twhelp will comment out lines from a twpol.txt file when  #
# supplied with a twreport_file and the path to twpol.txt   #
# and create a twpol.txt.fixed file #
#   #
# usage: twhelp  twreport_file  path_to_twpol.txt   #
#   #
#

E_NOARGS=65
E_ARGERROR=66

if [ $# -eq 0 ]
then
  echo "Usage: `basename $0`  twreport_file  path/to/twpol.txt" >&2 
  # Error message to stderr
  exit $E_ARGERROR
fi

# Test for correct file type

type=`eval file $1 | awk '{ print $2 }'`

# "file $1" echos file type...
# then awk removes all but the second field
# the result is fed into the variable "type" and compared to
"correct_type"

correct_type="ASCII"

if [ "$type" != "$correct_type" ]
then
  echo
  echo "This script only works on non executable ascii files."
  echo
fi

cat "$1" | grep Filename: | awk -F: '{ print $2 }' > tmp.fix1

# awk through the twreport file and create a tmp.fix1 
# file with all paths to files that are not on the system

sed 's/\//\\\//g' tmp.fix1 > tmp.fix2

# add a \ in front of the path so sed will comment it out correctly
# output this to tmp.fix2 

cp -p $2 tmp.fix1

# copy twpol.txt over tmp.fix1 so as not to mess with the original
# twpol.txt file.  we were done with that version of tmp.fix1 anyway.

for line in `cat tmp.fix2`
do
  sed "s/.*$line/# &/" "tmp.fix1" > twpol.txt.fixed
  cp twpol.txt.fixed tmp.fix1
done

# comment out lines from twpol.txt(aka tmp.fix1) 
# and create twpol.txt.fixed

rm -rf tmp.fix1
rm -rf tmp.fix2

# clean up the tmp.fix files

exit 0

-


On Thu, 2003-01-23 at 16:14, Mike Vanecek wrote:
> fixed="twpol.txt.fixed"
> fixedtmp="tmp.fixed"
> cp $2 $fixedtmp
> ls -al  $fixedtmp
> for line in `cat tmp.fix2`
> do
> # echo $line
> # sed  "s/.*$line/# &/"  "$2"  > twpol.txt.fixed
> sed  "s/.*$line/# &/"  "$fixedtmp"  > twpol.txt.fixed
> cp twpol.txt.fixed tmp.fixed
> ls -al $fixedtmp
> ls -al $fixed
> # echo $2
> done
> 
> I believe the problem is that 
> 
> sed  "s/.*$line/# &/"  "$2"  > twpol.txt.fixed
> 
> this line overwrote the fixed file everytime and thus the result was
that only
> the last item in tmp.fix2 was recorded. 
> 
> My snipet above illustrates the problem and has a not so pretty fix -
I think?



> Subject: RE: Tripwire
> Date: Fri, 24 Jan 2003 13:23:09 +0800
> From: "Turner, (Resolute Address) Jeff" <[EMAIL PROTECTED]>
> To: <[EMAIL PROTECTED]>
> Reply-To: [EMAIL PROTECTED]
> 
> I have a redhat server which runs tripwire but was giving me the long list of 
>missing files in every report. After reading this thread I thought it would be a good 
>idea to implement the script written by Chris, BUT I found that as posted it only 
>updated the policy with the LAST line of missing files. 
> 
> The section 
> 
>  for line in `cat tmp.fix2`
>  do
>  sed "s/.*$line/# &/" "$2" > twpol.txt.fixed
>  done
> 
> replaces twpol.txt.fixed each time through the loop. 
> 
> I replaced this with 
> 
> for line in `cat tmp.fix2`
> do
>   echo  "s/.*$line/# &/" >> tmp.fix3
>   # create a list of substitutions for sed to perform
> done
> 
> sed -f tmp.fix3 "$2" > twpol.txt.fixed
> # Run sed commenting out ALL missing files from the list 
> rm -rf tmp.fix3
> 
> I know this could have been done when te tmp.fix2 file was created but this was 
>easier for me to write and as it is a script that will only be run once per machine 
>it didnt seem worth worrying too much about efficiency. 
> 
> I would have used the Perl script also submitted but as it was sent as an 

Re: Messenger Popups

2003-01-24 Thread Patrick
http://gaim.sf.net

Cheers,
Patrick


On Fri, 2003-01-24 at 06:11, Buck wrote:
> I have a problem in Windows that outside users are popping up ads from
> windows messenger.   I am wondering if there is a similar product in
> RedHat that might be having the same problem.  Or, is Red Hat safe from
> that junk?
> 
> Thank you,
> 
> Buck
> 
> 
> 



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



bootnet.img to cd-rom instead of floopy

2003-01-24 Thread Ron Lee
Anyone know how to create a bootnet.img to a cd-rom instead of a floppy? I have a new 
server loaded with nine hard drives and no floppy. I have a USB port on the back that 
I can connect an external USB drive and boot from that. TIA

Ron Lee
IT Manager
EVI Technology
7138 Columbia Gateway Dr.
Columbia, MD 21046
Tel: 410-290-1919 
Fax:410-290-1925
www.evitechnology.com



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: I am ready to throw my mouse out the window!

2003-01-24 Thread Buck
I don't know, install set it up that way.

Buck

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
On Behalf Of Aaron Konstam
Sent: Friday, January 24, 2003 9:57 AM
To: [EMAIL PROTECTED]
Subject: Re: I am ready to throw my mouse out the window!

On Thu, Jan 23, 2003 at 01:17:58PM -0500, Buck wrote:
> Boy, Linux is case sensitive.  I didn't know that section existed. I
am
> still new to Linux.  
> 
> Section "InputDevice"
>   Identifier  "Mouse0"
>   Driver  "mouse"
>   Option  "Protocol" "IMPS/2"
>   Option  "Device" "/dev/psaux"
>   Option  "ZAxisMapping" "4 5"
>   Option  "Emulate3Buttons" "no"
> EndSection
> 
> Section "InputDevice"
>   Identifier  "Mouse1"
>   Driver  "mouse"
>   Option  "Device" "/dev/mice"
>   Option  "Protocol" "IMPS/2"
>   Option  "Emulate3Buttons" "no"
>   Option  "ZAxisMapping" "4 5"
> EndSection
> 
> 
> Those are the only two sections that appear to be the mouse.
> 
> Well, there is one more, at the top of the page:
> 
> Section "ServerLayout"
>   Identifier  "Anaconda Configured"
>   Screen  0 "Screeno" 0 0
>   InputDevice "Mouse0" "CorePointer"
>   InputDevice "Mouse1" "SendCoreEvents"
>   InputDevice "Keyboard0" "CoreKeyboard"
> EndSection
> 
> I changed the screen resolution to 800 x 600 and now the mouse makes
it
> across the screen while still on the pad, but I still have to swing my
> hand all the way across the pad.
> 
> My XP mouse moves across the screen with a movement of only 1.5
inches. 
> 
> Thanks for the help
> 
> Buck
Why are there two clausesr? Are you using two different mice?
-- 
---
Aaron Konstam
Computer Science
Trinity University
715 Stadium Dr.
San Antonio, TX 78212-7200

telephone: (210)-999-7484
email:[EMAIL PROTECTED]



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list






-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: Messenger Popups

2003-01-24 Thread Buck
Sorry, Patrick, 

I forgot to clarify the messenger I am referring to is a windows
service, not instant messenger service.  Windows messenger is installed
in all computers and is in no way related to the msn messenger, aim,
gaim, yahoo, etc.  
Spammers have found that they can probe windows computers for ports and
if they have messenger running, they send what appears to be a dialog
box, with only one button "ok" to close it.  It does not record from
where the message originates or even give you a click to access the
advertised website.  

This messenger works even when MSN messenger is uninstalled.

Unfortunately this is one of those occasions where it gets complicated
to discuss because Microsoft created names so many things the same.

The service is probably most often used by network admins who send
messages to all computers that they are taking down the server or a
power failure triggers the ups which, after a while, sends notice that
the power is low and it needs to power down the server.  Some Anti-virus
programs use it to alert users that it discovered a virus.  Its just a
rough dialog box.  

Thanks

Buck

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
On Behalf Of Patrick
Sent: Friday, January 24, 2003 10:54 AM
To: [EMAIL PROTECTED]
Subject: Re: Messenger Popups

http://gaim.sf.net

Cheers,
Patrick


On Fri, 2003-01-24 at 06:11, Buck wrote:
> I have a problem in Windows that outside users are popping up ads from
> windows messenger.   I am wondering if there is a similar product in
> RedHat that might be having the same problem.  Or, is Red Hat safe
from
> that junk?
> 
> Thank you,
> 
> Buck
> 
> 
> 



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list






-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: bootnet.img to cd-rom instead of floopy

2003-01-24 Thread Jesse Keating
On Friday 24 January 2003 08:20, Ron Lee uttered:
> Anyone know how to create a bootnet.img to a cd-rom instead of a floppy? I
> have a new server loaded with nine hard drives and no floppy. I have a USB
> port on the back that I can connect an external USB drive and boot from
> that. TIA

Why not just use the first iso?  You can choose what install method you want.  
>From the syslinux prompt:  linux askmethod

-- 
Jesse Keating RHCE MCSE
For Web Services and Linux Consulting, Visit --> j2Solutions.net
Mondo DevTeam (www.mondorescue.org)

Was I helpful?  Let others know:
 http://svcs.affero.net/rm.php?r=jkeating



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: I am ready to throw my mouse out the window!

2003-01-24 Thread Patrick
Red Hat 8 automagically adds a USB mouse to your X configuration in case
it was not plugged in during install (you used a PS/2 mouse during
install or something). If you don't use it you can safely remove it.

Cheers,
Patrick


On Fri, 2003-01-24 at 17:24, Buck wrote:
> I don't know, install set it up that way.
> 
> Buck
> 
> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
> On Behalf Of Aaron Konstam
> Sent: Friday, January 24, 2003 9:57 AM
> To: [EMAIL PROTECTED]
> Subject: Re: I am ready to throw my mouse out the window!
> 
> On Thu, Jan 23, 2003 at 01:17:58PM -0500, Buck wrote:
> > Boy, Linux is case sensitive.  I didn't know that section existed. I
> am
> > still new to Linux.  
> > 
> > Section "InputDevice"
> > Identifier  "Mouse0"
> > Driver  "mouse"
> > Option  "Protocol" "IMPS/2"
> > Option  "Device" "/dev/psaux"
> > Option  "ZAxisMapping" "4 5"
> > Option  "Emulate3Buttons" "no"
> > EndSection
> > 
> > Section "InputDevice"
> > Identifier  "Mouse1"
> > Driver  "mouse"
> > Option  "Device" "/dev/mice"
> > Option  "Protocol" "IMPS/2"
> > Option  "Emulate3Buttons" "no"
> > Option  "ZAxisMapping" "4 5"
> > EndSection
> > 
> > 
> > Those are the only two sections that appear to be the mouse.
> > 
> > Well, there is one more, at the top of the page:
> > 
> > Section "ServerLayout"
> > Identifier  "Anaconda Configured"
> > Screen  0 "Screeno" 0 0
> > InputDevice "Mouse0" "CorePointer"
> > InputDevice "Mouse1" "SendCoreEvents"
> > InputDevice "Keyboard0" "CoreKeyboard"
> > EndSection
> > 
> > I changed the screen resolution to 800 x 600 and now the mouse makes
> it
> > across the screen while still on the pad, but I still have to swing my
> > hand all the way across the pad.
> > 
> > My XP mouse moves across the screen with a movement of only 1.5
> inches. 
> > 
> > Thanks for the help
> > 
> > Buck
> Why are there two clausesr? Are you using two different mice?
> -- 
> ---
> Aaron Konstam
> Computer Science
> Trinity University
> 715 Stadium Dr.
> San Antonio, TX 78212-7200
> 
> telephone: (210)-999-7484
> email:[EMAIL PROTECTED]
> 
> 
> 
> -- 
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list
> 
> 
> 
> 
> 



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Messenger Popups

2003-01-24 Thread Scott Helms
Buck,

In fact this has nothing to do with MSN Messenger, but instead with a
service on Win 2000 and (I assume) XP called messenger.  If you aren't using
the service you can disable it or block it with a firewall.  Take care if
you decide to disable it 'cause the docs seem to indicate that it is used in
some forms of logging, but I haven't missed any of my normal logs yet


Scott Helms
- Original Message -
From: "Buck" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Friday, January 24, 2003 11:33 AM
Subject: RE: Messenger Popups


> Sorry, Patrick,
>
> I forgot to clarify the messenger I am referring to is a windows
> service, not instant messenger service.  Windows messenger is installed
> in all computers and is in no way related to the msn messenger, aim,
> gaim, yahoo, etc.
> Spammers have found that they can probe windows computers for ports and
> if they have messenger running, they send what appears to be a dialog
> box, with only one button "ok" to close it.  It does not record from
> where the message originates or even give you a click to access the
> advertised website.
>
> This messenger works even when MSN messenger is uninstalled.
>
> Unfortunately this is one of those occasions where it gets complicated
> to discuss because Microsoft created names so many things the same.
>
> The service is probably most often used by network admins who send
> messages to all computers that they are taking down the server or a
> power failure triggers the ups which, after a while, sends notice that
> the power is low and it needs to power down the server.  Some Anti-virus
> programs use it to alert users that it discovered a virus.  Its just a
> rough dialog box.
>
> Thanks
>
> Buck
>
> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
> On Behalf Of Patrick
> Sent: Friday, January 24, 2003 10:54 AM
> To: [EMAIL PROTECTED]
> Subject: Re: Messenger Popups
>
> http://gaim.sf.net
>
> Cheers,
> Patrick
>
>
> On Fri, 2003-01-24 at 06:11, Buck wrote:
> > I have a problem in Windows that outside users are popping up ads from
> > windows messenger.   I am wondering if there is a similar product in
> > RedHat that might be having the same problem.  Or, is Red Hat safe
> from
> > that junk?
> >
> > Thank you,
> >
> > Buck
> >
> >
> >
>
>
>
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list
>
>
>
>
>
>
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list
>



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: logrotate lastlog

2003-01-24 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 24 Jan 2003 09:26:58 -0600, Mike Vanecek wrote:

> > > The /var/log/lastlog file on my RH 8 install seems to be growing
> > > without limit.
> > 
> > Really? How large is it? Run
> > 
> >   du -h /var/log/lastlog
> >   
> > to find out.
>
> I moved it last night until I had time to check it out.
> 
> [admin@www admin]$ ls -alh /var/log/last*
> -r1 root root 143K Jan 24 07:59
> /var/log/lastlog-r1 root root  18M Jan 23
> 20:22 /var/log/lastlog.1
> 
> [admin@www admin]$ du -h /var/log/lastlog.1
> 48K /var/log/lastlog.1
> 
> [admin@www admin]$ du -h /var/log/lastlog
> 12K /var/log/lastlog
> 
> Somehow 48K <> 18M  and 143K <> 12K; sorta inconsistent?
> 
> Which is correct?

"du" is, because lastlog is a file with sparse blocks.

> Notwithstanding this difference, where in the logrotate scheme of
> things does lastlog get rotated?

It is not rotated.

- -- 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE+MXlD0iMVcrivHFQRAl5lAJ4lWacogGCoiD6sP5wD0g3vl1ItgQCdEGbN
90RiDDBRW4UkVs44OzghzRs=
=beAe
-END PGP SIGNATURE-



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Red Hat 8.0 rescue mini cd

2003-01-24 Thread James Allman
Does anyone know where to find a downloadable iso of the Red Hat 8.0
rescue mini cd?

- James



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Well-supported microATX motherboard?

2003-01-24 Thread Jason L Tibbitts III
I need to set up another computer lab and I've decided to go with
small cases, which necessitate microATX motherboards.  I'd still like
some CPU grunt (2.6GHz P4 or Athlon equivalent) so the little VIA
boards are pretty much out of the question.  Unfortunately boards this
size are all heavily integrated and the driver situation can be dire.

Does anyone have any recommendations for motherboards that are well
supported?  I've used the Asus P4BGL-VM board, but it has onboard i845
graphics which isn't well supported in 8.0.  Are there any
alternatives that work?

Thanks for any advice,
-- 
  Jason L Tibbitts III - [EMAIL PROTECTED] - 713/743-3486 - 660PGH - 94 PC800
   System Manager:  University of Houston Department of Mathematics 



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Domain Hosting on Cable

2003-01-24 Thread Thom Paine
Is there a way that I can host all 4 domains I own on a cable connection?
They are all low bandwidth domains, I just use them for email and a few web
pages mostly. I'm going to be leaving my job and will no longer be able to
host them there. I'd like to have them at home on my personal server and
network, as I can manage them easier. I just don't know what options I have
available as a cable internet user.

Thanks.

-=/>Thom
 



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Domain Hosting on Cable

2003-01-24 Thread Jesse Keating
On Fri, 24 Jan 2003 12:45:30 -0500 (Eastern Standard Time)
"Thom Paine" <[EMAIL PROTECTED]> wrote:

> 
> Is there a way that I can host all 4 domains I own on a cable
> connection? They are all low bandwidth domains, I just use them for
> email and a few web pages mostly. I'm going to be leaving my job and
> will no longer be able to host them there. I'd like to have them at
> home on my personal server and network, as I can manage them easier. I
> just don't know what options I have available as a cable internet
> user.

Check w/ your cable provider.  A lot of cable providers do not allow
hosting of any services on your connection, with the exception of maybe
a game server.  Some even block service ports, such as port 80 tcp and
25tcp from ever getting to your machine.  Other than that, you have to
deal with DHCP, and trying to maintain a way to keep your domain names
pointed to your possibly changing IP address.

That said, you shouldn't have any problems if you resolve the above
ones.

-- 
Jesse Keating RHCE MCSE
For Web Services and Linux Consulting, Visit --> j2Solutions.net
Mondo DevTeam (www.mondorescue.org)

Was I helpful?  Let others know:
 http://svcs.affero.net/rm.php?r=jkeating



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Well-supported microATX motherboard?

2003-01-24 Thread Jesse Keating
On 24 Jan 2003 11:49:37 -0600
Jason L Tibbitts III <[EMAIL PROTECTED]> wrote:

> Does anyone have any recommendations for motherboards that are well
> supported?  I've used the Asus P4BGL-VM board, but it has onboard i845
> graphics which isn't well supported in 8.0.  Are there any
> alternatives that work?

I use the AMD MSI microatx board.  Comes in the MSI slimline PC found at
newegg.

-- 
Jesse Keating RHCE MCSE
For Web Services and Linux Consulting, Visit --> j2Solutions.net
Mondo DevTeam (www.mondorescue.org)

Was I helpful?  Let others know:
 http://svcs.affero.net/rm.php?r=jkeating



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Messenger Popups

2003-01-24 Thread Jeffrey Tadlock
On Fri, Jan 24, 2003 at 12:11:48AM -0500, Buck wrote:
> I have a problem in Windows that outside users are popping up ads from
> windows messenger.   I am wondering if there is a similar product in
> RedHat that might be having the same problem.  Or, is Red Hat safe from
> that junk?


This is probably a good sign that your firewall rules are way too
loose.  You do have a firewall don't you?  If so you should take
the approach of blocking everything incoming and then poke holes
for incoming services you do want.

/jft



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Domain Hosting on Cable

2003-01-24 Thread Thom Paine
 
Check w/ your cable provider. A lot of cable providers do not allow
hosting of any services on your connection, with the exception of maybe
a game server. Some even block service ports, such as port 80 tcp and
25tcp from ever getting to your machine. Other than that, you have to
deal with DHCP, and trying to maintain a way to keep your domain names
pointed to your possibly changing IP address.
 
That said, you shouldn't have any problems if you resolve the above
ones.
 
-- 
Jesse Keating RHCE MCSE


Well currently I have an alias of my FQDN of my cable modem to www, mail,
and ftp.darksaber.com. It seems to be working well enough to get my list
mail and stuff. I also run my quake3 server on it. I never checked with
Rogers about any type of hosting, I guess it's time to do that. 

The alias seems to take care of the dynamic nature of my connection,
although it's kinda static once it gets an IP. I've had the same one for two
months now.

Thanks,

-=/>Thom



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Messenger Popups

2003-01-24 Thread Jay Crews
Buck writes
> 
> I have a problem in Windows that outside users are popping up ads from
> windows messenger.   I am wondering if there is a similar product in
> RedHat that might be having the same problem.  Or, is Red Hat safe from
> that junk?

I assume you are connected via DSL/Cable directly into your machine
with no type of firewall.  If that is the case, the popups ARE
annoying, but you should also consider other 'quiet' things that
someone might be doing to your machine in the background.
My roomie runs XP on a machine, and by default it has all kinds
of stuff that's left open.

I suggest either firewalling it with a linux box, or just go buy
a cheap $40 router.


-- Jay Crews
[EMAIL PROTECTED]



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: Messenger Popups

2003-01-24 Thread Lucas Albers
Don't buy any extra hardware; just configure your windows.
For windows xp turn on the firewall.
Right click Network Neighborhood>Properties
Select your Ethernet connection->Properties->Advanced->
Check the box
Protect my computer and network by limiting or preventing access to this
computer from the internet.

OR:
You can turn off the messenger service.
Start->Run-> Type services.msc-> select messenger then disable it, and stop
the service.

We have this problem on our computer on campus.
I wish I knew the exact iptables rule to block this.
Blocking port 137? UDP blocks the traffic; but it also blocks other services
on that port.



> --Luke
> --Computer Science Sysadmin, MSU Bozeman 
> --admin(AT)cs.montana.edu 994-3931 

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
> On Behalf Of Jay Crews
> Sent: Friday, January 24, 2003 11:08 AM
> To: [EMAIL PROTECTED]
> Subject: Re: Messenger Popups
> 
> Buck writes
> >
> > I have a problem in Windows that outside users are popping up ads from
> > windows messenger.   I am wondering if there is a similar product in
> > RedHat that might be having the same problem.  Or, is Red Hat safe from
> > that junk?
> 
> I assume you are connected via DSL/Cable directly into your machine
> with no type of firewall.  If that is the case, the popups ARE
> annoying, but you should also consider other 'quiet' things that
> someone might be doing to your machine in the background.
> My roomie runs XP on a machine, and by default it has all kinds
> of stuff that's left open.
> 
> I suggest either firewalling it with a linux box, or just go buy
> a cheap $40 router.
> 
> 
> -- Jay Crews
> [EMAIL PROTECTED]
> 
> 
> 
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Help request: Red Hat Linux 8.0 + Postfix + Cyrus + saslauthd

2003-01-24 Thread Jeffery Smith
Hello everyone,

I have been searching high and low and have yet to figure out what I am
doing wrong.  I would like to get my Red Hat Linux 8.0 server working
with Postfix + Cyrus + saslauthd (and maybe TLS, too).

Before I get too far, I should mention that I my server is using NIS for
authentication and aliases, so it doesn't use the local passwd, shadow,
or aliases files (or at least there isn't anything useful in the local
files).  This works fine with postfix and I have been using it with no
problem on this server and on another.

Here's what's on my server at the moment:

Red Hat Linux v8.0 full install w/ all patches & updates including:
  postfix-1.1.11-5
  cyrus-sasl-plain-2.1.10-1
  cyrus-sasl-devel-2.1.10-1
  cyrus-sasl-gssapi-2.1.10-1
  cyrus-sasl-md5-2.1.10-1
  cyrus-sasl-2.1.10-1

Relevant services running:
  postfix
  saslauthd

Postfix configuration (main.cf):
  queue_directory = /var/spool/postfix
  program_directory = /usr/libexec/postfix
  command_directory = /usr/sbin
  daemon_directory = /usr/libexec/postfix
  mail_owner = postfix
  myhostname = support.skycomputers.com
  mydomain = skycomputers.com
  myorigin = $myhostname
  inet_interfaces = all
  mydestination = $myhostname, localhost.$mydomain
  relayhost = sky.skycomputers.com
  default_transport = smtp
  local_recipient_maps = $alias_maps unix:passwd.byname
  alias_maps = nis:mail.aliases
  alias_database = hash:/etc/postfix/aliases
  mail_spool_directory = /var/spool/mail
  mailbox_command = /usr/bin/procmail
  header_checks = regexp:/etc/postfix/acl_header
  body_checks = regexp:/etc/postfix/acl_body
  relay_domains = $mydestination, /etc/postfix/relay-domains
  smtpd_client_restrictions = permit_mynetworks
  smtpd_sender_restrictions = check_sender_access
regexp:/etc/postfix/acl_sender, reject_invalid_hostname,
reject_non_fqdn_sender
  smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,reject_non_fqdn_recipient,
check_relay_domains
  disable_vrfy_command = yes
  mynetworks = 10.0.0.0/24
  allow_untrusted_routing = no
  smtpd_banner = $myhostname ESMTP $mail_name - Authorized Users ONLY!
  smtpd_sasl_auth_enable = yes
  smtpd_sasl_local_domain = $myhostname
  smtpd_sasl_security_options = noanonymous, noplaintext
  smtp_sasl_auth_enable = yes
  smtp_sasl_password_maps = nis:passwd.byname
  smtp_sasl_security_options = noanonymous, noplaintext
  local_destination_concurrency_limit = 2
  debug_peer_level = 2
  debugger_command =
 PATH=/usr/bin:/usr/X11R6/bin
 xxgdb $daemon_directory/$process_name $process_id & sleep 5
  sendmail_path = /usr/sbin/sendmail.postfix
  newaliases_path = /usr/bin/newaliases.postfix
  mailq_path = /usr/bin/mailq.postfix
  setgid_group = postdrop
  manpage_directory = /usr/share/man
  sample_directory = /usr/share/doc/postfix-1.1.11/samples
  readme_directory = /usr/share/doc/postfix-1.1.11/README_FILES
  maximal_queue_lifetime = 4d
  message_size_limit = 512
  delay_warning_time = 6

Postfix configuration (master.cf):
#===
# service type  private unpriv  chroot  wakeup  maxproc command + args
#   (yes)   (yes)   (yes)   (never) (50)
#===
#smtp   inetn   -   y   -   -   smtpd
smtpinetn   -   y   -   -   smtpd -v
smtps inet  n   -   n   -   -   smtpd -o 
smtpd_tls_wrappermode=yes -o
smtpd_sasl_auth_enable=yes
#submission inetn   -   n   -   -   smtpd
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628  inet  n   -   n   -   -   qmqpd
pickup  fifon   -   y   60  1   pickup
cleanup unixn   -   y   -   0   cleanup
#qmgr fifo  n   -   n   300 1   qmgr
qmgrfifon   -   y   300 1   nqmgr
#tlsmgr   fifo  -   -   n   300 1   tlsmgr
rewrite unix-   -   y   -   -   trivial-rewrite
bounce  unix-   -   y   -   0   bounce
defer   unix-   -   y   -   0   bounce
flush   unixn   -   y   1000?   0   flush
smtpunix-   -   y   -   -   smtp
showq   unixn   -   y   -   -   showq
error   unix-   -   y   -   -   error
local unix  -   n   n   -   -   local
virtual unix-   n   y   -   -   virtual
lmtpunix-   -   y   -   -   lmtp
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
# The Cyrus deliver program has changed incompatibly.
#
cyrus unix  -   n   n   -   -   pipe
  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m 

RE: Setting up Shortcuts for all users on a system.

2003-01-24 Thread Lucas Albers
Yes, that is what I was looking for, Thanks
I was just surprised to not find mesa on the rpmfind list for Redhat 8.0.
Silly me.


> --Luke
> --Computer Science Sysadmin, MSU Bozeman 
> --admin(AT)cs.montana.edu 994-3931 

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
> On Behalf Of Michael Knepher
> Sent: Friday, January 24, 2003 12:36 AM
> To: [EMAIL PROTECTED]
> Subject: RE: Setting up Shortcuts for all users on a system.
> 
> On Wed, 2003-01-22 at 17:13, Lucas Albers wrote:
> > Is mesa available for Redhat-8.0?
> >
> $ rpm -qa | grep Mesa
> XFree86-Mesa-libGL-4.2.0-72
> XFree86-Mesa-libGLU-4.2.0-72
> 
> Would these be what you're looking for? They're part of the
> distribution.
> 
> >
> http://www.rpmfind.net/linux/rpm2html/search.php?query=mesa&submit=Search+
> ..
> > .&system=redhat&arch=
> >
> > I show it was available for 7.x, but not for 8.0.
> >
> > I'm trying to find some rpm's for installing on rh8.
> >
> > > --Luke
> > > --Computer Science Sysadmin, MSU Bozeman
> > > --admin(AT)cs.montana.edu 994-3931
> >
> > > -Original Message-
> > > From: [EMAIL PROTECTED] [mailto:psyche-list-
> [EMAIL PROTECTED]]
> > > On Behalf Of Markku Kolkka
> > > Sent: Thursday, January 16, 2003 3:40 PM
> > > To: [EMAIL PROTECTED]
> > > Subject: Re: Setting up Shortcuts for all users on a system.
> > >
> > > Viestissä Torstai 16. Tammikuuta 2003 22:40, Lucas Albers kirjoitti:
> > > > Q3.) How do you configure it so it does not start the virtual
> desktop
> > > when
> > > > you change resolution?
> > >
> > > Not possible with the current XFree86/KDE/Gnome, AFAIK.  Maybe in some
> > > future
> > > version.
> > >
> > > --
> > >   Markku Kolkka
> > >   [EMAIL PROTECTED]
> > >
> > >
> > >
> > > --
> > > Psyche-list mailing list
> > > [EMAIL PROTECTED]
> > > https://listman.redhat.com/mailman/listinfo/psyche-list
> --
> Michael Knepher <[EMAIL PROTECTED]>
> 
> 
> 
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: adduser -M

2003-01-24 Thread Lucas Albers
Shouldn't you apply the same rules for acceptable network use to yourself
that you apply to your users?
If they can't look at porn; you can't look at porn.
(Thanks to net-nanny.)
You can turn off the home share by disabling it via
smbpasswd -d
-d This option specifies that the username following should be disabled
in the local smbpasswd file. This is done by writing a 'D' flag intothe
account control space in the smbpasswd file. Once this is  done
  all attempts to authenticate via SMB using this username will fail.



> --Luke
> --Computer Science Sysadmin, MSU Bozeman 
> --admin(AT)cs.montana.edu 994-3931 

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
> On Behalf Of Buck
> Sent: Thursday, January 23, 2003 10:57 PM
> To: [EMAIL PROTECTED]
> Subject: RE: adduser -M
> 
> What I have is an office of two groups of users, Processors and
> Originators.  The processors need to have a private share without the
> originators having access.  The Originators need a sharing area for
> themselves because they think they need to be on the server and no other
> reason. They only get on to write letters, read email and surf the net
> looking for the latest porn.  Won't they be surprised when I setup a
> firewall that has NetNanny? :^o
> 
> Of course, I want access for me from where ever I happen to be.
> 
> So, How do I turn off the [home] share?
> 
> Buck
> 
> 
> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
> On Behalf Of Stephen Carville
> Sent: Friday, January 24, 2003 12:41 AM
> To: [EMAIL PROTECTED]
> Subject: Re: adduser -M
> 
> On Thursday 23 January 2003 09:05 pm, Buck wrote:
> > Is that the answer I am looking for in my message Samba and Server
> > Access?  I need to create users that can't log into the computer at
> the
> > keyboard but share a folder with a group of users that share files.
> 
> Could be.  All of my Samba users have a home directory but that is
> because their home drectory is on the Samba server :-)   If you do
> not want home directories on the system make sure you turn off the
> [home] share.
> 
> > Thank you,
> >
> > Buck
> >
> >
> >
> > -Original Message-
> > From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED]]
> > On Behalf Of Stephen Carville
> > Sent: Thursday, January 23, 2003 11:57 PM
> > To: [EMAIL PROTECTED]
> > Subject: Re: adduser -M
> >
> > On Thursday 23 January 2003 08:39 pm, Buck wrote:
> > > The command: adduser -M creates a new user without creating his
> home
> > > directory.  What happens to a user that logs in and has no home
> > > directory?
> >
> > They will get dropped in / if possible.  I use -M with -s
> /bin/nologin
> > or -s /bin/false to create accounts that cannot be logged onto.
> >
> > --
> > Stephen Carville http://www.heronforge.net/~stephen/gnupgkey.txt
> > Blessed are those who, in the face of death, think only of the front
> > sight.
> >
> >
> >
> > --
> > Psyche-list mailing list
> > [EMAIL PROTECTED]
> > https://listman.redhat.com/mailman/listinfo/psyche-list
> >
> >
> >
> >
> >
> >
> > --
> > Psyche-list mailing list
> > [EMAIL PROTECTED]
> > https://listman.redhat.com/mailman/listinfo/psyche-list
> >
> >
> 
> --
> Stephen Carville http://www.heronforge.net/~stephen/gnupgkey.txt
> Blessed are those who, in the face of death, think only of the front
> sight.
> 
> 
> 
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list
> 
> 
> 
> 
> 
> 
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Messenger Popups

2003-01-24 Thread Jay Crews
Lucas Albers writes
> 
> Don't buy any extra hardware; just configure your windows.
> For windows xp turn on the firewall.
> Right click Network Neighborhood>Properties
> Select your Ethernet connection->Properties->Advanced->
> Check the box
> Protect my computer and network by limiting or preventing access to this
> computer from the internet.
> 
> OR:
> You can turn off the messenger service.
> Start->Run-> Type services.msc-> select messenger then disable it, and stop
> the service.
> 
> We have this problem on our computer on campus.
> I wish I knew the exact iptables rule to block this.
> Blocking port 137? UDP blocks the traffic; but it also blocks other services
> on that port.

Here's what's open on my roomies default XP machine.
Your guess is as good as mine as to which all that garbage
comes in on.

Port   State   Service
123/udpopenntp
135/tcpopenloc-srv
135/udpopenloc-srv
137/udpopennetbios-ns
138/udpopennetbios-dgm
139/tcpopennetbios-ssn
445/tcpopenmicrosoft-ds
445/udpopenmicrosoft-ds
500/udpopenisakmp
1024/tcp   openkdm
1025/tcp   openNFS-or-IIS
1026/tcp   openLSA-or-nterm
1032/udp   openiad3
1900/udp   openUPnP
5000/tcp   openUPnP



-- Jay Crews
[EMAIL PROTECTED]



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Messenger Popups

2003-01-24 Thread Tommy McNeely
wow... anyone who has their windows machine directly on the internet 
without any sort of firewall deserves to get these ads ... and it should 
say you are really not very smart for doing this.. dont you know how 
insecure it is to run NetBIOS over TCP on an internet connected machine.

Tommy

Buck wrote:
Sorry, Patrick, 

I forgot to clarify the messenger I am referring to is a windows
service, not instant messenger service.  Windows messenger is installed
in all computers and is in no way related to the msn messenger, aim,
gaim, yahoo, etc.  
Spammers have found that they can probe windows computers for ports and
if they have messenger running, they send what appears to be a dialog
box, with only one button "ok" to close it.  It does not record from
where the message originates or even give you a click to access the
advertised website.  

This messenger works even when MSN messenger is uninstalled.

Unfortunately this is one of those occasions where it gets complicated
to discuss because Microsoft created names so many things the same.

The service is probably most often used by network admins who send
messages to all computers that they are taking down the server or a
power failure triggers the ups which, after a while, sends notice that
the power is low and it needs to power down the server.  Some Anti-virus
programs use it to alert users that it discovered a virus.  Its just a
rough dialog box.  

Thanks

Buck

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
On Behalf Of Patrick
Sent: Friday, January 24, 2003 10:54 AM
To: [EMAIL PROTECTED]
Subject: Re: Messenger Popups

http://gaim.sf.net

Cheers,
Patrick


On Fri, 2003-01-24 at 06:11, Buck wrote:

I have a problem in Windows that outside users are popping up ads from
windows messenger.   I am wondering if there is a similar product in
RedHat that might be having the same problem.  Or, is Red Hat safe


from


that junk?

Thank you,

Buck










--
Tommy McNeely  -- [EMAIL PROTECTED]
Sun Microsystems - IT Ops - Broomfield Campus Support
Phone:  x50888 / 303-464-4888   --  Fax:  720-566-3168
Pager:  800-200-5968 / [EMAIL PROTECTED]



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Excellent signature

2003-01-24 Thread Joe Klemmer
On Fri, 2003-01-24 at 07:17, Rob Unsworth wrote:

> > I'm missing something here...  In what way would a word macro virus be
> > converted into anything html?  I think you don't quite know the
> > technology (or maybe you know something that no one else knows).
> 
> Can you guarantee that any HTML attachment you receive was actually 
> converted from Word.

What's this got to do with the price of tea in China?  I'm afraid I
don't get the connection.

-- 
"Khamaaa, Ham, HA!"
-- Goku, Dragon Ball



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Excellent signature

2003-01-24 Thread Tommy McNeely

I agree I dont want MSWORD attachments.. but I dont want PDF or HTML or 
for that matter __ANY__ attachments at all!.. if it can't be said in 
ASCII text, put a link to some webserver that has the file. This is 
especially important on a large mailing list such as this one. Email 
attachments suck :)

Tommy

[EMAIL PROTECTED] wrote:
Unfortunately the ignorant masses I work with insist on me using lotus
notes because it is 'secure', the company is also a slave to the Microsoft
machine even though their flagship console can and does run Linux. This
signature which I saw on Kevin Waterson's mail should get the message
across. Or at least until some manager tells me to 'tow the line'


Please avoid sending me Word or PowerPoint attachments.
See http://www.fsf.org/philosophy/no-word-attachments.html








**
This email and any files transmitted with it are confidential and
intended solely for the use of the individual or entity to whom they
are addressed. If you have received this email in error please notify
[EMAIL PROTECTED]

This footnote also confirms that this email message has been checked
for all known viruses.

**
 SCEE 2002





--
Tommy McNeely  -- [EMAIL PROTECTED]
Sun Microsystems - IT Ops - Broomfield Campus Support
Phone:  x50888 / 303-464-4888   --  Fax:  720-566-3168
Pager:  800-200-5968 / [EMAIL PROTECTED]



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Domain Hosting on Cable

2003-01-24 Thread Kevin McConnell

--- Thom Paine <[EMAIL PROTECTED]> wrote:
> The alias seems to take care of the dynamic nature
> of my connection,
> although it's kinda static once it gets an IP. I've
> had the same one for two
> months now.

If you mail me off list, I can help you make that IP
stay permanently if you like. I'm sure you'll probably
cause your ISP a headache, but they'll get over it. I
have had the same IP address for 21 months now and the
DHCP lease used to originally expire every 2 or 3
weeks.


=
Kevin C. McConnell --RHCE-- 

__
Do you Yahoo!?
Yahoo! Mail Plus - Powerful. Affordable. Sign up now.
http://mailplus.yahoo.com



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: Messenger Popups

2003-01-24 Thread Buck
I can't tell what all of them are, but here are the ones that popups
come in on: 
135, 137, 138, 139, and 445 (I am not sure about 136).  Block these
ports and I believe you block all the popup messages.


Good luck

Buck

<<>>


Here's what's open on my roomies default XP machine.
Your guess is as good as mine as to which all that garbage
comes in on.

Port   State   Service
123/udpopenntp
135/tcpopenloc-srv
135/udpopenloc-srv
137/udpopennetbios-ns
138/udpopennetbios-dgm
139/tcpopennetbios-ssn
445/tcpopenmicrosoft-ds
445/udpopenmicrosoft-ds
500/udpopenisakmp
1024/tcp   openkdm
1025/tcp   openNFS-or-IIS
1026/tcp   openLSA-or-nterm
1032/udp   openiad3
1900/udp   openUPnP
5000/tcp   openUPnP



-- Jay Crews
[EMAIL PROTECTED]



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list






-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Messenger Popups

2003-01-24 Thread Adam and Christina Koch
Unless you really need this service, say your admin has it set up to notify
users of certain events, you can just turn off the service in windows and
the problem(s) should be alleviated.

Adam



> I can't tell what all of them are, but here are the ones that popups
> come in on:
> 135, 137, 138, 139, and 445 (I am not sure about 136).  Block these
> ports and I believe you block all the popup messages.
>
>
> Good luck
>
> Buck
>
> <<>>
>
>
> Here's what's open on my roomies default XP machine.
> Your guess is as good as mine as to which all that garbage
> comes in on.
>
> Port   State   Service
> 123/udpopenntp
> 135/tcpopenloc-srv
> 135/udpopenloc-srv
> 137/udpopennetbios-ns
> 138/udpopennetbios-dgm
> 139/tcpopennetbios-ssn
> 445/tcpopenmicrosoft-ds
> 445/udpopenmicrosoft-ds
> 500/udpopenisakmp
> 1024/tcp   openkdm
> 1025/tcp   openNFS-or-IIS
> 1026/tcp   openLSA-or-nterm
> 1032/udp   openiad3
> 1900/udp   openUPnP
> 5000/tcp   openUPnP
>
>
>
> -- Jay Crews
> [EMAIL PROTECTED]
>
>
>
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list
>
>
>
>
>
>
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Excellent signature

2003-01-24 Thread Guy Fraser


Gregory L. Hering wrote:

Dear Rob,

If you already know this, this may sound patronizing, but that's not my
intent...

The article is not about preventing the spread of viruses (unless you
consider Microsoft Corporation a virus).


Yes, and why not.



They are simply complaining about proprietary formats.  They are
attempting to 'spit into the wind' by refusing M$ documents and calling them
'secret' (in a somewhat vain attempt at forcing a 'cloak and dagger' motif
on them).


The fact that the compatability of word versionss changes yeary is what I 
personaly can't stand.


And if the 'virus' being spread is a Word Macro virus, then converting
it to HTML would (I think) effectively render it harmless since the browser
won't invoke the same macros.  Don't quote me on that one; I'm no expert.


Html is a document formatting 'language'. Unless it contains ActiveXScript or 
JavaScript it should be harmless.


I also doubt that Bill Gates would laugh at a widespread effort to
refuse his company's formats, even if it was for a 'stupid' reason.


I doubt he even cares, unless millions of people stop using word it won't make 
much of a difference to him. Besides M$ could drop off the planet tommorrow 
and he would still have enough money to buy his own country for his family to 
live in for generations without want for anything.


I would agree the idea of encouraging people to send plain text messages
or HTML messages.  It is certainly more portable that Word.  Here, here!  Go
for it.  Microsoft, however, is like spam:  you can't ever get rid of it
completely but you can filter it out at your mail server.  :-)


I have given up trying to get people to send RTF,CSV{SpreadSheet/DB} or HTML 
because most people are just too stupid to figure out how to do it. If the 
document isn't usable with AbiWord,Gnumeric or OpenOffice, I just ignore the 
message, or reply that I don't use M$ ..., so you will need to provide me with 
the information in ... format. If they can't figure out how to do it then they 
can call M$ for help.


Greg


---%<...snip...

PS Read the BOFH series for further tricks on dealing with M$ fools.



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Excellent signature

2003-01-24 Thread Guy Fraser
Rob Unsworth wrote:
---%<...snip...



To use that sig, I would be advocating the use of HTML in mail, as the 
mail itself or as an attachment.

I oppose both.

True that, but at least you don't have to go out and buy a new version of 
office every year to keep up with each new perversion of Word,... just so you 
can get information from other people.


Regards,
Rob



Guy



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Messenger Popups

2003-01-24 Thread Jay Crews
Adam and Christina Koch writes
> 
> Unless you really need this service, say your admin has it set up to notify
> users of certain events, you can just turn off the service in windows and
> the problem(s) should be alleviated.

Of course this still leaves your machine vulnerable to attack though.

> 
> Adam
> 
> 
> 
> > I can't tell what all of them are, but here are the ones that popups
> > come in on:
> > 135, 137, 138, 139, and 445 (I am not sure about 136).  Block these
> > ports and I believe you block all the popup messages.
> >
> >
> > Good luck
> >
> > Buck
> >
> > <<>>
> >
> >
> > Here's what's open on my roomies default XP machine.
> > Your guess is as good as mine as to which all that garbage
> > comes in on.
> >
> > Port   State   Service
> > 123/udpopenntp
> > 135/tcpopenloc-srv
> > 135/udpopenloc-srv
> > 137/udpopennetbios-ns
> > 138/udpopennetbios-dgm
> > 139/tcpopennetbios-ssn
> > 445/tcpopenmicrosoft-ds
> > 445/udpopenmicrosoft-ds
> > 500/udpopenisakmp
> > 1024/tcp   openkdm
> > 1025/tcp   openNFS-or-IIS
> > 1026/tcp   openLSA-or-nterm
> > 1032/udp   openiad3
> > 1900/udp   openUPnP
> > 5000/tcp   openUPnP
> >
> >
> >
> > -- Jay Crews
> > [EMAIL PROTECTED]
> >
> >
> >
> > --
> > Psyche-list mailing list
> > [EMAIL PROTECTED]
> > https://listman.redhat.com/mailman/listinfo/psyche-list
> >
> >
> >
> >
> >
> >
> > --
> > Psyche-list mailing list
> > [EMAIL PROTECTED]
> > https://listman.redhat.com/mailman/listinfo/psyche-list
> 
> 
> 
> -- 
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list
> 


-- Jay Crews
[EMAIL PROTECTED]



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: redhat8.0 on DELL Dimension 2350 - problems

2003-01-24 Thread Vik Heyndrickx
> -Original Message-
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED]]On Behalf Of Ron Olsen
> Sent: Friday, January 17, 2003 11:39 PM
> To: [EMAIL PROTECTED]
> Cc: [EMAIL PROTECTED]
> Subject: Re: redhat8.0 on DELL Dimension 2350 - problems
>
> This driver is available on the Asus download site.  The file name
> is 4401_653.zip; you can find it by going to the Asus download site
> for the P4PE motherboard:
>
> http://www.asus.com/support/download/item.aspx?ModelName=P4PE
>
> You'll see entries on this page for 4401_653.zip; this is what you
> want to download.
>
> Download the file (16MB), put it in a separate directory,
> then
>
>   unzip 4401_653.zip
>
> This will create a lot of stuff, including a Linux directory.
> In the Linux directory, you will find
>
> cd Linux
> ls
>
> bcm4400-1.0.1.tar.gz
> RELEASE.TXT
>
> The Linux driver is in the tar.gz file.
>
> Follow the instructions in RELEASE.TXT for "Building Driver From TAR File"
> and you're in business!

But, when you start transferring high volume traffic over this NIC, that
driver seems to stop transmitting and/or receiving packets. And then you're
out of business ;-)

service network stop ; modprobe -r module ; service network start

And everything works again for a while. Bottom line is that the module for
this NIC is not stable.

--
Vik



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Swat not working :(

2003-01-24 Thread Taylor, ForrestX
Buck wrote:

I may not have SWAT installed.  I did not have a file
/etc/xinetd.d/swat.  I created one and added the line "disabled = no"
and closed it.  I executed the command:  /etc/initd.d/xinetd.d restart.
I get a message from bash saying "No such file or directory".


Remove thet /etc/xinetd.d/swat file.  The rpm will install it for you.

Insert disc 3 of you Red Hat Linux 8.0 disc set, and run (as root):
`mount /mnt/cdrom`  (only mount it if it doesn't come up automatically).
`rpm -ivh /mnt/cdrom/RedHat/RPMS/samba-swat*`
`chkconfig swat on`

Then try localhost:901 in your browser.

Forrest



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Well-supported microATX motherboard?

2003-01-24 Thread Jason L Tibbitts III
> "JK" == Jesse Keating <[EMAIL PROTECTED]> writes:

JK> I use the AMD MSI microatx board.  Comes in the MSI slimline PC
JK> found at newegg.

Unfortunately MSI makes a bunch of motherboards, but I'll check them
out.  Thanks for the tip.

 - J<



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Excellent signature

2003-01-24 Thread Guy Fraser


Mr. Adam ALLEN wrote:

On Thu, 2003-01-23 at 20:24, Kevin Waterson wrote:


This one time, at band camp,


Now that is a funny sig. If you saw American Pie ;)


[EMAIL PROTECTED] wrote:



Unfortunately the ignorant masses I work with insist on me using lotus
notes because it is 'secure', the company is also a slave to the Microsoft
machine even though their flagship console can and does run Linux. This
signature which I saw on Kevin Waterson's mail should get the message
across. Or at least until some manager tells me to 'tow the line'


The more people who use it, the better it works




Dell are amazing for this, I ordered a PSU for the laptop since mine had
nearly set on fire

Reading my mail with pine over ssh, and I receive an e-mail with all the
content in a word document. They were quick enough to replace it with
pdf's after I'd complained...

It baffles me to why they didn't send out platform neutral PDF's in the
first place, or more novel just put the content in plain text?



Absolutely, PDF creates bloated documents that require a lot of CPU to compile 
there output {It is just a variety of PostSCript}. Besides PDF documents are 
not that easy to read from the console, are they. I used to have a job where I 
maintained hand written postscript Logos,Templates and Programs {FYI PS is an 
interpreted programming language}, but most machine generated PS or PDF is 
almost impossible to "read" even for me.

HTML,SGML,XML are all "tag" based document formats like WP and Ventura at 
least used to be. "Reading" these formats is usaualy at least possible from a 
command line. IIRC rtf {Rich Text Format} is also tag based but I could be 
wrong, anyway it is a very well supported import export format for word 
processing software. If your Spread Sheet/DB application can't import and 
export csv then it is just plain no good.


Guy



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list


RE: Swat not working :(

2003-01-24 Thread Buck
Great!  Thanks a lot

Buck

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
On Behalf Of Taylor, ForrestX
Sent: Friday, January 24, 2003 3:28 PM
To: [EMAIL PROTECTED]
Subject: Re: Swat not working :(

Buck wrote:
> I may not have SWAT installed.  I did not have a file
> /etc/xinetd.d/swat.  I created one and added the line "disabled = no"
> and closed it.  I executed the command:  /etc/initd.d/xinetd.d
restart.
> I get a message from bash saying "No such file or directory".

Remove thet /etc/xinetd.d/swat file.  The rpm will install it for you.

Insert disc 3 of you Red Hat Linux 8.0 disc set, and run (as root):
`mount /mnt/cdrom`  (only mount it if it doesn't come up automatically).
`rpm -ivh /mnt/cdrom/RedHat/RPMS/samba-swat*`
`chkconfig swat on`

Then try localhost:901 in your browser.

Forrest



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list






-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: adduser -M

2003-01-24 Thread Buck
Actually, I don't use net-nanny, but rather enable content advisor on
Internet Explorer.  And, no, I work my computer a little differently. I
have Norton Internet Security and block all the spy ware, porn and spam
sites by the firewall or content advisor.

Back to the question at hand.  I am not sure I understand your answer.
If I disable the smbpasswd using -d, does the user still have access to
the shared folder they are authorized to use?  I could be wrong as I am
new, but it looks to me that the -d will prevent them from accessing the
shared folder on the server.

Just for clarification: The server is expected to be a file server,
possibly a printer server and it will have a minimum number of tools on
it for me to do a few things I need to do when I am at the site.  The
users don't need to have access to the server from the keyboard, but
they do need to access the shared folders on it.

It will be replacing a Windows 2000 Pro computer that has nothing
installed but the operating system, MSN Messenger, Internet Explorer and
a printer. Two groups have access to the computer right now: The
Processors and the Originators.  The originators who have computers have
their "My Documents" folder on the server so their letters etc can be
backed up.  The processors share two database programs on the server and
also have their My Documents stored on the drive.  The originators do
not have access to the database at this time, but in the near future,
they will be required to enter their own accounts. When that happens,
there will be more than ten users on the server so 2kPro will no longer
handle the load.  I am hoping to learn enough about Linux before then
not to have to buy a Micro$oft $erver product.

If I can get a Linux server to replace the current server service, I'll
add other features as I learn them later.  

Thanks

Buck


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
On Behalf Of Lucas Albers
Sent: Friday, January 24, 2003 1:39 PM
To: [EMAIL PROTECTED]
Subject: RE: adduser -M

Shouldn't you apply the same rules for acceptable network use to
yourself
that you apply to your users?
If they can't look at porn; you can't look at porn.
(Thanks to net-nanny.)
You can turn off the home share by disabling it via
smbpasswd -d
-d This option specifies that the username following should be
disabled
in the local smbpasswd file. This is done by writing a 'D' flag into
the
account control space in the smbpasswd file. Once this is  done
  all attempts to authenticate via SMB using this username will
fail.



> --Luke
> --Computer Science Sysadmin, MSU Bozeman 
> --admin(AT)cs.montana.edu 994-3931 

> -Original Message-
> From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]
> On Behalf Of Buck
> Sent: Thursday, January 23, 2003 10:57 PM
> To: [EMAIL PROTECTED]
> Subject: RE: adduser -M
> 
> What I have is an office of two groups of users, Processors and
> Originators.  The processors need to have a private share without the
> originators having access.  The Originators need a sharing area for
> themselves because they think they need to be on the server and no
other
> reason. They only get on to write letters, read email and surf the net
> looking for the latest porn.  Won't they be surprised when I setup a
> firewall that has NetNanny? :^o
> 
> Of course, I want access for me from where ever I happen to be.
> 
> So, How do I turn off the [home] share?
> 
> Buck
> 
> 
> -Original Message-
> From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]
> On Behalf Of Stephen Carville
> Sent: Friday, January 24, 2003 12:41 AM
> To: [EMAIL PROTECTED]
> Subject: Re: adduser -M
> 
> On Thursday 23 January 2003 09:05 pm, Buck wrote:
> > Is that the answer I am looking for in my message Samba and Server
> > Access?  I need to create users that can't log into the computer at
> the
> > keyboard but share a folder with a group of users that share files.
> 
> Could be.  All of my Samba users have a home directory but that is
> because their home drectory is on the Samba server :-)   If you do
> not want home directories on the system make sure you turn off the
> [home] share.
> 
> > Thank you,
> >
> > Buck
> >
> >
> >
> > -Original Message-
> > From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED]]
> > On Behalf Of Stephen Carville
> > Sent: Thursday, January 23, 2003 11:57 PM
> > To: [EMAIL PROTECTED]
> > Subject: Re: adduser -M
> >
> > On Thursday 23 January 2003 08:39 pm, Buck wrote:
> > > The command: adduser -M creates a new user without creating his
> home
> > > directory.  What happens to a user that logs in and has no home
> > > directory?
> >
> > They will get dropped in / if possible.  I use -M with -s
> /bin/nologin
> > or -s /bin/false to create accounts that cannot be logged onto.
> >
> > --
> > Stephen Carville http://www.heronforge.net/~stephen/gnupgkey.txt
> > Blessed are those who, in the face of death, think only of the front
> > sight.
> >
> >
> >
> > --
> > Psyche

Mozilla mail and Exchange server

2003-01-24 Thread Brian York
 <> 
I am using mozilla to connect through imap to and exchange server. I got

all the messages in the inbox but none of the other folders and i have 
rules set to send messages into folders other than the inbox. How can i 
get the other folders to show up?

Thanks
Brian

Want to buy your Pack or Services from MandrakeSoft? 
Go to http://www.mandrakestore.com



Using Korganizer on two machines

2003-01-24 Thread Brian York
 <> 
I use 2 computers on the same network (about 15min walk). I use 
korganizer one one of them but the time that i spend on each machine is 
about 50/50. I need a way that i could periodically sync the file. Would

NFS be the best way to do this? Does Korg. use file locking if its open 
in both places? Or would a script that would check the the save time and

sync accordingly be better?

Thanks
Brian


Want to buy your Pack or Services from MandrakeSoft? 
Go to http://www.mandrakestore.com



Re: php/sendmail/apache/linux...

2003-01-24 Thread Kevin Waterson
This one time, at band camp,
"Bruce Douglas" <[EMAIL PROTECTED]> wrote:

> //test mail
> $to = "[EMAIL PROTECTED]";
> $subject = "savannah registration";
> $message = " testing mail";
> $reply = "From: [EMAIL PROTECTED]\r\n"
> ."Reply-To: [EMAIL PROTECTED]\r\n";
> 
> echo"
>  to = " . $to . "";
> 
> echo"
>  subject = " . $subject . "";
> 
> echo"
>  msg = " . $message . "";
> 
> echo"
>  reply = " . $reply . "";
> 
>  $q1 = mail($to, $subject, $message, $reply);
> echo"
>  return val  = " . $q1 . "";

if you compiled php yourself and installed, the mail() function is 
broken due to a broken autoconf in RedHat. You can fix this by downgrading
to 2.13.

in your script itself, add some error checking when sending mail...

if( $q1 != mail($to, $subject, $message, $reply)){
   echo 'Could not send mail';
 }else{
  echo 'Mail sent happily';
 }

or something

Kevin
-- 
Please avoid sending me Word or PowerPoint attachments.
See http://www.fsf.org/philosophy/no-word-attachments.html
Kevin Waterson
Port Macquarie, Australia



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



php/sendmail/apache/linux...

2003-01-24 Thread Bruce Douglas
hey...

I'm sure the question has been answered a 1000 times!!! I'm trying to create
a simple app to send email via PHP, using the "mail" function.

I'm using RedHat(Linux 8.0 , Sendmail), PHP(4.2.2), Apache (2.0.40).

I'm using the following piece of code:

===
//test mail
$to = "[EMAIL PROTECTED]";
$subject = "savannah registration";
$message = " testing mail";
$reply = "From: [EMAIL PROTECTED]\r\n"
."Reply-To: [EMAIL PROTECTED]\r\n";

echo"
 to = " . $to . "";

echo"
 subject = " . $subject . "";

echo"
 msg = " . $message . "";

echo"
 reply = " . $reply . "";

 $q1 = mail($to, $subject, $message, $reply);
echo"
 return val  = " . $q1 . "";


===

Pretty simple eh... The problem that I have is that the mail doesn't appear
to get sent. When I look in the /var/spool/clientmqueue directory, I see a
great deal of what look to be error msgs They appear to be telling me
that the mail couldn't be delivered, but I can't tell why

I was able to successfully send a test msg via Sendmail from the command
line by telnet. So I know the Sendmail engine/daemon seems to be
performing... The PHP.ini file appears to be setup correctly, with the
sendmail_path pointing to sendamil.

Any ideas as to what I need to do, or should be checking

Any pointers/assistance would be greatly appreciated.


Thanks

-Bruce
[EMAIL PROTECTED]




-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Excellent signature

2003-01-24 Thread jdow
From: "Guy Fraser" <[EMAIL PROTECTED]>

> Rob Unsworth wrote:
> ---%<...snip...
>
> >
> > To use that sig, I would be advocating the use of HTML in mail, as the
> > mail itself or as an attachment.
> >
> > I oppose both.
>
> True that, but at least you don't have to go out and buy a new version of
> office every year to keep up with each new perversion of Word,... just so
you
> can get information from other people.

What has that got to do with not using HTML in mail? The intent is to use
plain text in email to the extent possible. (It is also not polite to set
your own font size in the email. I need to get my trained mouse out to
read the screen with his teeny tiny eyes for reading teeny tiny print and
it's hard to understand his squeaking even though I have taught him Morse
code.

{^_^}



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Excellent signature

2003-01-24 Thread jdow
From: "Guy Fraser" <[EMAIL PROTECTED]>

> Absolutely, PDF creates bloated documents that require a lot of CPU to
compile
> there output {It is just a variety of PostSCript}. Besides PDF documents
are
> not that easy to read from the console, are they. I used to have a job
where I
> maintained hand written postscript Logos,Templates and Programs {FYI PS is
an
> interpreted programming language}, but most machine generated PS or PDF is
> almost impossible to "read" even for me.
>
> HTML,SGML,XML are all "tag" based document formats like WP and Ventura at
> least used to be. "Reading" these formats is usaualy at least possible
from a
> command line. IIRC rtf {Rich Text Format} is also tag based but I could be
> wrong, anyway it is a very well supported import export format for word
> processing software. If your Spread Sheet/DB application can't import and
> export csv then it is just plain no good.

I have a simple solution, Guy. If I cannot read the message in an editor as
dumb as Notepad without significant effort on my part I toss it unread. I
note that this has applied to an increasing number of messages on these
Red Hat lists. Sometimes I get moved to be snotty and reply in a ransom
note style with the real answer in white on white microprint. If I can't
read the question, why should the questioner be able to read my reply
without a lot of work? It seems fair to me.

{^_^}   (As I muse about EBCDIC translations for people who send HTML
or RTF etc.)



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Cannot save workspace name in Redhat 8

2003-01-24 Thread al hutt
I am unable to save workspace names in Redhat 8.0 using all default 
Gnome settings.

I have found only one other entry in the archive re this problem so I 
presume it is not widespread.

Could this be because I upgraded Redhat 7.3 rather than new install?

Any ideas would be appreciated.

Thanks...
al



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list


Quota problems

2003-01-24 Thread glarm
Hello,
I am trying to set up quota on RedHat 8.0 for my account then replicate it
to the other 1500 accounts. Hwo do I go about doing this?
I have added the following...

LABEL=/ /   ext3defaults,usrquota 
  1 1


to my fstab.
restarted.
what else do I have to do?
I have tried quotaon and quotacheck. with just errors...

Thanks?






-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Excellent signature

2003-01-24 Thread Guy Fraser
I only send mail in ascii as far as I know.

I use mozilla with default text delivery, so the fonts should be set on your 
side not mine.  {0-0}

Guy

jdow wrote:
> From: "Guy Fraser" <[EMAIL PROTECTED]>
>
---%<...snip...
>
>
> What has that got to do with not using HTML in mail? The intent is to use
> plain text in email to the extent possible. (It is also not polite to set
> your own font size in the email. I need to get my trained mouse out to read
> the screen with his teeny tiny eyes for reading teeny tiny print and it's
> hard to understand his squeaking even though I have taught him Morse code.
>
> {^_^}
>
>
>




--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list


Re: Messenger Popups

2003-01-24 Thread Gordon Messmer
On Thu, 2003-01-23 at 21:11, Buck wrote:
> I have a problem in Windows that outside users are popping up ads from
> windows messenger.   I am wondering if there is a similar product in
> RedHat that might be having the same problem.  Or, is Red Hat safe from
> that junk?

No, there is no similar product, or problem in Red Hat Linux.




-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Mozilla mail and Exchange server (figured it out)

2003-01-24 Thread Brian York
Figured it out. It was a option under the advanced settings

Brian



Brian York wrote:


<> 
I am using mozilla to connect through imap to and exchange server. I got

all the messages in the inbox but none of the other folders and i have 
rules set to send messages into folders other than the inbox. How can i 
get the other folders to show up?

Thanks
Brian

 



Want to buy your Pack or Services from MandrakeSoft? 
Go to http://www.mandrakestore.com
 






--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Excellent signature

2003-01-24 Thread Guy Fraser


jdow wrote:
---%<...snip...
>
> I have a simple solution, Guy. If I cannot read the message in an editor as
>  dumb as Notepad without significant effort on my part I toss it unread. I
> note that this has applied to an increasing number of messages on these Red
> Hat lists. Sometimes I get moved to be snotty and reply in a ransom note
> style with the real answer in white on white microprint. If I can't read
> the question, why should the questioner be able to read my reply without a
> lot of work? It seems fair to me.
>
> {^_^}   (As I muse about EBCDIC translations for people who send HTML or
> RTF etc.)
>
>
>
Some people actualy get mail from sources outside of these lists for work.

I often need to accept formatted documents and SpreadSheet/DB files. I would 
rather have them sent as an attachment then have to parse and reformat data 
from a text message.

Since I use a linux workstation at work and at home, I don't have notepad, I 
prefer Nedit.

Using Mozilla is the best of both worlds because if I get HTML formatted mail
I can read it, as long as it is not white on white {but thats just silly}. 
When I reply to an HTML message Mozilla nicely converts it to text so that my 
reply is in ascii.


Guy



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list


Re: Excellent signature

2003-01-24 Thread jdow
I was speaking generically, Guy. Overriding the way the recipient wishes
to view messages with sender's own preferences is not necessarily
"communicating" what the sender wishes to communicate. Often it communicates
arrogance and hostility (and sometimes an obsession with "cute".)

{^_^}
- Original Message -
From: "Guy Fraser" <[EMAIL PROTECTED]>

> I only send mail in ascii as far as I know.
>
> I use mozilla with default text delivery, so the fonts should be set on
your
> side not mine.  {0-0}
>
> Guy



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: Messenger Popups

2003-01-24 Thread Lucas Albers
Just turn off messenger.
See earlier post. My earlier suggestion was the easiest and best solution.
Contact me off list if you want more information on this, as I handle 
Win2k/XP and Redhat all day long

> --Luke
> --Computer Science Sysadmin, MSU Bozeman 
> --admin(AT)cs.montana.edu 994-3931 

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
> On Behalf Of Buck
> Sent: Friday, January 24, 2003 1:03 PM
> To: [EMAIL PROTECTED]
> Subject: RE: Messenger Popups
> 
> I can't tell what all of them are, but here are the ones that popups
> come in on:
> 135, 137, 138, 139, and 445 (I am not sure about 136).  Block these
> ports and I believe you block all the popup messages.
> 
> 
> Good luck
> 
> Buck
> 
> <<>>
> 
> 
> Here's what's open on my roomies default XP machine.
> Your guess is as good as mine as to which all that garbage
> comes in on.
> 
> Port   State   Service
> 123/udpopenntp
> 135/tcpopenloc-srv
> 135/udpopenloc-srv
> 137/udpopennetbios-ns
> 138/udpopennetbios-dgm
> 139/tcpopennetbios-ssn
> 445/tcpopenmicrosoft-ds
> 445/udpopenmicrosoft-ds
> 500/udpopenisakmp
> 1024/tcp   openkdm
> 1025/tcp   openNFS-or-IIS
> 1026/tcp   openLSA-or-nterm
> 1032/udp   openiad3
> 1900/udp   openUPnP
> 5000/tcp   openUPnP
> 
> 
> 
> -- Jay Crews
> [EMAIL PROTECTED]
> 
> 
> 
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list
> 
> 
> 
> 
> 
> 
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: Messenger Popups

2003-01-24 Thread Buck
Thank you Gordon.

That's what I was wondering.

Buck


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
On Behalf Of Gordon Messmer
Sent: Friday, January 24, 2003 6:16 PM
To: [EMAIL PROTECTED]
Subject: Re: Messenger Popups

On Thu, 2003-01-23 at 21:11, Buck wrote:
> I have a problem in Windows that outside users are popping up ads from
> windows messenger.   I am wondering if there is a similar product in
> RedHat that might be having the same problem.  Or, is Red Hat safe
from
> that junk?

No, there is no similar product, or problem in Red Hat Linux.




-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list






-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Messenger Popups

2003-01-24 Thread Jay Crews
Gordon Messmer writes
> 
> On Thu, 2003-01-23 at 21:11, Buck wrote:
> > I have a problem in Windows that outside users are popping up ads from
> > windows messenger.   I am wondering if there is a similar product in
> > RedHat that might be having the same problem.  Or, is Red Hat safe from
> > that junk?
> 
> No, there is no similar product, or problem in Red Hat Linux.

But then to call the MS Popups a 'product' is like calling
a venereal disease a 'service.'


> 
> 
> 
> 
> -- 
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list
> 


-- Jay Crews
[EMAIL PROTECTED]



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: Quota problems

2003-01-24 Thread Lucas Albers
Your quota settings are different then enabling quota for the account.
To have user quota's you have to have quota's enabled on the volume with the
command quotaon.

Then you can edit the quota for a particular user with the command edquota.
If you wish to apply a quota from one account to another account, you do it
with edquota like such:
It is not an entry in your fstab entry.

The command is:
edquota -p sourcequotausername user1 user2 user3 user4

use xargs to do it
cat usernamelist.txt | xargs edquota -p sourcequotausername 


Read what the -p switch does, do man edquota.

It will then apply the quota of sourcequotausername to all the usernames
listed in the usernamelist.txt file.



> --Luke
> --Computer Science Sysadmin, MSU Bozeman 
> --admin(AT)cs.montana.edu 994-3931 

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
> On Behalf Of glarm
> Sent: Friday, January 24, 2003 3:47 PM
> To: [EMAIL PROTECTED]
> Subject: Quota problems
> 
> Hello,
> I am trying to set up quota on RedHat 8.0 for my account then replicate it
> to the other 1500 accounts. Hwo do I go about doing this?
> I have added the following...
> 
> LABEL=/ /   ext3defaults,usrquota
>   1 1
> 
> 
> to my fstab.
> restarted.
> what else do I have to do?
> I have tried quotaon and quotacheck. with just errors...
> 
> Thanks?
> 
> 
> 
> 
> 
> 
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: php/sendmail/apache/linux...

2003-01-24 Thread Lucas Albers
Test the mailserver with the command

cat message.txt | mail -f [EMAIL PROTECTED]

User the Perl sendmail mail wrapper to send the mail.
http://search.cpan.org/src/MIVKOVIC/Mail-Sendmail-0.78_5/README


> --Luke
> --Computer Science Sysadmin, MSU Bozeman 
> --admin(AT)cs.montana.edu 994-3931 

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
> On Behalf Of Bruce Douglas
> Sent: Friday, January 24, 2003 1:48 PM
> To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
> Subject: php/sendmail/apache/linux...
> 
> hey...
> 
> I'm sure the question has been answered a 1000 times!!! I'm trying to
> create
> a simple app to send email via PHP, using the "mail" function.
> 
> I'm using RedHat(Linux 8.0 , Sendmail), PHP(4.2.2), Apache (2.0.40).
> 
> I'm using the following piece of code:
> 
> ==
> =
> //test mail
> $to = "[EMAIL PROTECTED]";
> $subject = "savannah registration";
> $message = " testing mail";
> $reply = "From: [EMAIL PROTECTED]\r\n"
> ."Reply-To: [EMAIL PROTECTED]\r\n";
> 
> echo"
>  to = " . $to . "";
> 
> echo"
>  subject = " . $subject . "";
> 
> echo"
>  msg = " . $message . "";
> 
> echo"
>  reply = " . $reply . "";
> 
>  $q1 = mail($to, $subject, $message, $reply);
> echo"
>  return val  = " . $q1 . "";
> 
> ==
> ==
> ===
> 
> Pretty simple eh... The problem that I have is that the mail doesn't
> appear
> to get sent. When I look in the /var/spool/clientmqueue directory, I see a
> great deal of what look to be error msgs They appear to be telling me
> that the mail couldn't be delivered, but I can't tell why
> 
> I was able to successfully send a test msg via Sendmail from the command
> line by telnet. So I know the Sendmail engine/daemon seems to be
> performing... The PHP.ini file appears to be setup correctly, with the
> sendmail_path pointing to sendamil.
> 
> Any ideas as to what I need to do, or should be checking
> 
> Any pointers/assistance would be greatly appreciated.
> 
> 
> Thanks
> 
> -Bruce
> [EMAIL PROTECTED]
> 
> 
> 
> 
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: adduser -M

2003-01-24 Thread Lucas Albers


> --Luke
> --Computer Science Sysadmin, MSU Bozeman 
> --admin(AT)cs.montana.edu 994-3931 

> Back to the question at hand.  I am not sure I understand your answer.
> If I disable the smbpasswd using -d, does the user still have access to
> the shared folder they are authorized to use?  I could be wrong as I am
> new, but it looks to me that the -d will prevent them from accessing the
> shared folder on the server.

No,
They cannot access anything via samba.
Bad solution.
You can configure your samba server to use a PDC for emulation I think, to
grab the users from the PDC.
It's Friday so I'm not thinking straight about this.

> 
> Just for clarification: The server is expected to be a file server,
> possibly a printer server and it will have a minimum number of tools on
> it for me to do a few things I need to do when I am at the site.  The
> users don't need to have access to the server from the keyboard, but
> they do need to access the shared folders on it.
> 

> It will be replacing a Windows 2000 Pro computer that has nothing
> installed but the operating system, MSN Messenger, Internet Explorer and
> a printer. Two groups have access to the computer right now: The
> Processors and the Originators.  The originators who have computers have
> their "My Documents" folder on the server so their letters etc can be
> backed up.  The processors share two database programs on the server and
> also have their My Documents stored on the drive.  The originators do
> not have access to the database at this time, but in the near future,
> they will be required to enter their own accounts. When that happens,
> there will be more than ten users on the server so 2kPro will no longer
> handle the load.  I am hoping to learn enough about Linux before then
> not to have to buy a Micro$oft $erver product.
> 
> If I can get a Linux server to replace the current server service, I'll
> add other features as I learn them later.
> 
> Thanks
> 
> Buck
> 
> 
> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
> On Behalf Of Lucas Albers
> Sent: Friday, January 24, 2003 1:39 PM
> To: [EMAIL PROTECTED]
> Subject: RE: adduser -M
> 
> Shouldn't you apply the same rules for acceptable network use to
> yourself
> that you apply to your users?
> If they can't look at porn; you can't look at porn.
> (Thanks to net-nanny.)
> You can turn off the home share by disabling it via
> smbpasswd -d
> -d This option specifies that the username following should be
> disabled
> in the local smbpasswd file. This is done by writing a 'D' flag into
> the
> account control space in the smbpasswd file. Once this is  done
>   all attempts to authenticate via SMB using this username will
> fail.
> 
> 
> 
> > --Luke
> > --Computer Science Sysadmin, MSU Bozeman
> > --admin(AT)cs.montana.edu 994-3931
> 
> > -Original Message-
> > From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED]]
> > On Behalf Of Buck
> > Sent: Thursday, January 23, 2003 10:57 PM
> > To: [EMAIL PROTECTED]
> > Subject: RE: adduser -M
> >
> > What I have is an office of two groups of users, Processors and
> > Originators.  The processors need to have a private share without the
> > originators having access.  The Originators need a sharing area for
> > themselves because they think they need to be on the server and no
> other
> > reason. They only get on to write letters, read email and surf the net
> > looking for the latest porn.  Won't they be surprised when I setup a
> > firewall that has NetNanny? :^o
> >
> > Of course, I want access for me from where ever I happen to be.
> >
> > So, How do I turn off the [home] share?
> >
> > Buck
> >
> >
> > -Original Message-
> > From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED]]
> > On Behalf Of Stephen Carville
> > Sent: Friday, January 24, 2003 12:41 AM
> > To: [EMAIL PROTECTED]
> > Subject: Re: adduser -M
> >
> > On Thursday 23 January 2003 09:05 pm, Buck wrote:
> > > Is that the answer I am looking for in my message Samba and Server
> > > Access?  I need to create users that can't log into the computer at
> > the
> > > keyboard but share a folder with a group of users that share files.
> >
> > Could be.  All of my Samba users have a home directory but that is
> > because their home drectory is on the Samba server :-)   If you do
> > not want home directories on the system make sure you turn off the
> > [home] share.
> >
> > > Thank you,
> > >
> > > Buck
> > >
> > >
> > >
> > > -Original Message-
> > > From: [EMAIL PROTECTED]
> > [mailto:[EMAIL PROTECTED]]
> > > On Behalf Of Stephen Carville
> > > Sent: Thursday, January 23, 2003 11:57 PM
> > > To: [EMAIL PROTECTED]
> > > Subject: Re: adduser -M
> > >
> > > On Thursday 23 January 2003 08:39 pm, Buck wrote:
> > > > The command: adduser -M creates a new user without creating his
> > home
> > > > directory.  What happens to a user that logs in and has no home
> > > > directory?
> > >
> > > They will get dropped in / if possible.  I 

Re: Messenger Popups - Secure you Machine

2003-01-24 Thread Guy Fraser


Adam and Christina Koch wrote:

Unless you really need this service, say your admin has it set up to notify
users of certain events, you can just turn off the service in windows and
the problem(s) should be alleviated.


If you turn off these services you will no longer be able to add, remove or 
modify user accounts.


Adam





I can't tell what all of them are, but here are the ones that popups
come in on:
135, 137, 138, 139, and 445 (I am not sure about 136).  Block these
ports and I believe you block all the popup messages.



---%<...snip...


Port   State   Service
123/udpopenntp
135/tcpopenloc-srv
135/udpopenloc-srv
137/udpopennetbios-ns
138/udpopennetbios-dgm
139/tcpopennetbios-ssn
445/tcpopenmicrosoft-ds
445/udpopenmicrosoft-ds
500/udpopenisakmp
1024/tcp   openkdm
1025/tcp   openNFS-or-IIS
1026/tcp   openLSA-or-nterm
1032/udp   openiad3
1900/udp   openUPnP
5000/tcp   openUPnP


Ouch!

That's not too good.

I am not sure but I think that XP Home also has some half decent firewall 
capabilities. I would disable access to all of these ports except for machines 
that need to share files with or remotely administer that machine. If you 
install a firewall that is compatable with UPnP it can be used to open ports 
on your firewall for UPnP compatable games and software. I personaly disabled 
UPnP support on my firewall and the service in XP {for when I need to run it}. 
I also have Norton Internet Security installed, call me paranoid, but I have 
yet to get a popup on my machine. The only port a have forwarded through my 
firewall is TCP/22 so that I can ssh into my machine from work, further more I 
have firewall rules that "drop" packets rather than "reject" packets so there 
is no feedback that the port is even being listened on.

I firmly belive in layered security. At work each server has multiple layers 
of security in addition to some border security and intrusion detection system.

The problem I run into is that being an ISP many things have to be left open 
to the public in order for the internet to be able to access some required 
services.

This is a sample scan from my workstation to one of our servers.

(The 1146 ports scanned but not shown below are in state: closed)
Port   State   Service
22/tcp openssh
80/tcp openhttp

Nmap run completed -- 1 IP address (1 host up) scanned in 1 second

From a machine that is not specificly allowed to see either of these ports, 
no open ports are seen. Most machines have anti-spoofing rules setup as well 
as TCPwrapper ACL's in addition to per service configuration Access Control 
Lists at the application level. All applications are kept up to date and no 
service that is not required is even installed.

Another trick you can use is to remove utuilities and applications that would 
allow a compromised server to be used to find other servers on your network or 
sniff traffic. That includes programming languages,compilers and especialy 
(x)inetd. Run server applications stand alone chrooted when possible. Use 
remote syslogging, so that if someone breaks in they can't cover there tracks 
by deleting log files.

Securing a single machine can take a while, but is well worth the effort. The 
harder it is for someone to discover your machine, and break into it the less 
likely they will try. It is more likely they will look for an easier target.

Finally M$ started to catch on with Win2K Pro/Advanced and included some less 
retarded firewall infrastructure. Maybe they will allow port ranges to be used 
soon.





--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list


Re: Excellent signature

2003-01-24 Thread jdow
From: "Guy Fraser" <[EMAIL PROTECTED]>

> Some people actualy get mail from sources outside of these lists for work.

There IS an advantage to gray hair. I get to play Palace Guru to the company
masses. For email I strongly recommend to management that documents should
be zipped and attached that way rather than sent as the actual messages. It
gives better email safety since it allows you to setup a filter that looks
for RTF and DOC and other formats - and corrupt the messages so they do not
get displayed or worse RUN. No viruses seem to get through that. Fetchmail->
Procmail=>SpamAssassin->other filters->mailbox is a powerful tool for the
filtering operations.

{^_-}



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Quota problems

2003-01-24 Thread Mark C
glarm wrote:

Hello,
I am trying to set up quota on RedHat 8.0 for my account then replicate it
to the other 1500 accounts. Hwo do I go about doing this?
I have added the following...

LABEL=/ /   ext3defaults,usrquota 
  1 1


You have to set at least one user account up with quotas, then just use 
the following line to set all the other users up, using that users quota 
settings This is providing that they are using ID's above 499 (which 
they [probally will do)

ie:

Suppose the quotas have been setup for the user 'mark', as we want to 
set this up for all the other users.

We have to enter the following command, The '499' in this command is the 
UID where to start from, as normal users ID
starts at 500, then this is fine and will not effect system users.

#/usr/sbin/edquota -p mark `awk -F: '$3 > 499 {print $1}' /etc/passwd`

(The above is all on one line)

Hope that helps

Mark

--
To steal ideas from one person is plagiarism;
to steal from many is research.



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list


convert kmail to evolution

2003-01-24 Thread ghwbush
Is there an easy way to convert kmail to evolution?



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: php/sendmail/apache/linux...

2003-01-24 Thread Bruce Douglas
Lucas...

Tried your suggestion...

"cat q.txt | mail -f [EMAIL PROTECTED]"
produced..
-->[EMAIL PROTECTED]: No such file or directory.

However, as I stated, I'm fairly sure that the Sendmail app is working given
that I was able to send an email from the command line when i did a telnet
localhost 25

I'm just not certain as to how to do it through PHP

thanks

bruce
[EMAIL PROTECTED]


-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Lucas Albers
Sent: Friday, January 24, 2003 4:12 PM
To: [EMAIL PROTECTED]
Subject: RE: php/sendmail/apache/linux...


Test the mailserver with the command

cat message.txt | mail -f [EMAIL PROTECTED]

User the Perl sendmail mail wrapper to send the mail.
http://search.cpan.org/src/MIVKOVIC/Mail-Sendmail-0.78_5/README


> --Luke
> --Computer Science Sysadmin, MSU Bozeman
> --admin(AT)cs.montana.edu 994-3931

> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
> On Behalf Of Bruce Douglas
> Sent: Friday, January 24, 2003 1:48 PM
> To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
> Subject: php/sendmail/apache/linux...
>
> hey...
>
> I'm sure the question has been answered a 1000 times!!! I'm trying to
> create
> a simple app to send email via PHP, using the "mail" function.
>
> I'm using RedHat(Linux 8.0 , Sendmail), PHP(4.2.2), Apache (2.0.40).
>
> I'm using the following piece of code:
>
> ==
> =
> //test mail
> $to = "[EMAIL PROTECTED]";
> $subject = "savannah registration";
> $message = " testing mail";
> $reply = "From: [EMAIL PROTECTED]\r\n"
> ."Reply-To: [EMAIL PROTECTED]\r\n";
>
> echo"
>  to = " . $to . "";
>
> echo"
>  subject = " . $subject . "";
>
> echo"
>  msg = " . $message . "";
>
> echo"
>  reply = " . $reply . "";
>
>  $q1 = mail($to, $subject, $message, $reply);
> echo"
>  return val  = " . $q1 . "";
>
> ==
> ==
> ===
>
> Pretty simple eh... The problem that I have is that the mail doesn't
> appear
> to get sent. When I look in the /var/spool/clientmqueue directory, I see a
> great deal of what look to be error msgs They appear to be telling me
> that the mail couldn't be delivered, but I can't tell why
>
> I was able to successfully send a test msg via Sendmail from the command
> line by telnet. So I know the Sendmail engine/daemon seems to be
> performing... The PHP.ini file appears to be setup correctly, with the
> sendmail_path pointing to sendamil.
>
> Any ideas as to what I need to do, or should be checking
>
> Any pointers/assistance would be greatly appreciated.
>
>
> Thanks
>
> -Bruce
> [EMAIL PROTECTED]
>
>
>
>
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Excellent signature

2003-01-24 Thread Craig White
On Fri, 2003-01-24 at 18:09, jdow wrote:
> From: "Guy Fraser" <[EMAIL PROTECTED]>
> 
> > Some people actualy get mail from sources outside of these lists for work.
> 
> There IS an advantage to gray hair. I get to play Palace Guru to the company
> masses. For email I strongly recommend to management that documents should
> be zipped and attached that way rather than sent as the actual messages. It
> gives better email safety since it allows you to setup a filter that looks
> for RTF and DOC and other formats - and corrupt the messages so they do not
> get displayed or worse RUN. No viruses seem to get through that. Fetchmail->
> Procmail=>SpamAssassin->other filters->mailbox is a powerful tool for the
> filtering operations.
> 
--
OK - for my higher learning, I have never heard of this being done
before. Is there a link that describes how/when this could possibly
happen?

Craig



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: php/sendmail/apache/linux...

2003-01-24 Thread Brian Schmidt
On Fri, 24 Jan 2003, Bruce Douglas wrote:

> However, as I stated, I'm fairly sure that the Sendmail app is working given
> that I was able to send an email from the command line when i did a telnet
> localhost 25
>
> I'm just not certain as to how to do it through PHP

Bruce,
How about trying something really simple like this. I know it works.
It's part of an HTML form I've used, so you'll need one with a $name,
$email, and $morestuff input section:

  $toaddress = "[EMAIL PROTECTED]";
  $subject = "My Subject";
  $mailcontent = "Name: ".$name."\n"
 ."E-mail Address: ".$email."\n"
 ."Additional Information: \n".$morestuff."\n";
  mail($toaddress, $subject, $mailcontent);

>
> thanks
>
> bruce
> [EMAIL PROTECTED]
>
>
> -Original Message-
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED]]On Behalf Of Lucas Albers
> Sent: Friday, January 24, 2003 4:12 PM
> To: [EMAIL PROTECTED]
> Subject: RE: php/sendmail/apache/linux...
>
>
> Test the mailserver with the command
>
> cat message.txt | mail -f [EMAIL PROTECTED]
>
> User the Perl sendmail mail wrapper to send the mail.
> http://search.cpan.org/src/MIVKOVIC/Mail-Sendmail-0.78_5/README
>
>
> > --Luke
> > --Computer Science Sysadmin, MSU Bozeman
> > --admin(AT)cs.montana.edu 994-3931
>
> > -Original Message-
> > From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
> > On Behalf Of Bruce Douglas
> > Sent: Friday, January 24, 2003 1:48 PM
> > To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
> > Subject: php/sendmail/apache/linux...
> >
> > hey...
> >
> > I'm sure the question has been answered a 1000 times!!! I'm trying to
> > create
> > a simple app to send email via PHP, using the "mail" function.
> >
> > I'm using RedHat(Linux 8.0 , Sendmail), PHP(4.2.2), Apache (2.0.40).
> >
> > I'm using the following piece of code:
> >
> > ==
> > =
> > //test mail
> > $to = "[EMAIL PROTECTED]";
> > $subject = "savannah registration";
> > $message = " testing mail";
> > $reply = "From: [EMAIL PROTECTED]\r\n"
> > ."Reply-To: [EMAIL PROTECTED]\r\n";
> >
> > echo"
> >  to = " . $to . "";
> >
> > echo"
> >  subject = " . $subject . "";
> >
> > echo"
> >  msg = " . $message . "";
> >
> > echo"
> >  reply = " . $reply . "";
> >
> >  $q1 = mail($to, $subject, $message, $reply);
> > echo"
> >  return val  = " . $q1 . "";
> >
> > ==
> > ==
> > ===
> >
> > Pretty simple eh... The problem that I have is that the mail doesn't
> > appear
> > to get sent. When I look in the /var/spool/clientmqueue directory, I see a
> > great deal of what look to be error msgs They appear to be telling me
> > that the mail couldn't be delivered, but I can't tell why
> >
> > I was able to successfully send a test msg via Sendmail from the command
> > line by telnet. So I know the Sendmail engine/daemon seems to be
> > performing... The PHP.ini file appears to be setup correctly, with the
> > sendmail_path pointing to sendamil.
> >
> > Any ideas as to what I need to do, or should be checking
> >
> > Any pointers/assistance would be greatly appreciated.
> >
> >
> > Thanks
> >
> > -Bruce
> > [EMAIL PROTECTED]
> >
> >
> >
> >
> > --
> > Psyche-list mailing list
> > [EMAIL PROTECTED]
> > https://listman.redhat.com/mailman/listinfo/psyche-list
>
>
>
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list
>
>
>
> --
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list
>

[EMAIL PROTECTED]
SDF Public Access UNIX System - http://sdf.lonestar.org



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: bcm4400.o NIC module

2003-01-24 Thread ron_olsen

Vik> But, when you start transferring high volume traffic over this
Vik> NIC, that driver seems to stop transmitting and/or receiving
Vik> packets. And then you're out of business ;-)

Vik> service network stop ; modprobe -r module ; service network start

Vik> And everything works again for a while. Bottom line is that the
Vik> module for this NIC is not stable.

I've lately noticed similar problems with high system loads or high network
traffic.  I'm networking two machines and using NFS to remotely mount
filesystems.

/var/log/messages shows the following errors:

localhost kernel: NETDEV WATCHDOG: eth0: transmit timed out

This is with version 1.0.1 (08/26/02) of bcm4400.o

Some options:

1. If you have a Dell Machine, perhaps you could file a trouble report with
   them (if they provide any Linux support).

2. File a report with Broadcom.  I couldn't find their web site, but their
   corporate address is

   Broadcom Corporation
   16215 Alton Parkway,
   Irvine, CA 92619-7013

3. Try other driver options on the insmod command line (or in
   /etc/modules.conf).  Perhaps enabling flow control??  Options are
   defined in the RELEASE.TXT file accompanying the driver source.

4. What kernel are you running?  I had few problems with 2.4.18, but am
   experiencing problems with 2.4.19.  Maybe going back to 2.4.18 would
   help, if you're not currently using it.

5. I see that changes went into the 2.5.47 kernel for the Broadcomm driver;
   here is a comment from the 2.5.47 release notes:

  Jeff Garzik <[EMAIL PROTECTED]>:
  o Merge DaveM's cleanup of Broadcom's GPL'd 4401 net driver

   Perhap Jeff Garzik or DaveM (whoever that is) can shed some light on
   this.

-- 
Ron Olsen
Boulder Colorado
[EMAIL PROTECTED]



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: convert kmail to evolution

2003-01-24 Thread Mario Torre
Il sab, 2003-01-25 alle 02:18, ghwbush ha scritto:
> Is there an easy way to convert kmail to evolution?
> 

If you mean import your mails to evoltion, you can setup evo to get
mails from a maildir directory. You can point evo in the default kmail
directory and let it take all mails for you from that directory.

You can also copy all you mail in just one folder, and do a cat
path_to_inbox > /var/spool/mail/USER_NAME, and then get the mails from
there (you need to be sure no other process will try to read/write data
to the spool file, though).

Hope that helps,
Mario
-- 
Please be aware that I do not read or reply to messages
with attachments in any proprietary format.
Please send attachments in any standards compliant format.

Proprietary format attachments are a major obstacle to the
broader adoption of GNU/Linux.

Remember: Competition is good for business; Proprietary denies choice..

Please avoid sending me Word or PowerPoint attachments.
See http://www.fsf.org/philosophy/no-word-attachments.html



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Sound wiht i810_audio

2003-01-24 Thread Stephen Carville
I just installed RH 8.0 on a Dell C640 and everything works but the 
sound -- sorta.  If I load the module manually with "modprobe 
i810_audio" the sound behaves as expected but it does not load on boot 
up.  I figure I need to add something to /etc/modules.conf btu I 
cannot figure out what.

-- 
-- Stephen Carville http://www.heronforge.net/~stephen/gnupgkey.txt
==
Blessed are those who, in the face of death, think only of the 
front sight.
==



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: Messenger Popups

2003-01-24 Thread Jim Christiansen
I think what you have happening is that some sweet student is issuing, from 
the command prompt, the command:

net send

Students shouldn't have access to RUN, CMD, or the command prompt...

Jim






_
The new MSN 8: advanced junk mail protection and 2 months FREE*  
http://join.msn.com/?page=features/junkmail



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list


Re: Sound wiht i810_audio

2003-01-24 Thread Kevin Brouelette
On Fri, 24 Jan 2003 19:01:36 -0800 (PST)
Stephen Carville <[EMAIL PROTECTED]> wrote:

> I just installed RH 8.0 on a Dell C640 and everything works but the 
> sound -- sorta.  If I load the module manually with "modprobe 
> i810_audio" the sound behaves as expected but it does not load on boot
> 
> up.  I figure I need to add something to /etc/modules.conf btu I 
> cannot figure out what.
> 
> -- 
> -- Stephen Carville http://www.heronforge.net/~stephen/gnupgkey.txt


Hello,

run 'setup' and configure the sound there.  It will set the setting
for you.  The only other thing I know about i810 laptops [like mine]
is it will get messed up [mute] on boot up.  login and run 'aumix' and
press 'm' twice.  This will mute/unmute sound and it will work fine.
I don't know a workaround for this but it gets me by for the little bit
 of sound I use.

Kevin B



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: php/sendmail/apache/linux...

2003-01-24 Thread Bruce Douglas
Brian

The following information is what I have...

I created the following PHP app I'm running it from the command line.

-
#! /usr/bin/php -q

-

The response was:
---

mail = false

---


As you can see, the mail app failed.. The information from the
/var/spool/clientmqueue/ dir is:


[root@lserver2 savannah]# more < /var/spool/clientmqueue/dfh0P2qeLE006055

This is a MIME-encapsulated message

--h0P2qeLE006055.1043463166/lserver2.mesa.com

The original message was received at Fri, 24 Jan 2003 18:52:40 -0800
from root@localhost

   - The following addresses had permanent fatal errors -
[EMAIL PROTECTED]
(expanded from: [EMAIL PROTECTED])

   - Transcript of session follows -
550 5.1.2 [EMAIL PROTECTED] Host unknown (Name server: [localhost]:
host not found)

--h0P2qeLE006055.1043463166/lserver2.mesa.com
Content-Type: message/delivery-status

Reporting-MTA: dns; lserver2.mesa.com
Arrival-Date: Fri, 24 Jan 2003 18:52:40 -0800

Final-Recipient: RFC822; [EMAIL PROTECTED]
Action: failed
Status: 5.1.2
Remote-MTA: DNS; [localhost]
Last-Attempt-Date: Fri, 24 Jan 2003 18:52:45 -0800

--h0P2qeLE006055.1043463166/lserver2.mesa.com
Content-Type: message/rfc822

Return-Path: 
Received: (from root@localhost)
  by lserver2.mesa.com (8.12.5/8.12.5/Submit) id h0P2qeLD006055;
  Fri, 24 Jan 2003 18:52:40 -0800
Date: Fri, 24 Jan 2003 18:52:40 -0800
From: root 
Message-Id: <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
Subject: test

Name: www
E-mail Address: [EMAIL PROTECTED]


--h0P2qeLE006055.1043463166/lserver2.mesa.com--

==

[root@lserver2 savannah]# more < /var/spool/clientmqueue/Qfh0P2qeLE006055
V6
T1043463166
K0
N0
P31120
I3/2/1991420
Fr
$_localhost
$r
$slocalhost
${daemon_flags}c u
SMAILER-DAEMON
C:root
rRFC822; [EMAIL PROTECTED]
RPF:root
H?P?Return-Path: 
H??Received: from localhost (localhost)
  by lserver2.mesa.com (8.12.5/8.12.5/Submit) id h0P2qeLE006055;
  Fri, 24 Jan 2003 18:52:46 -0800
H?D?Date: Fri, 24 Jan 2003 18:52:46 -0800
H?F?From: Mail Delivery Subsystem 
H?x?Full-Name: Mail Delivery Subsystem
H?M?Message-Id: <[EMAIL PROTECTED]>
H??To: root
H??MIME-Version: 1.0
H??Content-Type: multipart/report; report-type=delivery-status;
  boundary="h0P2qeLE006055.1043463166/lserver2.mesa.com"
H??Subject: Returned mail: see transcript for details
H??Auto-Submitted: auto-generated (failure)

-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: php/sendmail/apache/linux...

2003-01-24 Thread Doug Brucks
I inserted the code you supplied (substituted my email address for yours) 
between tags in a plain html page and ran it.

I got a parse error on:

$reply = "From: [EMAIL PROTECTED]\r\n"
."Reply-To: [EMAIL PROTECTED]\r\n";

I changed that to:

$reply = "From: [EMAIL PROTECTED]\r\nReply-To: 
[EMAIL PROTECTED]\r\n";

and it ran just fine (not as pretty, but it worked).

Doug


At 12:47 PM 1/24/2003 -0800, you wrote:
hey...

I'm sure the question has been answered a 1000 times!!! I'm trying to create
a simple app to send email via PHP, using the "mail" function.

I'm using RedHat(Linux 8.0 , Sendmail), PHP(4.2.2), Apache (2.0.40).

I'm using the following piece of code:

===
//test mail
$to = "[EMAIL PROTECTED]";
$subject = "savannah registration";
$message = " testing mail";
$reply = "From: [EMAIL PROTECTED]\r\n"
."Reply-To: [EMAIL PROTECTED]\r\n";

echo"
 to = " . $to . "";

echo"
 subject = " . $subject . "";

echo"
 msg = " . $message . "";

echo"
 reply = " . $reply . "";

 $q1 = mail($to, $subject, $message, $reply);
echo"
 return val  = " . $q1 . "";


===

Pretty simple eh... The problem that I have is that the mail doesn't appear
to get sent. When I look in the /var/spool/clientmqueue directory, I see a
great deal of what look to be error msgs They appear to be telling me
that the mail couldn't be delivered, but I can't tell why

I was able to successfully send a test msg via Sendmail from the command
line by telnet. So I know the Sendmail engine/daemon seems to be
performing... The PHP.ini file appears to be setup correctly, with the
sendmail_path pointing to sendamil.

Any ideas as to what I need to do, or should be checking

Any pointers/assistance would be greatly appreciated.


Thanks

-Bruce
[EMAIL PROTECTED]




--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list





--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Quota problems

2003-01-24 Thread Banjo Donila
glarm <[EMAIL PROTECTED]> said:

> Hello,
> I am trying to set up quota on RedHat 8.0 for my account then replicate it
> to the other 1500 accounts. Hwo do I go about doing this?
> I have added the following...
> 
> LABEL=/ /   ext3defaults,usrquota 
>   1 1
> 
> 
> to my fstab.
> restarted.
> what else do I have to do?
> I have tried quotaon and quotacheck. with just errors...
> 
> Thanks?
> 
> 
> 
> 
> 
> 
> -- 
> Psyche-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/psyche-list
> 
> 

why would you want a quota on your root??? quotas are often used 
to /home /var at this point if you place a quota on your root everything 
from the top of the heirarchy until below will have limit on the use of 
space. I suggest you re-partition your harddisk. I prefer you have a 
seperate partition for the /home if you are into giving out shells. It 
always depends on what the purpose of the box would be regarding to 
partitions. If it for webspace a decent size of /var would do.

Have fun! hope this reaction would teach you few tips :)

-- 





-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: Messenger Poppups

2003-01-24 Thread Buck
It is obvious from the replies that I am getting that the Linux crowd is
not familiar with the problem.  This isn't a put-down, just the bliss of
not having to experience the problem.  

A new form of spam has emerged through a service automatically installed
and enabled on Microsoft Windows products that allow spammers to
directly attack prospects by popping up dialog-box ads on their screen.
As you will see from the sites I listed below, it gets through anything!
No matter what you are doing on your computer, the ad pops up and stops
your work until you click OK to close the window.  

The statement about the Net Send command is close.  Only this is spam
generated from software designed to deliver spam to millions of computer
users.

Like I said, this isn't to be a negative toward those of you who haven't
experienced it.  Maybe the urls below will help you see what I am
referring to.


Thanks for all the answers and advice.

Buck

http://www.broadcastadvertiser.com/index.htm
http://www.giantcompany.com/sic.aspx
http://www.geek.com/news/geeknews/2002Oct/gee20021017016848.htm
http://iquebec.ifrance.com/oceansoft/zrppp.htm



-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
On Behalf Of Jim Christiansen
Sent: Friday, January 24, 2003 10:02 PM
To: [EMAIL PROTECTED]
Subject: RE: Messenger Popups

I think what you have happening is that some sweet student is issuing,
from 
the command prompt, the command:

net send

Students shouldn't have access to RUN, CMD, or the command prompt...

Jim






_
The new MSN 8: advanced junk mail protection and 2 months FREE*  
http://join.msn.com/?page=features/junkmail



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list






-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: php/sendmail/apache/linux...(oops)

2003-01-24 Thread Doug Brucks
When I pasted your code from the email... got some strange characters in 
the paste.  When I deleted them, I also deleted the '.' in front of the 
"Reply-To  causing the parse error.  Works fine as is on my 
machine.  Sorry for the waisted bandwidth.

At 09:57 PM 1/24/2003 -0600, you wrote:
I inserted the code you supplied (substituted my email address for yours) 
between tags in a plain html page and ran it.

I got a parse error on:

$reply = "From: [EMAIL PROTECTED]\r\n"
."Reply-To: [EMAIL PROTECTED]\r\n";

I changed that to:

$reply = "From: [EMAIL PROTECTED]\r\nReply-To: 
[EMAIL PROTECTED]\r\n";

and it ran just fine (not as pretty, but it worked).

Doug


At 12:47 PM 1/24/2003 -0800, you wrote:
hey...

I'm sure the question has been answered a 1000 times!!! I'm trying to create
a simple app to send email via PHP, using the "mail" function.

I'm using RedHat(Linux 8.0 , Sendmail), PHP(4.2.2), Apache (2.0.40).

I'm using the following piece of code:

===
//test mail
$to = "[EMAIL PROTECTED]";
$subject = "savannah registration";
$message = " testing mail";
$reply = "From: [EMAIL PROTECTED]\r\n"
."Reply-To: [EMAIL PROTECTED]\r\n";

echo"
 to = " . $to . "";

echo"
 subject = " . $subject . "";

echo"
 msg = " . $message . "";

echo"
 reply = " . $reply . "";

 $q1 = mail($to, $subject, $message, $reply);
echo"
 return val  = " . $q1 . "";


===

Pretty simple eh... The problem that I have is that the mail doesn't appear
to get sent. When I look in the /var/spool/clientmqueue directory, I see a
great deal of what look to be error msgs They appear to be telling me
that the mail couldn't be delivered, but I can't tell why

I was able to successfully send a test msg via Sendmail from the command
line by telnet. So I know the Sendmail engine/daemon seems to be
performing... The PHP.ini file appears to be setup correctly, with the
sendmail_path pointing to sendamil.

Any ideas as to what I need to do, or should be checking

Any pointers/assistance would be greatly appreciated.


Thanks

-Bruce
[EMAIL PROTECTED]




--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list





--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list





--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



RE: php/sendmail/apache/linux...(oops)

2003-01-24 Thread Bruce Douglas
Doug...

Since this appears to be a Sendmail config issue... Can you tell me the RPMs
you have for Sendmail and for PHP?? I'd be interested to compare what I
have...

thanks...

bruce


-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Doug Brucks
Sent: Friday, January 24, 2003 8:17 PM
To: [EMAIL PROTECTED]
Subject: Re: php/sendmail/apache/linux...(oops)


When I pasted your code from the email... got some strange characters in
the paste.  When I deleted them, I also deleted the '.' in front of the
"Reply-To  causing the parse error.  Works fine as is on my
machine.  Sorry for the waisted bandwidth.

At 09:57 PM 1/24/2003 -0600, you wrote:
>I inserted the code you supplied (substituted my email address for yours)
>between tags in a plain html page and ran it.
>
>I got a parse error on:
>
>$reply = "From: [EMAIL PROTECTED]\r\n"
> ."Reply-To: [EMAIL PROTECTED]\r\n";
>
>I changed that to:
>
>$reply = "From: [EMAIL PROTECTED]\r\nReply-To:
>[EMAIL PROTECTED]\r\n";
>
>and it ran just fine (not as pretty, but it worked).
>
>Doug
>
>
>At 12:47 PM 1/24/2003 -0800, you wrote:
>>hey...
>>
>>I'm sure the question has been answered a 1000 times!!! I'm trying to
create
>>a simple app to send email via PHP, using the "mail" function.
>>
>>I'm using RedHat(Linux 8.0 , Sendmail), PHP(4.2.2), Apache (2.0.40).
>>
>>I'm using the following piece of code:
>>
>>==
=
>>//test mail
>>$to = "[EMAIL PROTECTED]";
>>$subject = "savannah registration";
>>$message = " testing mail";
>>$reply = "From: [EMAIL PROTECTED]\r\n"
>> ."Reply-To: [EMAIL PROTECTED]\r\n";
>>
>>echo"
>>  to = " . $to . "";
>>
>>echo"
>>  subject = " . $subject . "";
>>
>>echo"
>>  msg = " . $message . "";
>>
>>echo"
>>  reply = " . $reply . "";
>>
>>  $q1 = mail($to, $subject, $message, $reply);
>>echo"
>>  return val  = " . $q1 . "";
>>
>>==
==
>>===
>>
>>Pretty simple eh... The problem that I have is that the mail doesn't
appear
>>to get sent. When I look in the /var/spool/clientmqueue directory, I see a
>>great deal of what look to be error msgs They appear to be telling me
>>that the mail couldn't be delivered, but I can't tell why
>>
>>I was able to successfully send a test msg via Sendmail from the command
>>line by telnet. So I know the Sendmail engine/daemon seems to be
>>performing... The PHP.ini file appears to be setup correctly, with the
>>sendmail_path pointing to sendamil.
>>
>>Any ideas as to what I need to do, or should be checking
>>
>>Any pointers/assistance would be greatly appreciated.
>>
>>
>>Thanks
>>
>>-Bruce
>>[EMAIL PROTECTED]
>>
>>
>>
>>
>>--
>>Psyche-list mailing list
>>[EMAIL PROTECTED]
>>https://listman.redhat.com/mailman/listinfo/psyche-list
>
>
>
>
>--
>Psyche-list mailing list
>[EMAIL PROTECTED]
>https://listman.redhat.com/mailman/listinfo/psyche-list




--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Sound wiht i810_audio

2003-01-24 Thread Stephen Carville
On Friday 24 January 2003 07:18 pm, Kevin Brouelette wrote:
> On Fri, 24 Jan 2003 19:01:36 -0800 (PST)
> Stephen Carville <[EMAIL PROTECTED]> wrote:
> 
> > I just installed RH 8.0 on a Dell C640 and everything works but 
the 
> > sound -- sorta.  If I load the module manually with "modprobe 
> > i810_audio" the sound behaves as expected but it does not load on 
boot
> > 
> > up.  I figure I need to add something to /etc/modules.conf btu I 
> > cannot figure out what.
> > 
> > -- 
> > -- Stephen Carville 
http://www.heronforge.net/~stephen/gnupgkey.txt
> 
> 
> Hello,
> 
> run 'setup' and configure the sound there.  It will set the setting
> for you.  The only other thing I know about i810 laptops [like mine]
> is it will get messed up [mute] on boot up.  login and run 'aumix' 
and
> press 'm' twice.  This will mute/unmute sound and it will work fine.
> I don't know a workaround for this but it gets me by for the little 
bit
>  of sound I use.

That worked, thanks.  For some reason sndconfig was not installed.  
Once I installes it, the soiund configuration worked OK.  I do not 
use sound much but it's the principle of the thing :-)

-- 
Stephen Carville http://www.heronforge.net/~stephen/gnupgkey.txt
Blessed are those who, in the face of death, think only of the front 
sight.



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



TTF type 4

2003-01-24 Thread JD
Hallo list,
I have a lot of scanned documents saved as multi-pages ttf. I've been in 
search for a viewer in Linux but still can't find it.
But maybe I overlook a place.
Do you know one?

JD



--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list


Re: bootnet.img to cd-rom instead of floopy

2003-01-24 Thread R P Herrold
On Fri, 24 Jan 2003, Ron Lee wrote:

> Anyone know how to create a bootnet.img to a cd-rom instead
> of a floppy? I have a new server loaded with nine hard
> drives and no floppy. I have a USB port on the back that I
> can connect an external USB drive and boot from that. TIA

>From the RELEASE-NOTES:

o isolinux is now used for booting the CD. If you have problems booting
   from the CD, you can write the images/boot.img image to a diskette
   according to the directions in the Official Red Hat Linux Installation
   Guide.

   If you want to make your own CD to boot the installation program, copy
   the isolinux directory from the first CD into a temporary directory
   (cp -r /path/to/tree/isolinux/ /path/to/cdimage) and then run the
   following command:

   mkisofs -o /path/to/file.iso -b isolinux/isolinux.bin -c
   isolinux/boot.cat -no-emul-boot -boot-load-size 4 -boot-info-table -R
   -J -V -T /path/to/cdimage




-- Russ Herrold



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Red Hat 8.0 rescue mini cd

2003-01-24 Thread Matthew J. Axsom
James Allman wrote:


Does anyone know where to find a downloadable iso of the Red Hat 8.0
rescue mini cd?

- James



 

I downloaded one some time ago from

ftp.redhat.de  -  /pub/rh-addons/rescue-cd

The changelog states that it is version 7.3.92 even though the file is 
branded as 8???

Matt.






--
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list


Re: Excellent signature

2003-01-24 Thread jdow
From: "Craig White" <[EMAIL PROTECTED]>

> On Fri, 2003-01-24 at 18:09, jdow wrote:
> > From: "Guy Fraser" <[EMAIL PROTECTED]>
> >
> > > Some people actualy get mail from sources outside of these lists for
work.
> >
> > There IS an advantage to gray hair. I get to play Palace Guru to the
company
> > masses. For email I strongly recommend to management that documents
should
> > be zipped and attached that way rather than sent as the actual messages.
It
> > gives better email safety since it allows you to setup a filter that
looks
> > for RTF and DOC and other formats - and corrupt the messages so they do
not
> > get displayed or worse RUN. No viruses seem to get through that.
Fetchmail->
> > Procmail=>SpamAssassin->other filters->mailbox is a powerful tool for
the
> > filtering operations.
> >
> --
> OK - for my higher learning, I have never heard of this being done
> before. Is there a link that describes how/when this could possibly
> happen?

Which this? There were several in that message you quote. Automatically
spreading viruses is possible with html email. Many email readers preview
the email and at that time open all the attachments for proper display. If
everything is in a zip file then there is nothing that will get
automatically
opened and executed. That makes abominations like Outlook safer. The bozoid
user has to actually open the zip file and then manually execute before
there
is a danger from a virus. There's no danger during reading mail when a next
message that used to contain a virus, something not .zip encapsulated, is
previewed after it is massaged so that the html does not translate. That is
what I referred to at the end. You can easily 'destroy' mime encapsulation.
(Personally I prefer that method as it strongly encourages zip attachments
rather than inline anything. It is "theoretically possible" to take the
elements of a mimed message and repackage them into a zip, remime the
message
and place it in a mailbox. It might be worth someone's effort to do this.)

{^_^}   <- An old curmudgeonette who's heard too many tails of email woe
for her tastes.



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: Excellent signature

2003-01-24 Thread Kevin Waterson
This one time, at band camp,
"jdow" <[EMAIL PROTECTED]> wrote:
---8<---
> 
> {^_^}   <- An old curmudgeonette who's heard too many tails of email woe
> for her tastes.

umm, lets just drop it,
Its just a .sig file, its meaningless
You don't need to use it if you dont wish to, Bush does not have that power yet.
So, lets just all include our own witty .sig file and let it go :)

Peace,
Kevin

-- 
Please avoid sending me Word or PowerPoint attachments.
See http://www.fsf.org/philosophy/no-word-attachments.html
Kevin Waterson
Port Macquarie, Australia



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list



Re: I am ready to throw my mouse out the window!

2003-01-24 Thread Cameron Simpson
On 08:56 24 Jan 2003, Aaron Konstam <[EMAIL PROTECTED]> wrote:
| On Thu, Jan 23, 2003 at 01:17:58PM -0500, Buck wrote:
| > Boy, Linux is case sensitive.  I didn't know that section existed. I am
| > still new to Linux.  

UNIX is generally case sensitive.

[...]
| > Well, there is one more, at the top of the page:
| > 
| > Section "ServerLayout"
| > Identifier  "Anaconda Configured"
| > Screen  0 "Screeno" 0 0
| > InputDevice "Mouse0" "CorePointer"
| > InputDevice "Mouse1" "SendCoreEvents"
| > InputDevice "Keyboard0" "CoreKeyboard"
| > EndSection
| > 
| > I changed the screen resolution to 800 x 600 and now the mouse makes it
| > across the screen while still on the pad, but I still have to swing my
| > hand all the way across the pad.
| > 
| > My XP mouse moves across the screen with a movement of only 1.5 inches. 

I suggest you run whatever res you like and instead fiddle with the "xset"
command once X11 is running. See "man xset" for info; you want the "m"
argument to control the mouse acceleration. I have this:

xset m 3 4

in my X11 startup, which an acceleration of 3 and a threshold of 4.
That means that if you move the mouse more than 4 pixles (the threshold)
quickly, the motion scale will be multiplied by 3 (the acceleration).
So you can do fine positioning with small motions and big movements with
larger motions. Adjust to suit your preference.

Cheers,
-- 
Cameron Simpson, DoD#743[EMAIL PROTECTED]http://www.zip.com.au/~cs/

It's in the rich legal tradition of Apple Computer who, in their famous
suit against Microsoft and HP, claimed that the idea of ripping off
Xerox was their intellectual property.
- John Iodice <[EMAIL PROTECTED]>



-- 
Psyche-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/psyche-list