From eric.pollard at gmail.com Wed Mar 1 07:03:13 2006 From: eric.pollard at gmail.com (eric pollard) Date: Wed, 1 Mar 2006 01:03:13 -0600 Subject: [rhn-users] (no subject) Message-ID: <855b237e0602282303i43829b9jf5be78072fffaec8@mail.gmail.com> my e-mail is eric.pollard at gmail.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From Ferrante at alari.ch Wed Mar 1 17:27:05 2006 From: Ferrante at alari.ch (Alberto Ferrante) Date: Wed, 01 Mar 2006 18:27:05 +0100 Subject: [rhn-users] Iptables problem Message-ID: <4405D969.6060804@ALaRI.CH> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 No, all the ports are closed but only for the IP address which is triggering the rule... And this is what happens for the 1st 20-30 days after a reboot. After that, all the ports become closed for all the IP addresses... Anyway, in the last days I discovered denyhost, a daemon which does the same thing as my iptables rules by modifying the hosts.deny file dynamically. This daemon seems to work well and it is exactly what I required to stop SSH brute force attacks. Therefore, I am not using those iptables rules anymore. Regards, Alberto ludwig wrote: > Weird stuff! > Could someone be scanning port 22 and triggering the rule. > Is that even possible? - -- Personal Home Page: http://www.alari.ch/~alberto Public key: http://www.alari.ch/~alberto/key-alari-dti.txt Advanced Learning and Research Institute [http://www.ALaRI.ch] -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.1 (GNU/Linux) iQIVAwUBRAXZaC1ZVVrowECgAQin2w//cQACiEOwrG3OTjq8n9CjiGL3jFnqiMAU PsY+/R1MLa5JVP7/cDPu/jmi6UBWOHpe6cN4wY+kiNQ32oJJESIrwvq5blaNyHMd Vi666KCD+G+l46BLSrZ/J2JaMgyU0//t4BVVH2Ib/DaH2wZVFsgnDmd6j2CcAdT4 RjIpuRoDkgnjxeHg5RAd/9x4ZFluF60Al/lf/8cGUHmNc31F6ShvBkVG0c8YrHDo 6NNb7+G0FuxrMncQJ56x8118wQCeg5gUsqXBP8aeDfCV7kT91lhQERGypKl+sCuE nr7LJgHKKoVvj95g/vYRombbaP5iXsdkYHJ9UoviUJLai5qX+E78sVUENadnN/Vx ColxH1dt2lCvmSZSyoCEOWJIV7PzJYMR0HR6uIgs+9pRPHMeP6VlVBag5XsMHG6C A1TZzX3X0jS5Q4ZLxGovSrvKBzEh1GttKjhgrYbLXznfaKrh1ywmoy/QXMfOLsZJ 85+m9kRMeWwYK91q8XBJcgtNa5ppqOM1R+obUjzQDLMCAfzhqXMt+52m5/CdjIoH iSgZ5oEji6IzWQX8TSBk8mXtjARfiQFSR9E+cWmlPC/6J6jmiARyOMygiyfBDmRb SEsu/X0gYvLRKnkMSzX1vVrbpbyYFp4Cr5KdwnzEeqGgFRbelpjcfphUKHJV+aNA wWRtO3586io= =c2Ja -----END PGP SIGNATURE----- From wralphie at comcast.net Thu Mar 2 00:21:45 2006 From: wralphie at comcast.net (jludwig) Date: Wed, 1 Mar 2006 19:21:45 -0500 Subject: [rhn-users] Iptables problem In-Reply-To: <4405D969.6060804@ALaRI.CH> References: <4405D969.6060804@ALaRI.CH> Message-ID: <200603011921.45825.wralphie@comcast.net> On Wednesday 01 March 2006 12:27, Alberto Ferrante wrote: > No, all the ports are closed but only for the IP address which is > triggering the rule... And this is what happens for the 1st 20-30 days > after a reboot. After that, all the ports become closed for all the IP > addresses... > Anyway, in the last days I discovered denyhost, a daemon which does the > same thing as my iptables rules by modifying the hosts.deny file > dynamically. This daemon seems to work well and it is exactly what I > required to stop SSH brute force attacks. Therefore, I am not using > those iptables rules anymore. > > Regards, > Alberto > > ludwig wrote: > > Weird stuff! > > Could someone be scanning port 22 and triggering the rule. > > Is that even possible? I had seen that daemon and had forgotten about it. -- Some people have convictions. Some people have opinions I think I'll have a cheeseburger! From Jason.Sigurdur at aspenview.org Thu Mar 2 15:54:45 2006 From: Jason.Sigurdur at aspenview.org (Jason Sigurdur) Date: Thu, 2 Mar 2006 08:54:45 -0700 Subject: [rhn-users] H.323 portforwarding/nat support Message-ID: <648A21EA469E3848922D9860785CD5EF23D47D@aspen-mail01.aspenview.org> Hi, with regards to RHEL 4.0. Is or will there be any support for H.323(h.245) portforwarding(proxying) or nat? jason From Jason.Sigurdur at aspenview.org Thu Mar 2 17:13:38 2006 From: Jason.Sigurdur at aspenview.org (Jason Sigurdur) Date: Thu, 2 Mar 2006 10:13:38 -0700 Subject: [rhn-users] kernel-devel Message-ID: <648A21EA469E3848922D9860785CD5EF23D47F@aspen-mail01.aspenview.org> Hi, what exactly is a 'configured source'? This is something that is provided by the kernel-devel package. How does it fullfile requirements for building modules without the kernel source package? Why must one 'patch' the kernel "requiring the kernel source tree" for modules? Is it not the porpose of the kernel-devel package to build modules with out the kernel-source? For example; I would like to install a new netfilter module. Why must one patch the kernel then go throught a make modules and make modules_install? Thx confused jason From joe.schirmer at craneae.com Fri Mar 3 16:19:36 2006 From: joe.schirmer at craneae.com (Schirmer Joe) Date: Fri, 3 Mar 2006 09:19:36 -0700 Subject: [rhn-users] Problem running "rpm --root" Message-ID: I'm running a brand-new Enterprise 4 system and attempting to create a clean chrooted environment in a directory created from RPMs. In order to do this I use the '--root' option to install everthing relative to the specified directory. The following is run as root: % rpm --root ~test/chrootenv --import /usr/share/rhn/RPM-GPG-KEY % rpm --root ~test/chrootenv -I ~test/RPMdir/setup-2.5.37-1.3.noarch.rpm % rpm --root ~test/chrootenv -i ~test/RPMdir/filesystem-2.3.0-1.i386.rpm % rpm --root ~test/chrootenv -i ~test/RPMdir/basesystem-8.0-4.noarch.rpm % rpm --root ~test/chrootenv -i ~test/RPMdir/tzdata-2005m-1.EL4.noarch.rpm % rpm --root ~test/chrootenv -i ~test/RPMdir/glibc-common-2.3.4-2.13.i386.rpm error: %post(glibc-common-2.3.4-2.13.i386) scriptlet failed, exit status 255 % When I run the above using the '-vv' option to print out information I get the following snipet: D: install: %post(glibc-common-2.3.4-2.13.i386) asynchronous scriptlet start D: install: %post(glibc-common-2.3.4-2.13.i386) execv(/usr/sbin/build-locale-archive) pid 11990 D: install: waitpid(11990) rc 11990 status ff00 secs 0.000 error: %post(glibc-common-2.3.4-2.13.i386) scriptlet failed, exit status 255 If I do a chroot command to run "/usr/sbin/build-locale-archive" in the chroot environment it runs successfully. It appears as if the execv may not be running in the chrooted environment properly. This occurs for quite a few RPMs when I continue with the instalation of the clean chrooted environment for both pre and post install scriptlets. The pre-install scriptlets prevent the package from being installed such that I am stuck. This method worked well on our RedHat 9 system. So I'm not sure if this is a problem with the new version of rpm (rpm-4.2-0.69 on RH9 vs. rpm-4.3.3-11_nonptl on Enterprise 4) or what. Does anybody have any suggestions? R. Joe Schirmer Software Engineering Lead Crane Aerospace and Electronics Signal Technology, Wireless Monitoring Solutions (WMS) 972-964-5178 x129 ###################################################################### Attention: The information contained in this email message may be privileged and is confidential information intended only for the use of the recipient, or any employee or agent responsible to deliver it to the intended recipient. Any unauthorized use, distribution or copying of this information is strictly prohibited and may be unlawful. If you have received this communication in error, please notify the sender immediately and destroy the original message and all attachments from your electronic files ################################################################################ This e-mail message has been scanned and cleared by the Crane Aerospace Mail server. ################################################################################ From joe.ogulin at baesystems.com Fri Mar 3 18:31:02 2006 From: joe.ogulin at baesystems.com (Joe Ogulin) Date: Fri, 03 Mar 2006 13:31:02 -0500 Subject: [rhn-users] Problem running "rpm --root" In-Reply-To: References: Message-ID: <44088B66.6010601@baesystems.com> Schirmer Joe wrote: > The following is run as root: > > % rpm --root ~test/chrootenv --import /usr/share/rhn/RPM-GPG-KEY % rpm > --root ~test/chrootenv -I ~test/RPMdir/setup-2.5.37-1.3.noarch.rpm > % rpm --root ~test/chrootenv -i ~test/RPMdir/filesystem-2.3.0-1.i386.rpm > % rpm --root ~test/chrootenv -i ~test/RPMdir/basesystem-8.0-4.noarch.rpm > % rpm --root ~test/chrootenv -i > ~test/RPMdir/tzdata-2005m-1.EL4.noarch.rpm > % rpm --root ~test/chrootenv -i > ~test/RPMdir/glibc-common-2.3.4-2.13.i386.rpm > error: %post(glibc-common-2.3.4-2.13.i386) scriptlet failed, exit status > 255 % [snip] > This method worked well on our RedHat 9 system. So I'm not sure if this > is a problem with the new version of rpm (rpm-4.2-0.69 on RH9 vs. > rpm-4.3.3-11_nonptl on Enterprise 4) or what. Does anybody have any > suggestions? Try: rpm --root=~test/chrootenv --import /usr/share/rhn/RPM-GPG-KEY Note the option is "--root=" Joe -- Joe Ogulin Sr. Secure Systems Software Engineer BAE Systems IT Environmental statement: This message is made of 100% recycled electrons. Disclaimer: This message is purely my fault. From pete at chemistry.montana.edu Fri Mar 3 18:38:30 2006 From: pete at chemistry.montana.edu (Pete Masse) Date: Fri, 3 Mar 2006 11:38:30 -0700 Subject: [rhn-users] Basic installation question References: <75CF552F30ECFA439D9B3008906F2A3736ADA7@STAWINCOMAILCL1.staff.vuw.ac.nz> Message-ID: <029201c63ef1$ab2f1db0$ebf25a99@msu.montana.edu> Lets say I have a tar ball and I compile and install it the usual way (./configure, make, make install, etc) on my box. If I decide I want to uninstall this program, how do I do it? From jamesaharrisonuk at yahoo.co.uk Fri Mar 3 18:48:31 2006 From: jamesaharrisonuk at yahoo.co.uk (James Harrison) Date: Fri, 3 Mar 2006 10:48:31 -0800 (PST) Subject: [rhn-users] Basic installation question In-Reply-To: <029201c63ef1$ab2f1db0$ebf25a99@msu.montana.edu> Message-ID: <20060303184831.65589.qmail@web25311.mail.ukl.yahoo.com> 1. Remember where the files went and delete them. 2. Make an RPM: Install it, then if you want to delete it, use rpm -e. 2.1 Go to http://rpmfind.net/linux/RPM/ . Maybe its already there; no need to compile. James --- Pete Masse wrote: > Lets say I have a tar ball and I compile and install it the usual way > (./configure, make, make install, etc) on my box. If I decide I want to > uninstall this program, how do I do it? > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > __________________________________________________ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com From joe.schirmer at craneae.com Fri Mar 3 19:09:50 2006 From: joe.schirmer at craneae.com (Schirmer Joe) Date: Fri, 3 Mar 2006 12:09:50 -0700 Subject: [rhn-users] Problem running "rpm --root" Message-ID: > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Joe Ogulin > Sent: Friday, March 03, 2006 12:31 PM > To: Red Hat Network Users List > Subject: Re: [rhn-users] Problem running "rpm --root" > > Schirmer Joe wrote: > > The following is run as root: > > > > % rpm --root ~test/chrootenv --import > /usr/share/rhn/RPM-GPG-KEY % rpm > > --root ~test/chrootenv -I ~test/RPMdir/setup-2.5.37-1.3.noarch.rpm > > % rpm --root ~test/chrootenv -i > > ~test/RPMdir/filesystem-2.3.0-1.i386.rpm > > % rpm --root ~test/chrootenv -i > > ~test/RPMdir/basesystem-8.0-4.noarch.rpm > > % rpm --root ~test/chrootenv -i > > ~test/RPMdir/tzdata-2005m-1.EL4.noarch.rpm > > % rpm --root ~test/chrootenv -i > > ~test/RPMdir/glibc-common-2.3.4-2.13.i386.rpm > > error: %post(glibc-common-2.3.4-2.13.i386) scriptlet failed, exit > > status > > 255 % > [snip] > > This method worked well on our RedHat 9 system. So I'm not sure if > > this is a problem with the new version of rpm (rpm-4.2-0.69 > on RH9 vs. > > rpm-4.3.3-11_nonptl on Enterprise 4) or what. Does anybody have any > > suggestions? > > Try: > rpm --root=~test/chrootenv --import /usr/share/rhn/RPM-GPG-KEY > > Note the option is "--root=" The I've tried it with and without the equal sign and the both work equally as well. The rpm commands work as expected until the rpm tries to do a pre-install or post-install script which is when I get the error. My the investigation I've done so far it appears as if rpm is not executing the pre or post-install scripts in a chrooted environment as the man page claims it does. Thanks, --Joe ###################################################################### Attention: The information contained in this email message may be privileged and is confidential information intended only for the use of the recipient, or any employee or agent responsible to deliver it to the intended recipient. Any unauthorized use, distribution or copying of this information is strictly prohibited and may be unlawful. If you have received this communication in error, please notify the sender immediately and destroy the original message and all attachments from your electronic files ################################################################################ This e-mail message has been scanned and cleared by the Crane Aerospace Mail server. ################################################################################ From aaguimaraes at gmail.com Fri Mar 3 19:14:18 2006 From: aaguimaraes at gmail.com (=?iso-8859-1?Q?Anselmo_de_A. _Guimar=E3es?=) Date: Fri, 3 Mar 2006 14:14:18 -0500 Subject: RES: [rhn-users] Basic installation question In-Reply-To: <20060303184831.65589.qmail@web25311.mail.ukl.yahoo.com> Message-ID: <001601c63ef6$bc5c4b80$4a00a8c0@aag> Some programs generate a script for remove the installation. Always is going to use RPM, I always seek packages in the down the websites: http://rpm.pbone.net/ http://www.rpmfind.net/ Anselmo Guimar?es M?dulo Certified Security Officer Red Hat Certified Engineer > -----Mensagem original----- > De: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] Em > nome de James Harrison > Enviada em: sexta-feira, 3 de mar?o de 2006 13:49 > Para: Red Hat Network Users List > Assunto: Re: [rhn-users] Basic installation question > > 1. Remember where the files went and delete them. > > 2. Make an RPM: Install it, then if you want to delete it, use rpm -e. > 2.1 Go to http://rpmfind.net/linux/RPM/ . Maybe its already there; no need > to > compile. > > James > > --- Pete Masse wrote: > > > Lets say I have a tar ball and I compile and install it the usual way > > (./configure, make, make install, etc) on my box. If I decide I want to > > uninstall this program, how do I do it? > > > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > __________________________________________________ > Do You Yahoo!? > Tired of spam? Yahoo! Mail has the best spam protection around > http://mail.yahoo.com > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users From riches at ms.washington.edu Fri Mar 3 19:41:34 2006 From: riches at ms.washington.edu (riches at ms.washington.edu) Date: Fri, 3 Mar 2006 11:41:34 -0800 (PST) Subject: [rhn-users] Basic installation question In-Reply-To: <029201c63ef1$ab2f1db0$ebf25a99@msu.montana.edu> References: <75CF552F30ECFA439D9B3008906F2A3736ADA7@STAWINCOMAILCL1.staff.vuw.ac.nz> <029201c63ef1$ab2f1db0$ebf25a99@msu.montana.edu> Message-ID: On Fri, 3 Mar 2006, Pete Masse wrote: > Lets say I have a tar ball and I compile and install it the usual way > (./configure, make, make install, etc) on my box. If I decide I want to > uninstall this program, how do I do it? > We sometimes find ourselves in this situation. Our solution is based on our standard operating procedure for software installations. Part of that SOP is to write a detailed log of the installation. The log includes the reason for the installation, where the software was obtained, the steps we took to install the software (even if it is only to un-tar the tarball), a list of the newly-installed files and, if appropriate, any changes to system config files. We can then back out a software installation, including system config changes, based on this log. Carl Carl G. Riches Software Engineer Department of Mathematics Box 354350 voice: 206-543-5082 or 206-616-3636 University of Washington fax: 206-543-0397 Seattle, WA 98195-4350 internet: riches at ms.washington.edu From dranch at trinnet.net Sat Mar 4 19:22:07 2006 From: dranch at trinnet.net (David A. Ranch) Date: Sat, 04 Mar 2006 11:22:07 -0800 Subject: [rhn-users] kernel-devel In-Reply-To: <648A21EA469E3848922D9860785CD5EF23D47F@aspen-mail01.aspenview.org> References: <648A21EA469E3848922D9860785CD5EF23D47F@aspen-mail01.aspenview.org> Message-ID: <4409E8DF.7090205@trinnet.net> When you install the kernel-src.rpm, these sources come with a kernel .config file that Redhat used to compile that specific kernel up. With that said, you can occasionally compile new kernel components against this SRC tree and only install those few modules vs. everything as long as all of the code dependencies are met. I personally don't recommend this approach. For example, you won't be able to compile in new SCSI controller into the kernel unless the base kernel already had base SCSI support turned on. Make sense? For your netfilter example, I'd recommend to do the following: 1. install the kernel src.rpm for your RUNNING kernel version 2. make sure that in the top of the kernel's Makefile, the "NAME=" variable is something unique 3. Apply your patches to the kernel 4. Make the entire kernel and all modules 5. make install everything which will create a NEW kernel for you 6. Update your LILO or Grub to boot this new kernel 7. Reboot and use the new kernel. If it works, good! If not, you can fall back to the stock RH kernel Why patch the kernel sources at all? Maybe there is a bug fix available for the kernel but Redhat hasn't released an official binary yet. Or maybe you have a new piece of HW that the stock Redhat kernel doesn't support but the vendor offers RHEL drivers. If you patch the Redhat sources, you'll then have an official Redhat kernel with the drivers you require. --David Jason Sigurdur wrote: > Hi, what exactly is a 'configured source'? This is something that is > provided by the kernel-devel package. How does it fullfile requirements > for building modules without the kernel source package? > > Why must one 'patch' the kernel "requiring the kernel source tree" for > modules? Is it not the porpose of the kernel-devel package to build > modules with out the kernel-source? > > For example; I would like to install a new netfilter module. Why must > one patch the kernel then go throught a make modules and make > modules_install? > > Thx confused > > jason > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > From dranch at trinnet.net Sat Mar 4 20:00:06 2006 From: dranch at trinnet.net (David A. Ranch) Date: Sat, 04 Mar 2006 12:00:06 -0800 Subject: [rhn-users] H.323 portforwarding/nat support In-Reply-To: <648A21EA469E3848922D9860785CD5EF23D47D@aspen-mail01.aspenview.org> References: <648A21EA469E3848922D9860785CD5EF23D47D@aspen-mail01.aspenview.org> Message-ID: <4409F1C6.2020302@trinnet.net> I highly doubt it. RHEL4 is mostly in a sustaining mode so you'll have to wait until RHEL5 comes out and see if they added it. Alternatively, you can get the alpha quality H.323 Netfilter module code, recompile your kernel, and try it out now: http://www.netfilter.org/projects/patch-o-matic/pom-extra.html#pom-extra-h323-conntrack-nat --David > Hi, with regards to RHEL 4.0. Is or will there be any support for > H.323(h.245) portforwarding(proxying) or nat? > > jason > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > From michael.mansour at hp.com Sun Mar 5 23:39:52 2006 From: michael.mansour at hp.com (Mansour, Michael) Date: Mon, 6 Mar 2006 07:39:52 +0800 Subject: [rhn-users] Basic installation question Message-ID: <58727644D357E1429F7095BD0A297094028C0CA2@sgpexc05.asiapacific.cpqcorp.net> Hi, There's a nice program called "checkinstall" available in RPM, which will help you create an RPM from sources. Google for it. Regards, Michael. -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Anselmo de A. Guimar?es Sent: Saturday, 4 March 2006 6:14 AM To: 'Red Hat Network Users List' Subject: RES: [rhn-users] Basic installation question Some programs generate a script for remove the installation. Always is going to use RPM, I always seek packages in the down the websites: http://rpm.pbone.net/ http://www.rpmfind.net/ Anselmo Guimar?es M?dulo Certified Security Officer Red Hat Certified Engineer > -----Mensagem original----- > De: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > Em nome de James Harrison Enviada em: sexta-feira, 3 de mar?o de 2006 > 13:49 > Para: Red Hat Network Users List > Assunto: Re: [rhn-users] Basic installation question > > 1. Remember where the files went and delete them. > > 2. Make an RPM: Install it, then if you want to delete it, use rpm -e. > 2.1 Go to http://rpmfind.net/linux/RPM/ . Maybe its already there; no > need to compile. > > James > > --- Pete Masse wrote: > > > Lets say I have a tar ball and I compile and install it the usual > > way (./configure, make, make install, etc) on my box. If I decide I > > want to uninstall this program, how do I do it? > > > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > __________________________________________________ > Do You Yahoo!? > Tired of spam? Yahoo! Mail has the best spam protection around > http://mail.yahoo.com > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From bgmilne at staff.telkomsa.net Mon Mar 6 08:06:43 2006 From: bgmilne at staff.telkomsa.net (Buchan Milne) Date: Mon, 6 Mar 2006 10:06:43 +0200 Subject: [rhn-users] Basic installation question In-Reply-To: <58727644D357E1429F7095BD0A297094028C0CA2@sgpexc05.asiapacific.cpqcorp.net> References: <58727644D357E1429F7095BD0A297094028C0CA2@sgpexc05.asiapacific.cpqcorp.net> Message-ID: <200603061006.49732.bgmilne@staff.telkomsa.net> On Monday 06 March 2006 01:39, Mansour, Michael wrote: > Hi, > > There's a nice program called "checkinstall" available in RPM, which will > help you create an RPM from sources. Be aware that it only allows you to take advantage of *some* RPM features, you don't get: 1)tracking of configure calls etc, patches applied, buildrequires, or any other information required to get the software to build to specification. 2)file type tracking, so config files may not be marked as such, and they will most likely be clobbered on upgrade. 3)No post-install scripts which may be necessary to get the software to a workable state after installation (maybe checkinstall handles libraries - ie running ldconfig - now, but it didn't last time I looked at it). This is how we handle software on our RH systems: 1)Try and source a SRPM for the software from a compatible distribution. Since I am a contributor to Mandriva (bgmilne at mandriva.org), I normally prefer a SRPM from Mandriva (as I am guaranteed CVS and bugzilla on the package, as well as having access to make any changes I require), using some compatibility macros (http://qa.mandriva.com/twiki/bin/view/Main/BackPorting) If no suitable SRPM is found, write one from scratch, and contribute it to Mandriva if applicable. 2)Build the SRPM in a chroot on our build server 3)Upload the package to our internal package repository (using rpmupload from the Youri project - http://youri.zarb.org), which commits the SRPM to our internal CVS, and generates package meta-data 4)Use up2date (or smart) to install the package on the relevant hosts (after configuring up2date to use our internal yum repo in /etc/sysconfig/rhn/sources). Why do I include all this information? Well, it may take about 10 minutes more to build a package from scratch, but the time we save deploying the package onto all servers (and on new servers during kickstart), and having revision control on all packages is more than worth the time spent. I personally don't use checkinstall, and I would really only advocate using it for generating a %files list (which you really need to edit manually). Take the time to learn RPM ... Regards, Buchan -- Buchan Milne ISP Systems Specialist B.Eng,RHCE(803004789010797),LPIC-2(LPI000074592) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 191 bytes Desc: not available URL: From Adrian.Hicks at bartter.com.au Mon Mar 6 10:07:56 2006 From: Adrian.Hicks at bartter.com.au (Hicks, Adrian) Date: Mon, 6 Mar 2006 21:07:56 +1100 Subject: [rhn-users] Problem running up2date Message-ID: Try the console version. Configure it not to run in gui "up2date --configure" or "up2date --nox" Adrian -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Mathew Snyder Sent: Tuesday, 28 February 2006 6:14 PM To: rhn-users at redhat.com Subject: [rhn-users] Problem running up2date I don't know what I did but somewhere along the line up2date got borked. I can no longer run the graphical front-end. This is the error I get: An error has occurred: exceptions.RuntimeError See /var/log/up2date for more information python: Modules/gcmodule.c:231: visit_decref: Assertion `gc->gc.gc_refs != 0' failed. I've reinstalled each of the following using rpm -Uvh --force: up2date gnome-up2date python I still get the error. However, if I run up2date with the -noui flag it works fine. Any ideas what might be causing this? -- Mathew Snyder Systems Administrator Network+ ServerVault TechOps _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users Attention: This e-mail is privileged and confidential. If you are not the intended recipient please delete the message and notify the sender. Any views or opinions presented are solely those of the author. ############################################################################################### This e-mail message has been scanned and cleared by MailMarshal http://www.marshalsoftware.com ############################################################################################### From Liz.Riley at smiths-aerospace.com Mon Mar 6 10:29:56 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Mon, 6 Mar 2006 03:29:56 -0700 Subject: [rhn-users] Update question Message-ID: Hi, Im possibly having a blonde moment, but is it possible to download the updates ala the microsoft service pack style, eg, if I have an update 4 box, is it possible to download a single file/image that will turn that running live box to update 6? Without reinstalling. Thanks ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From thomas at sauerzapf.at Mon Mar 6 10:37:41 2006 From: thomas at sauerzapf.at (Thomas Sauerzapf) Date: Mon, 6 Mar 2006 11:37:41 +0100 Subject: AW: [rhn-users] Update question In-Reply-To: Message-ID: <000f01c64109$ffb28b00$2400a8c0@headquater.dbconcepts.at> Hi If you are registered at rhn network, you just have to run up2date and your system will be updated to the current update level. -----Urspr?ngliche Nachricht----- Von: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] Im Auftrag von Riley, Liz (ACHE) Gesendet: Montag, 06. M?rz 2006 11:30 An: Red Hat Network Users List Betreff: [rhn-users] Update question Hi, Im possibly having a blonde moment, but is it possible to download the updates ala the microsoft service pack style, eg, if I have an update 4 box, is it possible to download a single file/image that will turn that running live box to update 6? Without reinstalling. Thanks ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From Liz.Riley at smiths-aerospace.com Mon Mar 6 10:39:30 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Mon, 6 Mar 2006 03:39:30 -0700 Subject: [rhn-users] Update question Message-ID: I am but I cant, they are firewalled off and arent allowed internet access. Running something like the redhat internal distribution (similar to windows update server) wont be an option either, they wont add the hardware. Sorry, I should have mentioned why I wanted to download the file manually -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Thomas Sauerzapf Sent: 06 March 2006 10:38 To: 'Red Hat Network Users List' Subject: AW: [rhn-users] Update question Hi If you are registered at rhn network, you just have to run up2date and your system will be updated to the current update level. ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From msnyder at servervault.com Mon Mar 6 11:08:54 2006 From: msnyder at servervault.com (Mathew Snyder) Date: Mon, 06 Mar 2006 06:08:54 -0500 Subject: [rhn-users] Problem running up2date In-Reply-To: References: Message-ID: <440C1846.8080700@servervault.com> I've been using the --noui option to run it from the CL. It's one of those things that has been frustrating because I can't figure out how to fix it. Mathew Snyder Systems Administrator Network+ ServerVault TechOps Hicks, Adrian wrote: > Try the console version. > > Configure it not to run in gui "up2date --configure" or "up2date --nox" > > Adrian > > -----Original Message----- > From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > On Behalf Of Mathew Snyder > Sent: Tuesday, 28 February 2006 6:14 PM > To: rhn-users at redhat.com > Subject: [rhn-users] Problem running up2date > > I don't know what I did but somewhere along the line up2date got borked. > I can no longer run the graphical front-end. This is the error I get: > > An error has occurred: > exceptions.RuntimeError > See /var/log/up2date for more information > python: Modules/gcmodule.c:231: visit_decref: Assertion `gc->gc.gc_refs > != 0' failed. > > > I've reinstalled each of the following using rpm -Uvh --force: > up2date > gnome-up2date > python > > I still get the error. However, if I run up2date with the -noui flag it > works fine. > > Any ideas what might be causing this? > -- > Mathew Snyder > Systems Administrator > Network+ > ServerVault TechOps > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > Attention: > This e-mail is privileged and confidential. If you are not the > intended recipient please delete the message and notify the sender. > Any views or opinions presented are solely those of the author. > > ############################################################################################### > This e-mail message has been scanned and cleared by MailMarshal http://www.marshalsoftware.com > ############################################################################################### > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > From alfred.hovdestad at usask.ca Mon Mar 6 14:58:36 2006 From: alfred.hovdestad at usask.ca (Alfred Hovdestad) Date: Mon, 06 Mar 2006 08:58:36 -0600 Subject: [rhn-users] Problem running up2date In-Reply-To: <440C1846.8080700@servervault.com> References: <440C1846.8080700@servervault.com> Message-ID: <440C4E1C.6030203@usask.ca> Can you still run up2date successfully in CLI mode? If not, you can try rebuilding the rpm database: rm -f /var/lib/rpm/__db* rpm -vv --rebuilddb If you can still run up2date via the CLI, it may be an X authority issue. Are you logged in as root or do you run su to become root? If you run su, there is an Xauthority or Xissue file somewhere (I can't remember where it is, try $HOME or /tmp) that you can delete and then restart your X session. Alfred Hovdestad Mathew Snyder wrote: > I've been using the --noui option to run it from the CL. It's one of > those things that has been frustrating because I can't figure out how to > fix it. > > > Mathew Snyder > Systems Administrator > Network+ > ServerVault TechOps > > > > Hicks, Adrian wrote: > >>Try the console version. >> >>Configure it not to run in gui "up2date --configure" or "up2date --nox" >> >>Adrian >> >>-----Original Message----- >>From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] >>On Behalf Of Mathew Snyder >>Sent: Tuesday, 28 February 2006 6:14 PM >>To: rhn-users at redhat.com >>Subject: [rhn-users] Problem running up2date >> >>I don't know what I did but somewhere along the line up2date got borked. >> I can no longer run the graphical front-end. This is the error I get: >> >>An error has occurred: >>exceptions.RuntimeError >>See /var/log/up2date for more information >>python: Modules/gcmodule.c:231: visit_decref: Assertion `gc->gc.gc_refs >>!= 0' failed. >> >> >>I've reinstalled each of the following using rpm -Uvh --force: >>up2date >>gnome-up2date >>python >> >>I still get the error. However, if I run up2date with the -noui flag it >>works fine. >> >>Any ideas what might be causing this? >>-- >>Mathew Snyder >>Systems Administrator >>Network+ >>ServerVault TechOps >> >>_______________________________________________ >>rhn-users mailing list >>rhn-users at redhat.com >>https://www.redhat.com/mailman/listinfo/rhn-users >>Attention: >>This e-mail is privileged and confidential. If you are not the >>intended recipient please delete the message and notify the sender. >>Any views or opinions presented are solely those of the author. >> >>############################################################################################### >>This e-mail message has been scanned and cleared by MailMarshal http://www.marshalsoftware.com >>############################################################################################### >> >>_______________________________________________ >>rhn-users mailing list >>rhn-users at redhat.com >>https://www.redhat.com/mailman/listinfo/rhn-users >> > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users From mike at mommabears.com Mon Mar 6 15:15:50 2006 From: mike at mommabears.com (MJang) Date: Mon, 06 Mar 2006 07:15:50 -0800 Subject: [rhn-users] Update question In-Reply-To: References: Message-ID: <1141658150.3969.8.camel@localhost> On Mon, 2006-03-06 at 03:29 -0700, Riley, Liz (ACHE) wrote: > Hi, > > Im possibly having a blonde moment, but is it possible to download the > updates ala the microsoft service pack style, eg, if I have an update 4 > box, is it possible to download a single file/image that will turn that > running live box to update 6? Without reinstalling. > Dear Liz, Are you referring to the quarterly updates? Supposedly you can install all of the updates by running an upgrade from the update image(s). In fact, I think they were designed for the purpose you're suggesting. Thanks, Mike From Liz.Riley at smiths-aerospace.com Mon Mar 6 15:18:31 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Mon, 6 Mar 2006 08:18:31 -0700 Subject: [rhn-users] Update question Message-ID: Hmm, thanks, I might try that on a test box, I wasn't sure it would upgrade as last time I tried it didn't notice there was an OS on it previously -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of MJang Sent: 06 March 2006 15:16 To: Red Hat Network Users List Subject: Re: [rhn-users] Update question On Mon, 2006-03-06 at 03:29 -0700, Riley, Liz (ACHE) wrote: > Hi, > > Im possibly having a blonde moment, but is it possible to download the > updates ala the microsoft service pack style, eg, if I have an update > 4 box, is it possible to download a single file/image that will turn > that running live box to update 6? Without reinstalling. > Dear Liz, Are you referring to the quarterly updates? Supposedly you can install all of the updates by running an upgrade from the update image(s). In fact, I think they were designed for the purpose you're suggesting. Thanks, Mike _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From mike at mommabears.com Mon Mar 6 15:25:54 2006 From: mike at mommabears.com (MJang) Date: Mon, 06 Mar 2006 07:25:54 -0800 Subject: [rhn-users] Update question In-Reply-To: References: Message-ID: <1141658754.3969.14.camel@localhost> On Mon, 2006-03-06 at 08:18 -0700, Riley, Liz (ACHE) wrote: > Hmm, thanks, I might try that on a test box, I wasn't sure it would > upgrade as last time I tried it didn't notice there was an OS on it > previously Dear Liz, When you do, at the boot: prompt, try the linux upgradeany command - which should force Anaconda to look for existing RHEL installs to upgrade. linux updates should work as well, but I've never tried that with the RHEL quarterly updates. Not sure how either would work with a Kickstart. I'd hope it'd be relatively simple, compared to a full-up install. Thanks, Mike From mike at mommabears.com Mon Mar 6 15:33:30 2006 From: mike at mommabears.com (MJang) Date: Mon, 06 Mar 2006 07:33:30 -0800 Subject: [rhn-users] Update question In-Reply-To: <1141658754.3969.14.camel@localhost> References: <1141658754.3969.14.camel@localhost> Message-ID: <1141659210.3969.18.camel@localhost> On Mon, 2006-03-06 at 07:25 -0800, MJang wrote: > On Mon, 2006-03-06 at 08:18 -0700, Riley, Liz (ACHE) wrote: > > Hmm, thanks, I might try that on a test box, I wasn't sure it would > > upgrade as last time I tried it didn't notice there was an OS on it > > previously One more thought, assuming you have appropriate subscriptions, you could set up your own yum repository; I've had decent success with the yum and createrepo RPMs from Fedora Core 3 for this purpose. You would just need to "yummify" a local repository from the RHEL 4 update images. Then you'd just "yum update" from there. Thanks, Mike From Liz.Riley at smiths-aerospace.com Mon Mar 6 15:36:42 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Mon, 6 Mar 2006 08:36:42 -0700 Subject: [rhn-users] Update question Message-ID: Not used yum before, however, I do have an internet facing box and previously did a script to roll out all the rpms. (as they have the same build) But, I was hoping for a little more of a tidier way. I shall try your startup line.. Will try tomorrow. Thanks ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From bgmilne at staff.telkomsa.net Mon Mar 6 16:38:13 2006 From: bgmilne at staff.telkomsa.net (Buchan Milne) Date: Mon, 6 Mar 2006 18:38:13 +0200 Subject: [rhn-users] Update question In-Reply-To: <1141659210.3969.18.camel@localhost> References: <1141658754.3969.14.camel@localhost> <1141659210.3969.18.camel@localhost> Message-ID: <200603061838.21698.bgmilne@staff.telkomsa.net> On Monday 06 March 2006 17:33, MJang wrote: > On Mon, 2006-03-06 at 07:25 -0800, MJang wrote: > > On Mon, 2006-03-06 at 08:18 -0700, Riley, Liz (ACHE) wrote: > > > Hmm, thanks, I might try that on a test box, I wasn't sure it would > > > upgrade as last time I tried it didn't notice there was an OS on it > > > previously > > One more thought, assuming you have appropriate subscriptions, you could > set up your own yum repository; I've had decent success with the yum and > createrepo RPMs from Fedora Core 3 for this purpose. You would just need > to "yummify" a local repository from the RHEL 4 update images. Then > you'd just "yum update" from there. If you use smart, there's no need to "yummify" them, as smart supports the hdlists on the media. http://smartpm.org Regards, Buchan -- Buchan Milne ISP Systems Specialist B.Eng,RHCE(803004789010797),LPIC-2(LPI000074592) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 191 bytes Desc: not available URL: From Jason.Sigurdur at aspenview.org Mon Mar 6 18:10:40 2006 From: Jason.Sigurdur at aspenview.org (Jason Sigurdur) Date: Mon, 6 Mar 2006 11:10:40 -0700 Subject: [rhn-users] kernel-devel Message-ID: <648A21EA469E3848922D9860785CD5EF23D484@aspen-mail01.aspenview.org> Hi, regarding step 1. If for example I build the new kernel 'called 2.6.15-prep'. Install it; how does up2date update the various software components when the kernel name is non-standard? Also, could I just Modify the 'Makefile' to have the same name as the running kernel, and just do a make modules;make modules_install? Thx jason -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of David A. Ranch Sent: Saturday, March 04, 2006 12:22 PM To: Red Hat Network Users List Subject: Re: [rhn-users] kernel-devel When you install the kernel-src.rpm, these sources come with a kernel .config file that Redhat used to compile that specific kernel up. With that said, you can occasionally compile new kernel components against this SRC tree and only install those few modules vs. everything as long as all of the code dependencies are met. I personally don't recommend this approach. For example, you won't be able to compile in new SCSI controller into the kernel unless the base kernel already had base SCSI support turned on. Make sense? For your netfilter example, I'd recommend to do the following: 1. install the kernel src.rpm for your RUNNING kernel version 2. make sure that in the top of the kernel's Makefile, the "NAME=" variable is something unique 3. Apply your patches to the kernel 4. Make the entire kernel and all modules 5. make install everything which will create a NEW kernel for you 6. Update your LILO or Grub to boot this new kernel 7. Reboot and use the new kernel. If it works, good! If not, you can fall back to the stock RH kernel Why patch the kernel sources at all? Maybe there is a bug fix available for the kernel but Redhat hasn't released an official binary yet. Or maybe you have a new piece of HW that the stock Redhat kernel doesn't support but the vendor offers RHEL drivers. If you patch the Redhat sources, you'll then have an official Redhat kernel with the drivers you require. --David Jason Sigurdur wrote: > Hi, what exactly is a 'configured source'? This is something that is > provided by the kernel-devel package. How does it fullfile requirements > for building modules without the kernel source package? > > Why must one 'patch' the kernel "requiring the kernel source tree" for > modules? Is it not the porpose of the kernel-devel package to build > modules with out the kernel-source? > > For example; I would like to install a new netfilter module. Why must > one patch the kernel then go throught a make modules and make > modules_install? > > Thx confused > > jason > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From larry.sorensen at juno.com Mon Mar 6 18:11:11 2006 From: larry.sorensen at juno.com (Larry D Sorensen) Date: Mon, 6 Mar 2006 11:11:11 -0700 Subject: [rhn-users] Re: Installing RedHat on IBM x-series Message-ID: <20060306.111111.2972.1.larry.sorensen@juno.com> I will be installing RedHat ES on an IBM x-series server with a XEON processor. Can anyone who has done this give me some pointers? What I specifically need to know is if it is about the same as installing any Intel based server, or has IBM made it like their high end servers requiring codes for memory installation and other feature codes for different accessories? Larry From Jonathan.Klay at noaa.gov Mon Mar 6 21:52:49 2006 From: Jonathan.Klay at noaa.gov (Jonathan Klay) Date: Mon, 06 Mar 2006 13:52:49 -0800 Subject: [rhn-users] dev permissions Message-ID: <440CAF31.5020800@noaa.gov> An HTML attachment was scrubbed... URL: From tim at timschoenfelder.com Tue Mar 7 00:22:07 2006 From: tim at timschoenfelder.com (Tim Schoenfelder) Date: Mon, 6 Mar 2006 18:22:07 -0600 Subject: [rhn-users] Update question In-Reply-To: <200603061838.21698.bgmilne@staff.telkomsa.net> References: <1141658754.3969.14.camel@localhost> <1141659210.3969.18.camel@localhost> <200603061838.21698.bgmilne@staff.telkomsa.net> Message-ID: <52d4eaab0603061622s2cc5bf3eg631d813691dd145@mail.gmail.com> On 3/6/06, Buchan Milne wrote: > On Monday 06 March 2006 17:33, MJang wrote: > > On Mon, 2006-03-06 at 07:25 -0800, MJang wrote: > > > On Mon, 2006-03-06 at 08:18 -0700, Riley, Liz (ACHE) wrote: > > > > Hmm, thanks, I might try that on a test box, I wasn't sure it would > > > > upgrade as last time I tried it didn't notice there was an OS on it > > > > previously > > > > One more thought, assuming you have appropriate subscriptions, you could > > set up your own yum repository; I've had decent success with the yum and > > createrepo RPMs from Fedora Core 3 for this purpose. You would just need > > to "yummify" a local repository from the RHEL 4 update images. Then > > you'd just "yum update" from there. > > > If you use smart, there's no need to "yummify" them, as smart supports the > hdlists on the media. http://smartpm.org > I'm amazed at the simplicity of Yum over just downloading individual rpms. RPM Dependency errors have dissappeared!! http://www.fedorafaq.org/ ( go to the using yum area ... its obviously geared to the fedora user ). Some commands that I've used: yum update yum install wine yum install xine yum install cinerella Its that easy, just one liners... However, I'm not sure if using yum will update your RHEL install such that its less stable. That may depend on what sites you put into your yum configuration. -- Tim Schoenfelder http://timschoenfelder.com From msnyder at servervault.com Tue Mar 7 03:56:34 2006 From: msnyder at servervault.com (Mathew Snyder) Date: Mon, 06 Mar 2006 22:56:34 -0500 Subject: [rhn-users] Problem running up2date In-Reply-To: <440C4E1C.6030203@usask.ca> References: <440C1846.8080700@servervault.com> <440C4E1C.6030203@usask.ca> Message-ID: <440D0472.20409@servervault.com> I usually just run up2date and then it asks for root's credentials via the graphical dialog. However, upon hitting enter on the dialog, I get the below error. Mathew Snyder Systems Administrator Network+ ServerVault TechOps Alfred Hovdestad wrote: > Can you still run up2date successfully in CLI mode? If not, you can try > rebuilding the rpm database: > > rm -f /var/lib/rpm/__db* > rpm -vv --rebuilddb > > > If you can still run up2date via the CLI, it may be an X authority > issue. Are you logged in as root or do you run su to become root? If > you run su, there is an Xauthority or Xissue file somewhere (I can't > remember where it is, try $HOME or /tmp) that you can delete and then > restart your X session. > > Alfred Hovdestad > > > > Mathew Snyder wrote: >> I've been using the --noui option to run it from the CL. It's one of >> those things that has been frustrating because I can't figure out how to >> fix it. >> >> >> Mathew Snyder >> Systems Administrator >> Network+ >> ServerVault TechOps >> >> >> >> Hicks, Adrian wrote: >> >>> Try the console version. >>> >>> Configure it not to run in gui "up2date --configure" or "up2date --nox" >>> >>> Adrian >>> -----Original Message----- >>> From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] >>> On Behalf Of Mathew Snyder >>> Sent: Tuesday, 28 February 2006 6:14 PM >>> To: rhn-users at redhat.com >>> Subject: [rhn-users] Problem running up2date >>> >>> I don't know what I did but somewhere along the line up2date got borked. >>> I can no longer run the graphical front-end. This is the error I get: >>> >>> An error has occurred: >>> exceptions.RuntimeError >>> See /var/log/up2date for more information >>> python: Modules/gcmodule.c:231: visit_decref: Assertion `gc->gc.gc_refs >>> != 0' failed. >>> >>> >>> I've reinstalled each of the following using rpm -Uvh --force: >>> up2date >>> gnome-up2date >>> python >>> >>> I still get the error. However, if I run up2date with the -noui flag it >>> works fine. >>> >>> Any ideas what might be causing this? >>> -- >>> Mathew Snyder >>> Systems Administrator >>> Network+ >>> ServerVault TechOps >>> >>> _______________________________________________ >>> rhn-users mailing list >>> rhn-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/rhn-users >>> Attention: >>> This e-mail is privileged and confidential. If you are not the >>> intended recipient please delete the message and notify the sender. >>> Any views or opinions presented are solely those of the author. >>> >>> ############################################################################################### >>> >>> This e-mail message has been scanned and cleared by MailMarshal >>> http://www.marshalsoftware.com >>> ############################################################################################### >>> >>> >>> _______________________________________________ >>> rhn-users mailing list >>> rhn-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/rhn-users >>> >> >> >> _______________________________________________ >> rhn-users mailing list >> rhn-users at redhat.com >> https://www.redhat.com/mailman/listinfo/rhn-users > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > From alfred.hovdestad at usask.ca Tue Mar 7 04:38:10 2006 From: alfred.hovdestad at usask.ca (Alfred Hovdestad) Date: Mon, 06 Mar 2006 22:38:10 -0600 Subject: [rhn-users] Problem running up2date In-Reply-To: <440D0472.20409@servervault.com> References: <440C1846.8080700@servervault.com> <440C4E1C.6030203@usask.ca> <440D0472.20409@servervault.com> Message-ID: <440D0E32.2050200@usask.ca> Can you run any other root level commands (e.g., system-config-printer)? It may not be an up2date problem if you can still run up2date in CLI mode. I did find the following NOTABUG which sounds similar. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=142257 What did you find in /var/log/messages and /var/log/up2date? Alfred Hovdestad Mathew Snyder wrote: > I usually just run up2date and then it asks for root's credentials via > the graphical dialog. However, upon hitting enter on the dialog, I get > the below error. > > Mathew Snyder > Systems Administrator > Network+ > ServerVault TechOps > > > > Alfred Hovdestad wrote: > >>Can you still run up2date successfully in CLI mode? If not, you can try >> rebuilding the rpm database: >> >> rm -f /var/lib/rpm/__db* >> rpm -vv --rebuilddb >> >> >>If you can still run up2date via the CLI, it may be an X authority >>issue. Are you logged in as root or do you run su to become root? If >>you run su, there is an Xauthority or Xissue file somewhere (I can't >>remember where it is, try $HOME or /tmp) that you can delete and then >>restart your X session. >> >> Alfred Hovdestad >> >> >> >>Mathew Snyder wrote: >> >>>I've been using the --noui option to run it from the CL. It's one of >>>those things that has been frustrating because I can't figure out how to >>>fix it. >>> >>> >>>Mathew Snyder >>>Systems Administrator >>>Network+ >>>ServerVault TechOps >>> >>> >>> >>>Hicks, Adrian wrote: >>> >>> >>>>Try the console version. >>>> >>>>Configure it not to run in gui "up2date --configure" or "up2date --nox" >>>> >>>>Adrian >>>>-----Original Message----- >>>>From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] >>>>On Behalf Of Mathew Snyder >>>>Sent: Tuesday, 28 February 2006 6:14 PM >>>>To: rhn-users at redhat.com >>>>Subject: [rhn-users] Problem running up2date >>>> >>>>I don't know what I did but somewhere along the line up2date got borked. >>>>I can no longer run the graphical front-end. This is the error I get: >>>> >>>>An error has occurred: >>>>exceptions.RuntimeError >>>>See /var/log/up2date for more information >>>>python: Modules/gcmodule.c:231: visit_decref: Assertion `gc->gc.gc_refs >>>>!= 0' failed. >>>> >>>> >>>>I've reinstalled each of the following using rpm -Uvh --force: >>>>up2date >>>>gnome-up2date >>>>python >>>> >>>>I still get the error. However, if I run up2date with the -noui flag it >>>>works fine. >>>> >>>>Any ideas what might be causing this? >>>>-- >>>>Mathew Snyder >>>>Systems Administrator >>>>Network+ >>>>ServerVault TechOps >>>> >>>>_______________________________________________ >>>>rhn-users mailing list >>>>rhn-users at redhat.com >>>>https://www.redhat.com/mailman/listinfo/rhn-users >>>>Attention: >>>>This e-mail is privileged and confidential. If you are not the >>>>intended recipient please delete the message and notify the sender. >>>>Any views or opinions presented are solely those of the author. >>>> >>>>############################################################################################### >>>> >>>>This e-mail message has been scanned and cleared by MailMarshal >>>>http://www.marshalsoftware.com >>>>############################################################################################### >>>> >>>> >>>>_______________________________________________ >>>>rhn-users mailing list >>>>rhn-users at redhat.com >>>>https://www.redhat.com/mailman/listinfo/rhn-users >>>> >>> >>> >>>_______________________________________________ >>>rhn-users mailing list >>>rhn-users at redhat.com >>>https://www.redhat.com/mailman/listinfo/rhn-users >> >>_______________________________________________ >>rhn-users mailing list >>rhn-users at redhat.com >>https://www.redhat.com/mailman/listinfo/rhn-users >> > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users From dranch at trinnet.net Tue Mar 7 07:19:10 2006 From: dranch at trinnet.net (David A. Ranch) Date: Mon, 06 Mar 2006 23:19:10 -0800 Subject: [rhn-users] kernel-devel In-Reply-To: <648A21EA469E3848922D9860785CD5EF23D484@aspen-mail01.aspenview.org> References: <648A21EA469E3848922D9860785CD5EF23D484@aspen-mail01.aspenview.org> Message-ID: <440D33EE.60508@trinnet.net> The kernel is just another package to up2date so it won't matter. For that matter, up2date is configured to IGNORE kernel updates by default. --David > Hi, regarding step 1. If for example I build the new kernel 'called > 2.6.15-prep'. Install it; how does up2date update the various software > components when the kernel name is non-standard? > > Also, could I just Modify the 'Makefile' to have the same name as the > running kernel, and just do a make modules;make modules_install? > > Thx jason > > > -----Original Message----- > From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > On Behalf Of David A. Ranch > Sent: Saturday, March 04, 2006 12:22 PM > To: Red Hat Network Users List > Subject: Re: [rhn-users] kernel-devel > > > When you install the kernel-src.rpm, these sources come with a kernel > .config file that Redhat used to compile that specific kernel up. With > that said, you can occasionally compile new kernel components against > this SRC tree and only install those few modules vs. everything as long > as all of the code dependencies are met. I personally don't recommend > this approach. For example, you won't be able to compile in new SCSI > controller into the kernel unless the base kernel already had base SCSI > support turned on. Make sense? For your netfilter example, I'd > recommend to do the following: > > 1. install the kernel src.rpm for your RUNNING kernel version > 2. make sure that in the top of the kernel's Makefile, the "NAME=" > variable is something unique > 3. Apply your patches to the kernel > 4. Make the entire kernel and all modules > 5. make install everything which will create a NEW kernel for you > 6. Update your LILO or Grub to boot this new kernel > 7. Reboot and use the new kernel. If it works, good! If not, you can > fall back to the stock RH kernel > > > Why patch the kernel sources at all? Maybe there is a bug fix available > for the kernel but Redhat hasn't released an official binary yet. Or > maybe you have a new piece of HW that the stock Redhat kernel doesn't > support but the vendor offers RHEL drivers. If you patch the Redhat > sources, you'll then have an official Redhat kernel with the drivers you > require. > > > --David > > > Jason Sigurdur wrote: > >> Hi, what exactly is a 'configured source'? This is something that is >> provided by the kernel-devel package. How does it fullfile >> > requirements > >> for building modules without the kernel source package? >> >> Why must one 'patch' the kernel "requiring the kernel source tree" for >> modules? Is it not the porpose of the kernel-devel package to build >> modules with out the kernel-source? >> >> For example; I would like to install a new netfilter module. Why must >> one patch the kernel then go throught a make modules and make >> modules_install? >> >> Thx confused >> >> jason >> >> _______________________________________________ >> rhn-users mailing list >> rhn-users at redhat.com >> https://www.redhat.com/mailman/listinfo/rhn-users >> >> > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From suresh_skja at yahoo.com Tue Mar 7 07:23:10 2006 From: suresh_skja at yahoo.com (sureshskja skja) Date: Tue, 7 Mar 2006 07:23:10 +0000 (GMT) Subject: [rhn-users] dev permissions In-Reply-To: <440CAF31.5020800@noaa.gov> Message-ID: <20060307072310.38119.qmail@web37709.mail.mud.yahoo.com> Sir, u do one thing. u set chattr.like this chattr +ai /dev/ttyS0 THANKS & REGARDS SURESH S (Linux System Admin) Jonathan Klay wrote: I installed WS 4 64-bit last week on a system that had been WS 3, and now on every reboot it changes the permissions on the serial device ttyS0 and the user can't access their serial 3-D pointer device. Anyone have a quick answer? All I got googling was confirmation that this can happen, but not where that process is done... -- Thanks, Jonathan Jonathan Klay <+> NOAA PMEL CNSD System Administrator NOAA PMEL OERD Newport, OR <+> (541) 867-0277 _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users Thanks and regards, suresh Send instant messages to your online friends http://uk.messenger.yahoo.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From james.a.sterling at boeing.com Tue Mar 7 13:28:53 2006 From: james.a.sterling at boeing.com (Sterling, James A) Date: Tue, 7 Mar 2006 08:28:53 -0500 Subject: [rhn-users] dev permissions Message-ID: <2D40BC237027834D92174FD129DDF713782B1D@XCH-NE-1V1.ne.nos.boeing.com> For what it is worth.. I set my S99Local file ( located in rc2.d ) to "chmod 777 /dev/ttyS0 " Not safe but this box is behind a couple of firewalls.. Hope this helps Jim Sterling ________________________________ From: Jonathan Klay [mailto:Jonathan.Klay at noaa.gov] Sent: Monday, March 06, 2006 4:53 PM To: rhn-users at redhat.com Subject: [rhn-users] dev permissions I installed WS 4 64-bit last week on a system that had been WS 3, and now on every reboot it changes the permissions on the serial device ttyS0 and the user can't access their serial 3-D pointer device. Anyone have a quick answer? All I got googling was confirmation that this can happen, but not where that process is done... -- Thanks, Jonathan Jonathan Klay <+> NOAA PMEL CNSD System Administrator NOAA PMEL OERD Newport, OR <+> (541) 867-0277 -------------- next part -------------- An HTML attachment was scrubbed... URL: From bgmilne at staff.telkomsa.net Tue Mar 7 13:49:07 2006 From: bgmilne at staff.telkomsa.net (Buchan Milne) Date: Tue, 7 Mar 2006 15:49:07 +0200 Subject: [rhn-users] dev permissions In-Reply-To: <440CAF31.5020800@noaa.gov> References: <440CAF31.5020800@noaa.gov> Message-ID: <200603071549.22482.bgmilne@staff.telkomsa.net> On Monday 06 March 2006 23:52, Jonathan Klay wrote: > I installed WS 4 64-bit last week on a system that had been WS 3, and now > on every reboot it changes the permissions on the serial device ttyS0 and > the user can't access their serial 3-D pointer device.? Anyone have a quick > answer?? All I got googling was confirmation that this can happen, but not > where that process is done... You could add the following two lines (in the relevant places) to /etc/security/console.perms: =/dev/ttyS* [...] 0660 0660 root.uucp Regards, Buchan -- Buchan Milne ISP Systems Specialist B.Eng,RHCE(803004789010797),LPIC-2(LPI000074592) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 191 bytes Desc: not available URL: From dlederer at hilltowncharter.org Tue Mar 7 14:47:23 2006 From: dlederer at hilltowncharter.org (dlederer at hilltowncharter.org) Date: Tue, 07 Mar 2006 09:47:23 -0500 (EST) Subject: [rhn-users] imap question(s) Message-ID: <1141742843.440d9cfb67ea0@www.hilltowncharter.org> Hi, part 1) Im trying to setup squirrelmail, and when I try to connect I get a "error connecting to localhost, connection refused". I assume this is a newbie related problem, Ive never configured any of this stuff before. Ive read so many help pages abnd tutorials, my head is spinning.. part2) Im migrating from a debian version a friend set up for me. Can I move user home directories over to avoid losing mail, or do I have to have everybody pop thier mail 1st before I crank up squirrel mail. Currently we're using horde/imp if that makes a difference. thanks for any help!! Dan Lederer From Liz.Riley at smiths-aerospace.com Tue Mar 7 14:36:22 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Tue, 7 Mar 2006 07:36:22 -0700 Subject: [rhn-users] imap question(s) Message-ID: You should have some errors in your logfiles showing connection. Have you configured xinetd to be listening for imap? And also checked that hosts.allow is permitting your box on the interface its using (eg either 127.0.0.1 or ) -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of dlederer at hilltowncharter.org Sent: 07 March 2006 14:47 To: Red Hat Network Users List Subject: [rhn-users] imap question(s) Hi, part 1) Im trying to setup squirrelmail, and when I try to connect I get a "error connecting to localhost, connection refused". I assume this is a newbie related problem, Ive never configured any of this stuff before. Ive read so many help pages abnd tutorials, my head is spinning.. part2) Im migrating from a debian version a friend set up for me. Can I move user home directories over to avoid losing mail, or do I have to have everybody pop thier mail 1st before I crank up squirrel mail. Currently we're using horde/imp if that makes a difference. thanks for any help!! Dan Lederer _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From dlederer at hilltowncharter.org Tue Mar 7 16:54:56 2006 From: dlederer at hilltowncharter.org (dlederer at hilltowncharter.org) Date: Tue, 07 Mar 2006 11:54:56 -0500 (EST) Subject: [rhn-users] imap question(s) In-Reply-To: References: Message-ID: <1141750496.440dbae06a5ab@www.hilltowncharter.org> My xinetd says: defaults { instances = 60 log_type = syslog authpriv log_on_success = host pid log_on_failure = host cps = 25 30 } includedir /etc/xinetd.d does the 25 mean this is all set ? do I add 110 for POP? The maillog refers to relay=[127.0.0.1] should this really be my hosts ip instead (192.168.1.3)? thankyou!!! -dan lederer Quoting "Riley, Liz (ACHE)" : > > You should have some errors in your logfiles showing connection. Have > you configured xinetd to be listening for imap? And also checked that > hosts.allow is permitting your box on the interface its using (eg > either > 127.0.0.1 or ) > > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] > On Behalf Of dlederer at hilltowncharter.org > Sent: 07 March 2006 14:47 > To: Red Hat Network Users List > Subject: [rhn-users] imap question(s) > > Hi, > part 1) Im trying to setup squirrelmail, and when I try to connect I > get > a "error connecting to localhost, connection refused". > I assume this is a newbie related problem, Ive never configured any of > this stuff before. > Ive read so many help pages abnd tutorials, my head is spinning.. > > > part2) Im migrating from a debian version a friend set up for me. > Can I move user home directories over to avoid losing mail, or do I > have > to have everybody pop thier mail > 1st before I crank up squirrel mail. Currently we're using horde/imp > if > that makes a difference. > > thanks for any help!! > Dan Lederer > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > ****************************************** > The information contained in, or attached to, this e-mail, may contain > confidential information and is intended solely for the use of the > individual or entity to whom they are addressed and may be subject to > legal privilege. If you have received this e-mail in error you should > notify the sender immediately by reply e-mail, delete the message from > your system and notify your system manager. Please do not copy it for > any purpose, or disclose its contents to any other person. The views or > opinions presented in this e-mail are solely those of the author and do > not necessarily represent those of the company. The recipient should > check this e-mail and any attachments for the presence of viruses. The > company accepts no liability for any damage caused, directly or > indirectly, by any virus transmitted in this email. > ****************************************** > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > From HowardC at prpa.org Tue Mar 7 15:56:37 2006 From: HowardC at prpa.org (Howard, Chris) Date: Tue, 7 Mar 2006 08:56:37 -0700 Subject: [rhn-users] dev permissions Message-ID: <03B5999E9C38944D8F4237DA6349F660020558B8@mercury.internal.prpa.org> Don't know if this still applies. But in the olden days to let a user access the serial device you would set the group to UUCP and put the user into the UUCP group. Chris -----Original Message----- From: Sterling, James A [mailto:james.a.sterling at boeing.com] Sent: Tuesday, March 07, 2006 6:29 AM To: Red Hat Network Users List Subject: RE: [rhn-users] dev permissions For what it is worth.. I set my S99Local file ( located in rc2.d ) to "chmod 777 /dev/ttyS0 " Not safe but this box is behind a couple of firewalls.. Hope this helps Jim Sterling _____ From: Jonathan Klay [mailto:Jonathan.Klay at noaa.gov] Sent: Monday, March 06, 2006 4:53 PM To: rhn-users at redhat.com Subject: [rhn-users] dev permissions I installed WS 4 64-bit last week on a system that had been WS 3, and now on every reboot it changes the permissions on the serial device ttyS0 and the user can't access their serial 3-D pointer device. Anyone have a quick answer? All I got googling was confirmation that this can happen, but not where that process is done... -- Thanks, Jonathan Jonathan Klay <+> NOAA PMEL CNSD System Administrator NOAA PMEL OERD Newport, OR <+> (541) 867-0277 -------------- next part -------------- An HTML attachment was scrubbed... URL: From Liz.Riley at smiths-aerospace.com Tue Mar 7 16:04:33 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Tue, 7 Mar 2006 09:04:33 -0700 Subject: [rhn-users] imap question(s) Message-ID: Nope looking in xinetd.d for files theres most likely one for pop3, if not, that's almost certainly why its not working. Personally 127.0.0.1 if you're on a webserver I would say is safer, means no one can try spoofing your IP :) -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of dlederer at hilltowncharter.org Sent: 07 March 2006 16:55 To: Red Hat Network Users List Subject: RE: [rhn-users] imap question(s) My xinetd says: defaults { instances = 60 log_type = syslog authpriv log_on_success = host pid log_on_failure = host cps = 25 30 } includedir /etc/xinetd.d does the 25 mean this is all set ? do I add 110 for POP? The maillog refers to relay=[127.0.0.1] should this really be my hosts ip instead (192.168.1.3)? thankyou!!! -dan lederer Quoting "Riley, Liz (ACHE)" : > > You should have some errors in your logfiles showing connection. Have > you configured xinetd to be listening for imap? And also checked that > hosts.allow is permitting your box on the interface its using (eg > either > 127.0.0.1 or ) > > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] > On Behalf Of dlederer at hilltowncharter.org > Sent: 07 March 2006 14:47 > To: Red Hat Network Users List > Subject: [rhn-users] imap question(s) > > Hi, > part 1) Im trying to setup squirrelmail, and when I try to connect I > get a "error connecting to localhost, connection refused". > I assume this is a newbie related problem, Ive never configured any of > this stuff before. > Ive read so many help pages abnd tutorials, my head is spinning.. > > > part2) Im migrating from a debian version a friend set up for me. > Can I move user home directories over to avoid losing mail, or do I > have to have everybody pop thier mail 1st before I crank up squirrel > mail. Currently we're using horde/imp if that makes a difference. > > thanks for any help!! > Dan Lederer > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > ****************************************** > The information contained in, or attached to, this e-mail, may contain > confidential information and is intended solely for the use of the > individual or entity to whom they are addressed and may be subject to > legal privilege. If you have received this e-mail in error you should > notify the sender immediately by reply e-mail, delete the message from > your system and notify your system manager. Please do not copy it for > any purpose, or disclose its contents to any other person. The views > or opinions presented in this e-mail are solely those of the author > and do not necessarily represent those of the company. The recipient > should check this e-mail and any attachments for the presence of > viruses. The company accepts no liability for any damage caused, > directly or indirectly, by any virus transmitted in this email. > ****************************************** > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From michael.mansour at hp.com Tue Mar 7 21:51:51 2006 From: michael.mansour at hp.com (Mansour, Michael) Date: Wed, 8 Mar 2006 05:51:51 +0800 Subject: [rhn-users] Update question Message-ID: <58727644D357E1429F7095BD0A297094028C12C5@sgpexc05.asiapacific.cpqcorp.net> Hi, Dag Wieers supplies a product called "yam" which does exactly what you describe, and will sync a repo not only with other third party repo's which you define, but also with your RHN subscription. Regards, Michael. -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of MJang Sent: Tuesday, 7 March 2006 2:34 AM To: Red Hat Network Users List Subject: RE: [rhn-users] Update question On Mon, 2006-03-06 at 07:25 -0800, MJang wrote: > On Mon, 2006-03-06 at 08:18 -0700, Riley, Liz (ACHE) wrote: > > Hmm, thanks, I might try that on a test box, I wasn't sure it would > > upgrade as last time I tried it didn't notice there was an OS on it > > previously One more thought, assuming you have appropriate subscriptions, you could set up your own yum repository; I've had decent success with the yum and createrepo RPMs from Fedora Core 3 for this purpose. You would just need to "yummify" a local repository from the RHEL 4 update images. Then you'd just "yum update" from there. Thanks, Mike _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From benjfitz at uchicago.edu Wed Mar 8 05:00:18 2006 From: benjfitz at uchicago.edu (Benj FitzPatrick) Date: Wed, 8 Mar 2006 11:00:18 +0600 Subject: [rhn-users] Iwill DK88 hangs randomly during init with sata raid card Message-ID: <9f2aeede.959f5026.81b8b00@m4500-00.uchicago.edu> Hello all, I have a DK88 (1.30 bios), 3ware 9550 sata raid, onboard nvidia sata (JBOD), and RHEL 4 for amd64. The problem is only with the smp kernel (2.6.9-34), though the only UP kernel I have tried is 2.6.9-5. The problem I have had when the raid card is installed is that the computer will randomly stop while booting. Usually it begins during the "checking for new hardware". On a problem free boot it will take 4-5 seconds at this stage, but if there is a problem it takes longer. Eventually it will kick out of the nice screen back to the plain text console and go on to initializing swap. This is generally (90% of the time) where it hangs until I push the reset button (sometimes it hangs just before starting the logon screen, but that's only if it never switched to the plain text console, and it is rare). I'd say that it has problems every 1 in 3 boots. I had similar issues with an areca 1110 card I had previously, though it seemed to go away if I forced fsck to run every boot up (yes I know that sounds crazy but it was 5 for 5 or 6 for 6). Any ideas? Thanks, Benj FitzPatrick University of Chicago From dranch at trinnet.net Wed Mar 8 07:18:41 2006 From: dranch at trinnet.net (David A. Ranch) Date: Tue, 07 Mar 2006 23:18:41 -0800 Subject: [rhn-users] Iwill DK88 hangs randomly during init with sata raid card In-Reply-To: <9f2aeede.959f5026.81b8b00@m4500-00.uchicago.edu> References: <9f2aeede.959f5026.81b8b00@m4500-00.uchicago.edu> Message-ID: <440E8551.2040208@trinnet.net> The first place I would start is by disabling the APIC (IRQ routing), ACPI (power management [and other things]), and SMP. You can do that by adding "noapic noacpi nosmp" at the Grub/Lilo boot line. If things start to work, re-add one option at a time and then doing combinations until you find the problem option. If this gets things working, at least you'll have a starting point to troubleshoot this more. If that doesn't help, I would then try moving the controller to a different slot and see if that makes a difference (usually will use a different IRQ). --David Benj FitzPatrick wrote: > Hello all, > I have a DK88 (1.30 bios), 3ware 9550 sata raid, onboard > nvidia sata (JBOD), and RHEL 4 for amd64. The problem is only > with the smp kernel (2.6.9-34), though the only UP kernel I > have tried is 2.6.9-5. The problem I have had when the raid > card is installed is that the computer will randomly stop > while booting. Usually it begins during the "checking for new > hardware". On a problem free boot it will take 4-5 seconds at > this stage, but if there is a problem it takes longer. > Eventually it will kick out of the nice screen back to the > plain text console and go on to initializing swap. This is > generally (90% of the time) where it hangs until I push the > reset button (sometimes it hangs just before starting the > logon screen, but that's only if it never switched to the > plain text console, and it is rare). I'd say that it has > problems every 1 in 3 boots. > > I had similar issues with an areca 1110 card I had > previously, though it seemed to go away if I forced fsck to > run every boot up (yes I know that sounds crazy but it was 5 > for 5 or 6 for 6). > > Any ideas? > > Thanks, > Benj FitzPatrick > University of Chicago > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > From steven.kirk at hants.gov.uk Wed Mar 8 10:41:16 2006 From: steven.kirk at hants.gov.uk (Kirk, Steve) Date: Wed, 8 Mar 2006 10:41:16 -0000 Subject: [rhn-users] Verify file and packages function in RHN Message-ID: <21A9F88DD72B794EB28B5AF763821A89089D44@EXVSRVA1.it2000.hants.gov.uk> Hi, Is anyone able to advise me what verification the above option actually carried out. I can't seem to find it in the documentation. I know it checks modification time for files that are installed as part of a package. I'd like to know if it performs other checks, such as for checksums on files or packages. Thanks, Steve From dlederer at hilltowncharter.org Wed Mar 8 15:32:36 2006 From: dlederer at hilltowncharter.org (dlederer at hilltowncharter.org) Date: Wed, 08 Mar 2006 10:32:36 -0500 (EST) Subject: [rhn-users] migrating email platforms Message-ID: <1141831956.440ef914768fb@www.hilltowncharter.org> Hi, I won't be able to get all my users to pop their mail prior to switching over from a debian/horde box to a linux/squirrelmail box. Can I just copy home directories from one machine to the other to avoid loss of email? What's a good way to do this? thanks, Dan Lederer From bgmilne at staff.telkomsa.net Wed Mar 8 14:46:20 2006 From: bgmilne at staff.telkomsa.net (Buchan Milne) Date: Wed, 8 Mar 2006 16:46:20 +0200 Subject: [rhn-users] migrating email platforms In-Reply-To: <1141831956.440ef914768fb@www.hilltowncharter.org> References: <1141831956.440ef914768fb@www.hilltowncharter.org> Message-ID: <200603081646.26930.bgmilne@staff.telkomsa.net> On Wednesday 08 March 2006 17:32, dlederer at hilltowncharter.org wrote: > Hi, > I won't be able to get all my users to pop their mail prior to switching > over from a debian/horde box to a linux/squirrelmail box. > > Can I just copy home directories from one machine to the other to avoid > loss of email? Has nothing to do with the distribution or webmail frontend, but with the IMAP server. If you are using the same IMAP server before and after, you should just be able to copy .... If not, you must check which mail format is currently in use (ie mbox vs Maildir), and check whether the new IMAP server supports it, and if there are any differences in mailbox location and naming of folders. Of course, test it first if at all possible ... Regards, Buchan -- Buchan Milne ISP Systems Specialist B.Eng,RHCE(803004789010797),LPIC-2(LPI000074592) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 191 bytes Desc: not available URL: From dlederer at hilltowncharter.org Wed Mar 8 17:49:49 2006 From: dlederer at hilltowncharter.org (dlederer at hilltowncharter.org) Date: Wed, 08 Mar 2006 12:49:49 -0500 (EST) Subject: [rhn-users] imap switch to pop Message-ID: <1141840189.440f193d7de30@www.hilltowncharter.org> Ok I blew it. the newbie that I am.... I got finally Squirrelmail to run.. then I learned that some of our users use Outlook as a mail client, and then discovered that Outlooks imap support is "bad". What do I need to do to "switch" from imap to pop. simple right? From rhn-users at redhat.com Wed Mar 8 17:31:57 2006 From: rhn-users at redhat.com (rhn-users at redhat.com) Date: Wed, 8 Mar 2006 12:31:57 -0500 (EST) Subject: [rhn-users] Red Hat Enterprise Linux 4 Update 3 Availability Announcement Message-ID: Red Hat is pleased to announce the availability of Update 3 for the Red Hat Enterprise Linux 4 family of products including: - Red Hat Enterprise Linux AS 4 for x86, AMD64/EM64T, Itanium, POWER, S/390 and zSeries - Red Hat Enterprise Linux ES 4 for x86, AMD64/EM64T, Itanium - Red Hat Enterprise Linux WS 4 for x86, AMD64/EM64T, Itanium - Red Hat Desktop 4 for x86 and AMD64/EM64T This update includes the following enhancements: - Availability of a full set of updated installable CD ISO with OS package updates and install-time support for new hardware. - Availability of updated Extras ISO images with third party package updates. - Hardware support enhancements: * Improved support for larger system configurations with - up to 64 logical CPUs on AMD64 and EM64T 64 bit platforms through a new "largesmp" kernel variant depending on hardware certification. - up to 64 logical CPUs on PPC (and IA64 carried forward from Update 2) with the existing "smp" kernel variant depending on hardware certification. * Technology preview for support of very large system configurations on IA64 (up to 256 logical CPUs) and PPC (up to 128 logical CPUs). ** NOTE: These are the certification limits Red Hat is currently aiming at depending on partner and customer testing feedback. Theoretical limits referenced in the Kernel notes might be higher. Independent of any technology preview or theoretical limit, the actual supported system configuration limits that depend on real partner hardware to be certified are documented on the Red Hat website at http://www.redhat.com/en_us/USA/rhel/details/limits/ * IA64 multi-core support * Driver updates including cciss, hangcheck-timer, ipmi_devintf, ipmi_msghandler, ipmi_poweroff, ipmi_si, ipmi_watchdog, mptbase, e1000, ixgb, tg3, aacraid, ahci, ata_piix, iscsi_sfnet, libata, qla2100, qla2200, qla2300, qla2322, qla2xxx, qla6312, sata_nv, sata_promise, sata_svw, sata_sx4, sata_vsc, cifs * Driver additions including bnx2, dell_rbu, ib_mthca, megaraid_sas, qla2400, typhoon - Security enhancements: * Execshield updates * Begin use of gcc FORTIFY_SOURCE build option in some package updates * SELinux policy updates * Updated kernel key management support - System tools enhancements: * SystemTap dynamic system instrumentation tool enhancements including technology preview for broader hardware architecture support * Kernel crash dump analysis tool enhancements * Technology preview of the Frysk execution analysis framework, for more information visit http://sourceware.org/frysk/ * Updated OpenIPMI support - Storage enhancements: * Improvements to autofs / automount * Device-mapper snapshot and multipath I/O improvements * Support for 4GB-versions of Fibre Channel HBAs * NFS access control lists, asynchronous I/O - Networking enhancements: * Technology preview of Infiniband support via the OpenIB stack - Updated third-party Java packages on the Extras CD - Security updates, bug fixes, and feature enhancements to numerous system packages Errata Advisories describing specific changes in Update 3 are available online at: https://rhn.redhat.com/errata/rhel4as-errata.html (AS) https://rhn.redhat.com/errata/rhel4es-errata.html (ES) https://rhn.redhat.com/errata/rhel4ws-errata.html (WS) https://rhn.redhat.com/errata/rh-desktop-4-errata.html (Desktop) Release notes for this update will be available on the Red Hat documentation site at: http://www.redhat.com/docs/manuals/enterprise/ This update is available immediately to all current Red Hat Enterprise Linux subscribers via Red Hat Network. Simply run 'up2date' to retrieve the latest packages or visit the following URL to download ISO images for new installations: https://rhn.redhat.com/network/software/download_isos.pxt Regards, The Red Hat Enterprise Linux Team From benjfitz at uchicago.edu Wed Mar 8 19:19:23 2006 From: benjfitz at uchicago.edu (Benj FitzPatrick) Date: Thu, 9 Mar 2006 01:19:23 +0600 Subject: [rhn-users] Iwill DK88 hangs randomly during init with sata raid card Message-ID: Thanks for the tips David, unfortunately nosmp caused a crash of some sort (it was pretty much all gibberish) before starting init. The other two had no effect. For a while IRQ balance wasn't shutting down properly, and every time that happened I would get this boot up failure. However, now it doesn't seem reproducible. I may try update 3 and see how it works. Benj ---- Original message ---- >Date: Tue, 07 Mar 2006 23:18:41 -0800 >From: "David A. Ranch" >Subject: Re: [rhn-users] Iwill DK88 hangs randomly during init with sata raid card >To: Red Hat Network Users List > > >The first place I would start is by disabling the APIC (IRQ routing), >ACPI (power management [and other things]), and SMP. You can do that by >adding "noapic noacpi nosmp" at the Grub/Lilo boot line. If things >start to work, re-add one option at a time and then doing combinations >until you find the problem option. If this gets things working, at >least you'll have a starting point to troubleshoot this more. If that >doesn't help, I would then try moving the controller to a different slot >and see if that makes a difference (usually will use a different IRQ). > >--David > >Benj FitzPatrick wrote: >> Hello all, >> I have a DK88 (1.30 bios), 3ware 9550 sata raid, onboard >> nvidia sata (JBOD), and RHEL 4 for amd64. The problem is only >> with the smp kernel (2.6.9-34), though the only UP kernel I >> have tried is 2.6.9-5. The problem I have had when the raid >> card is installed is that the computer will randomly stop >> while booting. Usually it begins during the "checking for new >> hardware". On a problem free boot it will take 4-5 seconds at >> this stage, but if there is a problem it takes longer. >> Eventually it will kick out of the nice screen back to the >> plain text console and go on to initializing swap. This is >> generally (90% of the time) where it hangs until I push the >> reset button (sometimes it hangs just before starting the >> logon screen, but that's only if it never switched to the >> plain text console, and it is rare). I'd say that it has >> problems every 1 in 3 boots. >> >> I had similar issues with an areca 1110 card I had >> previously, though it seemed to go away if I forced fsck to >> run every boot up (yes I know that sounds crazy but it was 5 >> for 5 or 6 for 6). >> >> Any ideas? >> >> Thanks, >> Benj FitzPatrick >> University of Chicago >> >> _______________________________________________ >> rhn-users mailing list >> rhn-users at redhat.com >> https://www.redhat.com/mailman/listinfo/rhn-users >> > >_______________________________________________ >rhn-users mailing list >rhn-users at redhat.com >https://www.redhat.com/mailman/listinfo/rhn-users From dlederer at hilltowncharter.org Thu Mar 9 01:09:16 2006 From: dlederer at hilltowncharter.org (dlederer at hilltowncharter.org) Date: Wed, 08 Mar 2006 20:09:16 -0500 (EST) Subject: [rhn-users] (no subject) Message-ID: <1141866555.440f803c01606@www.hilltowncharter.org> Why might my server be refusing connections? Ive just set up squirrelmail, I can login from a client, try to send mail (to myself) and this is what I get in the Mail Log. thanks for any help!!! Mar 8 18:57:42 www sendmail[4754]: k28NvgNN004752: to=, delay=00:00:00, xdelay=00:00:00, mailer=esmtp, pri=120765, relay=hilltowncharter.org. [71.192.27.127], dsn=4.0.0, stat=Deferred: Connection refused by hilltowncharter.org. ps Ive added www.hilltowncharter.org to RELAY in sendmail.mc in addition to 127.0.0.1 is this OK to do? -dan From dlederer at hilltowncharter.org Thu Mar 9 01:10:58 2006 From: dlederer at hilltowncharter.org (dlederer at hilltowncharter.org) Date: Wed, 08 Mar 2006 20:10:58 -0500 (EST) Subject: [rhn-users] mail: connection refused Message-ID: <1141866658.440f80a214e83@www.hilltowncharter.org> sorry, resending with a subject... Why might my server be refusing connections? Ive just set up squirrelmail, I can login from a client, try to send mail (to myself) and this is what I get in the Mail Log. thanks for any help!!! Mar 8 18:57:42 www sendmail[4754]: k28NvgNN004752: to=, delay=00:00:00, xdelay=00:00:00, mailer=esmtp, pri=120765, relay=hilltowncharter.org. [71.192.27.127], dsn=4.0.0, stat=Deferred: Connection refused by hilltowncharter.org. ps Ive added www.hilltowncharter.org to RELAY in sendmail.mc in addition to 127.0.0.1 is this OK to do? -dan From Liz.Riley at smiths-aerospace.com Thu Mar 9 07:53:25 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Thu, 9 Mar 2006 00:53:25 -0700 Subject: [rhn-users] (no subject) Message-ID: Did you tell sendmail to accept mails for hilltowncharter.org? -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of dlederer at hilltowncharter.org Sent: 09 March 2006 01:09 To: Red Hat Network Users List Subject: [rhn-users] (no subject) Why might my server be refusing connections? Ive just set up squirrelmail, I can login from a client, try to send mail (to myself) and this is what I get in the Mail Log. thanks for any help!!! Mar 8 18:57:42 www sendmail[4754]: k28NvgNN004752: to=, delay=00:00:00, xdelay=00:00:00, mailer=esmtp, pri=120765, relay=hilltowncharter.org. [71.192.27.127], dsn=4.0.0, stat=Deferred: Connection refused by hilltowncharter.org. ps Ive added www.hilltowncharter.org to RELAY in sendmail.mc in addition to 127.0.0.1 is this OK to do? -dan _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From dlederer at hilltowncharter.org Thu Mar 9 15:04:41 2006 From: dlederer at hilltowncharter.org (dlederer at hilltowncharter.org) Date: Thu, 09 Mar 2006 10:04:41 -0500 (EST) Subject: [rhn-users] sendmail wont connect, continued In-Reply-To: References: Message-ID: <1141916681.441044096f3c8@www.hilltowncharter.org> What config file are you refering to, and if you would, what line should point to hilltown.org. Thanks, (ive been working on this the one night a week that I have access, so Im on week 3 now ): -Dan ? Quoting "Riley, Liz (ACHE)" : > > Did you tell sendmail to accept mails for hilltowncharter.org? > > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] > On Behalf Of dlederer at hilltowncharter.org > Sent: 09 March 2006 01:09 > To: Red Hat Network Users List > Subject: [rhn-users] (no subject) > > Why might my server be refusing connections? > Ive just set up squirrelmail, I can login from a client, try to send > mail (to myself) and this is what I get in the Mail Log. > > thanks for any help!!! > > Mar 8 18:57:42 www sendmail[4754]: k28NvgNN004752: to=, > delay=00:00:00, > xdelay=00:00:00, mailer=esmtp, pri=120765, relay=hilltowncharter.org. > [71.192.27.127], dsn=4.0.0, stat=Deferred: > Connection refused by hilltowncharter.org. > > ps Ive added www.hilltowncharter.org to RELAY in sendmail.mc in > addition > to 127.0.0.1 > > is this OK to do? > -dan > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > ****************************************** > The information contained in, or attached to, this e-mail, may contain > confidential information and is intended solely for the use of the > individual or entity to whom they are addressed and may be subject to > legal privilege. If you have received this e-mail in error you should > notify the sender immediately by reply e-mail, delete the message from > your system and notify your system manager. Please do not copy it for > any purpose, or disclose its contents to any other person. The views or > opinions presented in this e-mail are solely those of the author and do > not necessarily represent those of the company. The recipient should > check this e-mail and any attachments for the presence of viruses. The > company accepts no liability for any damage caused, directly or > indirectly, by any virus transmitted in this email. > ****************************************** > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > From Liz.Riley at smiths-aerospace.com Thu Mar 9 14:16:50 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Thu, 9 Mar 2006 07:16:50 -0700 Subject: [rhn-users] sendmail wont connect, continued Message-ID: Well, on reading it again, Im a little confused. Is your server hilltowncharter.org? If so, theres a line in /etc/mail/sendmail.cf starting with DJ and it should probably read, Djhilltowncharter.org This tells the server to deal with mails from hilltowncharter, otherwise, if it said its domain was say "localdomain" a mail from me at home.com to webmaster at hilltowncharter.org is then being relayed, and by default that's not a good idea, so it wouldn't surprise me that RH have set it to not do so by default. -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of dlederer at hilltowncharter.org Sent: 09 March 2006 15:05 To: Red Hat Network Users List Subject: [rhn-users] sendmail wont connect, continued What config file are you refering to, and if you would, what line should point to hilltown.org. Thanks, (ive been working on this the one night a week that I have access, so Im on week 3 now ): -Dan ? Quoting "Riley, Liz (ACHE)" : > > Did you tell sendmail to accept mails for hilltowncharter.org? > > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] > On Behalf Of dlederer at hilltowncharter.org > Sent: 09 March 2006 01:09 > To: Red Hat Network Users List > Subject: [rhn-users] (no subject) > > Why might my server be refusing connections? > Ive just set up squirrelmail, I can login from a client, try to send > mail (to myself) and this is what I get in the Mail Log. > > thanks for any help!!! > > Mar 8 18:57:42 www sendmail[4754]: k28NvgNN004752: to=, > delay=00:00:00, xdelay=00:00:00, mailer=esmtp, pri=120765, > relay=hilltowncharter.org. > [71.192.27.127], dsn=4.0.0, stat=Deferred: > Connection refused by hilltowncharter.org. > > ps Ive added www.hilltowncharter.org to RELAY in sendmail.mc in > addition to 127.0.0.1 > > is this OK to do? > -dan > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > ****************************************** > The information contained in, or attached to, this e-mail, may contain > confidential information and is intended solely for the use of the > individual or entity to whom they are addressed and may be subject to > legal privilege. If you have received this e-mail in error you should > notify the sender immediately by reply e-mail, delete the message from > your system and notify your system manager. Please do not copy it for > any purpose, or disclose its contents to any other person. The views > or opinions presented in this e-mail are solely those of the author > and do not necessarily represent those of the company. The recipient > should check this e-mail and any attachments for the presence of > viruses. The company accepts no liability for any damage caused, > directly or indirectly, by any virus transmitted in this email. > ****************************************** > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From grodenhi at gmail.com Thu Mar 9 16:33:49 2006 From: grodenhi at gmail.com (Greg Rodenhiser) Date: Thu, 9 Mar 2006 11:33:49 -0500 Subject: [rhn-users] RHN package selections on all systems Message-ID: <6e4810db0603090833g7965f4a1ke92806c5e71776af@mail.gmail.com> I am having problems with Red hat Network. We currently have 28 active Management subscriptions (mostly RHEL 3AS and a few RHEL 4AS). For quite awhile we've had the following problem: Whenever we select packages (via the web interface) to install on one particular system, these same packages will be listed to be installed on any other system I attempt to manage (via the web interface). For example, if I choose to update tar on serverA, when I go to update say CUPS on serverB, tar shows up as a package to update. I have double checked and we've not using any system groupings or anything like that. Any reason why this would occur. I'd really appreciate any insight/fixes. Thanks in advance..... -- Greg R. grodenhi at gmail.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From alfred.hovdestad at usask.ca Thu Mar 9 03:21:47 2006 From: alfred.hovdestad at usask.ca (Alfred Hovdestad) Date: Wed, 08 Mar 2006 21:21:47 -0600 Subject: [rhn-users] mail: connection refused In-Reply-To: <1141866658.440f80a214e83@www.hilltowncharter.org> References: <1141866658.440f80a214e83@www.hilltowncharter.org> Message-ID: <440F9F4B.3030206@usask.ca> Do you have the following line in your sendmail.mc? FEATURE(`access_db',`hash -T -o /etc/mail/access.db')dnl If so, you should be able to put the following in your /etc/mail/access: 127.0.0.1 RELAY 71.192.27.127 RELAY Don't forget to make access.db. Alfred Hovdestad, RHCE University of Saskatchewan dlederer at hilltowncharter.org wrote: > sorry, resending with a subject... > > > Why might my server be refusing connections? > Ive just set up squirrelmail, I can login from a client, try to send mail (to > myself) and this is what I get in > the Mail Log. > > thanks for any help!!! > > Mar 8 18:57:42 www sendmail[4754]: k28NvgNN004752: to=, delay=00:00:00, > xdelay=00:00:00, > mailer=esmtp, pri=120765, relay=hilltowncharter.org. [71.192.27.127], dsn=4.0.0, > stat=Deferred: > Connection refused by hilltowncharter.org. > > ps Ive added www.hilltowncharter.org to RELAY in sendmail.mc > in addition to 127.0.0.1 > > is this OK to do? > -dan > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users From greg.brissey at varianinc.com Thu Mar 9 19:53:06 2006 From: greg.brissey at varianinc.com (Greg Brissey) Date: Thu, 09 Mar 2006 12:53:06 -0700 Subject: [rhn-users] Kernel update from RH Enterprise 4.0 to 4.2 cause kernel panic Message-ID: <441087A2.4050401@varianinc.com> using the up2date in Redhat Enterprise Linux 4.0, I updated my kernel (to 2.6.9-34) so I could use the SATA AHCI mode rather than the Combination mode in the BIOS of my Dell 380N After updating the new kernel will not boot in either SATA AHCI or Combination mode errors such as: ide0: i/o resource 0x1f0-0x1f7 not free ide0: ports already in use .. .. Unable to find volume group "VolGroup00" .. .. Kernel panic - not syncing: Attempted to kill init! So how do I get it to boot now? Thank Greg From dranch at trinnet.net Fri Mar 10 05:49:03 2006 From: dranch at trinnet.net (David A. Ranch) Date: Thu, 09 Mar 2006 21:49:03 -0800 Subject: [rhn-users] Kernel update from RH Enterprise 4.0 to 4.2 cause kernel panic In-Reply-To: <441087A2.4050401@varianinc.com> References: <441087A2.4050401@varianinc.com> Message-ID: <4411134F.3040705@trinnet.net> Can you boot with the old kernel? Make sure to put the BIOS back to the configuration that was working before. --David Greg Brissey wrote: > > using the up2date in Redhat Enterprise Linux 4.0, I updated my kernel > (to 2.6.9-34) > so I could use the SATA AHCI mode rather than the Combination mode in > the BIOS > of my Dell 380N > > After updating the new kernel will not boot in either SATA AHCI or > Combination mode > errors such as: > > ide0: i/o resource 0x1f0-0x1f7 not free > ide0: ports already in use > > .. > .. > > Unable to find volume group "VolGroup00" > > .. > .. > Kernel panic - not syncing: Attempted to kill init! > > > So how do I get it to boot now? > > Thank > Greg > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users From bmetzger at invacare.com Fri Mar 10 09:12:58 2006 From: bmetzger at invacare.com (bmetzger at invacare.com) Date: Fri, 10 Mar 2006 04:12:58 -0500 Subject: [rhn-users] Bob Metzger/US/IVCR is out of the office. Message-ID: I will be out of the office starting 03/10/2006 and will not return until 03/13/2006. I will respond to your message when I return. ----------------------------------------- CONFIDENTIALITY NOTICE: The information in this e-mail message and any attachments may contain confidential health and/or other information protected by Federal and Ohio law. Such information is intended only for the individual or entity named above. If you are not the intended recipient, you are hereby notified that any use or disclosure is prohibited by law. From kvetch at gmail.com Fri Mar 10 14:43:12 2006 From: kvetch at gmail.com (Kvetch) Date: Fri, 10 Mar 2006 09:43:12 -0500 Subject: [rhn-users] Kernel update from RH Enterprise 4.0 to 4.2 causekernel panic Message-ID: <12cc74700603100643r6128ce90qc21e91ab7c1157b5@mail.gmail.com> A coworker had the exact same box with the exact same problem. Dell told him there were incompatibilities with the SATA control and the drivers in the RH kernel and RH doesn't work on that line of boxes. They were not too specific on why though. If support isn't an issues I would try adding some drivers in the kernel and before you reboot recompile the kernel and copy the appropriate files over. Nick Greg Brissey wrote: > > using the up2date in Redhat Enterprise Linux 4.0, I updated my kernel > (to 2.6.9-34) so I could use the SATA AHCI mode rather than the > Combination mode in the BIOS of my Dell 380N > > After updating the new kernel will not boot in either SATA AHCI or > Combination mode errors such as: > > ide0: i/o resource 0x1f0-0x1f7 not free > ide0: ports already in use > > .. > .. > > Unable to find volume group "VolGroup00" > > .. > .. > Kernel panic - not syncing: Attempted to kill init! > > > So how do I get it to boot now? > > Thank > Greg > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users From dlederer at hilltowncharter.org Fri Mar 10 15:54:44 2006 From: dlederer at hilltowncharter.org (dlederer at hilltowncharter.org) Date: Fri, 10 Mar 2006 10:54:44 -0500 (EST) Subject: [rhn-users] why example.com? Message-ID: <1142006084.4411a1448a180@www.hilltowncharter.org> Hi, Thanks to all your incredible support I FINALLY got squirrelmail to work!!!!! One (final?) problem: Testing sendmail, I sent my self an email and the senders address comes up as dlederer at example.com What might be still missing? thankyou!!! From mikehuff at sbcglobal.net Fri Mar 10 15:00:21 2006 From: mikehuff at sbcglobal.net (Mike Huff) Date: Fri, 10 Mar 2006 09:00:21 -0600 Subject: [rhn-users] Permanently Removing ttyS1 - ttyS7 Message-ID: <002001c64453$5d4adf00$6378a8c0@FugroOmnistar> I just updated from Enterprise 3 to 4. On boot up now, /dev/ttyS0 through /dev/ttyS7 are created instead of just ttyS0 & ttyS1. How do you permanently remove ttyS1 - ttyS7? I have tried rm /dev/ttyS1 ..., but they are recreated each time you boot. I'm using kernel 2.6.9-22 on a Dell PowerEdge 1850 that only has one comm port. The kernel reports the following in the message log: kernel: Serial: 8250/16550 driver $Revision: 1.90 $ 8 ports, IRQ sharing enabled. kernel: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A Mike -------------- next part -------------- An HTML attachment was scrubbed... URL: From greg.brissey at varianinc.com Fri Mar 10 15:55:49 2006 From: greg.brissey at varianinc.com (Greg Brissey) Date: Fri, 10 Mar 2006 08:55:49 -0700 Subject: [rhn-users] Kernel update from RH Enterprise 4.0 to 4.2 cause kernel panic References: <441087A2.4050401@varianinc.com> <4411134F.3040705@trinnet.net> Message-ID: <4411A185.9070904@varianinc.com> Yes, the old kernel will boot in Combination mode, I also found the ahci driver at dell which now allows the old kernel to boot in AHCI mode, but still the new kernel won't boot in any mode. Any clue on how to get the new kernel that can't boot updated with the ahci driver? Greg David A. Ranch wrote: > Can you boot with the old kernel? Make sure to put the BIOS back to the > configuration that was working before. > > --David > > > Greg Brissey wrote: > >>using the up2date in Redhat Enterprise Linux 4.0, I updated my kernel >>(to 2.6.9-34) >>so I could use the SATA AHCI mode rather than the Combination mode in >>the BIOS >>of my Dell 380N >> >>After updating the new kernel will not boot in either SATA AHCI or >>Combination mode >>errors such as: >> >>ide0: i/o resource 0x1f0-0x1f7 not free >>ide0: ports already in use >> >>.. >>.. >> >>Unable to find volume group "VolGroup00" >> >>.. >>.. >>Kernel panic - not syncing: Attempted to kill init! >> >> >>So how do I get it to boot now? >> >>Thank >>Greg >> >> >>_______________________________________________ >>rhn-users mailing list >>rhn-users at redhat.com >>https://www.redhat.com/mailman/listinfo/rhn-users > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > From duffy at redhat.com Fri Mar 10 19:29:07 2006 From: duffy at redhat.com (=?ISO-8859-1?Q?M=E1ir=EDn_Duffy?=) Date: Fri, 10 Mar 2006 14:29:07 -0500 Subject: [rhn-users] RHN package selections on all systems In-Reply-To: <6e4810db0603090833g7965f4a1ke92806c5e71776af@mail.gmail.com> References: <6e4810db0603090833g7965f4a1ke92806c5e71776af@mail.gmail.com> Message-ID: <4411D383.6060205@redhat.com> Hi Greg, Greg Rodenhiser wrote: > I am having problems with Red hat Network. We currently have 28 active > Management subscriptions (mostly RHEL 3AS and a few RHEL 4AS). For > quite awhile we've had the following problem: > > Whenever we select packages (via the web interface) to install on one > particular system, these same packages will be listed to be installed on > any other system I attempt to manage (via the web interface). For > example, if I choose to update tar on serverA, when I go to update say > CUPS on serverB, tar shows up as a package to update. > > I have double checked and we've not using any system groupings or > anything like that. Any reason why this would occur. I'd really > appreciate any insight/fixes. Thanks in advance..... I have opened up a bug on this issue for you and CC'ed you to the bug so you'll get any updates regarding it (feel free to remove yourself or let me know if you'd like me to remove you if you'd rather not receive updates on the bug.) We are aware of what is causing the issue and are making plans to fix it for a future release. For reference, the bug URL is: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185118 In the meantime, the workaround for this issue is, in your scenario, to hit the "Unselect All" button at the lower right of the errata list for serverB before you make any errata selections. This will clear any previous selections from serverA. Thanks for letting us know about the issue! ~m -- M?ir?n Duffy Interaction Designer Red Hat Network :: Red Hat, Inc. From DChorvat at co.hernando.fl.us Fri Mar 10 20:04:07 2006 From: DChorvat at co.hernando.fl.us (Douglas Chorvat) Date: Fri, 10 Mar 2006 15:04:07 -0500 Subject: [rhn-users] I am new to adding printers to Red Hat Linux AS. We can add the printer using the GUI, but when I t Message-ID: I am new to adding printers to Red Hat Linux AS. We can add the printer using the GUI, but when I try to print something to the printer from the command line, I get no output. The printer is jet direct, and the GUI test page prints fine. Doug From suresh_skja at yahoo.com Sat Mar 11 04:36:54 2006 From: suresh_skja at yahoo.com (sureshskja skja) Date: Sat, 11 Mar 2006 04:36:54 +0000 (GMT) Subject: [rhn-users] Permanently Removing ttyS1 - ttyS7 In-Reply-To: <002001c64453$5d4adf00$6378a8c0@FugroOmnistar> Message-ID: <20060311043654.3923.qmail@web37711.mail.mud.yahoo.com> helo, You do one thing. u will call one script in rc.local. i think, that is better. for that u should edit /etc/rc.local, rm -f /dev/ttyS1 ; /dev/ttyS7 Every booting time it will delete. okay.. bye... --- Mike Huff wrote: > > I just updated from Enterprise 3 to 4. On boot up > now, /dev/ttyS0 through /dev/ttyS7 are created > instead of just ttyS0 & ttyS1. How do you > permanently remove ttyS1 - ttyS7? I have tried rm > /dev/ttyS1 ..., but they are recreated each time you > boot. > > I'm using kernel 2.6.9-22 on a Dell PowerEdge 1850 > that only has one comm port. The kernel reports the > following in the message log: > > kernel: Serial: 8250/16550 driver $Revision: 1.90 $ > 8 ports, IRQ sharing enabled. > > kernel: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A > > Mike > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users Thanks and regards, suresh Send instant messages to your online friends http://uk.messenger.yahoo.com From cjarith at comcast.net Sat Mar 11 05:47:58 2006 From: cjarith at comcast.net (Craig M. Jameson) Date: Fri, 10 Mar 2006 22:47:58 -0700 Subject: [rhn-users] I am new to adding printers to Red Hat Linux AS. We can add the printer using the GUI, but when I t In-Reply-To: References: Message-ID: <1142056078.6678.6.camel@Prescott> I believe the command line sends the print job to the default printer. To set it system wide, try clicking "Applications", then "System Settings", then "Printing". Set the default printer there. For individual users, click "Applications", "Preferences", "More Preferences", "Default Printer". Good Luck. Craig. On Fri, 2006-03-10 at 15:04 -0500, Douglas Chorvat wrote: > I am new to adding printers to Red Hat Linux AS. We can add the printer using the GUI, but when I try to print something to the printer from the command line, I get no output. The printer is jet direct, and the GUI test page prints fine. > > Doug > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users From dlederer at hilltowncharter.org Sun Mar 12 06:07:01 2006 From: dlederer at hilltowncharter.org (dlederer at hilltowncharter.org) Date: Sun, 12 Mar 2006 01:07:01 -0500 (EST) Subject: [rhn-users] still cant find where "example.com" is coming from Message-ID: <1142143621.4413ba85ac460@www.hilltowncharter.org> Sendmail is placing From:example.com in place of my hostname when I send myself a test email. I have searched every relevant config file I can find, can anyone suggest where I should look to change "example" to "myhostname".com? please help and I promise I'll go away. -d From rcorujo at yahoo.com Sun Mar 12 14:26:28 2006 From: rcorujo at yahoo.com (Rigoberto Corujo) Date: Sun, 12 Mar 2006 06:26:28 -0800 (PST) Subject: [rhn-users] still cant find where "example.com" is coming from In-Reply-To: <1142143621.4413ba85ac460@www.hilltowncharter.org> Message-ID: <20060312142628.95602.qmail@web60819.mail.yahoo.com> Did you check "/etc/mail/submit.cf"? It might be coming from the "Dj" entry in the file. Did you also try grep example /etc/mail/* Rigoberto --- dlederer at hilltowncharter.org wrote: > Sendmail is placing From:example.com in place of my > hostname when I send myself a test email. > > I have searched every relevant config file I can > find, > can anyone suggest where I should look to change > "example" to "myhostname".com? > > please help and I promise I'll go away. > > -d > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > __________________________________________________ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com From alfred.hovdestad at usask.ca Sun Mar 12 15:14:16 2006 From: alfred.hovdestad at usask.ca (Alfred Hovdestad) Date: Sun, 12 Mar 2006 09:14:16 -0600 Subject: [rhn-users] still cant find where "example.com" is coming from In-Reply-To: <20060312142628.95602.qmail@web60819.mail.yahoo.com> References: <20060312142628.95602.qmail@web60819.mail.yahoo.com> Message-ID: <44143AC8.40400@usask.ca> It's a long shot but you could also check /etc/hosts. Alfred Rigoberto Corujo wrote: > Did you check "/etc/mail/submit.cf"? It might be > coming from the "Dj" entry in the file. > > Did you also try > > grep example /etc/mail/* > > Rigoberto > > --- dlederer at hilltowncharter.org wrote: > > >>Sendmail is placing From:example.com in place of my >>hostname when I send myself a test email. >> >>I have searched every relevant config file I can >>find, >>can anyone suggest where I should look to change >>"example" to "myhostname".com? >> >>please help and I promise I'll go away. >> >>-d >> >>_______________________________________________ >>rhn-users mailing list >>rhn-users at redhat.com >>https://www.redhat.com/mailman/listinfo/rhn-users >> > > > > __________________________________________________ > Do You Yahoo!? > Tired of spam? Yahoo! Mail has the best spam protection around > http://mail.yahoo.com > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users From dranch at trinnet.net Sun Mar 12 17:47:42 2006 From: dranch at trinnet.net (David A. Ranch) Date: Sun, 12 Mar 2006 09:47:42 -0800 Subject: [rhn-users] Kernel update from RH Enterprise 4.0 to 4.2 cause kernel panic In-Reply-To: <4411A185.9070904@varianinc.com> References: <441087A2.4050401@varianinc.com> <4411134F.3040705@trinnet.net> <4411A185.9070904@varianinc.com> Message-ID: <44145EBE.4060404@trinnet.net> I sounds like the new RHEL kernel either doesn't support AHCI mode or doesn't properly support your specific setup. I'd recommend to download the kernel source RPM, install the Dell patch you mentioned, compile up this new kernel, and try that. If that works, submit a bug to RH and see if they will include the fix in future versions of RHEL. --David > Yes, the old kernel will boot in Combination mode, I also found the > ahci driver at dell > which now allows the old kernel to boot in AHCI mode, but still the > new kernel > won't boot in any mode. > > Any clue on how to get the new kernel that can't boot updated with > the ahci driver? > > Greg > > > David A. Ranch wrote: >> Can you boot with the old kernel? Make sure to put the BIOS back to the >> configuration that was working before. >> >> --David >> >> >> Greg Brissey wrote: >> >>> using the up2date in Redhat Enterprise Linux 4.0, I updated my kernel >>> (to 2.6.9-34) >>> so I could use the SATA AHCI mode rather than the Combination mode in >>> the BIOS >>> of my Dell 380N >>> >>> After updating the new kernel will not boot in either SATA AHCI or >>> Combination mode >>> errors such as: >>> >>> ide0: i/o resource 0x1f0-0x1f7 not free >>> ide0: ports already in use >>> >>> .. >>> .. >>> >>> Unable to find volume group "VolGroup00" >>> >>> .. >>> .. >>> Kernel panic - not syncing: Attempted to kill init! >>> >>> >>> So how do I get it to boot now? >>> >>> Thank >>> Greg >>> >>> >>> _______________________________________________ >>> rhn-users mailing list >>> rhn-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/rhn-users >> >> >> _______________________________________________ >> rhn-users mailing list >> rhn-users at redhat.com >> https://www.redhat.com/mailman/listinfo/rhn-users >> > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users From cuckadio at yahoo.com Sun Mar 12 18:10:38 2006 From: cuckadio at yahoo.com (diana karumidze) Date: Sun, 12 Mar 2006 10:10:38 -0800 (PST) Subject: [rhn-users] Re: rhn-users Digest, Vol 25, Issue 16 In-Reply-To: <20060312170005.4345F73564@hormel.redhat.com> Message-ID: <20060312181038.27003.qmail@web35304.mail.mud.yahoo.com> have a look to /etc/mail/sendmail.mc or /etc/mail/sendmail.cf, it must be there. I supose you know this,but any way - F7 (after opening file) and write in a window the word you are loking for... Good luck. p.s. reply and tell us if it works!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! rhn-users-request at redhat.com wrote: Send rhn-users mailing list submissions to rhn-users at redhat.com To subscribe or unsubscribe via the World Wide Web, visit https://www.redhat.com/mailman/listinfo/rhn-users or, via email, send a message with subject or body 'help' to rhn-users-request at redhat.com You can reach the person managing the list at rhn-users-owner at redhat.com When replying, please edit your Subject line so it is more specific than "Re: Contents of rhn-users digest..." Today's Topics: 1. still cant find where "example.com" is coming from (dlederer at hilltowncharter.org) 2. Re: still cant find where "example.com" is coming from (Rigoberto Corujo) 3. Re: still cant find where "example.com" is coming from (Alfred Hovdestad) ---------------------------------------------------------------------- Message: 1 Date: Sun, 12 Mar 2006 01:07:01 -0500 (EST) From: dlederer at hilltowncharter.org Subject: [rhn-users] still cant find where "example.com" is coming from To: Red Hat Network Users List Message-ID: <1142143621.4413ba85ac460 at www.hilltowncharter.org> Content-Type: text/plain; charset=ISO-8859-1 Sendmail is placing From:example.com in place of my hostname when I send myself a test email. I have searched every relevant config file I can find, can anyone suggest where I should look to change "example" to "myhostname".com? please help and I promise I'll go away. -d ------------------------------ Message: 2 Date: Sun, 12 Mar 2006 06:26:28 -0800 (PST) From: Rigoberto Corujo Subject: Re: [rhn-users] still cant find where "example.com" is coming from To: Red Hat Network Users List Message-ID: <20060312142628.95602.qmail at web60819.mail.yahoo.com> Content-Type: text/plain; charset=iso-8859-1 Did you check "/etc/mail/submit.cf"? It might be coming from the "Dj" entry in the file. Did you also try grep example /etc/mail/* Rigoberto --- dlederer at hilltowncharter.org wrote: > Sendmail is placing From:example.com in place of my > hostname when I send myself a test email. > > I have searched every relevant config file I can > find, > can anyone suggest where I should look to change > "example" to "myhostname".com? > > please help and I promise I'll go away. > > -d > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > __________________________________________________ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com ------------------------------ Message: 3 Date: Sun, 12 Mar 2006 09:14:16 -0600 From: Alfred Hovdestad Subject: Re: [rhn-users] still cant find where "example.com" is coming from To: Red Hat Network Users List Message-ID: <44143AC8.40400 at usask.ca> Content-Type: text/plain; format=flowed; charset=us-ascii It's a long shot but you could also check /etc/hosts. Alfred Rigoberto Corujo wrote: > Did you check "/etc/mail/submit.cf"? It might be > coming from the "Dj" entry in the file. > > Did you also try > > grep example /etc/mail/* > > Rigoberto > > --- dlederer at hilltowncharter.org wrote: > > >>Sendmail is placing From:example.com in place of my >>hostname when I send myself a test email. >> >>I have searched every relevant config file I can >>find, >>can anyone suggest where I should look to change >>"example" to "myhostname".com? >> >>please help and I promise I'll go away. >> >>-d >> >>_______________________________________________ >>rhn-users mailing list >>rhn-users at redhat.com >>https://www.redhat.com/mailman/listinfo/rhn-users >> > > > > __________________________________________________ > Do You Yahoo!? > Tired of spam? Yahoo! Mail has the best spam protection around > http://mail.yahoo.com > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users ------------------------------ _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users End of rhn-users Digest, Vol 25, Issue 16 ***************************************** --------------------------------- Yahoo! Mail Bring photos to life! New PhotoMail makes sharing a breeze. -------------- next part -------------- An HTML attachment was scrubbed... URL: From Liz.Riley at smiths-aerospace.com Mon Mar 13 07:41:24 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Mon, 13 Mar 2006 00:41:24 -0700 Subject: [rhn-users] why example.com? Message-ID: Its been a while since I played with squirrel mail, but Im guessing that's in the settings of it. -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of dlederer at hilltowncharter.org Sent: 10 March 2006 15:55 To: Red Hat Network Users List Subject: [rhn-users] why example.com? Hi, Thanks to all your incredible support I FINALLY got squirrelmail to work!!!!! One (final?) problem: Testing sendmail, I sent my self an email and the senders address comes up as dlederer at example.com What might be still missing? thankyou!!! _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From joe.schirmer at craneae.com Mon Mar 13 14:08:26 2006 From: joe.schirmer at craneae.com (Schirmer Joe) Date: Mon, 13 Mar 2006 07:08:26 -0700 Subject: [rhn-users] rpm --root is not running pre-instalation and post-instalation scripts in chrooted environment Message-ID: When I try to install an rpm using the latest version (RPM version 4.3.3) that requires a pre-instalation or post-instalation script I get the following error: [root at aisd-linux01 rjschirmer]# rpm --root /home/rjschirmer/testenv/ -i /home/rjschirmer/newRPMs/glibc-common-2.3.4-2.13.i386.rpm error: %post(glibc-common-2.3.4-2.13.i386) scriptlet failed, exit status 255 [root at aisd-linux01 rjschirmer]# When I run with the verify on (-ivv) I see that the post-instalation script fails: D: install: %post(glibc-common-2.3.4-2.13.i386) asynchronous scriptlet start D: install: %post(glibc-common-2.3.4-2.13.i386) execv(/usr/sbin/build-locale-archive) pid 8911 D: install: waitpid(8911) rc 8911 status ff00 secs 0.000 error: %post(glibc-common-2.3.4-2.13.i386) scriptlet failed, exit status 255 But I have no problem running the post-install script manually [root at aisd-linux01 rjschirmer]# rpm -qp --scripts /home/rjschirmer/newRPMs/glibc-common-2.3.4-2.13.i386.rpm postinstall program: /usr/sbin/build-locale-archive [root at aisd-linux01 rjschirmer]# chroot /home/rjschirmer/testenv /usr/sbin/build-locale-archive [root at aisd-linux01 rjschirmer]# echo $? 0 [root at aisd-linux01 rjschirmer]# How do I report this bug? When I go to the Red Hat support page I see no place to report bugs for Red Hat Enterprise customers. R. Joe Schirmer Software Engineering Lead Crane Aerospace and Electronics Signal Technology, Wireless Monitoring Solutions (WMS) 972-964-5178 x129 ###################################################################### Attention: The information contained in this email message may be privileged and is confidential information intended only for the use of the recipient, or any employee or agent responsible to deliver it to the intended recipient. Any unauthorized use, distribution or copying of this information is strictly prohibited and may be unlawful. If you have received this communication in error, please notify the sender immediately and destroy the original message and all attachments from your electronic files ################################################################################ This e-mail message has been scanned and cleared by the Crane Aerospace Mail server. ################################################################################ -------------- next part -------------- An HTML attachment was scrubbed... URL: From Frank_LaMon at csx.com Mon Mar 13 16:25:47 2006 From: Frank_LaMon at csx.com (Lamon, Frank III) Date: Mon, 13 Mar 2006 11:25:47 -0500 Subject: [rhn-users] Automount issue Message-ID: <5485CD8F71979F4093B2EA34A613FACA0812FFE5@TJAX2735EXCH.csxt.ad.csx.com> We're seeing a weird automount issue on some RHEL 4 servers. If the filesystem is currently not mounted and you try to access a directory in it that more than one level deep it won't automount. If we just cd a first level directory in the filesystem it will automount and obviously work for deeper level directoried once it's mounted. I've tried several NFS options, but have come up empty so far. Anyone have any experience with anything like this? Thanks, Frank LaMon ----------------------------------------- This email transmission and any accompanying attachments may contain CSX privileged and confidential information intended only for the use of the intended addressee. Any dissemination, distribution, copying or action taken in reliance on the contents of this email by anyone other than the intended recipient is strictly prohibited. If you have received this email in error please immediately delete it and notify sender at the above CSX email address. Sender and CSX accept no liability for any damage caused directly or indirectly by receipt of this email. -------------- next part -------------- An HTML attachment was scrubbed... URL: From trichmon at eou.edu Mon Mar 13 21:56:01 2006 From: trichmon at eou.edu (Todd Richmond) Date: Mon, 13 Mar 2006 13:56:01 -0800 Subject: [rhn-users] noob up2date question Message-ID: <4415EA71.70408@eou.edu> If I use up2date to patch my redhat server will it alert me to any changes to the config files? I normally use debian and apt-get will let me choose to update the config file or leave it be. Does up2date work the same? Thanks Todd From ernie.oporto at viragelogic.com Tue Mar 14 15:00:58 2006 From: ernie.oporto at viragelogic.com (Ernie Oporto) Date: Tue, 14 Mar 2006 10:00:58 -0500 Subject: [rhn-users] browser detected as Konqueror in RHN Message-ID: <4416DAAA.4040407@viragelogic.com> Firefox 1.5.0.1, Seamonkey 1.0, Mozilla 1.7.12, and IE 6 are all being detected as Konqueror 3.0, keeping my from applying errata to my managed groups through the RHN site. What browser do they recommend for managing systems through the RHN site? Is it only Konqueror? -- Ernie Oporto Systems Administrator, Sr. ernie.oporto at viragelogic.com V 908-735-1932 F 908-735-1999 Virage Logic - Accelerating Silicon Success -------------- next part -------------- An HTML attachment was scrubbed... URL: From DChorvat at co.hernando.fl.us Tue Mar 14 17:03:59 2006 From: DChorvat at co.hernando.fl.us (Douglas Chorvat) Date: Tue, 14 Mar 2006 12:03:59 -0500 Subject: [rhn-users] Setting up printers that are attached to users workstations Message-ID: Any ideas on how to do this correctly on RedHat AS4? Any suggestions would be appreciated. Thanks! Doug From Ferrante at alari.ch Wed Mar 15 10:55:00 2006 From: Ferrante at alari.ch (Alberto Ferrante) Date: Wed, 15 Mar 2006 11:55:00 +0100 Subject: [rhn-users] Problem with the New ypserv rpm Message-ID: <4417F284.5060008@ALaRI.CH> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Dear all, at the end of last week I updated ypserv, as suggested by one of the last advisories. After that I started having problems on the server. It seems like the new ypserv package makes portmap to crash a couple of minutes after its restart. Some times portmap is not crashing, but ypserv does (or it is, in any case, not able to reply to any request). After some trial I was forced to downgrade to the old ypserv package. I also tried to re-issue the ypinit command after the upgrade, but the problem were still there. The configuration files seem to be OK. Have anybody faced similar problems? How did manage to solve them? Best regards, Alberto - -- Alberto Ferrante, PhD Personal Home Page: http://www.alari.ch/~alberto Public key: http://www.alari.ch/~alberto/key-alari-dti.txt Advanced Learning and Research Institute [http://www.ALaRI.ch] -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (GNU/Linux) iQIVAwUBRBfyhC1ZVVrowECgAQgrbA/8Dn10U8W8Xww+jStjnaCbv6847xlsLGk5 I79tWmBo775gYh+swkPW+/EgRiwUqmOaXkQY9Eo4x8PNEgRU8SMPHU9Cq5Jq1SI9 Qvc8I9Yf/pyFk5+OlSj34vq1lGs5ijbcqWbAtV/+XovQThQqcFnd6PeywTSi36Gv VDKtmoQSTOB5+vE+SoWlfKag5eTQQ+XOGK2EiRhIaInJ8kJUFxnFRtB7Mj88Uoec 6XvdalLbJpM2bJWS8Vm42tubOpMijwt8Em6yaZZOn9dprhsKvIHWeaZr6D9HEh34 HjGGAkKq2aC4SwMdIjiTr1szSU0TxU2Pi6vIOLVy5AJ5rUUd02h5+yePchYQ81MK AU5c8wGBzsR3xc6S/GNub+K+yzLxrNKl0BBtAHtENdPQ1sBwbabgKQfyfuNBVvBZ LhwDCblzcd7DYAHC+AUlpqhaoQ6figJtR8EfOy/qGzUBmykeShF5ASJVhW8DucUN E8yauZSn3ViOb5cHjt1mEE86U+QkRNCnP9Lnr5WWhGPw7eqhak9pAZoDvtBnj/yV CRsITEnv5Jf5RYwrq+PMtQ+DQyd0A/RwAU02w4eis5prjgBW1PLnaAU2opzIqUAV nKeE8bB6XDvPGTMDXE2ruaxLuZ/q1lSLKPsp+Nn0pDo9r2Y9g5sdDxYLp9Dx0400 JeNwigw0Ukc= =1rVw -----END PGP SIGNATURE----- From gdub at ece.utexas.edu Wed Mar 15 13:55:18 2006 From: gdub at ece.utexas.edu (Gary Wilson Jr) Date: Wed, 15 Mar 2006 07:55:18 -0600 Subject: [rhn-users] Problem with the New ypserv rpm In-Reply-To: <4417F284.5060008@ALaRI.CH> References: <4417F284.5060008@ALaRI.CH> Message-ID: <44181CC6.4020300@ece.utexas.edu> I had similar problems with ypserv-2.13-9 and had to downgrade back to ypserv-2.13-5. It seems this might have been fixed with in ypserv-2.13-11 as the changelog reads: 2006-03-08 22:00:00 Chris Feist 2.13-11: - Fixed a hang in ypserv caused by a calling non-reentrant function inside of a signal handler (bz #184405) Here is the bug referred to in the changelog: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184405 I am going to try out ypserv-2.13-11. I will report back my experiences. Alberto Ferrante wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA256 > > Dear all, > at the end of last week I updated ypserv, as suggested by one of the > last advisories. After that I started having problems on the server. It > seems like the new ypserv package makes portmap to crash a couple of > minutes after its restart. Some times portmap is not crashing, but > ypserv does (or it is, in any case, not able to reply to any request). > After some trial I was forced to downgrade to the old ypserv package. > I also tried to re-issue the ypinit command after the upgrade, but the > problem were still there. The configuration files seem to be OK. > Have anybody faced similar problems? How did manage to solve them? > > Best regards, > Alberto From jhon_jimenez at petroseis.com.co Wed Mar 15 07:01:10 2006 From: jhon_jimenez at petroseis.com.co (jhon) Date: Wed, 15 Mar 2006 12:01:10 +0500 Subject: [rhn-users] ati radeon X700 drivers In-Reply-To: <440F9F4B.3030206@usask.ca> References: <1141866658.440f80a214e83@www.hilltowncharter.org> <440F9F4B.3030206@usask.ca> Message-ID: Hi I have a ati radeon X700 video card, but I don't have drivers. Anyone know where I get this drivers for linux WS? From benjfitz at uchicago.edu Wed Mar 15 18:03:42 2006 From: benjfitz at uchicago.edu (Benj FitzPatrick) Date: Thu, 16 Mar 2006 00:03:42 +0600 Subject: [rhn-users] ati radeon X700 drivers Message-ID: <604c9377.9981d9d1.81b8b00@m4500-00.uchicago.edu> Hello, Do you need to do 3D stuff? If so, I'd download the drivers off of ATI's website. If you only need 2D, you can use the "ati" driver or the "vesa" one, though either will limit the resolution you can use with your monitor. Benj ---- Original message ---- >Date: Wed, 15 Mar 2006 12:01:10 +0500 >From: jhon >Subject: [rhn-users] ati radeon X700 drivers >To: "Red Hat Network Users List" > >Hi >I have a ati radeon X700 video card, but I don't have drivers. Anyone >know where I get this drivers for linux WS? > >_______________________________________________ >rhn-users mailing list >rhn-users at redhat.com >https://www.redhat.com/mailman/listinfo/rhn-users From gdub at ece.utexas.edu Wed Mar 15 18:49:54 2006 From: gdub at ece.utexas.edu (Gary Wilson Jr) Date: Wed, 15 Mar 2006 12:49:54 -0600 Subject: [rhn-users] Problem with the New ypserv rpm In-Reply-To: <44181CC6.4020300@ece.utexas.edu> References: <4417F284.5060008@ALaRI.CH> <44181CC6.4020300@ece.utexas.edu> Message-ID: <441861D2.5000408@ece.utexas.edu> Gary Wilson Jr wrote: > I am going to try out ypserv-2.13-11. I will report back my experiences. Has been running for 5 hours now without a hitch. From gustav at indiana.edu Wed Mar 15 21:41:15 2006 From: gustav at indiana.edu (Zdzislaw Meglicki) Date: Wed, 15 Mar 2006 16:41:15 -0500 Subject: [rhn-users] Extracting sources Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Why can't I extract sources from RPM files on the RedHat Enterprise Linux Version 4 for 64-bit AMD64 and Intel EM64T? (CDs 7 through 10). Running, e.g., rpm -ivh zsh-4.2.0-3.src.rpm results in the following: [root at perth SRPMS]# rpm -ivh zsh-4.2.0-3.src.rpm 1:zsh ########################################### [100%] [root at perth SRPMS]# but nothing gets installed. I don't see any sources in RPM listings and I don't see anything new in the /usr/src directory. I'm currently fully (and automatically) updated against the latest RH version. Does this have something to do with a license? Is there a way for me to rebuild the kernel manually? I need to install the latest nVidia driver and PAPI (Performance Application Programming Interface). == Zdzislaw (Gustav) Meglicki, Office of the Vice President for Information Technology, Indiana University, 601 E. Kirkwood Ave., Room 116, Bloomington, IN 47405-1223, USA, http://beige.ucs.indiana.edu/gustav, ph: 812-856-5597 (o), 812-345-3284 (m), 812-856-3147 (fax) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (Cygwin) Comment: Processed by Mailcrypt 3.5.8 iD8DBQFEGIn3mWA2y7s1YXMRAkdzAKCYAEwSK+dORXmmpHK2FYVZH7LupACdGhxa o9D5wJfl/un7lkxsSF2eW4I= =oL5P -----END PGP SIGNATURE----- From gustav at indiana.edu Wed Mar 15 21:53:24 2006 From: gustav at indiana.edu (Zdzislaw Meglicki) Date: Wed, 15 Mar 2006 16:53:24 -0500 Subject: [rhn-users] Re: Extracting sources Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Well, it seems that something actually does happen. I found extracted files in /usr/src/redhat/SOURCES. They're still in "tar.gz", i.e., not unpacked into directory trees, and there is no RPM entry for them, but they're there. Shouldn't anything that's installed with RPM leave a trace on the RPM data bases? == Zdzislaw (Gustav) Meglicki, Office of the Vice President for Information Technology, Indiana University, 601 E. Kirkwood Ave., Room 116, Bloomington, IN 47405-1223, USA, http://beige.ucs.indiana.edu/gustav, ph: 812-856-5597 (o), 812-345-3284 (m), 812-856-3147 (fax) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (Cygwin) Comment: Processed by Mailcrypt 3.5.8 iD8DBQFEGIzSmWA2y7s1YXMRAr4fAJ9nAVL5CWjXeVqHU9a9w7YWEZSJNgCcDSUq /KYoem1x0uR8Eh7/J80uIyo= =5Ynb -----END PGP SIGNATURE----- From joe.schirmer at craneae.com Wed Mar 15 22:22:11 2006 From: joe.schirmer at craneae.com (Schirmer Joe) Date: Wed, 15 Mar 2006 15:22:11 -0700 Subject: [rhn-users] Newbie Question: How do I report a bug? Message-ID: I found what I think is a bug with rpm when the --root option is used. How do I go about reporting the bug? I have a an active "Red Hat Enterprise Linux ES (v.4 L3 for x86, AMD64, and Intel EM64T)" subscription. R. Joe Schirmer Software Engineering Lead Crane Aerospace and Electronics Signal Technology, Wireless Monitoring Solutions (WMS) 972-964-5178 x129 ###################################################################### Attention: The information contained in this email message may be privileged and is confidential information intended only for the use of the recipient, or any employee or agent responsible to deliver it to the intended recipient. Any unauthorized use, distribution or copying of this information is strictly prohibited and may be unlawful. If you have received this communication in error, please notify the sender immediately and destroy the original message and all attachments from your electronic files ################################################################################ This e-mail message has been scanned and cleared by the Crane Aerospace Mail server. ################################################################################ -------------- next part -------------- An HTML attachment was scrubbed... URL: From michael.mansour at hp.com Wed Mar 15 23:10:40 2006 From: michael.mansour at hp.com (Mansour, Michael) Date: Thu, 16 Mar 2006 07:10:40 +0800 Subject: [rhn-users] Extracting sources Message-ID: <58727644D357E1429F7095BD0A297094029539A0@sgpexc05.asiapacific.cpqcorp.net> Hi, Why not just try: # rpm -qlp zsh-4.2.0-3.src.rpm and see where the files are supposed to go? Michael. -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Zdzislaw Meglicki Sent: Thursday, 16 March 2006 8:41 AM To: rhn-users at redhat.com Subject: [rhn-users] Extracting sources -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Why can't I extract sources from RPM files on the RedHat Enterprise Linux Version 4 for 64-bit AMD64 and Intel EM64T? (CDs 7 through 10). Running, e.g., rpm -ivh zsh-4.2.0-3.src.rpm results in the following: [root at perth SRPMS]# rpm -ivh zsh-4.2.0-3.src.rpm 1:zsh ########################################### [100%] [root at perth SRPMS]# but nothing gets installed. I don't see any sources in RPM listings and I don't see anything new in the /usr/src directory. I'm currently fully (and automatically) updated against the latest RH version. Does this have something to do with a license? Is there a way for me to rebuild the kernel manually? I need to install the latest nVidia driver and PAPI (Performance Application Programming Interface). == Zdzislaw (Gustav) Meglicki, Office of the Vice President for Information Technology, Indiana University, 601 E. Kirkwood Ave., Room 116, Bloomington, IN 47405-1223, USA, http://beige.ucs.indiana.edu/gustav, ph: 812-856-5597 (o), 812-345-3284 (m), 812-856-3147 (fax) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (Cygwin) Comment: Processed by Mailcrypt 3.5.8 iD8DBQFEGIn3mWA2y7s1YXMRAkdzAKCYAEwSK+dORXmmpHK2FYVZH7LupACdGhxa o9D5wJfl/un7lkxsSF2eW4I= =oL5P -----END PGP SIGNATURE----- _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From shadow at psoft.net Thu Mar 16 06:18:57 2006 From: shadow at psoft.net (Alex Lyashkov) Date: Thu, 16 Mar 2006 08:18:57 +0200 Subject: [rhn-users] Newbie Question: How do I report a bug? In-Reply-To: References: Message-ID: <1142489937.3229.10.camel@berloga.shadowland> https://bugzilla.redhat.com/bugzilla/index.cgi ? ???, 16.03.2006, ? 00:22, Schirmer Joe ?????: > I found what I think is a bug with rpm when the --root option is > used. How do I go about reporting the bug? I have a > an active "Red Hat Enterprise Linux ES (v.4 L3 for x86, AMD64, and > Intel EM64T)" subscription. > > R. Joe Schirmer > Software Engineering Lead > Crane Aerospace and Electronics > Signal Technology, Wireless Monitoring Solutions (WMS) > 972-964-5178 x129 > > > > ______________________________________________________________________ > > Attention: > The information contained in this email message may be privileged and > is confidential information intended only for the use of the > recipient, or any employee or agent responsible to deliver it to the > intended recipient. Any unauthorized use, distribution or copying of > this information is strictly prohibited and may be unlawful. > > If you have received this communication in error, please notify the > sender immediately and destroy the original message and all > attachments from your electronic files. > > > ______________________________________________________________________ > > ______________________________________________________________________ > This e-mail message has been scanned and cleared by the Crane > Aerospace mail server. > ______________________________________________________________________ > > ______________________________________________________________________ > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users -- FreeVPS Developers Team http://www.freevps.com Positive Software http://www.psoft.net From bgmilne at staff.telkomsa.net Thu Mar 16 07:14:46 2006 From: bgmilne at staff.telkomsa.net (Buchan Milne) Date: Thu, 16 Mar 2006 09:14:46 +0200 Subject: [rhn-users] Re: Extracting sources In-Reply-To: References: Message-ID: <200603160914.49413.bgmilne@staff.telkomsa.net> On Wednesday 15 March 2006 23:53, Zdzislaw Meglicki wrote: > Well, it seems that something actually does happen. I found extracted > files in /usr/src/redhat/SOURCES. Well, actually, the "Source" bits go into the directory defined by %_sourcedir (run 'rpm --eval %_sourcedir'), and the spec file goes into the directory defined by %_specdir. > They're still in "tar.gz", i.e., > not unpacked into directory trees Well, this is done during building of the package. > , and there is no RPM entry for > them, but they're there. Well, source RPMs (SRPMs) are not the same as binary RPMs. Eg, as a normal user, you can also install a SRPMs, and it will be extracted to the location set by the users ~/.rpmmacros, eg: [bgmilne at comanche ~]$ rpm --eval %_sourcedir /home/bgmilne/rpm/SOURCES [bgmilne at comanche ~]$ rpm --eval %_specdir /home/bgmilne/rpm/mdk/SPECS > Shouldn't anything that's installed with RPM leave a trace on the RPM > data bases? No, not SRPMs. Now, you don't say what you intend to do with the SRPM, but, for more information on this, please look for the book "Maximum RPM", see http://www.rpm.org/ . Regards, Buchan -- Buchan Milne ISP Systems Specialist B.Eng,RHCE(803004789010797),LPIC-2(LPI000074592) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 191 bytes Desc: not available URL: From Liz.Riley at smiths-aerospace.com Thu Mar 16 09:04:51 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Thu, 16 Mar 2006 02:04:51 -0700 Subject: [rhn-users] Extracting sources Message-ID: Im confused a little, you're installing there the source files for zsh, not the kernel. It is possible to list the files in the rpm, Im guessing they may have gone into /usr/local/src? But zsh is a shell not a kernel.. Which were you hoping to recompile? -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Zdzislaw Meglicki Sent: 15 March 2006 21:41 To: rhn-users at redhat.com Subject: [rhn-users] Extracting sources -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Why can't I extract sources from RPM files on the RedHat Enterprise Linux Version 4 for 64-bit AMD64 and Intel EM64T? (CDs 7 through 10). Running, e.g., rpm -ivh zsh-4.2.0-3.src.rpm results in the following: [root at perth SRPMS]# rpm -ivh zsh-4.2.0-3.src.rpm 1:zsh ########################################### [100%] [root at perth SRPMS]# but nothing gets installed. I don't see any sources in RPM listings and I don't see anything new in the /usr/src directory. I'm currently fully (and automatically) updated against the latest RH version. Does this have something to do with a license? Is there a way for me to rebuild the kernel manually? I need to install the latest nVidia driver and PAPI (Performance Application Programming Interface). == Zdzislaw (Gustav) Meglicki, Office of the Vice President for Information Technology, Indiana University, 601 E. Kirkwood Ave., Room 116, Bloomington, IN 47405-1223, USA, http://beige.ucs.indiana.edu/gustav, ph: 812-856-5597 (o), 812-345-3284 (m), 812-856-3147 (fax) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (Cygwin) Comment: Processed by Mailcrypt 3.5.8 iD8DBQFEGIn3mWA2y7s1YXMRAkdzAKCYAEwSK+dORXmmpHK2FYVZH7LupACdGhxa o9D5wJfl/un7lkxsSF2eW4I= =oL5P -----END PGP SIGNATURE----- _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From bahner at linpro.no Thu Mar 16 09:50:50 2006 From: bahner at linpro.no (Lars Bahner) Date: Thu, 16 Mar 2006 10:50:50 +0100 Subject: [rhn-users] USB Ethernet driver on RHEL2.1 2.4.29.e27 Message-ID: <20060316095050.GI21779@linpro.no> Hello, I am currently investigating USB ethernet for a customer running Redhat Enterprise Server 2.1 with kernel version 2.4.29.e27. I gather that CATC, Pegasus, net1080 and others are supported, BUT which USB ethernet cards for sale today are supported on this platform? Googling, reading the kernel source and search the knowledgebase have yielded no conclusive - well, actually, hardly any statements with regards to this. Are anyone here using this such a device successfullt or are there someone here with distinct recommendations known to work? Kind regards, Lars Bahner. From jhon_jimenez at petroseis.com.co Thu Mar 16 03:40:07 2006 From: jhon_jimenez at petroseis.com.co (jhon) Date: Thu, 16 Mar 2006 08:40:07 +0500 Subject: [rhn-users] ati radeon X700 drivers In-Reply-To: <604c9377.9981d9d1.81b8b00@m4500-00.uchicago.edu> References: <604c9377.9981d9d1.81b8b00@m4500-00.uchicago.edu> Message-ID: I need to run opengl aplications, the vesa drivers can work? On Wed, 15 Mar 2006 23:03:42 +0500, Benj FitzPatrick wrote: > Hello, > Do you need to do 3D stuff? If so, I'd download the drivers > off of ATI's website. > > If you only need 2D, you can use the "ati" driver or the > "vesa" one, though either will limit the resolution you can > use with your monitor. > Benj > > ---- Original message ---- >> Date: Wed, 15 Mar 2006 12:01:10 +0500 >> From: jhon >> Subject: [rhn-users] ati radeon X700 drivers >> To: "Red Hat Network Users List" >> >> Hi >> I have a ati radeon X700 video card, but I don't have > drivers. Anyone >> know where I get this drivers for linux WS? >> >> _______________________________________________ >> rhn-users mailing list >> rhn-users at redhat.com >> https://www.redhat.com/mailman/listinfo/rhn-users > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users -- Using Opera's revolutionary e-mail client: http://www.opera.com/mail/ From joe.schirmer at craneae.com Thu Mar 16 14:15:09 2006 From: joe.schirmer at craneae.com (Schirmer Joe) Date: Thu, 16 Mar 2006 07:15:09 -0700 Subject: [rhn-users] Newbie Question: How do I report a bug? Message-ID: I've already been out to Red Hat's Bugzilla site but noticed that under the support note it said: "If you are a Red Hat Enterprise Linux customer and have an active support entitlement, please log in to Red Hat Support for assistance with your issue." Since I have a support entitlement I'm trying to find out how to go through proper chanels. R. Joe Schirmer Software Engineering Lead Crane Aerospace and Electronics Signal Technology, Wireless Monitoring Solutions (WMS) 972-964-5178 x129 > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Alex Lyashkov > Sent: Thursday, March 16, 2006 12:19 AM > To: Red Hat Network Users List > Subject: Re: [rhn-users] Newbie Question: How do I report a bug? > > https://bugzilla.redhat.com/bugzilla/index.cgi > > ? ???, 16.03.2006, ? 00:22, Schirmer Joe ?????: > > I found what I think is a bug with rpm when the --root > option is used. > > How do I go about reporting the bug? I have a an active "Red Hat > > Enterprise Linux ES (v.4 L3 for x86, AMD64, and Intel EM64T)" > > subscription. > > > > R. Joe Schirmer > > Software Engineering Lead > > Crane Aerospace and Electronics > > Signal Technology, Wireless Monitoring Solutions (WMS) > > 972-964-5178 x129 > > > > > > > > > ______________________________________________________________________ > > > > Attention: > > The information contained in this email message may be > privileged and > > is confidential information intended only for the use of the > > recipient, or any employee or agent responsible to deliver > it to the > > intended recipient. Any unauthorized use, distribution or > copying of > > this information is strictly prohibited and may be unlawful. > > > > If you have received this communication in error, please notify the > > sender immediately and destroy the original message and all > > attachments from your electronic files. > > > > > > > ______________________________________________________________________ > > > > > ______________________________________________________________________ > > This e-mail message has been scanned and cleared by the Crane > > Aerospace mail server. > > > ______________________________________________________________________ > > > > > ______________________________________________________________________ > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > -- > FreeVPS Developers Team http://www.freevps.com > Positive Software http://www.psoft.net > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > ###################################################################### Attention: The information contained in this email message may be privileged and is confidential information intended only for the use of the recipient, or any employee or agent responsible to deliver it to the intended recipient. Any unauthorized use, distribution or copying of this information is strictly prohibited and may be unlawful. If you have received this communication in error, please notify the sender immediately and destroy the original message and all attachments from your electronic files ################################################################################ This e-mail message has been scanned and cleared by the Crane Aerospace Mail server. ################################################################################ From Liz.Riley at smiths-aerospace.com Thu Mar 16 14:19:13 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Thu, 16 Mar 2006 07:19:13 -0700 Subject: [rhn-users] Newbie Question: How do I report a bug? Message-ID: http://www.redhat.com/apps/support Login and you should see near the bottom 4 big red but6tons, click on web support, or call them on the phone -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Schirmer Joe Sent: 16 March 2006 14:15 To: Red Hat Network Users List Subject: RE: [rhn-users] Newbie Question: How do I report a bug? I've already been out to Red Hat's Bugzilla site but noticed that under the support note it said: "If you are a Red Hat Enterprise Linux customer and have an active support entitlement, please log in to Red Hat Support for assistance with your issue." Since I have a support entitlement I'm trying to find out how to go through proper chanels. R. Joe Schirmer Software Engineering Lead Crane Aerospace and Electronics Signal Technology, Wireless Monitoring Solutions (WMS) 972-964-5178 x129 > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Alex Lyashkov > Sent: Thursday, March 16, 2006 12:19 AM > To: Red Hat Network Users List > Subject: Re: [rhn-users] Newbie Question: How do I report a bug? > > https://bugzilla.redhat.com/bugzilla/index.cgi > > ? ???, 16.03.2006, ? 00:22, Schirmer Joe ?????: > > I found what I think is a bug with rpm when the --root > option is used. > > How do I go about reporting the bug? I have a an active "Red Hat > > Enterprise Linux ES (v.4 L3 for x86, AMD64, and Intel EM64T)" > > subscription. > > > > R. Joe Schirmer > > Software Engineering Lead > > Crane Aerospace and Electronics > > Signal Technology, Wireless Monitoring Solutions (WMS) > > 972-964-5178 x129 > > > > > > > > > ______________________________________________________________________ > > > > Attention: > > The information contained in this email message may be > privileged and > > is confidential information intended only for the use of the > > recipient, or any employee or agent responsible to deliver > it to the > > intended recipient. Any unauthorized use, distribution or > copying of > > this information is strictly prohibited and may be unlawful. > > > > If you have received this communication in error, please notify the > > sender immediately and destroy the original message and all > > attachments from your electronic files. > > > > > > > ______________________________________________________________________ > > > > > ______________________________________________________________________ > > This e-mail message has been scanned and cleared by the Crane > > Aerospace mail server. > > > ______________________________________________________________________ > > > > > ______________________________________________________________________ > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > -- > FreeVPS Developers Team http://www.freevps.com > Positive Software http://www.psoft.net > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > ###################################################################### Attention: The information contained in this email message may be privileged and is confidential information intended only for the use of the recipient, or any employee or agent responsible to deliver it to the intended recipient. Any unauthorized use, distribution or copying of this information is strictly prohibited and may be unlawful. If you have received this communication in error, please notify the sender immediately and destroy the original message and all attachments from your electronic files ################################################################################ This e-mail message has been scanned and cleared by the Crane Aerospace Mail server. ################################################################################ _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From joe.schirmer at craneae.com Thu Mar 16 14:22:25 2006 From: joe.schirmer at craneae.com (Schirmer Joe) Date: Thu, 16 Mar 2006 07:22:25 -0700 Subject: [rhn-users] Newbie Question: How do I report a bug? Message-ID: When I log on I only see two big red buttons, "Red Hat Network" and "Knowledgebase". Does this mean that there is a different subscription that I must purchase for support? R. Joe Schirmer Software Engineering Lead Crane Aerospace and Electronics Signal Technology, Wireless Monitoring Solutions (WMS) 972-964-5178 x129 > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) > Sent: Thursday, March 16, 2006 8:19 AM > To: Red Hat Network Users List > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > > http://www.redhat.com/apps/support > > Login and you should see near the bottom 4 big red but6tons, > click on web support, or call them on the phone > > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Schirmer Joe > Sent: 16 March 2006 14:15 > To: Red Hat Network Users List > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > I've already been out to Red Hat's Bugzilla site but noticed > that under the support note it said: > > "If you are a Red Hat Enterprise Linux customer and have an active > support entitlement, please log in to Red Hat Support > for assistance > with your issue." > > Since I have a support entitlement I'm trying to find out how > to go through proper chanels. > > R. Joe Schirmer > Software Engineering Lead > Crane Aerospace and Electronics > Signal Technology, Wireless Monitoring Solutions (WMS) > 972-964-5178 x129 > > > > -----Original Message----- > > From: rhn-users-bounces at redhat.com > > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Alex Lyashkov > > Sent: Thursday, March 16, 2006 12:19 AM > > To: Red Hat Network Users List > > Subject: Re: [rhn-users] Newbie Question: How do I report a bug? > > > > https://bugzilla.redhat.com/bugzilla/index.cgi > > > > ? ???, 16.03.2006, ? 00:22, Schirmer Joe ?????: > > > I found what I think is a bug with rpm when the --root > > option is used. > > > How do I go about reporting the bug? I have a an active "Red Hat > > > Enterprise Linux ES (v.4 L3 for x86, AMD64, and Intel EM64T)" > > > subscription. > > > > > > R. Joe Schirmer > > > Software Engineering Lead > > > Crane Aerospace and Electronics > > > Signal Technology, Wireless Monitoring Solutions (WMS) > > > 972-964-5178 x129 > > > > > > > > > > > > > > > ______________________________________________________________________ > > > > > > Attention: > > > The information contained in this email message may be > > privileged and > > > is confidential information intended only for the use of the > > > recipient, or any employee or agent responsible to deliver > > it to the > > > intended recipient. Any unauthorized use, distribution or > > copying of > > > this information is strictly prohibited and may be unlawful. > > > > > > If you have received this communication in error, please > notify the > > > sender immediately and destroy the original message and all > > > attachments from your electronic files. > > > > > > > > > > > > ______________________________________________________________________ > > > > > > > > > ______________________________________________________________________ > > > This e-mail message has been scanned and cleared by the Crane > > > Aerospace mail server. > > > > > > ______________________________________________________________________ > > > > > > > > > ______________________________________________________________________ > > > _______________________________________________ > > > rhn-users mailing list > > > rhn-users at redhat.com > > > https://www.redhat.com/mailman/listinfo/rhn-users > > -- > > FreeVPS Developers Team http://www.freevps.com > > Positive Software http://www.psoft.net > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > ###################################################################### > Attention: > The information contained in this email message may be > privileged and is confidential information intended only for > the use of the recipient, or any employee or agent > responsible to deliver it to the intended recipient. Any > unauthorized use, distribution or copying of this information > is strictly prohibited and may be unlawful. > > If you have received this communication in error, please > notify the sender immediately and destroy the original > message and all attachments from your electronic files > > ############################################################## > ################## > This e-mail message has been scanned and cleared by the Crane > Aerospace Mail server. > ############################################################## > ################## > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > ****************************************** > The information contained in, or attached to, this e-mail, > may contain confidential information and is intended solely > for the use of the individual or entity to whom they are > addressed and may be subject to legal privilege. If you have > received this e-mail in error you should notify the sender > immediately by reply e-mail, delete the message from your > system and notify your system manager. Please do not copy it > for any purpose, or disclose its contents to any other > person. The views or opinions presented in this e-mail are > solely those of the author and do not necessarily represent > those of the company. The recipient should check this e-mail > and any attachments for the presence of viruses. The company > accepts no liability for any damage caused, directly or > indirectly, by any virus transmitted in this email. > ****************************************** > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > ###################################################################### Attention: The information contained in this email message may be privileged and is confidential information intended only for the use of the recipient, or any employee or agent responsible to deliver it to the intended recipient. Any unauthorized use, distribution or copying of this information is strictly prohibited and may be unlawful. If you have received this communication in error, please notify the sender immediately and destroy the original message and all attachments from your electronic files ################################################################################ This e-mail message has been scanned and cleared by the Crane Aerospace Mail server. ################################################################################ From Liz.Riley at smiths-aerospace.com Thu Mar 16 14:27:24 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Thu, 16 Mar 2006 07:27:24 -0700 Subject: [rhn-users] Newbie Question: How do I report a bug? Message-ID: Did you register your systems? What exactly did you buy? Above those buttons it should say something like Redhat enterprise linux es (v3 standard for x86) 1 subscription 03-jun-05-02-jun 06 Perhaps your subscription has run out?? -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Schirmer Joe Sent: 16 March 2006 14:22 To: Red Hat Network Users List Subject: RE: [rhn-users] Newbie Question: How do I report a bug? When I log on I only see two big red buttons, "Red Hat Network" and "Knowledgebase". Does this mean that there is a different subscription that I must purchase for support? R. Joe Schirmer Software Engineering Lead Crane Aerospace and Electronics Signal Technology, Wireless Monitoring Solutions (WMS) 972-964-5178 x129 > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) > Sent: Thursday, March 16, 2006 8:19 AM > To: Red Hat Network Users List > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > > http://www.redhat.com/apps/support > > Login and you should see near the bottom 4 big red but6tons, click on > web support, or call them on the phone ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From joe.schirmer at craneae.com Thu Mar 16 14:34:08 2006 From: joe.schirmer at craneae.com (Schirmer Joe) Date: Thu, 16 Mar 2006 07:34:08 -0700 Subject: [rhn-users] Newbie Question: How do I report a bug? Message-ID: I bought a Dell PowerEdge which came with RH Enterprise 4 and registered by subscription shortly after getting the system. Above my two buttons on the support page it says: Red Hat Enterprise Linux ES (v.4 L3 for x86, AMD64, and Intel EM64T) - 1 Subscription 21-DEC-05 to 20-DEC-06 R. Joe Schirmer Software Engineering Lead Crane Aerospace and Electronics Signal Technology, Wireless Monitoring Solutions (WMS) 972-964-5178 x129 > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) > Sent: Thursday, March 16, 2006 8:27 AM > To: Red Hat Network Users List > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > > Did you register your systems? What exactly did you buy? > Above those buttons it should say something like > > Redhat enterprise linux es (v3 standard for x86) 1 > subscription 03-jun-05-02-jun 06 > > Perhaps your subscription has run out?? > > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] > On Behalf Of Schirmer Joe > Sent: 16 March 2006 14:22 > To: Red Hat Network Users List > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > When I log on I only see two big red buttons, "Red Hat > Network" and "Knowledgebase". > > Does this mean that there is a different subscription that I > must purchase for support? > > R. Joe Schirmer > Software Engineering Lead > Crane Aerospace and Electronics > Signal Technology, Wireless Monitoring Solutions (WMS) > 972-964-5178 x129 > > > > -----Original Message----- > > From: rhn-users-bounces at redhat.com > > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) > > Sent: Thursday, March 16, 2006 8:19 AM > > To: Red Hat Network Users List > > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > > > > > http://www.redhat.com/apps/support > > > > Login and you should see near the bottom 4 big red > but6tons, click on > > web support, or call them on the phone > > ****************************************** > The information contained in, or attached to, this e-mail, > may contain confidential information and is intended solely > for the use of the individual or entity to whom they are > addressed and may be subject to legal privilege. If you have > received this e-mail in error you should notify the sender > immediately by reply e-mail, delete the message from your > system and notify your system manager. Please do not copy it > for any purpose, or disclose its contents to any other > person. The views or opinions presented in this e-mail are > solely those of the author and do not necessarily represent > those of the company. The recipient should check this e-mail > and any attachments for the presence of viruses. The company > accepts no liability for any damage caused, directly or > indirectly, by any virus transmitted in this email. > ****************************************** > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > ###################################################################### Attention: The information contained in this email message may be privileged and is confidential information intended only for the use of the recipient, or any employee or agent responsible to deliver it to the intended recipient. Any unauthorized use, distribution or copying of this information is strictly prohibited and may be unlawful. If you have received this communication in error, please notify the sender immediately and destroy the original message and all attachments from your electronic files ################################################################################ This e-mail message has been scanned and cleared by the Crane Aerospace Mail server. ################################################################################ From Liz.Riley at smiths-aerospace.com Thu Mar 16 14:41:17 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Thu, 16 Mar 2006 07:41:17 -0700 Subject: [rhn-users] Newbie Question: How do I report a bug? Message-ID: Im wondering what that L3 stands for...... My "standard" where you have L3 is for standard support... -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Schirmer Joe Sent: 16 March 2006 14:34 To: Red Hat Network Users List Subject: RE: [rhn-users] Newbie Question: How do I report a bug? I bought a Dell PowerEdge which came with RH Enterprise 4 and registered by subscription shortly after getting the system. Above my two buttons on the support page it says: Red Hat Enterprise Linux ES (v.4 L3 for x86, AMD64, and Intel EM64T) - 1 Subscription 21-DEC-05 to 20-DEC-06 R. Joe Schirmer Software Engineering Lead Crane Aerospace and Electronics Signal Technology, Wireless Monitoring Solutions (WMS) 972-964-5178 x129 > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) > Sent: Thursday, March 16, 2006 8:27 AM > To: Red Hat Network Users List > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > > Did you register your systems? What exactly did you buy? > Above those buttons it should say something like > > Redhat enterprise linux es (v3 standard for x86) 1 subscription > 03-jun-05-02-jun 06 > > Perhaps your subscription has run out?? > > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] > On Behalf Of Schirmer Joe > Sent: 16 March 2006 14:22 > To: Red Hat Network Users List > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > When I log on I only see two big red buttons, "Red Hat Network" and > "Knowledgebase". > > Does this mean that there is a different subscription that I must > purchase for support? > > R. Joe Schirmer > Software Engineering Lead > Crane Aerospace and Electronics > Signal Technology, Wireless Monitoring Solutions (WMS) > 972-964-5178 x129 > > > > -----Original Message----- > > From: rhn-users-bounces at redhat.com > > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) > > Sent: Thursday, March 16, 2006 8:19 AM > > To: Red Hat Network Users List > > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > > > > > http://www.redhat.com/apps/support > > > > Login and you should see near the bottom 4 big red > but6tons, click on > > web support, or call them on the phone > > ****************************************** > The information contained in, or attached to, this e-mail, may contain > confidential information and is intended solely for the use of the > individual or entity to whom they are addressed and may be subject to > legal privilege. If you have received this e-mail in error you should > notify the sender immediately by reply e-mail, delete the message from > your system and notify your system manager. Please do not copy it for > any purpose, or disclose its contents to any other person. The views > or opinions presented in this e-mail are solely those of the author > and do not necessarily represent those of the company. The recipient > should check this e-mail and any attachments for the presence of > viruses. The company accepts no liability for any damage caused, > directly or indirectly, by any virus transmitted in this email. > ****************************************** > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > ###################################################################### Attention: The information contained in this email message may be privileged and is confidential information intended only for the use of the recipient, or any employee or agent responsible to deliver it to the intended recipient. Any unauthorized use, distribution or copying of this information is strictly prohibited and may be unlawful. If you have received this communication in error, please notify the sender immediately and destroy the original message and all attachments from your electronic files ######################################################################## ######## This e-mail message has been scanned and cleared by the Crane Aerospace Mail server. ######################################################################## ######## _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From robbrown27709 at comcast.net Thu Mar 16 15:08:24 2006 From: robbrown27709 at comcast.net (robbrown27709 at comcast.net) Date: Thu, 16 Mar 2006 15:08:24 +0000 Subject: [rhn-users] up2date hanging Message-ID: <031620061508.26322.44197F6800012A94000066D22206999735C7CFC9C9CD0299019D0D0D019D@comcast.net> Is anyone having problems with up2date? I've never had a problem with up2date over the past several years. I just ran up2date on two of my servers (RHEL ES 4 AMD 64-bit) and it's hanging after several minutes during the "installing packages" stage. The "retrieving packages" stage is fine as it downloads all of the packages, but about 4 minutes into the "installing packages" stage it hangs. I've run it several times on each server and it hangs at a different point during the "installing packages stage". I don't see anything obvious in the up2date log file. One of the updated packages is up2date and I'm wondering if anyone else is having problems with the most recent up2date for RHEL ES 4 AMD 64-bit. Thanks in advance, -Rob -------------- next part -------------- An HTML attachment was scrubbed... URL: From Liz.Riley at smiths-aerospace.com Thu Mar 16 15:10:36 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Thu, 16 Mar 2006 08:10:36 -0700 Subject: [rhn-users] up2date hanging Message-ID: only time Ive had that a disk was out of space during the install _____ From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of robbrown27709 at comcast.net Sent: 16 March 2006 15:08 To: rhn-users at redhat.com Subject: [rhn-users] up2date hanging Is anyone having problems with up2date? I've never had a problem with up2date over the past several years. I just ran up2date on two of my servers (RHEL ES 4 AMD 64-bit) and it's hanging after several minutes during the "installing packages" stage. The "retrieving packages" stage is fine as it downloads all of the packages, but about 4 minutes into the "installing packages" stage it hangs. I've run it several times on each server and it hangs at a different point during the "installing packages stage". I don't see anything obvious in the up2date log file. One of the updated packages is up2date and I'm wondering if anyone else is having problems with the most recent up2date for RHEL ES 4 AMD 64-bit. Thanks in advance, -Rob ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From gforte at leopard.us.udel.edu Thu Mar 16 15:19:06 2006 From: gforte at leopard.us.udel.edu (Greg Forte) Date: Thu, 16 Mar 2006 10:19:06 -0500 Subject: [rhn-users] Newbie Question: How do I report a bug? In-Reply-To: References: Message-ID: <441981EA.9080405@leopard.us.udel.edu> Not sure what the L3 stands for, but I have a system in a similar situation and I see the same thing Joe does (actually, I only get the RHN button for that particular subscription). I suspect this is because you're supposed to go through redhat for support. This suspicion would see to be confirmed by the fact that, if I click on the "view and manage subscriptions" link near the top I get a view of my subscriptions that lists that one under a separate heading "Contracts Purchased Through a Red Hat Partner or Outside of North America". On a related note, I've got several subscriptions that all expire at different times, and due to de-registration and re-registration of systems at various points I've ended up with the wrong system expiring at the wrong time. Anybody know if there's any way in RHN to track which subscription corresponds to each entitlement? There seems to be a circular logic loop here - on RHN under Subscription Management, it says "You cannot view entitlement expiration information from the ... RHN interface. Instead please visit the [Red Hat Support Site] to view entitlement expiration information." But the red hat support site (the same screen that the "view and manage subscriptions" link gets me to) only shows subscriptions, not entitlements, so I can't tell which system it thinks is linked to each subscription. I dug out the registration card, etc. for my Dell system like Joe's; sure enough, it says "Please contact your hardware vendor for information on obtaining support for this product." -g Riley, Liz (ACHE) wrote: > Im wondering what that L3 stands for...... My "standard" where you have > L3 is for standard support... > > -----Original Message----- > From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > On Behalf Of Schirmer Joe > Sent: 16 March 2006 14:34 > To: Red Hat Network Users List > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > I bought a Dell PowerEdge which came with RH Enterprise 4 and registered > by subscription shortly after getting the system. Above my two buttons > on the support page it says: > > Red Hat Enterprise Linux ES (v.4 L3 for x86, AMD64, and Intel EM64T) - > 1 Subscription 21-DEC-05 to 20-DEC-06 > > > R. Joe Schirmer > Software Engineering Lead > Crane Aerospace and Electronics > Signal Technology, Wireless Monitoring Solutions (WMS) > 972-964-5178 x129 > > >> -----Original Message----- >> From: rhn-users-bounces at redhat.com >> [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) >> Sent: Thursday, March 16, 2006 8:27 AM >> To: Red Hat Network Users List >> Subject: RE: [rhn-users] Newbie Question: How do I report a bug? >> >> >> Did you register your systems? What exactly did you buy? >> Above those buttons it should say something like >> >> Redhat enterprise linux es (v3 standard for x86) 1 subscription >> 03-jun-05-02-jun 06 >> >> Perhaps your subscription has run out?? >> >> -----Original Message----- >> From: rhn-users-bounces at redhat.com >> [mailto:rhn-users-bounces at redhat.com] >> On Behalf Of Schirmer Joe >> Sent: 16 March 2006 14:22 >> To: Red Hat Network Users List >> Subject: RE: [rhn-users] Newbie Question: How do I report a bug? >> >> When I log on I only see two big red buttons, "Red Hat Network" and >> "Knowledgebase". >> >> Does this mean that there is a different subscription that I must >> purchase for support? >> >> R. Joe Schirmer >> Software Engineering Lead >> Crane Aerospace and Electronics >> Signal Technology, Wireless Monitoring Solutions (WMS) >> 972-964-5178 x129 >> >> >>> -----Original Message----- >>> From: rhn-users-bounces at redhat.com >>> [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) >>> Sent: Thursday, March 16, 2006 8:19 AM >>> To: Red Hat Network Users List >>> Subject: RE: [rhn-users] Newbie Question: How do I report a bug? >>> >>> >>> http://www.redhat.com/apps/support >>> >>> Login and you should see near the bottom 4 big red >> but6tons, click on >>> web support, or call them on the phone >> ****************************************** >> The information contained in, or attached to, this e-mail, may contain > >> confidential information and is intended solely for the use of the >> individual or entity to whom they are addressed and may be subject to >> legal privilege. If you have received this e-mail in error you should > >> notify the sender immediately by reply e-mail, delete the message from > >> your system and notify your system manager. Please do not copy it for > >> any purpose, or disclose its contents to any other person. The views >> or opinions presented in this e-mail are solely those of the author >> and do not necessarily represent those of the company. The recipient >> should check this e-mail and any attachments for the presence of >> viruses. The company accepts no liability for any damage caused, >> directly or indirectly, by any virus transmitted in this email. >> ****************************************** >> >> _______________________________________________ >> rhn-users mailing list >> rhn-users at redhat.com >> https://www.redhat.com/mailman/listinfo/rhn-users >> > ###################################################################### > Attention: > The information contained in this email message may be privileged and is > confidential information intended only for the use of the recipient, or > any employee or agent responsible to deliver it to the intended > recipient. Any unauthorized use, distribution or copying of this > information is strictly prohibited and may be unlawful. > > If you have received this communication in error, please notify the > sender immediately and destroy the original message and all attachments > from your electronic files > > ######################################################################## > ######## > This e-mail message has been scanned and cleared by the Crane Aerospace > Mail server. > ######################################################################## > ######## > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > ****************************************** > The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. > ****************************************** > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > -- Greg Forte gforte at udel.edu IT - User Services University of Delaware 302-831-1982 Newark, DE From marcum at mers.byu.edu Thu Mar 16 15:37:48 2006 From: marcum at mers.byu.edu (Jared Marcum) Date: Thu, 16 Mar 2006 08:37:48 -0700 Subject: [rhn-users] possible problem with ip_conntrack_ftp ESTABLISHED state in 2.6.9-22 kernel Message-ID: <4419864C.9080204@mers.byu.edu> I'm new to rhn and RHEL, so I'm not sure if I should ask this question on this list or submit a bug, or both. I'm doing both just in case. I have a problem which appears to be related to the ip_conntrack_ftp module in iptables for the 2.6.9-22 kernel. I have *no* problems with RHEL3U7 and the 2.4.21-40 kernel. Here's my setup: RHEL4U2 kernel-2.6.9-22.EL Contents of /etc/sysconfig/iptables -A RH-Firewall-1-INPUT -i lo -j ACCEPT -A RH-Firewall-1-INPUT -s 10.2.119.0/24 -j ACCEPT -A RH-Firewall-1-INPUT -p icmp --icmp-type any -j ACCEPT -A RH-Firewall-1-INPUT -p 50 -j ACCEPT -A RH-Firewall-1-INPUT -p 51 -j ACCEPT -A RH-Firewall-1-INPUT -p udp --dport 5353 -d 224.0.0.251 -j ACCEPT -A RH-Firewall-1-INPUT -p udp -m udp --dport 631 -j ACCEPT -A RH-Firewall-1-INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 80 -j ACCEPT -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 443 -j ACCEPT -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 21 -j ACCEPT -A RH-Firewall-1-INPUT -m state --state NEW -m udp -p udp --dport 21 -j ACCEPT -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 22 -j ACCEPT -A RH-Firewall-1-INPUT -m state --state NEW -m udp -p udp --dport 22 -j ACCEPT -A RH-Firewall-1-INPUT -m state --state NEW -m udp -p udp --dport 53 -j ACCEPT -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 53 -j ACCEPT -A RH-Firewall-1-INPUT -i eth1 -j LOG --log-level debug -A RH-Firewall-1-INPUT -j REJECT --reject-with icmp-host-prohibited Problem description: When I ftp data off of my server with the firewall on, it always hangs at around 450K of data transferred. It works fine with the firewall off. Like I mentioned before, I have no problems with the 2.4.21-40 kernel with RHEL3. I tried updating the kernel to 2.6.9-34 and I see the same behavior. I turned on ethereal. The problem always happens when the client starts sending duplicate ACKs and the server tries to retransmit the lost packets. Another further client communication does not get accepted by the firewall and is rejected with the "host administratively down" message given by the firewall. /proc/net/ipv4/ip_conntrack still show the connection as ESTABLISHED, but the firewall logging shows that the same connection is being blocked. I do not have the same problems http or https traffic. Again, it works fine with the same setup on RHEL3 with the 2.4.21-40 kernel. Any help/guidance would be greatly appreciated. Thanks, -- Jared Marcum Brigham Young University Microwave Earth Remote Sensing Computer Systems Administrator marcum at mers.byu.edu 801-422-1105 From benjfitz at uchicago.edu Thu Mar 16 16:13:57 2006 From: benjfitz at uchicago.edu (Benj FitzPatrick) Date: Thu, 16 Mar 2006 22:13:57 +0600 Subject: [rhn-users] ati radeon X700 drivers Message-ID: Hi, You will probably want the ati drivers then b/c vesa + mesa rendering = very slow. Here is the link to the ati driver page, make sure to get the x86_64 ones if you are in a 64bit version. You want the .sh one (should be 26MB or so). https://support.ati.com/ics/support/default.asp?deptID=894&task=knowledge&folderID=300 Here is a website I used to install the drivers on suse 10. The only difference will be at the end b/c you can't run sax2 to make your xorg.conf. I think you should be able to use /opt/ati/bin/aticonfig to generate one though. http://susewiki.org/index.php?title=SUSE_10:_ATI_Driver_Installation Hope that helps, Benj ---- Original message ---- >Date: Thu, 16 Mar 2006 08:40:07 +0500 >From: jhon >Subject: Re: [rhn-users] ati radeon X700 drivers >To: "Red Hat Network Users List" > > >I need to run opengl aplications, the vesa drivers can work? > > > > >On Wed, 15 Mar 2006 23:03:42 +0500, Benj FitzPatrick > wrote: > >> Hello, >> Do you need to do 3D stuff? If so, I'd download the drivers >> off of ATI's website. >> >> If you only need 2D, you can use the "ati" driver or the >> "vesa" one, though either will limit the resolution you can >> use with your monitor. >> Benj >> >> ---- Original message ---- >>> Date: Wed, 15 Mar 2006 12:01:10 +0500 >>> From: jhon >>> Subject: [rhn-users] ati radeon X700 drivers >>> To: "Red Hat Network Users List" >>> >>> Hi >>> I have a ati radeon X700 video card, but I don't have >> drivers. Anyone >>> know where I get this drivers for linux WS? >>> >>> _______________________________________________ >>> rhn-users mailing list >>> rhn-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/rhn-users >> >> _______________________________________________ >> rhn-users mailing list >> rhn-users at redhat.com >> https://www.redhat.com/mailman/listinfo/rhn-users > > > >-- >Using Opera's revolutionary e-mail client: http://www.opera.com/mail/ > >_______________________________________________ >rhn-users mailing list >rhn-users at redhat.com >https://www.redhat.com/mailman/listinfo/rhn-users From marcum at mers.byu.edu Thu Mar 16 17:14:46 2006 From: marcum at mers.byu.edu (Jared Marcum) Date: Thu, 16 Mar 2006 10:14:46 -0700 Subject: [rhn-users] possible problem with ip_conntrack_ftp ESTABLISHED In-Reply-To: <4419864C.9080204@mers.byu.edu> References: <4419864C.9080204@mers.byu.edu> Message-ID: <44199D06.7080407@mers.byu.edu> Jared Marcum wrote: > I have a problem which appears to be related to the ip_conntrack_ftp > module in iptables for the 2.6.9-22 kernel. I have *no* problems with > RHEL3U7 and the 2.4.21-40 kernel. Actually it appears to be more than just ftp. I'm also seeing the problem with http and ssh. > Here's my setup: > RHEL4U2 > kernel-2.6.9-22.EL > Contents of /etc/sysconfig/iptables > -A RH-Firewall-1-INPUT -i lo -j ACCEPT > -A RH-Firewall-1-INPUT -s 10.2.119.0/24 -j ACCEPT > -A RH-Firewall-1-INPUT -p icmp --icmp-type any -j ACCEPT > -A RH-Firewall-1-INPUT -p 50 -j ACCEPT > -A RH-Firewall-1-INPUT -p 51 -j ACCEPT > -A RH-Firewall-1-INPUT -p udp --dport 5353 -d 224.0.0.251 -j ACCEPT > -A RH-Firewall-1-INPUT -p udp -m udp --dport 631 -j ACCEPT > -A RH-Firewall-1-INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT > -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 80 -j > ACCEPT > -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 443 -j > ACCEPT > -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 21 -j > ACCEPT > -A RH-Firewall-1-INPUT -m state --state NEW -m udp -p udp --dport 21 -j > ACCEPT > -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 22 -j > ACCEPT > -A RH-Firewall-1-INPUT -m state --state NEW -m udp -p udp --dport 22 -j > ACCEPT > -A RH-Firewall-1-INPUT -m state --state NEW -m udp -p udp --dport 53 -j > ACCEPT > -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 53 -j > ACCEPT > -A RH-Firewall-1-INPUT -i eth1 -j LOG --log-level debug > -A RH-Firewall-1-INPUT -j REJECT --reject-with icmp-host-prohibited > > Problem description: > When I ftp data off of my server with the firewall on, it always hangs > at around 450K of data transferred. It works fine with the firewall off. > Like I mentioned before, I have no problems with the 2.4.21-40 kernel > with RHEL3. I tried updating the kernel to 2.6.9-34 and I see the same > behavior. > I turned on ethereal. The problem always happens when the client starts > sending duplicate ACKs and the server tries to retransmit the lost > packets. Another further client communication does not get accepted by > the firewall and is rejected with the "host administratively down" > message given by the firewall. /proc/net/ipv4/ip_conntrack still show > the connection as ESTABLISHED, but the firewall logging shows that the > same connection is being blocked. > I do not have the same problems http or https traffic. Again, it works > fine with the same setup on RHEL3 with the 2.4.21-40 kernel. > > Any help/guidance would be greatly appreciated. > > Thanks, > -- Jared Marcum Brigham Young University Microwave Earth Remote Sensing Computer Systems Administrator marcum at mers.byu.edu 801-422-1105 From cowilson at digicomp.com Fri Mar 17 15:53:09 2006 From: cowilson at digicomp.com (C. Wilson) Date: Fri, 17 Mar 2006 10:53:09 -0500 Subject: [rhn-users] dynamic: dhcp, dns and hostname - not in step Message-ID: <441ADB65.8080104@digicomp.com> I have set up a DHCP server that successfully assigns hostnames to clients.On the same machine I have set up a DNS server (BIND) that clients can update, the update is done by editing the following line in /etc/dhclient-eth0: send fqdn.fqdn ?myhost.xxx.com.? My question is, as the client name is dynamic how to I make the fqdn match the assigned hostname without having to manually edit this file. Is there a way of using a variable for this option? From bmetzger at invacare.com Fri Mar 17 21:02:06 2006 From: bmetzger at invacare.com (bmetzger at invacare.com) Date: Fri, 17 Mar 2006 16:02:06 -0500 Subject: [rhn-users] Bob Metzger/US/IVCR is out of the office. Message-ID: I will be out of the office starting 03/17/2006 and will not return until 03/20/2006. I will respond to your message when I return. ----------------------------------------- CONFIDENTIALITY NOTICE: The information in this e-mail message and any attachments may contain confidential health and/or other information protected by Federal and Ohio law. Such information is intended only for the individual or entity named above. If you are not the intended recipient, you are hereby notified that any use or disclosure is prohibited by law. From dlederer at hilltowncharter.org Sat Mar 18 03:00:36 2006 From: dlederer at hilltowncharter.org (dlederer at hilltowncharter.org) Date: Fri, 17 Mar 2006 22:00:36 -0500 (EST) Subject: [rhn-users] virtual server setup Message-ID: <53976.4.154.207.81.1142650836.squirrel@www.hilltowncharter.org> Hi, what files besides httpd.conf needs to know about virtual servers. My main server (hilltown) is accessable from the web, my additional virtual servers are not. # Virtual host www.hilltowncharter.org ServerAdmin dlederer at hilltowncharter.org ServerSignature email DirectoryIndex index.php index.html index.htm index.shtml SSLEngine on LogLevel debug HostNameLookups off # Virtual host www.nationaidsbrigade.org DocumentRoot /var/www/html/nab ServerAdmin dlederer at hilltowncharter.org ServerName www.nationaidsbrigade.org ServerAlias nationaidsbrigade.org ServerSignature email DirectoryIndex index.html index.htm index.shtml On the debian side I know there's db.hostname files, but I cant see the equivalent for RH, thanks From cjarith at comcast.net Sat Mar 18 17:44:24 2006 From: cjarith at comcast.net (Craig M. Jameson) Date: Sat, 18 Mar 2006 10:44:24 -0700 Subject: [rhn-users] Install time detection failure. Message-ID: <1142703864.4258.7.camel@Prescott> I had to replace a fried motherboard (an Intel d915p series) with a new one (an Intel d945p series). My RHEL 4 U1 installation disks do not detect the onboard network interface on the new board. Is this a known problem? Is there a solution? Craig. From dranch at trinnet.net Sat Mar 18 18:11:04 2006 From: dranch at trinnet.net (David A. Ranch) Date: Sat, 18 Mar 2006 10:11:04 -0800 Subject: [rhn-users] possible problem with ip_conntrack_ftp ESTABLISHED In-Reply-To: <44199D06.7080407@mers.byu.edu> References: <4419864C.9080204@mers.byu.edu> <44199D06.7080407@mers.byu.edu> Message-ID: <441C4D38.3070805@trinnet.net> Is this problem always to the same remote host or *any* remote host? Though your Linux box should gracefully deal with duplicate ACKs, this is indicative of packet loss on the network connection. If this is happening on any remote machine, I would suspect your network connection (DSL on down to the connection directly to the PC running Linux. Btw, when list firewall rules, also show us the output of /sbin/lsmod so we can see what IPTABLES modules are loaded too. --David Jared Marcum wrote: > Jared Marcum wrote: >> I have a problem which appears to be related to the ip_conntrack_ftp >> module in iptables for the 2.6.9-22 kernel. I have *no* problems with >> RHEL3U7 and the 2.4.21-40 kernel. > > Actually it appears to be more than just ftp. I'm also seeing the > problem with http and ssh. > >> Here's my setup: >> RHEL4U2 >> kernel-2.6.9-22.EL >> Contents of /etc/sysconfig/iptables >> -A RH-Firewall-1-INPUT -i lo -j ACCEPT >> -A RH-Firewall-1-INPUT -s 10.2.119.0/24 -j ACCEPT >> -A RH-Firewall-1-INPUT -p icmp --icmp-type any -j ACCEPT >> -A RH-Firewall-1-INPUT -p 50 -j ACCEPT >> -A RH-Firewall-1-INPUT -p 51 -j ACCEPT >> -A RH-Firewall-1-INPUT -p udp --dport 5353 -d 224.0.0.251 -j ACCEPT >> -A RH-Firewall-1-INPUT -p udp -m udp --dport 631 -j ACCEPT >> -A RH-Firewall-1-INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT >> -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 80 -j >> ACCEPT >> -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 443 -j >> ACCEPT >> -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 21 -j >> ACCEPT >> -A RH-Firewall-1-INPUT -m state --state NEW -m udp -p udp --dport 21 -j >> ACCEPT >> -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 22 -j >> ACCEPT >> -A RH-Firewall-1-INPUT -m state --state NEW -m udp -p udp --dport 22 -j >> ACCEPT >> -A RH-Firewall-1-INPUT -m state --state NEW -m udp -p udp --dport 53 -j >> ACCEPT >> -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 53 -j >> ACCEPT >> -A RH-Firewall-1-INPUT -i eth1 -j LOG --log-level debug >> -A RH-Firewall-1-INPUT -j REJECT --reject-with icmp-host-prohibited >> >> Problem description: >> When I ftp data off of my server with the firewall on, it always >> hangs at around 450K of data transferred. It works fine with the >> firewall off. Like I mentioned before, I have no problems with the >> 2.4.21-40 kernel with RHEL3. I tried updating the kernel to 2.6.9-34 >> and I see the same behavior. >> I turned on ethereal. The problem always happens when the client >> starts sending duplicate ACKs and the server tries to retransmit the >> lost packets. Another further client communication does not get >> accepted by the firewall and is rejected with the "host >> administratively down" message given by the firewall. >> /proc/net/ipv4/ip_conntrack still show the connection as ESTABLISHED, >> but the firewall logging shows that the same connection is being >> blocked. >> I do not have the same problems http or https traffic. Again, it >> works fine with the same setup on RHEL3 with the 2.4.21-40 kernel. >> >> Any help/guidance would be greatly appreciated. >> >> Thanks, >> > > From swelling at gmail.com Sun Mar 19 02:50:23 2006 From: swelling at gmail.com (swelling) Date: Sat, 18 Mar 2006 20:50:23 -0600 Subject: [rhn-users] Newbie Question: How do I report a bug? In-Reply-To: References: Message-ID: Maybe the L3 stands for Level 3 support only. If you purchased the subscription through your hardware vendor, maybe you have to go back to them for Level 1 and 2 support. Karl Swelling On 3/16/06, Riley, Liz (ACHE) wrote: > > Im wondering what that L3 stands for...... My "standard" where you have > L3 is for standard support... > > -----Original Message----- > From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > On Behalf Of Schirmer Joe > Sent: 16 March 2006 14:34 > To: Red Hat Network Users List > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > I bought a Dell PowerEdge which came with RH Enterprise 4 and registered > by subscription shortly after getting the system. Above my two buttons > on the support page it says: > > Red Hat Enterprise Linux ES (v.4 L3 for x86, AMD64, and Intel EM64T) - > 1 Subscription 21-DEC-05 to 20-DEC-06 > > > R. Joe Schirmer > Software Engineering Lead > Crane Aerospace and Electronics > Signal Technology, Wireless Monitoring Solutions (WMS) > 972-964-5178 x129 > > > > -----Original Message----- > > From: rhn-users-bounces at redhat.com > > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) > > Sent: Thursday, March 16, 2006 8:27 AM > > To: Red Hat Network Users List > > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > > > > > Did you register your systems? What exactly did you buy? > > Above those buttons it should say something like > > > > Redhat enterprise linux es (v3 standard for x86) 1 subscription > > 03-jun-05-02-jun 06 > > > > Perhaps your subscription has run out?? > > > > -----Original Message----- > > From: rhn-users-bounces at redhat.com > > [mailto:rhn-users-bounces at redhat.com] > > On Behalf Of Schirmer Joe > > Sent: 16 March 2006 14:22 > > To: Red Hat Network Users List > > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > > > When I log on I only see two big red buttons, "Red Hat Network" and > > "Knowledgebase". > > > > Does this mean that there is a different subscription that I must > > purchase for support? > > > > R. Joe Schirmer > > Software Engineering Lead > > Crane Aerospace and Electronics > > Signal Technology, Wireless Monitoring Solutions (WMS) > > 972-964-5178 x129 > > > > > > > -----Original Message----- > > > From: rhn-users-bounces at redhat.com > > > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) > > > Sent: Thursday, March 16, 2006 8:19 AM > > > To: Red Hat Network Users List > > > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > > > > > > > > http://www.redhat.com/apps/support > > > > > > Login and you should see near the bottom 4 big red > > but6tons, click on > > > web support, or call them on the phone > > > > ****************************************** > > The information contained in, or attached to, this e-mail, may contain > > > confidential information and is intended solely for the use of the > > individual or entity to whom they are addressed and may be subject to > > legal privilege. If you have received this e-mail in error you should > > > notify the sender immediately by reply e-mail, delete the message from > > > your system and notify your system manager. Please do not copy it for > > > any purpose, or disclose its contents to any other person. The views > > or opinions presented in this e-mail are solely those of the author > > and do not necessarily represent those of the company. The recipient > > should check this e-mail and any attachments for the presence of > > viruses. The company accepts no liability for any damage caused, > > directly or indirectly, by any virus transmitted in this email. > > ****************************************** > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > ###################################################################### > Attention: > The information contained in this email message may be privileged and is > confidential information intended only for the use of the recipient, or > any employee or agent responsible to deliver it to the intended > recipient. Any unauthorized use, distribution or copying of this > information is strictly prohibited and may be unlawful. > > If you have received this communication in error, please notify the > sender immediately and destroy the original message and all attachments > from your electronic files > > ######################################################################## > ######## > This e-mail message has been scanned and cleared by the Crane Aerospace > Mail server. > ######################################################################## > ######## > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > ****************************************** > The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. > ****************************************** > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > From swelling at gmail.com Sun Mar 19 02:53:36 2006 From: swelling at gmail.com (swelling) Date: Sat, 18 Mar 2006 20:53:36 -0600 Subject: [rhn-users] Newbie Question: How do I report a bug? In-Reply-To: <441981EA.9080405@leopard.us.udel.edu> References: <441981EA.9080405@leopard.us.udel.edu> Message-ID: If this helps, I know you can synchronize all your subscriptions to terminate at the same time. Your Red Hat sales rep can set this up for you. Karl Swelling On 3/16/06, Greg Forte wrote: > Not sure what the L3 stands for, but I have a system in a similar > situation and I see the same thing Joe does (actually, I only get the > RHN button for that particular subscription). I suspect this is because > you're supposed to go through redhat for support. This suspicion would > see to be confirmed by the fact that, if I click on the "view and manage > subscriptions" link near the top I get a view of my subscriptions that > lists that one under a separate heading "Contracts Purchased Through a > Red Hat Partner or Outside of North America". > > On a related note, I've got several subscriptions that all expire at > different times, and due to de-registration and re-registration of > systems at various points I've ended up with the wrong system expiring > at the wrong time. Anybody know if there's any way in RHN to track > which subscription corresponds to each entitlement? There seems to be a > circular logic loop here - on RHN under Subscription Management, it says > "You cannot view entitlement expiration information from the ... RHN > interface. Instead please visit the [Red Hat Support Site] to view > entitlement expiration information." But the red hat support site (the > same screen that the "view and manage subscriptions" link gets me to) > only shows subscriptions, not entitlements, so I can't tell which system > it thinks is linked to each subscription. > > I dug out the registration card, etc. for my Dell system like Joe's; > sure enough, it says "Please contact your hardware vendor for > information on obtaining support for this product." > > -g > > Riley, Liz (ACHE) wrote: > > Im wondering what that L3 stands for...... My "standard" where you have > > L3 is for standard support... > > > > -----Original Message----- > > From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > > On Behalf Of Schirmer Joe > > Sent: 16 March 2006 14:34 > > To: Red Hat Network Users List > > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > > > I bought a Dell PowerEdge which came with RH Enterprise 4 and registered > > by subscription shortly after getting the system. Above my two buttons > > on the support page it says: > > > > Red Hat Enterprise Linux ES (v.4 L3 for x86, AMD64, and Intel EM64T) - > > 1 Subscription 21-DEC-05 to 20-DEC-06 > > > > > > R. Joe Schirmer > > Software Engineering Lead > > Crane Aerospace and Electronics > > Signal Technology, Wireless Monitoring Solutions (WMS) > > 972-964-5178 x129 > > > > > >> -----Original Message----- > >> From: rhn-users-bounces at redhat.com > >> [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) > >> Sent: Thursday, March 16, 2006 8:27 AM > >> To: Red Hat Network Users List > >> Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > >> > >> > >> Did you register your systems? What exactly did you buy? > >> Above those buttons it should say something like > >> > >> Redhat enterprise linux es (v3 standard for x86) 1 subscription > >> 03-jun-05-02-jun 06 > >> > >> Perhaps your subscription has run out?? > >> > >> -----Original Message----- > >> From: rhn-users-bounces at redhat.com > >> [mailto:rhn-users-bounces at redhat.com] > >> On Behalf Of Schirmer Joe > >> Sent: 16 March 2006 14:22 > >> To: Red Hat Network Users List > >> Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > >> > >> When I log on I only see two big red buttons, "Red Hat Network" and > >> "Knowledgebase". > >> > >> Does this mean that there is a different subscription that I must > >> purchase for support? > >> > >> R. Joe Schirmer > >> Software Engineering Lead > >> Crane Aerospace and Electronics > >> Signal Technology, Wireless Monitoring Solutions (WMS) > >> 972-964-5178 x129 > >> > >> > >>> -----Original Message----- > >>> From: rhn-users-bounces at redhat.com > >>> [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) > >>> Sent: Thursday, March 16, 2006 8:19 AM > >>> To: Red Hat Network Users List > >>> Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > >>> > >>> > >>> http://www.redhat.com/apps/support > >>> > >>> Login and you should see near the bottom 4 big red > >> but6tons, click on > >>> web support, or call them on the phone > >> ****************************************** > >> The information contained in, or attached to, this e-mail, may contain > > > >> confidential information and is intended solely for the use of the > >> individual or entity to whom they are addressed and may be subject to > >> legal privilege. If you have received this e-mail in error you should > > > >> notify the sender immediately by reply e-mail, delete the message from > > > >> your system and notify your system manager. Please do not copy it for > > > >> any purpose, or disclose its contents to any other person. The views > >> or opinions presented in this e-mail are solely those of the author > >> and do not necessarily represent those of the company. The recipient > >> should check this e-mail and any attachments for the presence of > >> viruses. The company accepts no liability for any damage caused, > >> directly or indirectly, by any virus transmitted in this email. > >> ****************************************** > >> > >> _______________________________________________ > >> rhn-users mailing list > >> rhn-users at redhat.com > >> https://www.redhat.com/mailman/listinfo/rhn-users > >> > > ###################################################################### > > Attention: > > The information contained in this email message may be privileged and is > > confidential information intended only for the use of the recipient, or > > any employee or agent responsible to deliver it to the intended > > recipient. Any unauthorized use, distribution or copying of this > > information is strictly prohibited and may be unlawful. > > > > If you have received this communication in error, please notify the > > sender immediately and destroy the original message and all attachments > > from your electronic files > > > > ######################################################################## > > ######## > > This e-mail message has been scanned and cleared by the Crane Aerospace > > Mail server. > > ######################################################################## > > ######## > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > ****************************************** > > The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. > > ****************************************** > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > -- > Greg Forte > gforte at udel.edu > IT - User Services > University of Delaware > 302-831-1982 > Newark, DE > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > From joe.schirmer at craneae.com Sun Mar 19 06:14:33 2006 From: joe.schirmer at craneae.com (Schirmer Joe) Date: Sat, 18 Mar 2006 23:14:33 -0700 Subject: [rhn-users] Newbie Question: How do I report a bug? Message-ID: Yes, you're right. I was finally able to get a response from RedHat telling me that I need to go through Dell for my support. When I renew, I'll see if I can do it through RedHat instead... -----Original Message----- From: rhn-users-bounces at redhat.com on behalf of swelling Sent: Sat 3/18/2006 7:50 PM To: Red Hat Network Users List Subject: Re: [rhn-users] Newbie Question: How do I report a bug? Maybe the L3 stands for Level 3 support only. If you purchased the subscription through your hardware vendor, maybe you have to go back to them for Level 1 and 2 support. Karl Swelling On 3/16/06, Riley, Liz (ACHE) wrote: > > Im wondering what that L3 stands for...... My "standard" where you have > L3 is for standard support... > > -----Original Message----- > From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > On Behalf Of Schirmer Joe > Sent: 16 March 2006 14:34 > To: Red Hat Network Users List > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > I bought a Dell PowerEdge which came with RH Enterprise 4 and registered > by subscription shortly after getting the system. Above my two buttons > on the support page it says: > > Red Hat Enterprise Linux ES (v.4 L3 for x86, AMD64, and Intel EM64T) - > 1 Subscription 21-DEC-05 to 20-DEC-06 > > > R. Joe Schirmer > Software Engineering Lead > Crane Aerospace and Electronics > Signal Technology, Wireless Monitoring Solutions (WMS) > 972-964-5178 x129 > > > > -----Original Message----- > > From: rhn-users-bounces at redhat.com > > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) > > Sent: Thursday, March 16, 2006 8:27 AM > > To: Red Hat Network Users List > > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > > > > > Did you register your systems? What exactly did you buy? > > Above those buttons it should say something like > > > > Redhat enterprise linux es (v3 standard for x86) 1 subscription > > 03-jun-05-02-jun 06 > > > > Perhaps your subscription has run out?? > > > > -----Original Message----- > > From: rhn-users-bounces at redhat.com > > [mailto:rhn-users-bounces at redhat.com] > > On Behalf Of Schirmer Joe > > Sent: 16 March 2006 14:22 > > To: Red Hat Network Users List > > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > > > When I log on I only see two big red buttons, "Red Hat Network" and > > "Knowledgebase". > > > > Does this mean that there is a different subscription that I must > > purchase for support? > > > > R. Joe Schirmer > > Software Engineering Lead > > Crane Aerospace and Electronics > > Signal Technology, Wireless Monitoring Solutions (WMS) > > 972-964-5178 x129 > > > > > > > -----Original Message----- > > > From: rhn-users-bounces at redhat.com > > > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) > > > Sent: Thursday, March 16, 2006 8:19 AM > > > To: Red Hat Network Users List > > > Subject: RE: [rhn-users] Newbie Question: How do I report a bug? > > > > > > > > > http://www.redhat.com/apps/support > > > > > > Login and you should see near the bottom 4 big red > > but6tons, click on > > > web support, or call them on the phone > > > > ****************************************** > > The information contained in, or attached to, this e-mail, may contain > > > confidential information and is intended solely for the use of the > > individual or entity to whom they are addressed and may be subject to > > legal privilege. If you have received this e-mail in error you should > > > notify the sender immediately by reply e-mail, delete the message from > > > your system and notify your system manager. Please do not copy it for > > > any purpose, or disclose its contents to any other person. The views > > or opinions presented in this e-mail are solely those of the author > > and do not necessarily represent those of the company. The recipient > > should check this e-mail and any attachments for the presence of > > viruses. The company accepts no liability for any damage caused, > > directly or indirectly, by any virus transmitted in this email. > > ****************************************** > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > ###################################################################### > Attention: > The information contained in this email message may be privileged and is > confidential information intended only for the use of the recipient, or > any employee or agent responsible to deliver it to the intended > recipient. Any unauthorized use, distribution or copying of this > information is strictly prohibited and may be unlawful. > > If you have received this communication in error, please notify the > sender immediately and destroy the original message and all attachments > from your electronic files > > ######################################################################## > ######## > This e-mail message has been scanned and cleared by the Crane Aerospace > Mail server. > ######################################################################## > ######## > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > ****************************************** > The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. > ****************************************** > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ###################################################################### Attention: The information contained in this email message may be privileged and is confidential information intended only for the use of the recipient, or any employee or agent responsible to deliver it to the intended recipient. Any unauthorized use, distribution or copying of this information is strictly prohibited and may be unlawful. If you have received this communication in error, please notify the sender immediately and destroy the original message and all attachments from your electronic files ################################################################################ This e-mail message has been scanned and cleared by the Crane Aerospace Mail server. ################################################################################ -------------- next part -------------- A non-text attachment was scrubbed... Name: winmail.dat Type: application/ms-tnef Size: 5200 bytes Desc: not available URL: From Liz.Riley at smiths-aerospace.com Mon Mar 20 08:31:52 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Mon, 20 Mar 2006 01:31:52 -0700 Subject: [rhn-users] virtual server setup Message-ID: Been a while, but mine looks a bit different Mine are more like your second one.. I think the * may not be helping, as it expects them to look the same. It should just be httpd.conf that needs to change, and of course restart apache. -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of dlederer at hilltowncharter.org Sent: 18 March 2006 03:01 To: rhn-users at redhat.com Subject: [rhn-users] virtual server setup Hi, what files besides httpd.conf needs to know about virtual servers. My main server (hilltown) is accessable from the web, my additional virtual servers are not. # Virtual host www.hilltowncharter.org ServerAdmin dlederer at hilltowncharter.org ServerSignature email DirectoryIndex index.php index.html index.htm index.shtml SSLEngine on LogLevel debug HostNameLookups off # Virtual host www.nationaidsbrigade.org DocumentRoot /var/www/html/nab ServerAdmin dlederer at hilltowncharter.org ServerName www.nationaidsbrigade.org ServerAlias nationaidsbrigade.org ServerSignature email DirectoryIndex index.html index.htm index.shtml On the debian side I know there's db.hostname files, but I cant see the equivalent for RH, thanks _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From bgmilne at staff.telkomsa.net Mon Mar 20 13:44:44 2006 From: bgmilne at staff.telkomsa.net (Buchan Milne) Date: Mon, 20 Mar 2006 15:44:44 +0200 Subject: [rhn-users] Frequent checks for updated packages via RHN In-Reply-To: <43FC7198.3070504@redhat.com> References: <200602221529.51367.bgmilne@staff.telkomsa.net> <43FC7198.3070504@redhat.com> Message-ID: <200603201544.55394.bgmilne@staff.telkomsa.net> On Wednesday 22 February 2006 16:13, Clifford Perry wrote: > I would suggest to look at using the API to do the same task. API uses > the username/password to login and allow you to query Errata and > packages associated with channels. Currently any time up2date runs and > performs any type of action against RHN, it has to check-in. Since there > are counters that monitor the rate of check-in for each system, (as you > found out) frequent check-ins for a system cause it to be flagged as an > abuse of service. You can avoid this by using the API for > username/password login and queries. > > https://rhn.redhat.com/rpc/api/ shows the current API's available. > There is documentation and example script usage within the RHN Reference > Guide as well. I finally managed to find time to look at this, but the example at https://rhn.redhat.com/rhn/help/reference/rhn405/en/s1-rhn-api-script.jsp uses generic hostnames. Can someone confirm the URL that should be used for using the API in the case of no Satellite server? Using: my $XMLRPC = 'https://rhn.redhat.com/rpc/'; print "Creating XML-RPC connection:\n"; my $client = new Frontier::Client(url => $XMLRPC ); print "Logging in:\n"; my $session = $client->call('auth.login', $username, $password); results in: Creating XML-RPC connection: Logging in: 500 SSL read timeout: However I can connect to RHN with lynx from this host (ie 'lynx https://rhn.redhat.com'). I have also tried with: my $XMLRPC = 'https://xmlrpc.rhn.redhat.com/XMLRPC'; which results in: Creating XML-RPC connection: Logging in: Fault returned from XML RPC Server, fault code -1: While running 'auth.login': caught server.apacheRequest.UnknownXML : Invalid request received (class xmlrpc.auth is not defined (function = login)). and with: my $XMLRPC = 'https://xmlrpc.rhn.redhat.com/'; which results in: Creating XML-RPC connection: Logging in: 405 Method Not Allowed Regards, Buchan -- Buchan Milne ISP Systems Specialist B.Eng,RHCE(803004789010797),LPIC-2(LPI000074592) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 191 bytes Desc: not available URL: From kvetch at gmail.com Mon Mar 20 16:18:22 2006 From: kvetch at gmail.com (Kvetch) Date: Mon, 20 Mar 2006 11:18:22 -0500 Subject: [rhn-users] virtual server setup Message-ID: <12cc74700603200818h2ef031bn32335fbbf99a3f00@mail.gmail.com> You don't need the db.hostname file for Apache. You don't have the document roots setup for your vhosts, so it is defaulting to your main Apache DocumentRoot nor have you defined the domains each vhost should listen to. You will of course need the domains setup in your DNS servers and have them pointed to your Apache server. With Apache the main things you need to look for is something like this Listen 80 NameVirtualHost *:80 # ------- if you want to have Apache listen on all IP's assigned on this box or NameVirtualHost 192.168.1.3:80 ------ this will make Apache listen on this IP for some vhosts (defined in the vhost settings). For example if you want this domain accessible by the outside world (ignore that I used a non-routable IP) NameVirtualHost 10.10.2.1:80 -------- listens on another IP that is only accessible for folks within your network. Then just do something like ServerAdmin dlederer at hilltowncharter.org DocumentRoot /var/www/html/site1 ServerName hilltowncharter.org ServerAlias www.hilltowncharter.org ErrorLog /path/to/logs/hilltown-error_log CustomLog /path/to/logs/hilltown/access combined ServerAdmin dlederer at hilltowncharter.org DocumentRoot /var/www/html/site2 ServerName www.nationaidsbrigade.org ServerAlias nationaidsbrigade.org ErrorLog /path/to/logs/nation-error_log CustomLog /path/to/logs/nation/access combined To make a vhost accessible for only your internal network use just change the to I think it is just easier to just define the DirectoryIndex/ServerSignature stuff in the main part of httpd.conf not inside the vhost. Is this site suppose to have a SSL counterpart? If so you will need to define that in the ssl.conf and make it listen on 443. You will also need to tell httpd.conf to look for the ssl.conf file Add this Include conf/ssl.conf So in your SSL.conf use something like this ServerAdmin dlederer at hilltowncharter.org DocumentRoot /var/www/html/site2 ServerName www.nationaidsbrigade.org ServerAlias nationaidsbrigade.org ErrorLog /path/to/logs/nation-error_log CustomLog /path/to/logs/nation/access combined SSLEngine on SSLProtocol -ALL +SSLv3 +TLSv1 SSLCipherSuite ALL:!aNULL:!ADH:!eNULL:!EXP:RC4+RSA:+HIGH:+MEDIUM SSLCertificateFile /path/to/your/ssl/cert/nation.crt SSLCertificateKeyFile /path/to/your/ssl/key/.nation.key SSLCACertificateFile /path/to/your/ssl/certs/ca-bundle.crt Good Luck, Nick Baronian > Hi, > what files besides httpd.conf needs to know about virtual servers. My main server (hilltown) is accessable from the web, my additional virtual servers are not. > > # Virtual host www.hilltowncharter.org > > ServerAdmin dlederer at hilltowncharter.org > ServerSignature email > DirectoryIndex index.php index.html index.htm index.shtml > SSLEngine on > LogLevel debug > HostNameLookups off > > > # Virtual host www.nationaidsbrigade.org > DocumentRoot /var/www/html/nab > ServerAdmin dlederer at hilltowncharter.org > ServerName www.nationaidsbrigade.org > ServerAlias nationaidsbrigade.org > ServerSignature email > DirectoryIndex index.html index.htm index.shtml > > On the debian side I know there's db.hostname files, but I cant see the equivalent for RH, thanks -------------- next part -------------- An HTML attachment was scrubbed... URL: From brkittycat at hotmail.com Mon Mar 20 18:01:37 2006 From: brkittycat at hotmail.com (Brenda) Date: Mon, 20 Mar 2006 13:01:37 -0500 Subject: [rhn-users] virtual server setup In-Reply-To: Message-ID: Your opening VirtualHost tag is commented out. Move it down a line. And as Liz said, get rid of the * in the first one. Then restart Apache, and it should work. -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) Sent: Monday, March 20, 2006 3:32 AM To: Red Hat Network Users List Subject: RE: [rhn-users] virtual server setup Been a while, but mine looks a bit different Mine are more like your second one.. I think the * may not be helping, as it expects them to look the same. It should just be httpd.conf that needs to change, and of course restart apache. -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of dlederer at hilltowncharter.org Sent: 18 March 2006 03:01 To: rhn-users at redhat.com Subject: [rhn-users] virtual server setup Hi, what files besides httpd.conf needs to know about virtual servers. My main server (hilltown) is accessable from the web, my additional virtual servers are not. # Virtual host www.hilltowncharter.org ServerAdmin dlederer at hilltowncharter.org ServerSignature email DirectoryIndex index.php index.html index.htm index.shtml SSLEngine on LogLevel debug HostNameLookups off # Virtual host www.nationaidsbrigade.org DocumentRoot /var/www/html/nab ServerAdmin dlederer at hilltowncharter.org ServerName www.nationaidsbrigade.org ServerAlias nationaidsbrigade.org ServerSignature email DirectoryIndex index.html index.htm index.shtml On the debian side I know there's db.hostname files, but I cant see the equivalent for RH, thanks _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From A6063C at motorola.com Tue Mar 21 02:53:57 2006 From: A6063C at motorola.com (Nadig Gurudatta-A6063C) Date: Tue, 21 Mar 2006 10:53:57 +0800 Subject: [rhn-users] error msgs are being thrown on console continuosly Message-ID: Hi All, I am getting the error msgs are being thrown on console continuosly on the the linux box Linux test123 2.6.9-5.EL #1 Wed Jan 5 19:22:18 EST 2005 i686 i686 i386 GNU/Linux nfs warning: mount version older than kernel nfs warning: mount version older than kernel RPC:bad TCP reclen 0x00800103 (large) RPC: bad TCP reclen 0x47455420 (non-terminal) RPC:bad TCP reclen 0x47455420 (non-terminal) svc: unknown program 305419896 (me 100021) Regards Gurudatta N.R -------------- next part -------------- An HTML attachment was scrubbed... URL: From Matthew.Bennetts at foxtel.com.au Tue Mar 21 03:54:37 2006 From: Matthew.Bennetts at foxtel.com.au (Matthew Bennetts (SYD)) Date: Tue, 21 Mar 2006 14:54:37 +1100 Subject: [rhn-users] Apache 2.2 Message-ID: I am running RHEL4-AS and I need to use mod_proxy_balancer but this module appears to be an Apache server 2.2 module which is not available as an update or rpm install for this platform yet. Is there a better solution to downloading the Apache 2.2 distribution, compiling and installing it along side the current RedHat rpm install (2.0.52)? Cheers, Matt "Everything that is really great and inspiring is created by the individual who can labor in freedom" -- Albert Einstein. OUR SYDNEY OFFICE HAS MOVED! Our Sydney office has relocated to: FOXTEL Television Centre 5 Thomas Holt Drive North Ryde NSW 2113 Ph: (02) 9813 6000 Fax: (02) 9813 6010 Our GPO Box remains unchanged: GPO Box 99 Sydney NSW 2001 This e-mail, and any attachment, is confidential. If you are not the intended recipient, please delete it from your system, do not use or disclose the information in any way, and notify the sender immediately. Any views expressed in this message are those of the individual sender and may not be the views of FOXTEL, unless specifically stated. No warranty is made that the e-mail or attachment (s) are free from computer viruses or other defects. -------------- next part -------------- An HTML attachment was scrubbed... URL: From michael.mansour at hp.com Tue Mar 21 04:00:30 2006 From: michael.mansour at hp.com (Mansour, Michael) Date: Tue, 21 Mar 2006 12:00:30 +0800 Subject: [rhn-users] Apache 2.2 Message-ID: <58727644D357E1429F7095BD0A297094029D3A6E@sgpexc05.asiapacific.cpqcorp.net> Fedora Core 5 was just released today, and may be a (temporary) option for you if you want it working out of the box. RHEL5 (for the end of 2006) will contain this Apache version also, other than that you'll have to install it manually if you want it in RHEL4. Regards, Michael. ________________________________ From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Matthew Bennetts (SYD) Sent: Tuesday, 21 March 2006 2:55 PM To: rhn-users at redhat.com Subject: [rhn-users] Apache 2.2 I am running RHEL4-AS and I need to use mod_proxy_balancer but this module appears to be an Apache server 2.2 module which is not available as an update or rpm install for this platform yet. Is there a better solution to downloading the Apache 2.2 distribution, compiling and installing it along side the current RedHat rpm install (2.0.52)? Cheers, Matt "Everything that is really great and inspiring is created by the individual who can labor in freedom" -- Albert Einstein. OUR SYDNEY OFFICE HAS MOVED! Our Sydney office has relocated to: FOXTEL Television Centre 5 Thomas Holt Drive North Ryde NSW 2113 Ph: (02) 9813 6000 Fax: (02) 9813 6010 Our GPO Box remains unchanged: GPO Box 99 Sydney NSW 2001 This e-mail, and any attachment, is confidential. If you are not the intended recipient, please delete it from your system, do not use or disclose the information in any way, and notify the sender immediately. Any views expressed in this message are those of the individual sender and may not be the views of FOXTEL, unless specifically stated. No warranty is made that the e-mail or attachment (s) are free from computer viruses or other defects. -------------- next part -------------- An HTML attachment was scrubbed... URL: From Liz.Riley at smiths-aerospace.com Tue Mar 21 10:57:46 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Tue, 21 Mar 2006 03:57:46 -0700 Subject: [rhn-users] Updates Message-ID: Following the release of update 7, I downloaded the ISOs, and tried the previously suggested "linux updates" method. It asked me where my update CDs were, and then it continued as if installing from the start, including telling me it wanted to delete all my partitions.. Im guessing then it hasn't found something it expected. What is likely to be wrong, given that update 6 was only recently installed on the test server? If the normal ISOs arent the updates (likely I guess)... Where do I get the update ISOs from? Thanks Liz ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From dlederer at hilltowncharter.org Tue Mar 21 16:05:39 2006 From: dlederer at hilltowncharter.org (dlederer at hilltowncharter.org) Date: Tue, 21 Mar 2006 11:05:39 -0500 (EST) Subject: [rhn-users] install addtional modules Message-ID: <33223.192.168.1.3.1142957139.squirrel@www.hilltowncharter.org> Im trying to install and configure Spamassassin; I type: perl Makefile.PL and I get The "sa-update" script requires this module to access compressed update archive files. REQUIRED module missing: Digest::SHA1 optional module missing: Net::DNS optional module missing: Mail::SPF::Query optional module missing: IP::Country optional module missing: Razor2 optional module missing: Net::Ident optional module missing: IO::Socket::INET6 optional module missing: IO::Socket::SSL optional module missing: Time::HiRes optional module missing: Archive::Tar optional module missing: IO::Zlib Question: How do I get and install these modules, especially the required one.. thanks!! Dan Lederer From Liz.Riley at smiths-aerospace.com Wed Mar 22 07:42:15 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Wed, 22 Mar 2006 00:42:15 -0700 Subject: [rhn-users] install addtional modules Message-ID: Would love to answer, but I always used perl -MCPAN -e 'install Mail::SpamAssassin' To install it.. It then will auto install anything I needed -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of dlederer at hilltowncharter.org Sent: 21 March 2006 16:06 To: rhn-users at redhat.com Subject: [rhn-users] install addtional modules Im trying to install and configure Spamassassin; I type: perl Makefile.PL and I get The "sa-update" script requires this module to access compressed update archive files. REQUIRED module missing: Digest::SHA1 optional module missing: Net::DNS optional module missing: Mail::SPF::Query optional module missing: IP::Country optional module missing: Razor2 optional module missing: Net::Ident optional module missing: IO::Socket::INET6 optional module missing: IO::Socket::SSL optional module missing: Time::HiRes optional module missing: Archive::Tar optional module missing: IO::Zlib Question: How do I get and install these modules, especially the required one.. thanks!! Dan Lederer _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From bmetzger at invacare.com Wed Mar 22 09:02:01 2006 From: bmetzger at invacare.com (bmetzger at invacare.com) Date: Wed, 22 Mar 2006 04:02:01 -0500 Subject: [rhn-users] Bob Metzger/US/IVCR is out of the office. Message-ID: I will be out of the office starting 03/22/2006 and will not return until 03/23/2006. I will respond to your message when I return. ----------------------------------------- CONFIDENTIALITY NOTICE: The information in this e-mail message and any attachments may contain confidential health and/or other information protected by Federal and Ohio law. Such information is intended only for the individual or entity named above. If you are not the intended recipient, you are hereby notified that any use or disclosure is prohibited by law. From dlederer at hilltowncharter.org Wed Mar 22 18:19:07 2006 From: dlederer at hilltowncharter.org (dlederer at hilltowncharter.org) Date: Wed, 22 Mar 2006 13:19:07 -0500 (EST) Subject: [rhn-users] install addtional modules] Message-ID: <49467.192.168.1.1.1143051547.squirrel@www.hilltowncharter.org> I ran perl -MCPAN -e 'install Mail::SpamAssassin' and I recieved a: CPAN.pm needs either both external programs tar and gzip installed or both the modules Archive::Tar and Compress::Zlib. Neither prerequisite is available. Can't continue. so I typed: up2date gzip "The following packages you requested are already updated: gzip" and up2date tar and I get "The following packages you requested are already updated: Tar" Im sure Im missing something very basic about how Linux works... ?? thanks for all the help!!! Dan ---------------------------- Original Message ---------------------------- Subject: RE: [rhn-users] install addtional modules From: "Riley, Liz (ACHE)" Date: Wed, March 22, 2006 2:42 am To: "Red Hat Network Users List" -------------------------------------------------------------------------- Would love to answer, but I always used perl -MCPAN -e 'install Mail::SpamAssassin' To install it.. It then will auto install anything I needed -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of dlederer at hilltowncharter.org Sent: 21 March 2006 16:06 To: rhn-users at redhat.com Subject: [rhn-users] install addtional modules Im trying to install and configure Spamassassin; I type: perl Makefile.PL and I get The "sa-update" script requires this module to access compressed update archive files. REQUIRED module missing: Digest::SHA1 optional module missing: Net::DNS optional module missing: Mail::SPF::Query optional module missing: IP::Country optional module missing: Razor2 optional module missing: Net::Ident optional module missing: IO::Socket::INET6 optional module missing: IO::Socket::SSL optional module missing: Time::HiRes optional module missing: Archive::Tar optional module missing: IO::Zlib Question: How do I get and install these modules, especially the required one.. thanks!! Dan Lederer _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From michael.mansour at hp.com Wed Mar 22 21:04:42 2006 From: michael.mansour at hp.com (Mansour, Michael) Date: Thu, 23 Mar 2006 05:04:42 +0800 Subject: [rhn-users] install addtional modules Message-ID: <58727644D357E1429F7095BD0A297094029D3FBD@sgpexc05.asiapacific.cpqcorp.net> My preferred way is to use 3rd party repo's like ATrpms, then you don't need to worry about upgrades, just continue to query the repo and Axel will package it in RPM when it's out (and include all the requires dependencies). It's much easier to manage RPM packages than .packlist files in perl (where you then need perl plus to get any use out of those files). Compile using perl is unnecessary when you have such good repo's out there that (tens of) thousands of people use and test. Maintenance of these packages are tested and done at that end, compiled for specific distributions and leaving an Admin more time to do other (more important) things. Michael. -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) Sent: Wednesday, 22 March 2006 6:42 PM To: Red Hat Network Users List Subject: RE: [rhn-users] install addtional modules Would love to answer, but I always used perl -MCPAN -e 'install Mail::SpamAssassin' To install it.. It then will auto install anything I needed -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of dlederer at hilltowncharter.org Sent: 21 March 2006 16:06 To: rhn-users at redhat.com Subject: [rhn-users] install addtional modules Im trying to install and configure Spamassassin; I type: perl Makefile.PL and I get The "sa-update" script requires this module to access compressed update archive files. REQUIRED module missing: Digest::SHA1 optional module missing: Net::DNS optional module missing: Mail::SPF::Query optional module missing: IP::Country optional module missing: Razor2 optional module missing: Net::Ident optional module missing: IO::Socket::INET6 optional module missing: IO::Socket::SSL optional module missing: Time::HiRes optional module missing: Archive::Tar optional module missing: IO::Zlib Question: How do I get and install these modules, especially the required one.. thanks!! Dan Lederer _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From joe.schirmer at craneae.com Wed Mar 22 22:43:29 2006 From: joe.schirmer at craneae.com (Schirmer Joe) Date: Wed, 22 Mar 2006 15:43:29 -0700 Subject: [rhn-users] install addtional modules] Message-ID: Are tar and gzip in your path? R. Joe Schirmer Software Engineering Lead Crane Aerospace and Electronics Signal Technology, Wireless Monitoring Solutions (WMS) 972-964-5178 x129 > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] On Behalf Of > dlederer at hilltowncharter.org > Sent: Wednesday, March 22, 2006 12:19 PM > To: rhn-users at redhat.com > Subject: RE: [rhn-users] install addtional modules] > > I ran perl -MCPAN -e 'install Mail::SpamAssassin' > and I recieved a: > > CPAN.pm needs either both external programs tar and gzip > installed or both the modules Archive::Tar and > Compress::Zlib. Neither prerequisite is available. Can't continue. > > so I typed: > up2date gzip > > "The following packages you requested are already updated: > gzip" > > and up2date tar > and I get "The following packages you requested are already updated: > Tar" > > Im sure Im missing something very basic about how Linux works... > ?? > thanks for all the help!!! > Dan > > > > > ---------------------------- Original Message > ---------------------------- > Subject: RE: [rhn-users] install addtional modules > From: "Riley, Liz (ACHE)" > Date: Wed, March 22, 2006 2:42 am > To: "Red Hat Network Users List" > -------------------------------------------------------------- > ------------ > > > Would love to answer, but I always used > > perl -MCPAN -e 'install Mail::SpamAssassin' > > To install it.. It then will auto install anything I needed > > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] > On Behalf Of dlederer at hilltowncharter.org > Sent: 21 March 2006 16:06 > To: rhn-users at redhat.com > Subject: [rhn-users] install addtional modules > > Im trying to install and configure Spamassassin; I type: > perl Makefile.PL and I get The "sa-update" script requires > this module to access compressed > update archive files. > > REQUIRED module missing: Digest::SHA1 > optional module missing: Net::DNS > optional module missing: Mail::SPF::Query optional module missing: > IP::Country optional module missing: Razor2 optional module missing: > Net::Ident optional module missing: IO::Socket::INET6 optional module > missing: IO::Socket::SSL optional module missing: Time::HiRes > optional module missing: Archive::Tar optional module > missing: IO::Zlib > > > > Question: How do I get and install these modules, especially > the required one.. > thanks!! > Dan Lederer > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > ****************************************** > The information contained in, or attached to, this e-mail, > may contain confidential information and is intended solely > for the use of the individual or entity to whom they are > addressed and may be subject to legal privilege. If you have > received this e-mail in error you should notify the sender > immediately by reply e-mail, delete the message from your > system and notify your system manager. Please do not copy it > for any purpose, or disclose its contents to any other > person. The views or opinions presented in this e-mail are > solely those of the author and do not necessarily represent > those of the company. The recipient should check this e-mail > and any attachments for the presence of viruses. The company > accepts no liability for any damage caused, directly or > indirectly, by any virus transmitted in this email. > ****************************************** > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > ###################################################################### Attention: The information contained in this email message may be privileged and is confidential information intended only for the use of the recipient, or any employee or agent responsible to deliver it to the intended recipient. Any unauthorized use, distribution or copying of this information is strictly prohibited and may be unlawful. If you have received this communication in error, please notify the sender immediately and destroy the original message and all attachments from your electronic files. This email was scanned and cleared by MailMarshal. ###################################################################### From Liz.Riley at smiths-aerospace.com Thu Mar 23 07:45:20 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Thu, 23 Mar 2006 00:45:20 -0700 Subject: [rhn-users] install addtional modules] Message-ID: Ah, up2date gzip means gzip the binary is installed, but perl doesn't have a bunch of scripts that constitute, "Archive::Tar" .. Certainly sounds like your perl is missing some bits. Sorry if this sounds a little patronising, however, linux<>perl they arent the same. Perl is a language, it would be like saying visual basic = windows. Only perl runs on all flavours of unix and windows. I did an almost default install of RH, and my install of spam assassin worked. Not sure what to suggest, as Id guess perl -MCPAN -e 'install Archive::Tar' wouldn't work Are gzip and tar both pathed? Did you try this as root? Rather than gzip Id guess its looking for compress/decompress -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of dlederer at hilltowncharter.org Sent: 22 March 2006 18:19 To: rhn-users at redhat.com Subject: RE: [rhn-users] install addtional modules] I ran perl -MCPAN -e 'install Mail::SpamAssassin' and I recieved a: CPAN.pm needs either both external programs tar and gzip installed or both the modules Archive::Tar and Compress::Zlib. Neither prerequisite is available. Can't continue. so I typed: up2date gzip "The following packages you requested are already updated: gzip" and up2date tar and I get "The following packages you requested are already updated: Tar" Im sure Im missing something very basic about how Linux works... ?? thanks for all the help!!! Dan ---------------------------- Original Message ---------------------------- Subject: RE: [rhn-users] install addtional modules From: "Riley, Liz (ACHE)" Date: Wed, March 22, 2006 2:42 am To: "Red Hat Network Users List" ------------------------------------------------------------------------ -- Would love to answer, but I always used perl -MCPAN -e 'install Mail::SpamAssassin' To install it.. It then will auto install anything I needed -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of dlederer at hilltowncharter.org Sent: 21 March 2006 16:06 To: rhn-users at redhat.com Subject: [rhn-users] install addtional modules Im trying to install and configure Spamassassin; I type: perl Makefile.PL and I get The "sa-update" script requires this module to access compressed update archive files. REQUIRED module missing: Digest::SHA1 optional module missing: Net::DNS optional module missing: Mail::SPF::Query optional module missing: IP::Country optional module missing: Razor2 optional module missing: Net::Ident optional module missing: IO::Socket::INET6 optional module missing: IO::Socket::SSL optional module missing: Time::HiRes optional module missing: Archive::Tar optional module missing: IO::Zlib Question: How do I get and install these modules, especially the required one.. thanks!! Dan Lederer _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From larry.sorensen at juno.com Thu Mar 23 14:39:33 2006 From: larry.sorensen at juno.com (Larry D Sorensen) Date: Thu, 23 Mar 2006 07:39:33 -0700 Subject: [rhn-users] Re: Installing RedHat EA 4 on IBM xSeries server Message-ID: <20060323.073933.2080.3.larry.sorensen@juno.com> Has anyone installed RedHat Linux on an IBM xSeries server before? I am getting stuck before I begin the install on setting up the RAID disks so that they are visible during the install of the OS. It keeps telling me that "No SCSI controller found". I think that I need to use the ServeRAID Support CD to boot but I am not sure of all of the steps. Larry From clintonf at gmail.com Thu Mar 23 18:03:32 2006 From: clintonf at gmail.com (Clinton Fernandes) Date: Thu, 23 Mar 2006 10:03:32 -0800 Subject: [rhn-users] install addtional modules] In-Reply-To: References: Message-ID: <4b29e6720603231003g2a383d01ka6b48ebb57a9b61f@mail.gmail.com> It sounds to me like your CPAN configuration doesn't have the correct paths for tar and/or gzip. Configuration is done the first time you try to invoke CPAN (and at some other times that I haven't been able to determine yet). I also don't know how to tell CPAN to do a re-configuration or where the config files are stored.... not much help but at least it's a step. You could always just download the package from CPAN and install it yourself. Please forgive me if I'm a little off here, but I just started reading this thread and I don't know if I've gotten it all. On 3/22/06, Riley, Liz (ACHE) wrote: > > Ah, up2date gzip means gzip the binary is installed, but perl doesn't > have a bunch of scripts that constitute, "Archive::Tar" .. Certainly > sounds like your perl is missing some bits. Sorry if this sounds a > little patronising, however, linux<>perl they arent the same. Perl is a > language, it would be like saying visual basic = windows. Only perl runs > on all flavours of unix and windows. > > I did an almost default install of RH, and my install of spam assassin > worked. > > Not sure what to suggest, as Id guess perl -MCPAN -e 'install > Archive::Tar' wouldn't work > > Are gzip and tar both pathed? Did you try this as root? Rather than gzip > Id guess its looking for compress/decompress > > -----Original Message----- > From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > On Behalf Of dlederer at hilltowncharter.org > Sent: 22 March 2006 18:19 > To: rhn-users at redhat.com > Subject: RE: [rhn-users] install addtional modules] > > I ran perl -MCPAN -e 'install Mail::SpamAssassin' > and I recieved a: > > CPAN.pm needs either both external programs tar and gzip installed or > both the modules Archive::Tar and Compress::Zlib. Neither prerequisite > is available. Can't continue. > > so I typed: > up2date gzip > > "The following packages you requested are already updated: > gzip" > > and up2date tar > and I get "The following packages you requested are already updated: > Tar" > > Im sure Im missing something very basic about how Linux works... > ?? > thanks for all the help!!! > Dan > > > > > ---------------------------- Original Message > ---------------------------- > Subject: RE: [rhn-users] install addtional modules > From: "Riley, Liz (ACHE)" > Date: Wed, March 22, 2006 2:42 am > To: "Red Hat Network Users List" > ------------------------------------------------------------------------ > -- > > > Would love to answer, but I always used > > perl -MCPAN -e 'install Mail::SpamAssassin' > > To install it.. It then will auto install anything I needed > > -----Original Message----- > From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > On Behalf Of dlederer at hilltowncharter.org > Sent: 21 March 2006 16:06 > To: rhn-users at redhat.com > Subject: [rhn-users] install addtional modules > > Im trying to install and configure Spamassassin; I type: perl > Makefile.PL and I get The "sa-update" script requires this module to > access compressed > update archive files. > > REQUIRED module missing: Digest::SHA1 > optional module missing: Net::DNS > optional module missing: Mail::SPF::Query optional module missing: > IP::Country optional module missing: Razor2 optional module missing: > Net::Ident optional module missing: IO::Socket::INET6 optional module > missing: IO::Socket::SSL optional module missing: Time::HiRes optional > module missing: Archive::Tar optional module missing: IO::Zlib > > > > Question: How do I get and install these modules, especially the > required one.. > thanks!! > Dan Lederer > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > ****************************************** > The information contained in, or attached to, this e-mail, may contain > confidential information and is intended solely for the use of the > individual or entity to whom they are addressed and may be subject to > legal privilege. If you have received this e-mail in error you should > notify the sender immediately by reply e-mail, delete the message from > your system and notify your system manager. Please do not copy it for > any purpose, or disclose its contents to any other person. The views or > opinions presented in this e-mail are solely those of the author and do > not necessarily represent those of the company. The recipient should > check this e-mail and any attachments for the presence of viruses. The > company accepts no liability for any damage caused, directly or > indirectly, by any virus transmitted in this email. > ****************************************** > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > ****************************************** > The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. > ****************************************** > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > -- my tail is dun From inode0 at gmail.com Thu Mar 23 19:34:08 2006 From: inode0 at gmail.com (inode0) Date: Thu, 23 Mar 2006 13:34:08 -0600 Subject: [rhn-users] Fastrack Channels? Message-ID: Can anyone tell me what these are and why they now exist? They seem to be getting bug fixes for base channel packages in RHEL3 and RHEL4. Anyone know what is going on? Thanks, John From stephenk at olcinc.com Thu Mar 23 20:17:30 2006 From: stephenk at olcinc.com (Stephen Kirkpatrick) Date: Thu, 23 Mar 2006 14:17:30 -0600 Subject: [rhn-users] Re: Installing RedHat EA 4 on IBM xSeries server In-Reply-To: <20060323.073933.2080.3.larry.sorensen@juno.com> References: <20060323.073933.2080.3.larry.sorensen@juno.com> Message-ID: <4423025A.6010801@olcinc.com> Larry D Sorensen wrote: > Has anyone installed RedHat Linux on an IBM xSeries server before? I am > getting stuck before I begin the install on setting up the RAID disks so > that they are visible during the install of the OS. It keeps telling me > that "No SCSI controller found". I think that I need to use the ServeRAID > Support CD to boot but I am not sure of all of the steps. > > Larry > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > > Are you using a ServeRAID card or the onboard SCSI controller? If it is a ServeRAID card, you can do your configuration with the ServeRAID support CD. The onboard RAID feature can be managed with the RaidMan utility, but may need to be enabled through one of the utilities available during the boot process. SK From michael.mansour at hp.com Thu Mar 23 22:41:02 2006 From: michael.mansour at hp.com (Mansour, Michael) Date: Fri, 24 Mar 2006 06:41:02 +0800 Subject: [rhn-users] Re: Installing RedHat EA 4 on IBM xSeries server Message-ID: <58727644D357E1429F7095BD0A29709402A519A2@sgpexc05.asiapacific.cpqcorp.net> Hi, If there's no scsi controller found, then the kernel that Red Hat is using can't autodetect it. In these cases you usually have to build a driver disk and add it to the boot sequence. Michael. -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Larry D Sorensen Sent: Friday, 24 March 2006 1:40 AM To: rhn-users at redhat.com Subject: [rhn-users] Re: Installing RedHat EA 4 on IBM xSeries server Has anyone installed RedHat Linux on an IBM xSeries server before? I am getting stuck before I begin the install on setting up the RAID disks so that they are visible during the install of the OS. It keeps telling me that "No SCSI controller found". I think that I need to use the ServeRAID Support CD to boot but I am not sure of all of the steps. Larry _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From vcuppu at gmail.com Fri Mar 24 06:26:24 2006 From: vcuppu at gmail.com (Vinodh Cuppu) Date: Thu, 23 Mar 2006 22:26:24 -0800 Subject: [rhn-users] install addtional modules] In-Reply-To: <49467.192.168.1.1.1143051547.squirrel@www.hilltowncharter.org> References: <49467.192.168.1.1.1143051547.squirrel@www.hilltowncharter.org> Message-ID: <703b13be0603232226y45173c12p9cf5132919c20808@mail.gmail.com> Assuming you are running RHEL3 On 3/22/06, dlederer at hilltowncharter.org wrote: > > REQUIRED module missing: Digest::SHA1 > optional module missing: Net::DNS optional module missing: Time::HiRes These are available on your RHEL3 CDs. optional module missing: Mail::SPF::Query optional module missing: > IP::Country optional module missing: Razor2 optional module missing: > Net::Ident optional module missing: IO::Socket::INET6 optional module > missing: IO::Socket::SSL optional > module missing: Archive::Tar optional module missing: IO::Zlib These are available from http://dag.wieers.com/home-made/apt/packages.php -------------- next part -------------- An HTML attachment was scrubbed... URL: From jsr at ken.dk Fri Mar 24 10:07:47 2006 From: jsr at ken.dk (=?ISO-8859-1?Q?J=F8rn=20Skov=20Rasmussen?=) Date: Fri, 24 Mar 2006 11:07:47 +0100 Subject: Svar: [rhn-users] Re: Installing RedHat EA 4 on IBM xSeries server Message-ID: Well in a way. After mounting an extra serialcommunication card in an x235 server, i was not able to install RedHat ES 3. Remove the extra card, install RedHat, and then install the extra card worked fine. Good luck. J?rn Skov Rasmussen IT-koordinator KEN A/S Tlf. 63631272 - fax 62631607 jsr at ken.dk >>> larry.sorensen at juno.com 23-03-2006 15:39:33 >>> Has anyone installed RedHat Linux on an IBM xSeries server before? I am getting stuck before I begin the install on setting up the RAID disks so that they are visible during the install of the OS. It keeps telling me that "No SCSI controller found". I think that I need to use the ServeRAID Support CD to boot but I am not sure of all of the steps. Larry _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From larry.sorensen at juno.com Fri Mar 24 12:39:04 2006 From: larry.sorensen at juno.com (Larry D Sorensen) Date: Fri, 24 Mar 2006 05:39:04 -0700 Subject: [rhn-users] Re: Installing RedHat ES 4 on IBM xSeries server Message-ID: <20060324.053905.1452.0.larry.sorensen@juno.com> I have a ServeRAID card. It does not seem to be letting me setup up anything but RAID 1. Do you know if it only allows RAID 1 for the first/bootable array and then will let you set up RAID 5 for subsequent arrays? Larry On Thu, 23 Mar 2006 14:17:30 -0600 Stephen Kirkpatrick writes: > Larry D Sorensen wrote: > > Has anyone installed RedHat Linux on an IBM xSeries server before? > I am > > getting stuck before I begin the install on setting up the RAID > disks so > > that they are visible during the install of the OS. It keeps > telling me > > that "No SCSI controller found". I think that I need to use the > ServeRAID > > Support CD to boot but I am not sure of all of the steps. > > > > Larry > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > > > Are you using a ServeRAID card or the onboard SCSI controller? If > it is > a ServeRAID card, you can do your configuration with the ServeRAID > support CD. The onboard RAID feature can be managed with the > RaidMan > utility, but may need to be enabled through one of the utilities > available during the boot process. > > SK > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > From larry.sorensen at juno.com Fri Mar 24 14:52:25 2006 From: larry.sorensen at juno.com (larry.sorensen at juno.com) Date: Fri, 24 Mar 2006 14:52:25 GMT Subject: [rhn-users] Re: Installing RedHat EA 4 on IBM xSeries server Message-ID: <20060324.065301.13636.737926@webmail50.lax.untd.com> An embedded and charset-unspecified text was scrubbed... Name: not available URL: -------------- next part -------------- An HTML attachment was scrubbed... URL: From HowardC at prpa.org Fri Mar 24 18:00:45 2006 From: HowardC at prpa.org (Howard, Chris) Date: Fri, 24 Mar 2006 11:00:45 -0700 Subject: [rhn-users] 32 or 64 bit? Message-ID: <03B5999E9C38944D8F4237DA6349F660032674E0@mercury.internal.prpa.org> I'm running RHEL v.4 on a dell poweredge 2850 with 3.0 Ghz Xeon processors. It came pre-installed from Dell. I am ordering Oracle 10g Application Server and they want to know if I want 32bit or 64bit. How can I tell? Chris -------------- next part -------------- A non-text attachment was scrubbed... Name: winmail.dat Type: application/ms-tnef Size: 2278 bytes Desc: not available URL: From benjfitz at uchicago.edu Fri Mar 24 22:05:06 2006 From: benjfitz at uchicago.edu (Benj FitzPatrick) Date: Sat, 25 Mar 2006 04:05:06 +0600 Subject: [rhn-users] 32 or 64 bit? Message-ID: uname -a If it says you are running x86_64 then go with 64 bit, otherwise use 32bit. Benj ---- Original message ---- >Date: Fri, 24 Mar 2006 11:00:45 -0700 >From: "Howard, Chris" >Subject: [rhn-users] 32 or 64 bit? >To: "Red Hat Network Users List" > > > >I'm running RHEL v.4 >on a dell poweredge 2850 with 3.0 Ghz >Xeon processors. > >It came pre-installed from Dell. > >I am ordering Oracle 10g Application Server >and they want to know if I want 32bit or 64bit. > >How can I tell? > >Chris > >________________ >winmail.dat (4k bytes) >________________ >_______________________________________________ >rhn-users mailing list >rhn-users at redhat.com >https://www.redhat.com/mailman/listinfo/rhn-users From Geoff.Sweet at wildtangent.com Fri Mar 24 22:21:37 2006 From: Geoff.Sweet at wildtangent.com (Geoff Sweet) Date: Fri, 24 Mar 2006 14:21:37 -0800 Subject: [rhn-users] RE: 32 or 64 bit? Message-ID: <56CBB439E3ED3F4CA87A3BAB00075F5410C6C3@exch1.corp.wildtangent.com> I'm assuming you mean how to determine if you OS is 32 or 64. uname -a will display information about your kernel and install type. If it says x86_64, or ia64 (I think) then it is 64bit. i386 or i686 means 32bit. This is mine on a 2650 with ES4 32bit: Linux gsweetlnx.corp.wildtangent.com 2.6.9-22.0.1.ELsmp #1 SMP Tue Oct 18 18:39:27 EDT 2005 i686 i686 i386 GNU/Linux -Geoff -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Howard, Chris Sent: Friday, March 24, 2006 10:01 AM To: Red Hat Network Users List Subject: 32 or 64 bit? I'm running RHEL v.4 on a dell poweredge 2850 with 3.0 Ghz Xeon processors. It came pre-installed from Dell. I am ordering Oracle 10g Application Server and they want to know if I want 32bit or 64bit. How can I tell? Chris From HowardC at prpa.org Fri Mar 24 22:25:35 2006 From: HowardC at prpa.org (Howard, Chris) Date: Fri, 24 Mar 2006 15:25:35 -0700 Subject: [rhn-users] RE: 32 or 64 bit? Message-ID: <03B5999E9C38944D8F4237DA6349F660020558F8@mercury.internal.prpa.org> Thanks! Chris -----Original Message----- From: Geoff Sweet [mailto:Geoff.Sweet at wildtangent.com] Sent: Friday, March 24, 2006 3:22 PM To: Red Hat Network Users List Subject: [rhn-users] RE: 32 or 64 bit? I'm assuming you mean how to determine if you OS is 32 or 64. uname -a will display information about your kernel and install type. If it says x86_64, or ia64 (I think) then it is 64bit. i386 or i686 means 32bit. This is mine on a 2650 with ES4 32bit: Linux gsweetlnx.corp.wildtangent.com 2.6.9-22.0.1.ELsmp #1 SMP Tue Oct 18 18:39:27 EDT 2005 i686 i686 i386 GNU/Linux -Geoff -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Howard, Chris Sent: Friday, March 24, 2006 10:01 AM To: Red Hat Network Users List Subject: 32 or 64 bit? I'm running RHEL v.4 on a dell poweredge 2850 with 3.0 Ghz Xeon processors. It came pre-installed from Dell. I am ordering Oracle 10g Application Server and they want to know if I want 32bit or 64bit. How can I tell? Chris _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From bsharpe at mdacorporation.com Fri Mar 24 22:48:17 2006 From: bsharpe at mdacorporation.com (Brad Sharpe) Date: Fri, 24 Mar 2006 14:48:17 -0800 Subject: [rhn-users] Syskonnect FDDI card help Message-ID: <6.0.1.1.2.20060324144741.01c73ec0@msxyvr1.ds.mda.ca> I'm running RHEL 4 update 2 on a wx4300 HP workstation (EM64T processor). I've installed RHEL 4 x86_64 WS. I have now put in a SysKonnect FDDI card and tried to configure it, but am having problems. Here are the steps I did: made the skfp.ko module by 1. rpm -Uvh kernel-2.6.9-22.EL.src.rpm 2. cd /usr/src/redhat/SPECS 3. rpmbuild -bp --target=x86_64 kernel-2.6.spec 4. cd /usr/src/redhat/BUILD/kernel-2.6.9/linux-2.6.9/ 5. cp configs/kernel-2.6.9-x86_64-smp.config .config 6. make menuconfig (selected Device Drivers/networking support/FDDI driver support and made sure SysKonnect FDDI PCI support was set as M) 6. make modules 7. cp drivers/net/skfp/skfp.ko to /lib/modules/2.6.9-22.0.1.ELsmp/kernel/drivers/net/ 8. depmod -a After a reboot I was prompted by kudzu to configure the device fddi0. I configured with our network settings and continued. It then gave an error like "skfp device fddi0 does not seem to be installed" and will not connect the FDDI device. Can you please help. Here's the lspci output for the card: 05:09.0 FDDI network controller: SysKonnect FDDI Adapter (rev 13) Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B- Status: Cap- 66Mhz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- SERR- From stephenk at olcinc.com Fri Mar 24 23:06:48 2006 From: stephenk at olcinc.com (Stephen Kirkpatrick) Date: Fri, 24 Mar 2006 17:06:48 -0600 Subject: [rhn-users] Re: Installing RedHat ES 4 on IBM xSeries server In-Reply-To: <20060324.053905.1452.0.larry.sorensen@juno.com> References: <20060324.053905.1452.0.larry.sorensen@juno.com> Message-ID: <44247B88.9070407@olcinc.com> Larry D Sorensen wrote: > I have a ServeRAID card. It does not seem to be letting me setup up > anything but RAID 1. Do you know if it only allows RAID 1 for the > first/bootable array and then will let you set up RAID 5 for subsequent > arrays? > > Larry > On Thu, 23 Mar 2006 14:17:30 -0600 Stephen Kirkpatrick > writes: > >> Larry D Sorensen wrote: >> >>> Has anyone installed RedHat Linux on an IBM xSeries server before? >>> >> I am >> >>> getting stuck before I begin the install on setting up the RAID >>> >> disks so >> >>> that they are visible during the install of the OS. It keeps >>> >> telling me >> >>> that "No SCSI controller found". I think that I need to use the >>> >> ServeRAID >> >>> Support CD to boot but I am not sure of all of the steps. >>> >>> Larry >>> >>> _______________________________________________ >>> rhn-users mailing list >>> rhn-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/rhn-users >>> >>> >>> >>> >> Are you using a ServeRAID card or the onboard SCSI controller? If >> it is >> a ServeRAID card, you can do your configuration with the ServeRAID >> support CD. The onboard RAID feature can be managed with the >> RaidMan >> utility, but may need to be enabled through one of the utilities >> available during the boot process. >> >> SK >> >> _______________________________________________ >> rhn-users mailing list >> rhn-users at redhat.com >> https://www.redhat.com/mailman/listinfo/rhn-users >> >> >> > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > > My experience with recent ServeRAID cards is only with the 6i (or is it 6i plus?). I have only dealt with single RAID 1 and 5 configurations. Prior to loading the OS I have run the ServeRAID support CD and configured the RAID array. I haven't had any problems loading Red Hat ES 3 on any of these systems. However, I did have to make a driver disk for Red Hat 7.3 installations - something I wouldn't think you would need to do. You maybe should call IBM hardware support and see if they can help you configure the disk arrays. SK From larry.sorensen at juno.com Fri Mar 24 23:11:54 2006 From: larry.sorensen at juno.com (larry.sorensen at juno.com) Date: Fri, 24 Mar 2006 23:11:54 GMT Subject: [rhn-users] Re: Informix on Linux Message-ID: <20060324.151211.13700.741996@webmail18.lax.untd.com> An embedded and charset-unspecified text was scrubbed... Name: not available URL: -------------- next part -------------- An HTML attachment was scrubbed... URL: From Frederic.Hornain at GB.BE Sun Mar 26 01:53:54 2006 From: Frederic.Hornain at GB.BE (Hornain Frederic) Date: Sun, 26 Mar 2006 03:53:54 +0200 Subject: [rhn-users] Re: Informix on Linux Message-ID: Hi, >Does anyone run Informix using raw partitions on Linux? Yes , I have already done that. You have just to create logical or physical hard disks dedicated to Informix. For instance "/dev/hdc" Then open the raws configuration file situated on /etc/sysconfig/rawdevices I think. BTW, I beleive that on one previous fedora version, the raw device tricks was not fonctionning very well. Fedora 1 or 2 ? Do not remember. Well... Then add a line corresponding to you device either via the device number "major and minor" or via the path I beleive. Finally restart the service associated to the raw device, if I remember well.... Then you should see you raw device running raw -qa I think. BTW, do not forget to point your chunks on links pointing on specific raw devices. Is there a limit on the number that can be created, or is it fairly high? On previous version, I think it was 255. But now on RHEL4, I think it is more. Feel free to contact me if you nees more information about that. Sorry but it's quite late here, and I am a little bit tired. Best Regards Fred Belgium Fedora Ambassador -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com]On Behalf Of larry.sorensen at juno.com Sent: Saturday, March 25, 2006 12:12 AM To: rhn-users at redhat.com Subject: [rhn-users] Re: Informix on Linux Does anyone run Informix using raw partitions on Linux? I need to create some raw partitions and need to know the Linux commands for creating them for use with Informix. Is there a limit on the number that can be created, or is it fairly high? Thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: From larry.sorensen at juno.com Sun Mar 26 17:23:39 2006 From: larry.sorensen at juno.com (Larry D Sorensen) Date: Sun, 26 Mar 2006 10:23:39 -0700 Subject: [rhn-users] Re: Informix on Linux Message-ID: <20060326.102339.3144.2.larry.sorensen@juno.com> Fred, Thank you for the response. I am running RedHat ES 4. I wasn't able to get any help before your message, so I experimented. I ran fdisk and created some partitions. Then I created a static link to each of the created partitions. Then I just created chunks in Informix using the links. It has appeared to work so far. Do you think I am going to run into problems down the road, not having edited the /etc/sysconfig/rawdevices file? On Sun, 26 Mar 2006 03:53:54 +0200 "Hornain Frederic" writes: Hi, >Does anyone run Informix using raw partitions on Linux? Yes , I have already done that. You have just to create logical or physical hard disks dedicated to Informix. For instance "/dev/hdc" Then open the raws configuration file situated on /etc/sysconfig/rawdevices I think. BTW, I beleive that on one previous fedora version, the raw device tricks was not fonctionning very well. Fedora 1 or 2 ? Do not remember. Well... Then add a line corresponding to you device either via the device number "major and minor" or via the path I beleive. Finally restart the service associated to the raw device, if I remember well.... Then you should see you raw device running raw -qa I think. BTW, do not forget to point your chunks on links pointing on specific raw devices. Is there a limit on the number that can be created, or is it fairly high? On previous version, I think it was 255. But now on RHEL4, I think it is more. Feel free to contact me if you nees more information about that. Sorry but it's quite late here, and I am a little bit tired. Best Regards Fred Belgium Fedora Ambassador -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com]On Behalf Of larry.sorensen at juno.com Sent: Saturday, March 25, 2006 12:12 AM To: rhn-users at redhat.com Subject: [rhn-users] Re: Informix on Linux Does anyone run Informix using raw partitions on Linux? I need to create some raw partitions and need to know the Linux commands for creating them for use with Informix. Is there a limit on the number that can be created, or is it fairly high? Thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: From ferguson at BRVMLAW.COM Sun Mar 26 18:14:23 2006 From: ferguson at BRVMLAW.COM (Ferguson, Michael) Date: Sun, 26 Mar 2006 13:14:23 -0500 Subject: [rhn-users] FW: HAM Stuff Message-ID: <94E1B25A56D558418D5496ACFC39ACEA13D45B@10moses.BWR.COM> ________________________________ From: Ferguson, Michael Sent: Sunday, March 26, 2006 12:19 PM To: 'fedora-list-bounces at redhat.com' Subject: HAM Stuff G'Day All, Are there any HAMS on this list. I am quite comfortable with Linux (Red Hat and Suse) and own all paid versions of Red Hat up to ES4 and Suse ES 9 or 10, not sure. Tell me, are there any HAM related Open Source software that might prove befeficial for a newly licensed HAM? I am also looking for any software that will be configure my new ICOM W32A. Thanks and 73s -------------- next part -------------- An HTML attachment was scrubbed... URL: From Frederic.Hornain at GB.BE Mon Mar 27 07:15:01 2006 From: Frederic.Hornain at GB.BE (Hornain Frederic) Date: Mon, 27 Mar 2006 09:15:01 +0200 Subject: [rhn-users] Re: Informix on Linux Message-ID: I am going to run into problems down the road, not having edited the /etc/sysconfig/rawdevices file? Well, I do not think so however I would recommend you to use raw device instead of this method. Obviously it does the same cause in the both case the chunks is managed by informix and not the OS. Nonetheless the problem is situated at the kernel level cause with raw devices you specify specificly to the system these device are managed by the DB and nothing else whereas in the other case it does not know. To conclude, use raw device even if the behaviour is the same. Feel free to contact me if you need more information about that. Best Regards Fred Belgium Fedora Ambassador -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com]On Behalf Of Larry D Sorensen Sent: Sunday, March 26, 2006 7:24 PM To: rhn-users at redhat.com Subject: [rhn-users] Re: Informix on Linux Fred, Thank you for the response. I am running RedHat ES 4. I wasn't able to get any help before your message, so I experimented. I ran fdisk and created some partitions. Then I created a static link to each of the created partitions. Then I just created chunks in Informix using the links. It has appeared to work so far. Do you think I am going to run into problems down the road, not having edited the /etc/sysconfig/rawdevices file? On Sun, 26 Mar 2006 03:53:54 +0200 "Hornain Frederic" < Frederic.Hornain at GB.BE> writes: Hi, >Does anyone run Informix using raw partitions on Linux? Yes , I have already done that. You have just to create logical or physical hard disks dedicated to Informix. For instance "/dev/hdc" Then open the raws configuration file situated on /etc/sysconfig/rawdevices I think. BTW, I beleive that on one previous fedora version, the raw device tricks was not fonctionning very well. Fedora 1 or 2 ? Do not remember. Well... Then add a line corresponding to you device either via the device number "major and minor" or via the path I beleive. Finally restart the service associated to the raw device, if I remember well.... Then you should see you raw device running raw -qa I think. BTW, do not forget to point your chunks on links pointing on specific raw devices. Is there a limit on the number that can be created, or is it fairly high? On previous version, I think it was 255. But now on RHEL4, I think it is more. Feel free to contact me if you nees more information about that. Sorry but it's quite late here, and I am a little bit tired. Best Regards Fred Belgium Fedora Ambassador -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com]On Behalf Of larry.sorensen at juno.com Sent: Saturday, March 25, 2006 12:12 AM To: rhn-users at redhat.com Subject: [rhn-users] Re: Informix on Linux Does anyone run Informix using raw partitions on Linux? I need to create some raw partitions and need to know the Linux commands for creating them for use with Informix. Is there a limit on the number that can be created, or is it fairly high? Thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: From mmerrick at idleaire.com Mon Mar 27 15:48:50 2006 From: mmerrick at idleaire.com (Marty Merrick) Date: Mon, 27 Mar 2006 10:48:50 -0500 Subject: [rhn-users] Re: Installing RedHat EA 4 on IBM xSeries server Message-ID: <58E38CD87C989C4CA0CA0E3A1CEFDC6C04444943@corp4.idleaire.com> Larry, My experience has been that we need to update all the system's firmware before loading the OS. By firmware I mean the system BIOS, the RAID card firmware, and the individual drive's firmware (every drive has it's own). Even though this may be a new system, it a good idea to get the "matching" firmwares installed before loading an OS. IBM support can assist you with finding the correct versions. Once you get that done, use the ServRAID CD to configure your RAID arrays, then load the OS. We've had no issues with this procedure using RHEL 3 or 4. Hope this helps, Marty -- Marty Merrick Director, Information Technology IdleAire Technologies Corp. -- -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Larry D Sorensen Sent: Thursday, March 23, 2006 9:40 AM To: rhn-users at redhat.com Subject: [rhn-users] Re: Installing RedHat EA 4 on IBM xSeries server Has anyone installed RedHat Linux on an IBM xSeries server before? I am getting stuck before I begin the install on setting up the RAID disks so that they are visible during the install of the OS. It keeps telling me that "No SCSI controller found". I think that I need to use the ServeRAID Support CD to boot but I am not sure of all of the steps. Larry _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From jsantana at csulb.edu Mon Mar 27 18:01:00 2006 From: jsantana at csulb.edu (Jesse Santana) Date: Mon, 27 Mar 2006 10:01:00 -0800 Subject: [rhn-users] Jesse Santana/AdminFinance/CSULB is out of the office. Message-ID: I will be out of the office starting 03/27/2006 and will not return until 04/03/2006. I will respond to your message when I return. If you require immediate assistance, please contact the Campus Help Desk at helpdesk at csulb.edu. From ruthven at attglobal.net Mon Mar 27 19:09:06 2006 From: ruthven at attglobal.net (Colin Ruthven) Date: Mon, 27 Mar 2006 14:09:06 -0500 Subject: [rhn-users] Re: Installing RedHat EA 4 on IBM xSeries server Message-ID: <44283852.5030908@attglobal.net> I have installed it on a x345. The installation instructions indicate to use the ServerRaid CD to set up the RAID array first. I don't have them handy and I don't know your specific model. But the do work. Colin Ruthven From larry.sorensen at juno.com Mon Mar 27 19:29:44 2006 From: larry.sorensen at juno.com (larry.sorensen at juno.com) Date: Mon, 27 Mar 2006 19:29:44 GMT Subject: [rhn-users] Re: Installing RedHat EA 4 on IBM xSeries server Message-ID: <20060327.113019.23328.764342@webmail16.lax.untd.com> An embedded and charset-unspecified text was scrubbed... Name: not available URL: -------------- next part -------------- An HTML attachment was scrubbed... URL: From larry.sorensen at juno.com Mon Mar 27 21:32:07 2006 From: larry.sorensen at juno.com (Larry D Sorensen) Date: Mon, 27 Mar 2006 14:32:07 -0700 Subject: [rhn-users] Re: Installing RedHat EA 4 on IBM xSeries server Message-ID: <20060327.143207.2828.1.larry.sorensen@juno.com> Thank you Marty, but the problem ended up being that I was sent 2 installed ServeRAID 6i cards instead of 1 (the system only supports 1 installed card) and neither of them were installed in the required slot. After removing 1 and moving the other, as well as reconfiguring the installed card due to some weird things happening due to having improperly installed cards, I was able to get my 2 RAID sets set up. Larry On Mon, 27 Mar 2006 10:48:50 -0500 "Marty Merrick" writes: > Larry, > My experience has been that we need to update all the system's > firmware > before loading the OS. By firmware I mean the system BIOS, the RAID > card > firmware, and the individual drive's firmware (every drive has it's > own). Even though this may be a new system, it a good idea to get > the > "matching" firmwares installed before loading an OS. IBM support can > assist you with finding the correct versions. Once you get that > done, > use the ServRAID CD to configure your RAID arrays, then load the OS. > We've had no issues with this procedure using RHEL 3 or 4. > > Hope this helps, > Marty > -- > Marty Merrick > Director, Information Technology > IdleAire Technologies Corp. > -- > > -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] > On Behalf Of Larry D Sorensen > Sent: Thursday, March 23, 2006 9:40 AM > To: rhn-users at redhat.com > Subject: [rhn-users] Re: Installing RedHat EA 4 on IBM xSeries > server > > Has anyone installed RedHat Linux on an IBM xSeries server before? I > am > getting stuck before I begin the install on setting up the RAID > disks so > that they are visible during the install of the OS. It keeps telling > me > that "No SCSI controller found". I think that I need to use the > ServeRAID Support CD to boot but I am not sure of all of the steps. > > Larry > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > From larry.sorensen at juno.com Mon Mar 27 21:40:27 2006 From: larry.sorensen at juno.com (Larry D Sorensen) Date: Mon, 27 Mar 2006 14:40:27 -0700 Subject: [rhn-users] Re: Informix on Linux Message-ID: <20060327.144027.2828.3.larry.sorensen@juno.com> Fred, I looked in the rawdevices file and it appeared that the setup is of the /dev/raw/raw1 /dev/sdb2 format. Once I make an entry in the file, like above, do I link to the /dev/sdb2 or to the /dev/raw/raw1? Also, is that all the I need to do is edit the rawdevices file or do I need to do something else in conjunction? Larry On Mon, 27 Mar 2006 09:15:01 +0200 "Hornain Frederic" writes: I am going to run into problems down the road, not having edited the /etc/sysconfig/rawdevices file? Well, I do not think so however I would recommend you to use raw device instead of this method. Obviously it does the same cause in the both case the chunks is managed by informix and not the OS. Nonetheless the problem is situated at the kernel level cause with raw devices you specify specificly to the system these device are managed by the DB and nothing else whereas in the other case it does not know. To conclude, use raw device even if the behaviour is the same. Feel free to contact me if you need more information about that. Best Regards Fred Belgium Fedora Ambassador -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com]On Behalf Of Larry D Sorensen Sent: Sunday, March 26, 2006 7:24 PM To: rhn-users at redhat.com Subject: [rhn-users] Re: Informix on Linux Fred, Thank you for the response. I am running RedHat ES 4. I wasn't able to get any help before your message, so I experimented. I ran fdisk and created some partitions. Then I created a static link to each of the created partitions. Then I just created chunks in Informix using the links. It has appeared to work so far. Do you think I am going to run into problems down the road, not having edited the /etc/sysconfig/rawdevices file? On Sun, 26 Mar 2006 03:53:54 +0200 "Hornain Frederic" writes: Hi, >Does anyone run Informix using raw partitions on Linux? Yes , I have already done that. You have just to create logical or physical hard disks dedicated to Informix. For instance "/dev/hdc" Then open the raws configuration file situated on /etc/sysconfig/rawdevices I think. BTW, I beleive that on one previous fedora version, the raw device tricks was not fonctionning very well. Fedora 1 or 2 ? Do not remember. Well... Then add a line corresponding to you device either via the device number "major and minor" or via the path I beleive. Finally restart the service associated to the raw device, if I remember well.... Then you should see you raw device running raw -qa I think. BTW, do not forget to point your chunks on links pointing on specific raw devices. Is there a limit on the number that can be created, or is it fairly high? On previous version, I think it was 255. But now on RHEL4, I think it is more. Feel free to contact me if you nees more information about that. Sorry but it's quite late here, and I am a little bit tired. Best Regards Fred Belgium Fedora Ambassador -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com]On Behalf Of larry.sorensen at juno.com Sent: Saturday, March 25, 2006 12:12 AM To: rhn-users at redhat.com Subject: [rhn-users] Re: Informix on Linux Does anyone run Informix using raw partitions on Linux? I need to create some raw partitions and need to know the Linux commands for creating them for use with Informix. Is there a limit on the number that can be created, or is it fairly high? Thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: From s_thomson at yahoo.com Mon Mar 27 22:41:40 2006 From: s_thomson at yahoo.com (sean thomson) Date: Mon, 27 Mar 2006 14:41:40 -0800 (PST) Subject: [rhn-users] Installing a source RPM Message-ID: <20060327224140.16618.qmail@web50413.mail.yahoo.com> Howdy Folks, Sorry if this has been asked before, but I've not found anything on the web regarding this... I'm trying to install one of the kernel SRPMS from my RHEL 4 CDs and after I run 'rpm -hvi kernel-2.6.9-5.EL.src.rpm' all I get is the original .spec file in /usr/src/redhat/SPECS and a bevy patch files in /usr/src/redhat/SOURCES. I'm expecting to either get something in /usr/src/redhat/BUILD or /usr/src/kernels/2.6.9-5.EL-i686 Any help would be greatly appreciated Sean Thomson __________________________________________________ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com From Frederic.Hornain at GB.BE Mon Mar 27 22:44:38 2006 From: Frederic.Hornain at GB.BE (Hornain Frederic) Date: Tue, 28 Mar 2006 00:44:38 +0200 Subject: [rhn-users] Re: Informix on Linux Message-ID: Larry, >do I need to do something else in conjunction? In order to apply your modification made in the /etc/sysconfig/rawdevices file, you muste start or restart the rawdevice service : service rawdevices start service rawdevices restart Then do the trick as you did with /dev/sdb2, create a link rootdbs -> /dev/raw/raw1 instead of rootdbs -> /dev/sdb2 Feel free to contact me if you need more information about that. Best Regards Fred Belgium Fedora Ambassador -----Original Message----- From: rhn-users-bounces at redhat.com on behalf of Larry D Sorensen Sent: Mon 27/03/2006 23:40 To: rhn-users at redhat.com Subject: Re: [rhn-users] Re: Informix on Linux Fred, I looked in the rawdevices file and it appeared that the setup is of the /dev/raw/raw1 /dev/sdb2 format. Once I make an entry in the file, like above, do I link to the /dev/sdb2 or to the /dev/raw/raw1? Also, is that all the I need to do is edit the rawdevices file or do I need to do something else in conjunction? Larry On Mon, 27 Mar 2006 09:15:01 +0200 "Hornain Frederic" writes: I am going to run into problems down the road, not having edited the /etc/sysconfig/rawdevices file? Well, I do not think so however I would recommend you to use raw device instead of this method. Obviously it does the same cause in the both case the chunks is managed by informix and not the OS. Nonetheless the problem is situated at the kernel level cause with raw devices you specify specificly to the system these device are managed by the DB and nothing else whereas in the other case it does not know. To conclude, use raw device even if the behaviour is the same. Feel free to contact me if you need more information about that. Best Regards Fred Belgium Fedora Ambassador -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com]On Behalf Of Larry D Sorensen Sent: Sunday, March 26, 2006 7:24 PM To: rhn-users at redhat.com Subject: [rhn-users] Re: Informix on Linux Fred, Thank you for the response. I am running RedHat ES 4. I wasn't able to get any help before your message, so I experimented. I ran fdisk and created some partitions. Then I created a static link to each of the created partitions. Then I just created chunks in Informix using the links. It has appeared to work so far. Do you think I am going to run into problems down the road, not having edited the /etc/sysconfig/rawdevices file? On Sun, 26 Mar 2006 03:53:54 +0200 "Hornain Frederic" writes: Hi, >Does anyone run Informix using raw partitions on Linux? Yes , I have already done that. You have just to create logical or physical hard disks dedicated to Informix. For instance "/dev/hdc" Then open the raws configuration file situated on /etc/sysconfig/rawdevices I think. BTW, I beleive that on one previous fedora version, the raw device tricks was not fonctionning very well. Fedora 1 or 2 ? Do not remember. Well... Then add a line corresponding to you device either via the device number "major and minor" or via the path I beleive. Finally restart the service associated to the raw device, if I remember well.... Then you should see you raw device running raw -qa I think. BTW, do not forget to point your chunks on links pointing on specific raw devices. Is there a limit on the number that can be created, or is it fairly high? On previous version, I think it was 255. But now on RHEL4, I think it is more. Feel free to contact me if you nees more information about that. Sorry but it's quite late here, and I am a little bit tired. Best Regards Fred Belgium Fedora Ambassador -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com]On Behalf Of larry.sorensen at juno.com Sent: Saturday, March 25, 2006 12:12 AM To: rhn-users at redhat.com Subject: [rhn-users] Re: Informix on Linux Does anyone run Informix using raw partitions on Linux? I need to create some raw partitions and need to know the Linux commands for creating them for use with Informix. Is there a limit on the number that can be created, or is it fairly high? Thanks. -------------- next part -------------- A non-text attachment was scrubbed... Name: winmail.dat Type: application/ms-tnef Size: 4414 bytes Desc: not available URL: From rcorujo at yahoo.com Mon Mar 27 23:06:14 2006 From: rcorujo at yahoo.com (Rigoberto Corujo) Date: Mon, 27 Mar 2006 15:06:14 -0800 (PST) Subject: [rhn-users] Installing a source RPM In-Reply-To: <20060327224140.16618.qmail@web50413.mail.yahoo.com> Message-ID: <20060327230614.72088.qmail@web60821.mail.yahoo.com> There should also be a "linux*.bz2" file in the SOURCES directory to which the patches will get applied to. If you go to the SPECS directory and do an "rpmbuild -ba .spec", you should see the BUILD directory get populated. Rigoberto --- sean thomson wrote: > Howdy Folks, > > Sorry if this has been asked before, but I've not > found anything on the web regarding this... > > I'm trying to install one of the kernel SRPMS from > my > RHEL 4 CDs and after I run 'rpm -hvi > kernel-2.6.9-5.EL.src.rpm' all I get is the original > .spec file in /usr/src/redhat/SPECS and a bevy patch > files in /usr/src/redhat/SOURCES. > > I'm expecting to either get something in > /usr/src/redhat/BUILD or > /usr/src/kernels/2.6.9-5.EL-i686 > > Any help would be greatly appreciated > > Sean Thomson > > __________________________________________________ > Do You Yahoo!? > Tired of spam? Yahoo! Mail has the best spam > protection around > http://mail.yahoo.com > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > __________________________________________________ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com From tim at timschoenfelder.com Tue Mar 28 01:59:23 2006 From: tim at timschoenfelder.com (Tim Schoenfelder) Date: Mon, 27 Mar 2006 19:59:23 -0600 Subject: [rhn-users] FW: HAM Stuff In-Reply-To: <94E1B25A56D558418D5496ACFC39ACEA13D45B@10moses.BWR.COM> References: <94E1B25A56D558418D5496ACFC39ACEA13D45B@10moses.BWR.COM> Message-ID: <52d4eaab0603271759i23507202m86aa3b823036d722@mail.gmail.com> Lots. Try searching for your software on http://freshmeat.net or http://sourceforge.org such as: http://freshmeat.net/search/?q=amateur+radio§ion=projects&Go.x=0&Go.y=0 Additionally, googling will turn-up a bunch such as: http://www.google.com/search?q=open+source+amateur+radio+software&sourceid=mozilla-search&start=0&start=0&ie=utf-8&oe=utf-8 http://www.wm7d.net/az_proj/az_html/azproj.shtml http://ac6v.com/software.htm or http://dmoz.org/Recreation/Radio/Amateur/Software/ However, it'd be good to understand what you're looking for in particular. BTW, there's most likely some open source software out there for the ICOM. I'm not sure what it might be myself. Tim On 3/26/06, Ferguson, Michael wrote: > > > > ________________________________ > From: Ferguson, Michael > Sent: Sunday, March 26, 2006 12:19 PM > To: 'fedora-list-bounces at redhat.com' > Subject: HAM Stuff > > > > > G'Day All, > > Are there any HAMS on this list. > I am quite comfortable with Linux (Red Hat and Suse) and own all paid > versions of Red Hat up to ES4 and Suse ES 9 or 10, not sure. > > Tell me, are there any HAM related Open Source software that might prove > befeficial for a newly licensed HAM? > I am also looking for any software that will be configure my new ICOM W32A. > > Thanks and 73s > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > -- Tim Schoenfelder http://timschoenfelder.com From benedict at baladia.gov.kw Tue Mar 28 08:39:27 2006 From: benedict at baladia.gov.kw (BENEDICT SIMON DCUNHA) Date: Tue, 28 Mar 2006 11:39:27 +0300 (AST) Subject: [rhn-users] qurey Message-ID: <3833.62.150.152.42.1143535167.squirrel@webmail.baladia.gov.kw> Dear All , I am using a linux redhat vsftp server. I have some graphics files which i want the ftp user jus to view them but he should not be able to download or save the file to his computer. Is there a way to do this Thanks and Regards simon -- NETWORK ADMINISTRATOR...( Kuwait Municipality ) From Liz.Riley at smiths-aerospace.com Tue Mar 28 08:40:35 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Tue, 28 Mar 2006 01:40:35 -0700 Subject: [rhn-users] qurey Message-ID: When you say view them? See the file names? If you mean view the contents, you cant, you cant stop people viewing them and saving them. -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of BENEDICT SIMON DCUNHA Sent: 28 March 2006 09:39 To: redhat Subject: [rhn-users] qurey Dear All , I am using a linux redhat vsftp server. I have some graphics files which i want the ftp user jus to view them but he should not be able to download or save the file to his computer. Is there a way to do this Thanks and Regards simon -- NETWORK ADMINISTRATOR...( Kuwait Municipality ) _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From shadow at psoft.net Tue Mar 28 09:44:18 2006 From: shadow at psoft.net (Alex Lyashkov) Date: Tue, 28 Mar 2006 12:44:18 +0300 Subject: [rhn-users] Installing a source RPM In-Reply-To: <20060327224140.16618.qmail@web50413.mail.yahoo.com> References: <20060327224140.16618.qmail@web50413.mail.yahoo.com> Message-ID: <1143539058.3216.1.camel@berloga.shadowland> cd /usr/src/redhat/SOURCES rpmbuild -bp kernel-2.6.spec cd /usr/src/redhat/BUILD and lock into sources. but possible you want install kernel-devel package ? ? ???, 28.03.2006, ? 01:41, sean thomson ?????: > Howdy Folks, > > Sorry if this has been asked before, but I've not > found anything on the web regarding this... > > I'm trying to install one of the kernel SRPMS from my > RHEL 4 CDs and after I run 'rpm -hvi > kernel-2.6.9-5.EL.src.rpm' all I get is the original > .spec file in /usr/src/redhat/SPECS and a bevy patch > files in /usr/src/redhat/SOURCES. > > I'm expecting to either get something in > /usr/src/redhat/BUILD or > /usr/src/kernels/2.6.9-5.EL-i686 > > Any help would be greatly appreciated > > Sean Thomson > > __________________________________________________ > Do You Yahoo!? > Tired of spam? Yahoo! Mail has the best spam protection around > http://mail.yahoo.com > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users -- FreeVPS Developers Team http://www.freevps.com Positive Software http://www.psoft.net From ferguson at BRVMLAW.COM Tue Mar 28 12:18:41 2006 From: ferguson at BRVMLAW.COM (Ferguson, Michael) Date: Tue, 28 Mar 2006 07:18:41 -0500 Subject: [rhn-users] FW: HAM Stuff Message-ID: <94E1B25A56D558418D5496ACFC39ACEA1F4346@10moses.BWR.COM> Tim, Thanks much. 'preciate it. -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Tim Schoenfelder Sent: Monday, March 27, 2006 8:59 PM To: Red Hat Network Users List Subject: Re: [rhn-users] FW: HAM Stuff Lots. Try searching for your software on http://freshmeat.net or http://sourceforge.org such as: http://freshmeat.net/search/?q=amateur+radio§ion=projects&Go.x=0&Go.y=0 Additionally, googling will turn-up a bunch such as: http://www.google.com/search?q=open+source+amateur+radio+software&sourceid=mozilla-search&start=0&start=0&ie=utf-8&oe=utf-8 http://www.wm7d.net/az_proj/az_html/azproj.shtml http://ac6v.com/software.htm or http://dmoz.org/Recreation/Radio/Amateur/Software/ However, it'd be good to understand what you're looking for in particular. BTW, there's most likely some open source software out there for the ICOM. I'm not sure what it might be myself. Tim On 3/26/06, Ferguson, Michael wrote: > > > > ________________________________ > From: Ferguson, Michael > Sent: Sunday, March 26, 2006 12:19 PM > To: 'fedora-list-bounces at redhat.com' > Subject: HAM Stuff > > > > > G'Day All, > > Are there any HAMS on this list. > I am quite comfortable with Linux (Red Hat and Suse) and own all paid > versions of Red Hat up to ES4 and Suse ES 9 or 10, not sure. > > Tell me, are there any HAM related Open Source software that might > prove befeficial for a newly licensed HAM? > I am also looking for any software that will be configure my new ICOM W32A. > > Thanks and 73s > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > -- Tim Schoenfelder http://timschoenfelder.com _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From bill at magicdigits.com Tue Mar 28 15:01:19 2006 From: bill at magicdigits.com (Bill Watson) Date: Tue, 28 Mar 2006 07:01:19 -0800 Subject: [rhn-users] qurey In-Reply-To: Message-ID: <006e01c65278$787d0450$09000032@bill> If you mean that you do not wish the user to save the viewed contents, there is a way. There are commercially available picture choppers that shred your photo into many pieces. Then you post these pieces onto a webserver and use the newly created web page html from that program to put the parts back together for display. The photos can be reassembled with a paintshop program, but is time consuming for the user. You can make it even less fun for the user if you create a real media file of the photos and use their no-cache provisions for display. If you meant that you wanted the ftp user to actually see the file names but not d/l or view them, then chmod 000 the photo filename. The name will list, but the photo is not retrievable. Ftp will error with "Failed to open file". Bill Watson bill at magicdigits.com -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Riley, Liz (ACHE) Sent: Tuesday, March 28, 2006 12:41 AM To: benedict at baladia.gov.kw; Red Hat Network Users List Subject: RE: [rhn-users] qurey When you say view them? See the file names? If you mean view the contents, you cant, you cant stop people viewing them and saving them. -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of BENEDICT SIMON DCUNHA Sent: 28 March 2006 09:39 To: redhat Subject: [rhn-users] qurey Dear All , I am using a linux redhat vsftp server. I have some graphics files which i want the ftp user jus to view them but he should not be able to download or save the file to his computer. Is there a way to do this Thanks and Regards simon -- NETWORK ADMINISTRATOR...( Kuwait Municipality ) _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From s_thomson at yahoo.com Tue Mar 28 15:04:28 2006 From: s_thomson at yahoo.com (sean thomson) Date: Tue, 28 Mar 2006 07:04:28 -0800 (PST) Subject: [rhn-users] Installing a source RPM In-Reply-To: <20060327230614.72088.qmail@web60821.mail.yahoo.com> Message-ID: <20060328150428.98735.qmail@web50415.mail.yahoo.com> Thank you sir, that did the trick! --- Rigoberto Corujo wrote: > There should also be a "linux*.bz2" file in the > SOURCES directory to which the patches will get > applied to. > > If you go to the SPECS directory and do an "rpmbuild > -ba .spec", you should see the BUILD > directory get populated. > > Rigoberto > > --- sean thomson wrote: > > > Howdy Folks, > > > > Sorry if this has been asked before, but I've not > > found anything on the web regarding this... > > > > I'm trying to install one of the kernel SRPMS from > > my > > RHEL 4 CDs and after I run 'rpm -hvi > > kernel-2.6.9-5.EL.src.rpm' all I get is the > original > > .spec file in /usr/src/redhat/SPECS and a bevy > patch > > files in /usr/src/redhat/SOURCES. > > > > I'm expecting to either get something in > > /usr/src/redhat/BUILD or > > /usr/src/kernels/2.6.9-5.EL-i686 > > > > Any help would be greatly appreciated > > > > Sean Thomson > > > > __________________________________________________ > > Do You Yahoo!? > > Tired of spam? Yahoo! Mail has the best spam > > protection around > > http://mail.yahoo.com > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > __________________________________________________ > Do You Yahoo!? > Tired of spam? Yahoo! Mail has the best spam > protection around > http://mail.yahoo.com > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > __________________________________________________ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com From s_thomson at yahoo.com Tue Mar 28 15:09:18 2006 From: s_thomson at yahoo.com (sean thomson) Date: Tue, 28 Mar 2006 07:09:18 -0800 (PST) Subject: [rhn-users] Installing a source RPM In-Reply-To: <1143539058.3216.1.camel@berloga.shadowland> Message-ID: <20060328150918.75034.qmail@web50405.mail.yahoo.com> Hi Alex, I had installed the kernel-devel package, but needed an earlier version of the source from RedHat. The rpmbuild worked. I'm not sure why RH distributes the source packages like that. thanks for your response! Sean --- Alex Lyashkov wrote: > cd /usr/src/redhat/SOURCES > rpmbuild -bp kernel-2.6.spec > cd /usr/src/redhat/BUILD > and lock into sources. > > but possible you want install kernel-devel package ? > > ? ???, 28.03.2006, ? 01:41, sean thomson ?????: > > Howdy Folks, > > > > Sorry if this has been asked before, but I've not > > found anything on the web regarding this... > > > > I'm trying to install one of the kernel SRPMS from > my > > RHEL 4 CDs and after I run 'rpm -hvi > > kernel-2.6.9-5.EL.src.rpm' all I get is the > original > > .spec file in /usr/src/redhat/SPECS and a bevy > patch > > files in /usr/src/redhat/SOURCES. > > > > I'm expecting to either get something in > > /usr/src/redhat/BUILD or > > /usr/src/kernels/2.6.9-5.EL-i686 > > > > Any help would be greatly appreciated > > > > Sean Thomson > > > > __________________________________________________ > > Do You Yahoo!? > > Tired of spam? Yahoo! Mail has the best spam > protection around > > http://mail.yahoo.com > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > -- > FreeVPS Developers Team http://www.freevps.com > Positive Software http://www.psoft.net > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > __________________________________________________ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com From feliciano at shawmutcorporation.com Tue Mar 28 17:26:48 2006 From: feliciano at shawmutcorporation.com (Feliciano, Alfred) Date: Tue, 28 Mar 2006 12:26:48 -0500 Subject: [rhn-users] Autostart Cognos ReportNet Message-ID: <9E2752552F7AD749A210DCEFBC088FABEA3845@nt00.wb.com> Hello - We here are very new to the Linux world. What I'm wondering is if there is anyone out there that is running Cognos ReportNet? If so, how do I make it so that all of the ReportNet services start on bootup. Currently, I have to start Cognos Configuration manually and then start the ReportNet service (which automatically starts many things, including Tomcat). Cognos isn't very helpful, referring me to my Linux Administrator (me). I have tried modifying my rc.local file. Works great for auto-starting DB2, but not much else. Thanks. Alfred Feliciano Shawmut Corporation -------------- next part -------------- An HTML attachment was scrubbed... URL: From bill at magicdigits.com Tue Mar 28 18:52:23 2006 From: bill at magicdigits.com (Bill Watson) Date: Tue, 28 Mar 2006 10:52:23 -0800 Subject: [rhn-users] I need help with hosts.deny - doesn't work as I expected In-Reply-To: <006e01c65278$787d0450$09000032@bill> Message-ID: <00b101c65298$c002e680$09000032@bill> I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny that has: ALL: 219.106.229.178 ALL: 72.129.200.46 ALL: 200.38. ALL: 64.182. >From my readings, I should not be getting any messages from 200.38.x.x, yet my /var/log/messages shows: Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; user unknown Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: authentication failure; log name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; user unknown Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication failure; log name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 And keeps going with a new entry every few seconds. Is /etc/hosts.deny properly set up? Is /etc/hosts.deny immediately active or must some service be restarted to make it go? Does vsftpd bypass /etc/hosts.deny? Thanks! Bill Watson bill at magicdigits.com From kvetch at gmail.com Tue Mar 28 18:55:31 2006 From: kvetch at gmail.com (Kvetch) Date: Tue, 28 Mar 2006 13:55:31 -0500 Subject: [rhn-users] I need help with hosts.deny - doesn't work as I expected In-Reply-To: <00b101c65298$c002e680$09000032@bill> References: <006e01c65278$787d0450$09000032@bill> <00b101c65298$c002e680$09000032@bill> Message-ID: <12cc74700603281055w7b378b48o9ec0a0c1fbc24693@mail.gmail.com> Do you have tcp_wrappers=YES in your vsftpd.conf? Nick Baronian On 3/28/06, Bill Watson wrote: > > I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny that > has: > > ALL: 219.106.229.178 > ALL: 72.129.200.46 > ALL: 200.38. > ALL: 64.182. > > >From my readings, I should not be getting any messages from 200.38.x.x, > yet > my /var/log/messages shows: > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; user > unknown > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: authentication > failure; > log > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; user > unknown > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication > failure; > log > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > And keeps going with a new entry every few seconds. > > Is /etc/hosts.deny properly set up? > Is /etc/hosts.deny immediately active or must some service be restarted to > make it go? > Does vsftpd bypass /etc/hosts.deny? > > Thanks! > Bill Watson > bill at magicdigits.com > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From bill at magicdigits.com Tue Mar 28 19:00:15 2006 From: bill at magicdigits.com (Bill Watson) Date: Tue, 28 Mar 2006 11:00:15 -0800 Subject: [rhn-users] I need help with hosts.deny - doesn't work as Iexpected In-Reply-To: <12cc74700603281055w7b378b48o9ec0a0c1fbc24693@mail.gmail.com> Message-ID: <00b901c65299$db96e0d0$09000032@bill> Yes I do have tcp_wrappers=YES in vsftpd.conf Bill -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Kvetch Sent: Tuesday, March 28, 2006 10:56 AM To: Red Hat Network Users List Subject: Re: [rhn-users] I need help with hosts.deny - doesn't work as Iexpected Do you have tcp_wrappers=YES in your vsftpd.conf? Nick Baronian On 3/28/06, Bill Watson > wrote: I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny that has: ALL: 219.106.229.178 ALL: 72.129.200.46 ALL: 200.38. ALL: 64.182. >From my readings, I should not be getting any messages from 200.38.x.x, yet my /var/log/messages shows: Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; user unknown Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: authentication failure; log name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; user unknown Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication failure; log name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 And keeps going with a new entry every few seconds. Is /etc/hosts.deny properly set up? Is /etc/hosts.deny immediately active or must some service be restarted to make it go? Does vsftpd bypass /etc/hosts.deny? Thanks! Bill Watson bill at magicdigits.com _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From kvetch at gmail.com Tue Mar 28 19:26:12 2006 From: kvetch at gmail.com (Kvetch) Date: Tue, 28 Mar 2006 14:26:12 -0500 Subject: [rhn-users] I need help with hosts.deny - doesn't work as Iexpected In-Reply-To: <00b901c65299$db96e0d0$09000032@bill> References: <12cc74700603281055w7b378b48o9ec0a0c1fbc24693@mail.gmail.com> <00b901c65299$db96e0d0$09000032@bill> Message-ID: <12cc74700603281126n5d3bdaeds8479259021cad125@mail.gmail.com> tcp wrappers are automatic and no service needs restarting. Try restarting vsftd then try again. If you have nothing in your hosts.allow and in your hosts.deny you have ALL: 219.106.229.178 ALL: 72.129.200.46 ALL: 200.38. ALL: 64.182. It should block them. Can you retest? Nick Baronian On 3/28/06, Bill Watson wrote: > > Yes I do have tcp_wrappers=YES in vsftpd.conf > > Bill > > -----Original Message----- > *From:* rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > *On Behalf Of *Kvetch > *Sent:* Tuesday, March 28, 2006 10:56 AM > *To:* Red Hat Network Users List > *Subject:* Re: [rhn-users] I need help with hosts.deny - doesn't work as > Iexpected > > Do you have > tcp_wrappers=YES > in your vsftpd.conf? > > Nick Baronian > > On 3/28/06, Bill Watson wrote: > > > > I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny that > > > > has: > > > > ALL: 219.106.229.178 > > ALL: 72.129.200.46 > > ALL: 200.38. > > ALL: 64.182. > > > > >From my readings, I should not be getting any messages from 200.38.x.x, > > yet > > my /var/log/messages shows: > > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; user > > unknown > > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: authentication > > failure; > > log > > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; user > > unknown > > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication > > failure; > > log > > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > > > And keeps going with a new entry every few seconds. > > > > Is /etc/hosts.deny properly set up? > > Is /etc/hosts.deny immediately active or must some service be restarted > > to > > make it go? > > Does vsftpd bypass /etc/hosts.deny? > > > > Thanks! > > Bill Watson > > bill at magicdigits.com > > > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From bill at magicdigits.com Tue Mar 28 19:53:24 2006 From: bill at magicdigits.com (Bill Watson) Date: Tue, 28 Mar 2006 11:53:24 -0800 Subject: [rhn-users] I need help with hosts.deny - doesn't work asIexpected In-Reply-To: <12cc74700603281126n5d3bdaeds8479259021cad125@mail.gmail.com> Message-ID: <00d901c652a1$46198e10$09000032@bill> I did a: service vsftpd stop service vsftpd start and the non-stop hacking on vsftpd stopped. Could be one of 2 things, either this solved my problem permanently, or stopping the service for a few seconds caused his automatic hack program to hang. Dunno which for now, nor know how to tell which did it. Is stuff nuked by hosts.deny logged somewhere? Thanks for you help! Bill -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Kvetch Sent: Tuesday, March 28, 2006 11:26 AM To: Red Hat Network Users List Subject: Re: [rhn-users] I need help with hosts.deny - doesn't work asIexpected tcp wrappers are automatic and no service needs restarting. Try restarting vsftd then try again. If you have nothing in your hosts.allow and in your hosts.deny you have ALL: 219.106.229.178 ALL: 72.129.200.46 ALL: 200.38. ALL: 64.182. It should block them. Can you retest? Nick Baronian On 3/28/06, Bill Watson wrote: Yes I do have tcp_wrappers=YES in vsftpd.conf Bill -----Original Message----- From: rhn-users-bounces at redhat.com [mailto: rhn-users-bounces at redhat.com] On Behalf Of Kvetch Sent: Tuesday, March 28, 2006 10:56 AM To: Red Hat Network Users List Subject: Re: [rhn-users] I need help with hosts.deny - doesn't work as Iexpected Do you have tcp_wrappers=YES in your vsftpd.conf? Nick Baronian On 3/28/06, Bill Watson > wrote: I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny that has: ALL: 219.106.229.178 ALL: 72.129.200.46 ALL: 200.38. ALL: 64.182. >From my readings, I should not be getting any messages from 200.38.x.x, yet my /var/log/messages shows: Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; user unknown Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: authentication failure; log name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; user unknown Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication failure; log name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 And keeps going with a new entry every few seconds. Is /etc/hosts.deny properly set up? Is /etc/hosts.deny immediately active or must some service be restarted to make it go? Does vsftpd bypass /etc/hosts.deny? Thanks! Bill Watson bill at magicdigits.com _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From kvetch at gmail.com Tue Mar 28 20:42:29 2006 From: kvetch at gmail.com (Kvetch) Date: Tue, 28 Mar 2006 15:42:29 -0500 Subject: [rhn-users] I need help with hosts.deny - doesn't work asIexpected In-Reply-To: <00d901c652a1$46198e10$09000032@bill> References: <12cc74700603281126n5d3bdaeds8479259021cad125@mail.gmail.com> <00d901c652a1$46198e10$09000032@bill> Message-ID: <12cc74700603281242u7569db66wde0d51a8394421c7@mail.gmail.com> try testing using an IP you have access to. You can log attempts by doing something like this in your wrappers ALL: 219.106.229.178 : spawn /bin/echo `/bin/date` access denied>>/var/log/messages : deny I haven't done this in a while so you might want to do a google on logging tcp wrappers If this doesn't give you what you want you might try using iptables, since wrappers only protects against services under xinetd. Nick Baronian On 3/28/06, Bill Watson wrote: > > I did a: > service vsftpd stop > service vsftpd start > > and the non-stop hacking on vsftpd stopped. Could be one of 2 things, > either this solved my problem permanently, or stopping the service for a few > seconds caused his automatic hack program to hang. Dunno which for now, nor > know how to tell which did it. Is stuff nuked by hosts.deny logged > somewhere? > > Thanks for you help! > Bill > > -----Original Message----- > *From:* rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > *On Behalf Of *Kvetch > *Sent:* Tuesday, March 28, 2006 11:26 AM > *To:* Red Hat Network Users List > *Subject:* Re: [rhn-users] I need help with hosts.deny - doesn't work > asIexpected > > tcp wrappers are automatic and no service needs restarting. Try > restarting vsftd then try again. > If you have nothing in your hosts.allow and in your hosts.deny you have > > ALL: 219.106.229.178 > ALL: 72.129.200.46 > ALL: 200.38. > ALL: 64.182. > > It should block them. > Can you retest? > Nick Baronian > > > On 3/28/06, Bill Watson wrote: > > > > Yes I do have tcp_wrappers=YES in vsftpd.conf > > > > Bill > > > > -----Original Message----- > > *From:* rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > > *On Behalf Of *Kvetch > > *Sent:* Tuesday, March 28, 2006 10:56 AM > > *To:* Red Hat Network Users List > > *Subject:* Re: [rhn-users] I need help with hosts.deny - doesn't work as > > Iexpected > > > > Do you have > > tcp_wrappers=YES > > in your vsftpd.conf? > > > > Nick Baronian > > > > On 3/28/06, Bill Watson wrote: > > > > > > I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny > > > that > > > has: > > > > > > ALL: 219.106.229.178 > > > ALL: 72.129.200.46 > > > ALL: 200.38. > > > ALL: 64.182. > > > > > > >From my readings, I should not be getting any messages from > > > 200.38.x.x, yet > > > my /var/log/messages shows: > > > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; user > > > unknown > > > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: authentication > > > failure; > > > log > > > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; user > > > unknown > > > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication > > > failure; > > > log > > > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > > > > > And keeps going with a new entry every few seconds. > > > > > > Is /etc/hosts.deny properly set up? > > > Is /etc/hosts.deny immediately active or must some service be > > > restarted to > > > make it go? > > > Does vsftpd bypass /etc/hosts.deny? > > > > > > Thanks! > > > Bill Watson > > > bill at magicdigits.com > > > > > > > > > _______________________________________________ > > > rhn-users mailing list > > > rhn-users at redhat.com > > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From x6d696168 at gmail.com Tue Mar 28 22:02:02 2006 From: x6d696168 at gmail.com (x6d696168 .) Date: Tue, 28 Mar 2006 17:02:02 -0500 Subject: [rhn-users] I need help with hosts.deny - doesn't work asIexpected In-Reply-To: <12cc74700603281242u7569db66wde0d51a8394421c7@mail.gmail.com> References: <12cc74700603281126n5d3bdaeds8479259021cad125@mail.gmail.com> <00d901c652a1$46198e10$09000032@bill> <12cc74700603281242u7569db66wde0d51a8394421c7@mail.gmail.com> Message-ID: <2e3123570603281402s21612f10q659842af29638bf7@mail.gmail.com> No, thats wrong. TCP Wrappers only protects programs that are linked against libwrap. Xinetd provides a similar filtering functionality, but it doesn't require tcpwrappers, but it only protects applications running via xinetd. IPtables is the best way to go, since its kernel based and can handle anything you throw at it, and doesn't require tcpwrappers, or xinetd since it sits above them. -miah On 3/28/06, Kvetch wrote: > > try testing using an IP you have access to. > You can log attempts by doing something like this in your wrappers > ALL: 219.106.229.178 : spawn /bin/echo `/bin/date` access > denied>>/var/log/messages : deny > > I haven't done this in a while so you might want to do a google on logging > tcp wrappers > If this doesn't give you what you want you might try using iptables, since > wrappers only protects against services under xinetd. > > Nick Baronian > > > > On 3/28/06, Bill Watson wrote: > > > > I did a: > > service vsftpd stop > > service vsftpd start > > > > and the non-stop hacking on vsftpd stopped. Could be one of 2 things, > > either this solved my problem permanently, or stopping the service for a few > > seconds caused his automatic hack program to hang. Dunno which for now, nor > > know how to tell which did it. Is stuff nuked by hosts.deny logged > > somewhere? > > > > Thanks for you help! > > Bill > > > > -----Original Message----- > > *From:* rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > > *On Behalf Of *Kvetch > > *Sent:* Tuesday, March 28, 2006 11:26 AM > > *To:* Red Hat Network Users List > > *Subject:* Re: [rhn-users] I need help with hosts.deny - doesn't work > > asIexpected > > > > tcp wrappers are automatic and no service needs restarting. Try > > restarting vsftd then try again. > > If you have nothing in your hosts.allow and in your hosts.deny you have > > > > ALL: 219.106.229.178 > > ALL: 72.129.200.46 > > ALL: 200.38. > > ALL: 64.182. > > > > It should block them. > > Can you retest? > > Nick Baronian > > > > > > On 3/28/06, Bill Watson wrote: > > > > > > Yes I do have tcp_wrappers=YES in vsftpd.conf > > > > > > Bill > > > > > > -----Original Message----- > > > *From:* rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > > > *On Behalf Of *Kvetch > > > *Sent:* Tuesday, March 28, 2006 10:56 AM > > > *To:* Red Hat Network Users List > > > *Subject:* Re: [rhn-users] I need help with hosts.deny - doesn't work > > > as Iexpected > > > > > > Do you have > > > tcp_wrappers=YES > > > in your vsftpd.conf? > > > > > > Nick Baronian > > > > > > On 3/28/06, Bill Watson wrote: > > > > > > > > I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny > > > > that > > > > has: > > > > > > > > ALL: 219.106.229.178 > > > > ALL: 72.129.200.46 > > > > ALL: 200.38. > > > > ALL: 64.182. > > > > > > > > >From my readings, I should not be getting any messages from > > > > 200.38.x.x, yet > > > > my /var/log/messages shows: > > > > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; > > > > user > > > > unknown > > > > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: authentication > > > > failure; > > > > log > > > > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > > > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; > > > > user > > > > unknown > > > > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication > > > > failure; > > > > log > > > > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > > > > > > > And keeps going with a new entry every few seconds. > > > > > > > > Is /etc/hosts.deny properly set up? > > > > Is /etc/hosts.deny immediately active or must some service be > > > > restarted to > > > > make it go? > > > > Does vsftpd bypass /etc/hosts.deny? > > > > > > > > Thanks! > > > > Bill Watson > > > > bill at magicdigits.com > > > > > > > > > > > > _______________________________________________ > > > > rhn-users mailing list > > > > rhn-users at redhat.com > > > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > > > > > > > > > _______________________________________________ > > > rhn-users mailing list > > > rhn-users at redhat.com > > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > > > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From x6d696168 at gmail.com Tue Mar 28 22:04:37 2006 From: x6d696168 at gmail.com (x6d696168 .) Date: Tue, 28 Mar 2006 17:04:37 -0500 Subject: [rhn-users] Xwindows failure on HP DL380 RHEL 4 ES (write-combining) Message-ID: <2e3123570603281404iefd031eqefc0e1eb40dcda59@mail.gmail.com> Hello, I have a first gen DL380 thats having issues with Xwindows on RHEL 4 ES. Running 'system-config-display' works, it loads X, I am able to configure my display. But after saving that display and trying to start X, it fails. Its very odd that X works in the 'system-config-display' with its autobuilt config, but not with the saved config. (WW) ATI(0): Failed to set up write-combining range (0xf6000000,0x800000) That is the error display on screen. Looking at the kernel log at the same time I see: Mar 28 15:58:27 SERVERNAME kernel: mtrr: no more MTRRs available. Looking at /proc/mtrr: # cat /proc/mtrr reg00: base=0x00000000 ( 0MB), size=2048MB: write-back, count=1 reg01: base=0x400020000 (16384MB), size= 64KB: uncachable, count=1 reg02: base=0x400040000 (16384MB), size= 64KB: uncachable, count=1 reg03: base=0x400060000 (16384MB), size= 64KB: uncachable, count=1 reg04: base=0x400080000 (16384MB), size= 64KB: uncachable, count=1 reg05: base=0x4000a0000 (16384MB), size= 64KB: uncachable, count=1 reg06: base=0x4000c0000 (16384MB), size= 64KB: uncachable, count=1 reg07: base=0x4000e0000 (16384MB), size= 64KB: uncachable, count=1 Generally, you can add the range to mtrr with echo like: "echo "base=0xef000000 size=0x800000 type=write-combining" > /proc/mtrr" But this does not work. When installing the X install interface works, but this server was installed with a minimal kickstart based image. Now the owner wants to install Oracle on the system, and of course Oracle requires X to install. Re-installing with X is not a fix. Any Ideas? -------------- next part -------------- An HTML attachment was scrubbed... URL: From tom.foucha at neoaccel.com Tue Mar 28 22:08:40 2006 From: tom.foucha at neoaccel.com (Tom Foucha) Date: Tue, 28 Mar 2006 14:08:40 -0800 Subject: [rhn-users] I need help with hosts.deny - doesn't work asIexpected Message-ID: <75B70017C9BC6F4DB4755787DB304CB10365C9@EXCHANGE-01.neoaccel.local> To make the TCP Wrappers active you must as -miah stated link it to the deamon. Example allow: : : allow vsftpd : x.x.x.x : allow You could also put a deny all at the end of the hosts.allow list instead of using the hosts.deny file since the hosts.allow file is applied before hosts.deny vsftpd : ALL : deny --good luck ________________________________ From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of x6d696168 . Sent: Tuesday, March 28, 2006 4:02 PM To: Red Hat Network Users List Subject: Re: [rhn-users] I need help with hosts.deny - doesn't work asIexpected No, thats wrong. TCP Wrappers only protects programs that are linked against libwrap. Xinetd provides a similar filtering functionality, but it doesn't require tcpwrappers, but it only protects applications running via xinetd. IPtables is the best way to go, since its kernel based and can handle anything you throw at it, and doesn't require tcpwrappers, or xinetd since it sits above them. -miah On 3/28/06, Kvetch wrote: try testing using an IP you have access to. You can log attempts by doing something like this in your wrappers ALL: 219.106.229.178 : spawn /bin/echo `/bin/date` access denied>>/var/log/messages : deny I haven't done this in a while so you might want to do a google on logging tcp wrappers If this doesn't give you what you want you might try using iptables, since wrappers only protects against services under xinetd. Nick Baronian On 3/28/06, Bill Watson < bill at magicdigits.com > wrote: I did a: service vsftpd stop service vsftpd start and the non-stop hacking on vsftpd stopped. Could be one of 2 things, either this solved my problem permanently, or stopping the service for a few seconds caused his automatic hack program to hang. Dunno which for now, nor know how to tell which did it. Is stuff nuked by hosts.deny logged somewhere? Thanks for you help! Bill -----Original Message----- From: rhn-users-bounces at redhat.com [mailto: rhn-users-bounces at redhat.com ] On Behalf Of Kvetch Sent: Tuesday, March 28, 2006 11:26 AM To: Red Hat Network Users List Subject: Re: [rhn-users] I need help with hosts.deny - doesn't work asIexpected tcp wrappers are automatic and no service needs restarting. Try restarting vsftd then try again. If you have nothing in your hosts.allow and in your hosts.deny you have ALL: 219.106.229.178 ALL: 72.129.200.46 ALL: 200.38. ALL: 64.182. It should block them. Can you retest? Nick Baronian On 3/28/06, Bill Watson wrote: Yes I do have tcp_wrappers=YES in vsftpd.conf Bill -----Original Message----- From: rhn-users-bounces at redhat.com [mailto: rhn-users-bounces at redhat.com ] On Behalf Of Kvetch Sent: Tuesday, March 28, 2006 10:56 AM To: Red Hat Network Users List Subject: Re: [rhn-users] I need help with hosts.deny - doesn't work as Iexpected Do you have tcp_wrappers=YES in your vsftpd.conf? Nick Baronian On 3/28/06, Bill Watson wrote: I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny that has: ALL: 219.106.229.178 ALL: 72.129.200.46 ALL: 200.38. ALL: 64.182. >From my readings, I should not be getting any messages from 200.38.x.x, yet my /var/log/messages shows: Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; user unknown Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: authentication failure; log name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; user unknown Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication failure; log name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 And keeps going with a new entry every few seconds. Is /etc/hosts.deny properly set up? Is /etc/hosts.deny immediately active or must some service be restarted to make it go? Does vsftpd bypass /etc/hosts.deny? Thanks! Bill Watson bill at magicdigits.com _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. E-mail transmission cannot be guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete, or contain viruses. The sender therefore does not accept liability for any errors or omissions in the contents of this message, which arise as a result of e-mail transmission. If verification is required please request a hard-copy version. NeoAccel, Inc., 2055 Gateway Place #240, San Jose, CA. 95110 (408) 436-1000 -------------- next part -------------- An HTML attachment was scrubbed... URL: From x6d696168 at gmail.com Tue Mar 28 22:04:37 2006 From: x6d696168 at gmail.com (x6d696168 .) Date: Tue, 28 Mar 2006 17:04:37 -0500 Subject: [rhn-users] Xwindows failure on HP DL380 RHEL 4 ES (write-combining) Message-ID: <2e3123570603281404iefd031eqefc0e1eb40dcda59@mail.gmail.com> Hello, I have a first gen DL380 thats having issues with Xwindows on RHEL 4 ES. Running 'system-config-display' works, it loads X, I am able to configure my display. But after saving that display and trying to start X, it fails. Its very odd that X works in the 'system-config-display' with its autobuilt config, but not with the saved config. (WW) ATI(0): Failed to set up write-combining range (0xf6000000,0x800000) That is the error display on screen. Looking at the kernel log at the same time I see: Mar 28 15:58:27 SERVERNAME kernel: mtrr: no more MTRRs available. Looking at /proc/mtrr: # cat /proc/mtrr reg00: base=0x00000000 ( 0MB), size=2048MB: write-back, count=1 reg01: base=0x400020000 (16384MB), size= 64KB: uncachable, count=1 reg02: base=0x400040000 (16384MB), size= 64KB: uncachable, count=1 reg03: base=0x400060000 (16384MB), size= 64KB: uncachable, count=1 reg04: base=0x400080000 (16384MB), size= 64KB: uncachable, count=1 reg05: base=0x4000a0000 (16384MB), size= 64KB: uncachable, count=1 reg06: base=0x4000c0000 (16384MB), size= 64KB: uncachable, count=1 reg07: base=0x4000e0000 (16384MB), size= 64KB: uncachable, count=1 Generally, you can add the range to mtrr with echo like: "echo "base=0xef000000 size=0x800000 type=write-combining" > /proc/mtrr" But this does not work. When installing the X install interface works, but this server was installed with a minimal kickstart based image. Now the owner wants to install Oracle on the system, and of course Oracle requires X to install. Re-installing with X is not a fix. Any Ideas? -------------- next part -------------- An HTML attachment was scrubbed... URL: From kvetch at gmail.com Tue Mar 28 22:12:46 2006 From: kvetch at gmail.com (Kvetch) Date: Tue, 28 Mar 2006 17:12:46 -0500 Subject: [rhn-users] I need help with hosts.deny - doesn't work asIexpected In-Reply-To: <2e3123570603281402s21612f10q659842af29638bf7@mail.gmail.com> References: <12cc74700603281126n5d3bdaeds8479259021cad125@mail.gmail.com> <00d901c652a1$46198e10$09000032@bill> <12cc74700603281242u7569db66wde0d51a8394421c7@mail.gmail.com> <2e3123570603281402s21612f10q659842af29638bf7@mail.gmail.com> Message-ID: <12cc74700603281412t1fbe7109r30783eaf416e72de@mail.gmail.com> Miah is correct. I didn't clearly explain that libwrap is the key to having services protected using wrappers. Nick Baronian On 3/28/06, x6d696168 . wrote: > > No, thats wrong. > > TCP Wrappers only protects programs that are linked against libwrap. > Xinetd provides a similar filtering functionality, but it doesn't require > tcpwrappers, but it only protects applications running via xinetd. IPtables > is the best way to go, since its kernel based and can handle anything you > throw at it, and doesn't require tcpwrappers, or xinetd since it sits above > them. > > -miah > > On 3/28/06, Kvetch wrote: > > > try testing using an IP you have access to. > You can log attempts by doing something like this in your wrappers > ALL: 219.106.229.178 : spawn /bin/echo `/bin/date` access > denied>>/var/log/messages : deny > > I haven't done this in a while so you might want to do a google on logging > tcp wrappers > If this doesn't give you what you want you might try using iptables, since > wrappers only protects against services under xinetd. > > Nick Baronian > > > > On 3/28/06, Bill Watson < bill at magicdigits.com> wrote: > > > > I did a: > > service vsftpd stop > > service vsftpd start > > > > and the non-stop hacking on vsftpd stopped. Could be one of 2 things, > > either this solved my problem permanently, or stopping the service for a few > > seconds caused his automatic hack program to hang. Dunno which for now, nor > > know how to tell which did it. Is stuff nuked by hosts.deny logged > > somewhere? > > > > Thanks for you help! > > Bill > > > > -----Original Message----- > > *From:* rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > > *On Behalf Of *Kvetch > > *Sent:* Tuesday, March 28, 2006 11:26 AM > > *To:* Red Hat Network Users List > > *Subject:* Re: [rhn-users] I need help with hosts.deny - doesn't work > > asIexpected > > > > tcp wrappers are automatic and no service needs restarting. Try > > restarting vsftd then try again. > > If you have nothing in your hosts.allow and in your hosts.deny you have > > > > ALL: 219.106.229.178 > > ALL: 72.129.200.46 > > ALL: 200.38. > > ALL: 64.182. > > > > It should block them. > > Can you retest? > > Nick Baronian > > > > > > On 3/28/06, Bill Watson wrote: > > > > > > Yes I do have tcp_wrappers=YES in vsftpd.conf > > > > > > Bill > > > > > > -----Original Message----- > > > *From:* rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > > > *On Behalf Of *Kvetch > > > *Sent:* Tuesday, March 28, 2006 10:56 AM > > > *To:* Red Hat Network Users List > > > *Subject:* Re: [rhn-users] I need help with hosts.deny - doesn't work > > > as Iexpected > > > > > > Do you have > > > tcp_wrappers=YES > > > in your vsftpd.conf? > > > > > > Nick Baronian > > > > > > On 3/28/06, Bill Watson wrote: > > > > > > > > I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny > > > > that > > > > has: > > > > > > > > ALL: 219.106.229.178 > > > > ALL: 72.129.200.46 > > > > ALL: 200.38. > > > > ALL: 64.182. > > > > > > > > >From my readings, I should not be getting any messages from > > > > 200.38.x.x, yet > > > > my /var/log/messages shows: > > > > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; > > > > user > > > > unknown > > > > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: authentication > > > > failure; > > > > log > > > > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > > > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; > > > > user > > > > unknown > > > > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication > > > > failure; > > > > log > > > > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > > > > > > > And keeps going with a new entry every few seconds. > > > > > > > > Is /etc/hosts.deny properly set up? > > > > Is /etc/hosts.deny immediately active or must some service be > > > > restarted to > > > > make it go? > > > > Does vsftpd bypass /etc/hosts.deny? > > > > > > > > Thanks! > > > > Bill Watson > > > > bill at magicdigits.com > > > > > > > > > > > > _______________________________________________ > > > > rhn-users mailing list > > > > rhn-users at redhat.com > > > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > > > > > > > > > _______________________________________________ > > > rhn-users mailing list > > > rhn-users at redhat.com > > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > > > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > > _______________________________________________ > > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From x6d696168 at gmail.com Tue Mar 28 22:14:10 2006 From: x6d696168 at gmail.com (x6d696168 .) Date: Tue, 28 Mar 2006 17:14:10 -0500 Subject: [rhn-users] I need help with hosts.deny - doesn't work asIexpected In-Reply-To: <75B70017C9BC6F4DB4755787DB304CB10365C9@EXCHANGE-01.neoaccel.local> References: <75B70017C9BC6F4DB4755787DB304CB10365C9@EXCHANGE-01.neoaccel.local> Message-ID: <2e3123570603281414i2b26dfa0h4d8c8323205cfa4@mail.gmail.com> yes, you generally need to include the daemons name, but when i said link, i ment when compiling the program needs to have been compiled with support for tcpwrappers, which means it gets linked to libwrap.a =). Just sticking "mydaemon: ALL: ip" will not work if the application does not support tcpwrappers. I don't recommend tcpwrappers because of this issue, and instead recommend iptables as it will allways work. -miah On 3/28/06, Tom Foucha wrote: > > To make the TCP Wrappers active you must as ?miah stated link it to the > deamon. Example allow: > > > > : : allow > > > > vsftpd : x.x.x.x : allow > > > > You could also put a deny all at the end of the hosts.allow list instead > of using the hosts.deny file since the hosts.allow file is applied before > hosts.deny > > > > vsftpd : ALL : deny > > > > > > --good luck > > > > > > > ------------------------------ > > *From:* rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > *On Behalf Of *x6d696168 . > *Sent:* Tuesday, March 28, 2006 4:02 PM > > *To:* Red Hat Network Users List > *Subject:* Re: [rhn-users] I need help with hosts.deny - doesn't work > asIexpected > > > > No, thats wrong. > > TCP Wrappers only protects programs that are linked against libwrap. > Xinetd provides a similar filtering functionality, but it doesn't require > tcpwrappers, but it only protects applications running via xinetd. IPtables > is the best way to go, since its kernel based and can handle anything you > throw at it, and doesn't require tcpwrappers, or xinetd since it sits above > them. > > -miah > > On 3/28/06, *Kvetch* wrote: > > try testing using an IP you have access to. > You can log attempts by doing something like this in your wrappers > ALL: 219.106.229.178 : spawn /bin/echo `/bin/date` access > denied>>/var/log/messages : deny > > I haven't done this in a while so you might want to do a google on logging > tcp wrappers > If this doesn't give you what you want you might try using iptables, since > wrappers only protects against services under xinetd. > > Nick Baronian > > > On 3/28/06, *Bill Watson* < bill at magicdigits.com> wrote: > > I did a: > > service vsftpd stop > > service vsftpd start > > > > and the non-stop hacking on vsftpd stopped. Could be one of 2 things, > either this solved my problem permanently, or stopping the service for a few > seconds caused his automatic hack program to hang. Dunno which for now, nor > know how to tell which did it. Is stuff nuked by hosts.deny logged > somewhere? > > > > Thanks for you help! > > Bill > > -----Original Message----- > *From:* rhn-users-bounces at redhat.com [mailto: rhn-users-bounces at redhat.com] > *On Behalf Of *Kvetch > > *Sent:* Tuesday, March 28, 2006 11:26 AM > *To:* Red Hat Network Users List > *Subject:* Re: [rhn-users] I need help with hosts.deny - doesn't work > asIexpected > > tcp wrappers are automatic and no service needs restarting. Try > restarting vsftd then try again. > If you have nothing in your hosts.allow and in your hosts.deny you have > > ALL: 219.106.229.178 > ALL:* *72.129.200.46 > ALL: 200.38. > ALL: 64.182. > > It should block them. > Can you retest? > Nick Baronian > > On 3/28/06, *Bill Watson* wrote: > > Yes I do have tcp_wrappers=YES in vsftpd.conf > > > > Bill > > -----Original Message----- > *From:* rhn-users-bounces at redhat.com [mailto: rhn-users-bounces at redhat.com] > *On Behalf Of *Kvetch > *Sent:* Tuesday, March 28, 2006 10:56 AM > *To:* Red Hat Network Users List > *Subject:* Re: [rhn-users] I need help with hosts.deny - doesn't work as > Iexpected > > Do you have > tcp_wrappers=YES > in your vsftpd.conf? > > Nick Baronian > > On 3/28/06, *Bill Watson* wrote: > > I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny that > has: > > ALL: 219.106.229.178 > ALL: 72.129.200.46 > ALL: 200.38. > ALL: 64.182. > > >From my readings, I should not be getting any messages from 200.38.x.x, > yet > my /var/log/messages shows: > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; user > unknown > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: authentication > failure; > log > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; user > unknown > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication > failure; > log > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > And keeps going with a new entry every few seconds. > > Is /etc/hosts.deny properly set up? > Is /etc/hosts.deny immediately active or must some service be restarted to > > make it go? > Does vsftpd bypass /etc/hosts.deny? > > Thanks! > Bill Watson > bill at magicdigits.com > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > > > This message contains confidential information and is intended only for > the individual named. If you are not the named addressee you should not > disseminate, distribute or copy this e-mail. Please notify the sender > immediately by e-mail if you have received this e-mail by mistake and delete > this e-mail from your system. E-mail transmission cannot be guaranteed to be > secure or error-free as information could be intercepted, corrupted, lost, > destroyed, arrive late or incomplete, or contain viruses. The sender > therefore does not accept liability for any errors or omissions in the > contents of this message, which arise as a result of e-mail transmission. If > verification is required please request a hard-copy version. > > NeoAccel, Inc., 2055 Gateway Place #240, San Jose, CA. 95110 (408) > 436-1000 > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From tom.foucha at neoaccel.com Tue Mar 28 22:34:38 2006 From: tom.foucha at neoaccel.com (Tom Foucha) Date: Tue, 28 Mar 2006 14:34:38 -0800 Subject: [rhn-users] I need help with hosts.deny - doesn't work asIexpected Message-ID: <75B70017C9BC6F4DB4755787DB304CB10365CE@EXCHANGE-01.neoaccel.local> Agreed, I use tcp wrappers for ssh and other apps that are supported in conjunction with iptables for added protection. One can never be to careful :-) or is that paranoia.... ________________________________ From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of x6d696168 . Sent: Tuesday, March 28, 2006 4:14 PM To: Red Hat Network Users List Subject: Re: [rhn-users] I need help with hosts.deny - doesn't work asIexpected yes, you generally need to include the daemons name, but when i said link, i ment when compiling the program needs to have been compiled with support for tcpwrappers, which means it gets linked to libwrap.a =). Just sticking "mydaemon: ALL: ip" will not work if the application does not support tcpwrappers. I don't recommend tcpwrappers because of this issue, and instead recommend iptables as it will allways work. -miah On 3/28/06, Tom Foucha wrote: To make the TCP Wrappers active you must as -miah stated link it to the deamon. Example allow: : : allow vsftpd : x.x.x.x : allow You could also put a deny all at the end of the hosts.allow list instead of using the hosts.deny file since the hosts.allow file is applied before hosts.deny vsftpd : ALL : deny --good luck ________________________________ From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of x6d696168 . Sent: Tuesday, March 28, 2006 4:02 PM To: Red Hat Network Users List Subject: Re: [rhn-users] I need help with hosts.deny - doesn't work asIexpected No, thats wrong. TCP Wrappers only protects programs that are linked against libwrap. Xinetd provides a similar filtering functionality, but it doesn't require tcpwrappers, but it only protects applications running via xinetd. IPtables is the best way to go, since its kernel based and can handle anything you throw at it, and doesn't require tcpwrappers, or xinetd since it sits above them. -miah On 3/28/06, Kvetch wrote: try testing using an IP you have access to. You can log attempts by doing something like this in your wrappers ALL: 219.106.229.178 : spawn /bin/echo `/bin/date` access denied>>/var/log/messages : deny I haven't done this in a while so you might want to do a google on logging tcp wrappers If this doesn't give you what you want you might try using iptables, since wrappers only protects against services under xinetd. Nick Baronian On 3/28/06, Bill Watson < bill at magicdigits.com > wrote: I did a: service vsftpd stop service vsftpd start and the non-stop hacking on vsftpd stopped. Could be one of 2 things, either this solved my problem permanently, or stopping the service for a few seconds caused his automatic hack program to hang. Dunno which for now, nor know how to tell which did it. Is stuff nuked by hosts.deny logged somewhere? Thanks for you help! Bill -----Original Message----- From: rhn-users-bounces at redhat.com [mailto: rhn-users-bounces at redhat.com ] On Behalf Of Kvetch Sent: Tuesday, March 28, 2006 11:26 AM To: Red Hat Network Users List Subject: Re: [rhn-users] I need help with hosts.deny - doesn't work asIexpected tcp wrappers are automatic and no service needs restarting. Try restarting vsftd then try again. If you have nothing in your hosts.allow and in your hosts.deny you have ALL: 219.106.229.178 ALL: 72.129.200.46 ALL: 200.38. ALL: 64.182. It should block them. Can you retest? Nick Baronian On 3/28/06, Bill Watson wrote: Yes I do have tcp_wrappers=YES in vsftpd.conf Bill -----Original Message----- From: rhn-users-bounces at redhat.com [mailto: rhn-users-bounces at redhat.com ] On Behalf Of Kvetch Sent: Tuesday, March 28, 2006 10:56 AM To: Red Hat Network Users List Subject: Re: [rhn-users] I need help with hosts.deny - doesn't work as Iexpected Do you have tcp_wrappers=YES in your vsftpd.conf? Nick Baronian On 3/28/06, Bill Watson wrote: I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny that has: ALL: 219.106.229.178 ALL: 72.129.200.46 ALL: 200.38. ALL: 64.182. >From my readings, I should not be getting any messages from 200.38.x.x, yet my /var/log/messages shows: Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; user unknown Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: authentication failure; log name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; user unknown Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication failure; log name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 And keeps going with a new entry every few seconds. Is /etc/hosts.deny properly set up? Is /etc/hosts.deny immediately active or must some service be restarted to make it go? Does vsftpd bypass /etc/hosts.deny? Thanks! Bill Watson bill at magicdigits.com _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. E-mail transmission cannot be guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete, or contain viruses. The sender therefore does not accept liability for any errors or omissions in the contents of this message, which arise as a result of e-mail transmission. If verification is required please request a hard-copy version. NeoAccel, Inc., 2055 Gateway Place #240, San Jose, CA. 95110 (408) 436-1000 _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From gforte at leopard.us.udel.edu Wed Mar 29 00:59:46 2006 From: gforte at leopard.us.udel.edu (Greg Forte) Date: Tue, 28 Mar 2006 19:59:46 -0500 Subject: [rhn-users] I need help with hosts.deny - doesn't work asIexpected In-Reply-To: <2e3123570603281402s21612f10q659842af29638bf7@mail.gmail.com> References: <12cc74700603281126n5d3bdaeds8479259021cad125@mail.gmail.com> <00d901c652a1$46198e10$09000032@bill> <12cc74700603281242u7569db66wde0d51a8394421c7@mail.gmail.com> <2e3123570603281402s21612f10q659842af29638bf7@mail.gmail.com> Message-ID: <4429DC02.902@leopard.us.udel.edu> x6d696168 . wrote: > IPtables is the best way to go, since its kernel based and can > handle anything you throw at it ... ALMOST anything - dhcpd uses a raw socket, since the dhcp protocol operates somewhere "between" layers, so it is immune to iptables. Which is probably not a big issue _unless_ you have a multi-homed box and only want dhcpd to respond to requests on one (or some proper subset) of the interfaces (this can and must be specified on the command line, instead; the interface name(s) can be listed in /etc/sysconfig/dhcpd). I found this out the embarassing way. Just for reference, in case anyone cares. ;-) -g From sball at cromwells.co.uk Wed Mar 29 08:53:35 2006 From: sball at cromwells.co.uk (simon elliston ball) Date: Wed, 29 Mar 2006 09:53:35 +0100 Subject: [rhn-users] I need help with hosts.deny - doesn't work as I expected In-Reply-To: <00b101c65298$c002e680$09000032@bill> References: <00b101c65298$c002e680$09000032@bill> Message-ID: <1143622416.7605.5.camel@mst.webtest.cromwells.co.uk> On the subject of deny.hosts and persistent automated hacking, we've found http://denyhosts.sourceforge.net/ very useful. It automates entries in hosts.deny by parsing logs to detect dictionary attacks on ssh etc. simon On Tue, 2006-03-28 at 10:52 -0800, Bill Watson wrote: > I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny that > has: > > ALL: 219.106.229.178 > ALL: 72.129.200.46 > ALL: 200.38. > ALL: 64.182. > > >From my readings, I should not be getting any messages from 200.38.x.x, yet > my /var/log/messages shows: > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; user > unknown > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: authentication failure; > log > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; user > unknown > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication failure; > log > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > And keeps going with a new entry every few seconds. > > Is /etc/hosts.deny properly set up? > Is /etc/hosts.deny immediately active or must some service be restarted to > make it go? > Does vsftpd bypass /etc/hosts.deny? > > Thanks! > Bill Watson > bill at magicdigits.com > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users From dlederer at hilltowncharter.org Wed Mar 29 16:38:27 2006 From: dlederer at hilltowncharter.org (dlederer at hilltowncharter.org) Date: Wed, 29 Mar 2006 11:38:27 -0500 (EST) Subject: [rhn-users] install addtional modules Message-ID: <53406.192.168.1.1.1143650307.squirrel@www.hilltowncharter.org> ---------------------------- Original Message ---------------------------- Hi, it's so frustrating having so little time to learn the basics of this stuff. Thank you all for such kind and helpful people. So Im trying to learn how to correctly path gzip and tar. (oh brother) Im installing SpamAssassin as root and as you'd see in the posts below, CPAN.pm needs either both external programs tar and gzip installed or both the modules Archive::Tar and Compress::Zlib. Neither prerequisite is available. Can't continue. With suggestions on making sure that gzip and tar are pathed, I set out to learn how to do that correctly, and I'm having a real hard time finding a specific answer. Im sure it has something to do with being the 10 hour a week beginner that I am... Thanks for any hints or resources!!!! Dan Subject: RE: [rhn-users] install addtional modules] From: "Riley, Liz (ACHE)" Date: Thu, March 23, 2006 2:45 am To: "Red Hat Network Users List" -------------------------------------------------------------------------- Ah, up2date gzip means gzip the binary is installed, but perl doesn't have a bunch of scripts that constitute, "Archive::Tar" .. Certainly sounds like your perl is missing some bits. Sorry if this sounds a little patronising, however, linux<>perl they arent the same. Perl is a language, it would be like saying visual basic = windows. Only perl runs on all flavours of unix and windows. I did an almost default install of RH, and my install of spam assassin worked. Not sure what to suggest, as Id guess perl -MCPAN -e 'install Archive::Tar' wouldn't work Are gzip and tar both pathed? Did you try this as root? Rather than gzip Id guess its looking for compress/decompress -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of dlederer at hilltowncharter.org Sent: 22 March 2006 18:19 To: rhn-users at redhat.com Subject: RE: [rhn-users] install addtional modules] I ran perl -MCPAN -e 'install Mail::SpamAssassin' and I recieved a: CPAN.pm needs either both external programs tar and gzip installed or both the modules Archive::Tar and Compress::Zlib. Neither prerequisite is available. Can't continue. so I typed: up2date gzip "The following packages you requested are already updated: gzip" and up2date tar and I get "The following packages you requested are already updated: Tar" Im sure Im missing something very basic about how Linux works... ?? thanks for all the help!!! Dan ---------------------------- Original Message ---------------------------- Subject: RE: [rhn-users] install addtional modules From: "Riley, Liz (ACHE)" Date: Wed, March 22, 2006 2:42 am To: "Red Hat Network Users List" ------------------------------------------------------------------------ -- Would love to answer, but I always used perl -MCPAN -e 'install Mail::SpamAssassin' To install it.. It then will auto install anything I needed -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of dlederer at hilltowncharter.org Sent: 21 March 2006 16:06 To: rhn-users at redhat.com Subject: [rhn-users] install addtional modules Im trying to install and configure Spamassassin; I type: perl Makefile.PL and I get The "sa-update" script requires this module to access compressed update archive files. REQUIRED module missing: Digest::SHA1 optional module missing: Net::DNS optional module missing: Mail::SPF::Query optional module missing: IP::Country optional module missing: Razor2 optional module missing: Net::Ident optional module missing: IO::Socket::INET6 optional module missing: IO::Socket::SSL optional module missing: Time::HiRes optional module missing: Archive::Tar optional module missing: IO::Zlib Question: How do I get and install these modules, especially the required one.. thanks!! Dan Lederer _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From redhat at vuiis.vanderbilt.edu Wed Mar 29 16:48:53 2006 From: redhat at vuiis.vanderbilt.edu (Bruce W. Martin) Date: Wed, 29 Mar 2006 10:48:53 -0600 Subject: [rhn-users] (no subject) Message-ID: <1C90D952-D062-43ED-9B50-D2762529ACAC@vuiis.vanderbilt.edu> I am having a problem with a new install of Red Hat Enterprise Linux 4. RHEL4 is required in this particular work instance. This is a SuperMicro 1U server with the 2010S ZCR card option for the two main SCSI drives. I have a SCSI RAID container on one of the SCSI chanels and have a Fibre Channel Raid enclosure (EonStore) and an LSI FC919X Fibre Channel Card. I have the following entries in my /etc/fstab: #/dev/sda /raid/fc0 ext3 defaults,usrquota 1 2 #/dev/sdb /raid/fc1 ext3 defaults,usrquota 1 2 #/dev/sdc /raid/fc2 ext3 defaults,usrquota 1 2 #LABEL=FCraid0 /raid/fc0 ext3 defaults,usrquota 1 2 #LABEL=FCraid1 /raid/fc1 ext3 defaults,usrquota 1 2 #LABEL=FCraid2 /raid/fc2 ext3 defaults,usrquota 1 2 If I un-comment the /dev/sd* entries and try to mount the partitions I get an error about a bad superblock. If I un-comment the /dev/sd* entries and restart the server I get an error about a bad superblock when it tries to mount the partitions. If I un-comment the LABEL=FCraid* entries and try to mount the partitions they mount just fine but Apache does not seem to recognize directories on these mount points. ( Apache is a different problem altogether, I think, but I though it worth mentioning as a possible symptom of the problem.) If I un-comment the LABEL=FCraid* entries and restart the server I get an error that it cannot find partitions with those labels. Originally /dev/sdb and /dev/sdc were formatted as xfs when the labels were made. I reformatted them to ext3 when I found that Red Hat completely dropped xfs in RHEL4 but I did not change the label when I did the reformat. These are 1.8TB partitions and about half full of data so I need to be very careful not to do anything that will damage the integrity of the data. Any suggestions on how I can get this to work? Bruce -- Bruce W. Martin Systems Administrator, VSA Vanderbilt University Medical Center VU Institute of Imaging Science R-1302 Medical Center North Nashville, TN 37232-2310 (615) 322-6691 (615) 322-0734 FAX Office: DD-1114, MCN From jmureika at lmu.edu Wed Mar 29 17:05:35 2006 From: jmureika at lmu.edu (Mureika, Jonas) Date: Wed, 29 Mar 2006 09:05:35 -0800 Subject: [rhn-users] Problem initiating postgres DB Message-ID: <8C7E03EB7043E34C9AB4D3CA4CB3D5B99842FB@Aries2.lmumain.edu> I am having difficulty getting my postgres database up and running (Redhat Enterprise). The call to initdb crashes out when it tried to create the template database: creating directory /mnt/disk2/database/... ok creating directory /mnt/disk2/database//base... ok creating directory /mnt/disk2/database//global... ok creating directory /mnt/disk2/database//pg_xlog... ok creating directory /mnt/disk2/database//pg_clog... ok selecting default max_connections... 10 selecting default shared_buffers... 50 creating configuration files... ok creating template1 database in /mnt/disk2/database//base/1... initdb: failed initdb: removing data directory "/mnt/disk2/database/" The target directory tree has the appropriate permissions, so I'm unsure as to what the problem might be. I don't recall encountering any obstacles when I set up a similar db on an older RH 7.1 platform. Any assistance would be appreciated. Thanks. Jonas Mureika From redhat at vuiis.vanderbilt.edu Wed Mar 29 17:12:43 2006 From: redhat at vuiis.vanderbilt.edu (Bruce W. Martin) Date: Wed, 29 Mar 2006 11:12:43 -0600 Subject: [rhn-users] Partition mounting under RHEL4 Message-ID: <3FE62F68-C9A1-47F1-8D3D-8943A7F2A22C@vuiis.vanderbilt.edu> I am having a problem with a new install of Red Hat Enterprise Linux 4. RHEL4 is required in this particular work instance. This is a SuperMicro 1U server with the 2010S ZCR card option for the two main SCSI drives. I have a SCSI RAID container on one of the SCSI chanels and have a Fibre Channel Raid enclosure (EonStore) and an LSI FC919X Fibre Channel Card. I have the following entries in my /etc/fstab: #/dev/sda /raid/fc0 ext3 defaults,usrquota 1 2 #/dev/sdb /raid/fc1 ext3 defaults,usrquota 1 2 #/dev/sdc /raid/fc2 ext3 defaults,usrquota 1 2 #LABEL=FCraid0 /raid/fc0 ext3 defaults,usrquota 1 2 #LABEL=FCraid1 /raid/fc1 ext3 defaults,usrquota 1 2 #LABEL=FCraid2 /raid/fc2 ext3 defaults,usrquota 1 2 If I un-comment the /dev/sd* entries and try to mount the partitions I get an error about a bad superblock. If I un-comment the /dev/sd* entries and restart the server I get an error about a bad superblock when it tries to mount the partitions. If I un-comment the LABEL=FCraid* entries and try to mount the partitions they mount just fine but Apache does not seem to recognize directories on these mount points. ( Apache is a different problem altogether, I think, but I though it worth mentioning as a possible symptom of the problem.) If I un-comment the LABEL=FCraid* entries and restart the server I get an error that it cannot find partitions with those labels. Originally /dev/sdb and /dev/sdc were formatted as xfs when the labels were made. I reformatted them to ext3 when I found that Red Hat completely dropped xfs in RHEL4 but I did not change the label when I did the reformat. These are 1.8TB partitions and about half full of data so I need to be very careful not to do anything that will damage the integrity of the data. Any suggestions on how I can get this to work? Bruce -- Bruce W. Martin Systems Administrator, VSA Vanderbilt University Medical Center VU Institute of Imaging Science R-1302 Medical Center North Nashville, TN 37232-2310 (615) 322-6691 (615) 322-0734 FAX Office: DD-1114, MCN From bill at magicdigits.com Wed Mar 29 17:28:26 2006 From: bill at magicdigits.com (Bill Watson) Date: Wed, 29 Mar 2006 09:28:26 -0800 Subject: [rhn-users] I need help with hosts.deny - doesn't work as Iexpected In-Reply-To: <1143622416.7605.5.camel@mst.webtest.cromwells.co.uk> Message-ID: <006201c65356$300dee30$09000032@bill> To all who helped me, thank you!!! This denyhosts offering is interesting, but I have already restricted my ssh to about 4 IP addresses. The tool doesn't focus elsewhere. The magic appears to be the unsuspected need to restart vsftpd to get the new hosts.deny values. Bill Watson bill at magicdigits.com -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of simon elliston ball Sent: Wednesday, March 29, 2006 12:54 AM To: Red Hat Network Users List Subject: Re: [rhn-users] I need help with hosts.deny - doesn't work as Iexpected On the subject of deny.hosts and persistent automated hacking, we've found http://denyhosts.sourceforge.net/ very useful. It automates entries in hosts.deny by parsing logs to detect dictionary attacks on ssh etc. simon On Tue, 2006-03-28 at 10:52 -0800, Bill Watson wrote: > I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny > that > has: > > ALL: 219.106.229.178 > ALL: 72.129.200.46 > ALL: 200.38. > ALL: 64.182. > > >From my readings, I should not be getting any messages from > >200.38.x.x, yet > my /var/log/messages shows: > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; user > unknown Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: > authentication failure; log > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; user > unknown > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication failure; > log > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > And keeps going with a new entry every few seconds. > > Is /etc/hosts.deny properly set up? > Is /etc/hosts.deny immediately active or must some service be > restarted to make it go? Does vsftpd bypass /etc/hosts.deny? > > Thanks! > Bill Watson > bill at magicdigits.com > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From x6d696168 at gmail.com Wed Mar 29 21:31:13 2006 From: x6d696168 at gmail.com (x6d696168 .) Date: Wed, 29 Mar 2006 16:31:13 -0500 Subject: [rhn-users] I need help with hosts.deny - doesn't work as Iexpected In-Reply-To: <006201c65356$300dee30$09000032@bill> References: <1143622416.7605.5.camel@mst.webtest.cromwells.co.uk> <006201c65356$300dee30$09000032@bill> Message-ID: <2e3123570603291331p121f5d8ev89770f323fb7677f@mail.gmail.com> You need to restart vsftpd? This is why iptables is better =) I can only imagine a really busy ftpd getting restarted, booting users, because hosts.deny was updated.. then again really busy ftp sites are probably not using tcpwrappers for security ;) -miah On 3/29/06, Bill Watson wrote: > > To all who helped me, thank you!!! This denyhosts offering is interesting, > but I have already restricted my ssh to about 4 IP addresses. The tool > doesn't focus elsewhere. > > The magic appears to be the unsuspected need to restart vsftpd to get the > new hosts.deny values. > > Bill Watson > bill at magicdigits.com > > -----Original Message----- > From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > On > Behalf Of simon elliston ball > Sent: Wednesday, March 29, 2006 12:54 AM > To: Red Hat Network Users List > Subject: Re: [rhn-users] I need help with hosts.deny - doesn't work as > Iexpected > > > On the subject of deny.hosts and persistent automated hacking, we've found > http://denyhosts.sourceforge.net/ very useful. It automates entries in > hosts.deny by parsing logs to detect dictionary attacks on ssh etc. > > simon > > > On Tue, 2006-03-28 at 10:52 -0800, Bill Watson wrote: > > I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny > > that > > has: > > > > ALL: 219.106.229.178 > > ALL: 72.129.200.46 > > ALL: 200.38. > > ALL: 64.182. > > > > >From my readings, I should not be getting any messages from > > >200.38.x.x, yet > > my /var/log/messages shows: > > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; user > > unknown Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: > > authentication failure; log > > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; user > > unknown > > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication > failure; > > log > > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > > > And keeps going with a new entry every few seconds. > > > > Is /etc/hosts.deny properly set up? > > Is /etc/hosts.deny immediately active or must some service be > > restarted to make it go? Does vsftpd bypass /etc/hosts.deny? > > > > Thanks! > > Bill Watson > > bill at magicdigits.com > > > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From bill at magicdigits.com Wed Mar 29 23:07:01 2006 From: bill at magicdigits.com (Bill Watson) Date: Wed, 29 Mar 2006 15:07:01 -0800 Subject: [rhn-users] What is the simplest way to use command line (mail or sendmail) with an attachment? In-Reply-To: <2e3123570603291331p121f5d8ev89770f323fb7677f@mail.gmail.com> Message-ID: <00bb01c65385$7cd00080$09000032@bill> I have read the sendmail documents that I could find and can only conclude that I am clueless or that attachments on emails are beyond diffilcult. Is there a tool laying around that can properly package an email attachment onto an email and send it via a command line protocol? Thanks in advance! Bill Watson bill at magicdigits.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From HowardC at prpa.org Wed Mar 29 23:22:10 2006 From: HowardC at prpa.org (Howard, Chris) Date: Wed, 29 Mar 2006 16:22:10 -0700 Subject: [rhn-users] What is the simplest way to use command line (mail orsendmail) with an attachment? Message-ID: <1305E9F69BC3CE49ABCDC8E00492F7021F0401@titan.internal.prpa.org> One way to do it: uuencode filename.txt filename.txt | mailx -s"here is that file" otherguy at mail.address Most email clients will show filename.txt as an attachment. Chris -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com]On Behalf Of Bill Watson Sent: Wednesday, March 29, 2006 4:07 PM To: 'Red Hat Network Users List' Subject: [rhn-users] What is the simplest way to use command line (mail orsendmail) with an attachment? I have read the sendmail documents that I could find and can only conclude that I am clueless or that attachments on emails are beyond diffilcult. Is there a tool laying around that can properly package an email attachment onto an email and send it via a command line protocol? Thanks in advance! Bill Watson bill at magicdigits.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From joe.schirmer at craneae.com Wed Mar 29 23:22:19 2006 From: joe.schirmer at craneae.com (Schirmer Joe) Date: Wed, 29 Mar 2006 16:22:19 -0700 Subject: [rhn-users] What is the simplest way to use command line (mail orsendmail) with an attachment? Message-ID: Try using Perl's Mail::sendmail package. Here's a sample of how easy it is: #! /usr/local/bin/perl use Mail::Sendmail; %mail = ( To => ' you at there.com', From => ' me at here.com', Message => "This is a very short message" ); sendmail(%mail) or die $Mail::Sendmail::error; print "OK. Log says:\n", $Mail::Sendmail::log; R. Joe Schirmer Software Engineering Lead Crane Aerospace and Electronics Signal Technology, Wireless Monitoring Solutions (WMS) 972-964-5178 x129 ________________________________ From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Bill Watson Sent: Wednesday, March 29, 2006 5:07 PM To: 'Red Hat Network Users List' Subject: [rhn-users] What is the simplest way to use command line (mail orsendmail) with an attachment? I have read the sendmail documents that I could find and can only conclude that I am clueless or that attachments on emails are beyond diffilcult. Is there a tool laying around that can properly package an email attachment onto an email and send it via a command line protocol? Thanks in advance! Bill Watson bill at magicdigits.com ###################################################################### Attention: The information contained in this email message may be privileged and is confidential information intended only for the use of the recipient, or any employee or agent responsible to deliver it to the intended recipient. Any unauthorized use, distribution or copying of this information is strictly prohibited and may be unlawful. If you have received this communication in error, please notify the sender immediately and destroy the original message and all attachments from your electronic files. This email was scanned and cleared by MailMarshal. ###################################################################### -------------- next part -------------- An HTML attachment was scrubbed... URL: From joe.schirmer at craneae.com Wed Mar 29 23:40:38 2006 From: joe.schirmer at craneae.com (Schirmer Joe) Date: Wed, 29 Mar 2006 16:40:38 -0700 Subject: [rhn-users] What is the simplest way to use command line (mailorsendmail) with an attachment? Message-ID: Sorry, I glossed over you wanting to send attachments. The Perl MIME::Lite package is better for large attachments. Also http://alma.ch/perl/Mail-Sendmail-FAQ.html#attachments shows how to send using Perl. You can then create a small script that does whatever you want from the command line. R. Joe Schirmer Software Engineering Lead Crane Aerospace and Electronics Signal Technology, Wireless Monitoring Solutions (WMS) 972-964-5178 x129 ________________________________ From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Schirmer Joe Sent: Wednesday, March 29, 2006 5:22 PM To: Red Hat Network Users List Subject: RE: [rhn-users] What is the simplest way to use command line (mailorsendmail) with an attachment? Try using Perl's Mail::sendmail package. Here's a sample of how easy it is: #! /usr/local/bin/perl use Mail::Sendmail; %mail = ( To => ' you at there.com', From => ' me at here.com', Message => "This is a very short message" ); sendmail(%mail) or die $Mail::Sendmail::error; print "OK. Log says:\n", $Mail::Sendmail::log; R. Joe Schirmer Software Engineering Lead Crane Aerospace and Electronics Signal Technology, Wireless Monitoring Solutions (WMS) 972-964-5178 x129 ________________________________ From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Bill Watson Sent: Wednesday, March 29, 2006 5:07 PM To: 'Red Hat Network Users List' Subject: [rhn-users] What is the simplest way to use command line (mail orsendmail) with an attachment? I have read the sendmail documents that I could find and can only conclude that I am clueless or that attachments on emails are beyond diffilcult. Is there a tool laying around that can properly package an email attachment onto an email and send it via a command line protocol? Thanks in advance! Bill Watson bill at magicdigits.com ________________________________ Attention: The information contained in this email message may be privileged and is confidential information intended only for the use of the recipient, or any employee or agent responsible to deliver it to the intended recipient. Any unauthorized use, distribution or copying of this information is strictly prohibited and may be unlawful. If you have received this communication in error, please notify the sender immediately and destroy the original message and all attachments from your electronic files. This e-mail message has been scanned and cleared by MailMarshal ________________________________ ###################################################################### Attention: The information contained in this email message may be privileged and is confidential information intended only for the use of the recipient, or any employee or agent responsible to deliver it to the intended recipient. Any unauthorized use, distribution or copying of this information is strictly prohibited and may be unlawful. If you have received this communication in error, please notify the sender immediately and destroy the original message and all attachments from your electronic files. This email was scanned and cleared by MailMarshal. ###################################################################### -------------- next part -------------- An HTML attachment was scrubbed... URL: From bill at magicdigits.com Thu Mar 30 00:18:36 2006 From: bill at magicdigits.com (Bill Watson) Date: Wed, 29 Mar 2006 16:18:36 -0800 Subject: [rhn-users] What is the simplest way to use command line (mailorsendmail) with an attachment? In-Reply-To: <1305E9F69BC3CE49ABCDC8E00492F7021F0401@titan.internal.prpa.org> Message-ID: <00e301c6538f$7cffde90$09000032@bill> I tried: uuencode pdf/300.pdf page300.pdf|mailx -s "This is the subject for page 300" bill at magicdigits.com and life is good! A couple of hiccups in that the 2nd parameter on uuencode (name of file) will add .dat if you do not specify the extension. WinXP doesn't deal with that so well. Also having the file to attach actually exist (where you say it does) helps. Thanks for your help, this is the good stuff that manuals often forget to cover! Bill Watson bill at magicdigits.com -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Howard, Chris Sent: Wednesday, March 29, 2006 3:22 PM To: Red Hat Network Users List Subject: RE: [rhn-users] What is the simplest way to use command line (mailorsendmail) with an attachment? One way to do it: uuencode filename.txt filename.txt | mailx -s"here is that file" otherguy at mail.address Most email clients will show filename.txt as an attachment. Chris -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com]On Behalf Of Bill Watson Sent: Wednesday, March 29, 2006 4:07 PM To: 'Red Hat Network Users List' Subject: [rhn-users] What is the simplest way to use command line (mail orsendmail) with an attachment? I have read the sendmail documents that I could find and can only conclude that I am clueless or that attachments on emails are beyond diffilcult. Is there a tool laying around that can properly package an email attachment onto an email and send it via a command line protocol? Thanks in advance! Bill Watson bill at magicdigits.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From omer at faruk.net Thu Mar 30 05:33:16 2006 From: omer at faruk.net (Omer Faruk Sen) Date: Thu, 30 Mar 2006 08:33:16 +0300 (EEST) Subject: [rhn-users] Installing a source RPM In-Reply-To: <20060328150428.98735.qmail@web50415.mail.yahoo.com> References: <20060327230614.72088.qmail@web60821.mail.yahoo.com> <20060328150428.98735.qmail@web50415.mail.yahoo.com> Message-ID: <62469.193.140.74.2.1143696796.squirrel@193.140.74.2> Hi, I was just looking to compile a customized kernel for my mysql server. Did rpmbuild -ba *spec but got following error: # rpmbuild -ba kernel-2.6.spec error: Architecture is not included: i386 Anyone has an idea what is this about? And how can I solve it > Thank you sir, that did the trick! > > --- Rigoberto Corujo wrote: > >> There should also be a "linux*.bz2" file in the >> SOURCES directory to which the patches will get >> applied to. >> >> If you go to the SPECS directory and do an "rpmbuild >> -ba .spec", you should see the BUILD >> directory get populated. >> >> Rigoberto >> >> --- sean thomson wrote: >> >> > Howdy Folks, >> > >> > Sorry if this has been asked before, but I've not >> > found anything on the web regarding this... >> > >> > I'm trying to install one of the kernel SRPMS from >> > my >> > RHEL 4 CDs and after I run 'rpm -hvi >> > kernel-2.6.9-5.EL.src.rpm' all I get is the >> original >> > .spec file in /usr/src/redhat/SPECS and a bevy >> patch >> > files in /usr/src/redhat/SOURCES. >> > >> > I'm expecting to either get something in >> > /usr/src/redhat/BUILD or >> > /usr/src/kernels/2.6.9-5.EL-i686 >> > >> > Any help would be greatly appreciated >> > >> > Sean Thomson >> > >> > __________________________________________________ >> > Do You Yahoo!? >> > Tired of spam? Yahoo! Mail has the best spam >> > protection around >> > http://mail.yahoo.com >> > >> > _______________________________________________ >> > rhn-users mailing list >> > rhn-users at redhat.com >> > https://www.redhat.com/mailman/listinfo/rhn-users >> > >> >> >> __________________________________________________ >> Do You Yahoo!? >> Tired of spam? Yahoo! Mail has the best spam >> protection around >> http://mail.yahoo.com >> >> _______________________________________________ >> rhn-users mailing list >> rhn-users at redhat.com >> https://www.redhat.com/mailman/listinfo/rhn-users >> > > > __________________________________________________ > Do You Yahoo!? > Tired of spam? Yahoo! Mail has the best spam protection around > http://mail.yahoo.com > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > -- Omer Faruk Sen http://www.faruk.net From omer at faruk.net Thu Mar 30 06:05:42 2006 From: omer at faruk.net (Omer Faruk Sen) Date: Thu, 30 Mar 2006 09:05:42 +0300 (EEST) Subject: [rhn-users] Installing a source RPM In-Reply-To: <62469.193.140.74.2.1143696796.squirrel@193.140.74.2> References: <20060327230614.72088.qmail@web60821.mail.yahoo.com> <20060328150428.98735.qmail@web50415.mail.yahoo.com> <62469.193.140.74.2.1143696796.squirrel@193.140.74.2> Message-ID: <58787.193.140.74.2.1143698742.squirrel@193.140.74.2> After investigating a little bit rpmbuild -bp --target i686 kernel-2.6.spec solved the problem. Sorry for that. > Hi, > > I was just looking to compile a customized kernel for my mysql server. Did > rpmbuild -ba *spec but got following error: > > > # rpmbuild -ba kernel-2.6.spec > > error: Architecture is not included: i386 > > Anyone has an idea what is this about? And how can I solve it > > >> Thank you sir, that did the trick! >> >> --- Rigoberto Corujo wrote: >> >>> There should also be a "linux*.bz2" file in the >>> SOURCES directory to which the patches will get >>> applied to. >>> >>> If you go to the SPECS directory and do an "rpmbuild >>> -ba .spec", you should see the BUILD >>> directory get populated. >>> >>> Rigoberto >>> >>> --- sean thomson wrote: >>> >>> > Howdy Folks, >>> > >>> > Sorry if this has been asked before, but I've not >>> > found anything on the web regarding this... >>> > >>> > I'm trying to install one of the kernel SRPMS from >>> > my >>> > RHEL 4 CDs and after I run 'rpm -hvi >>> > kernel-2.6.9-5.EL.src.rpm' all I get is the >>> original >>> > .spec file in /usr/src/redhat/SPECS and a bevy >>> patch >>> > files in /usr/src/redhat/SOURCES. >>> > >>> > I'm expecting to either get something in >>> > /usr/src/redhat/BUILD or >>> > /usr/src/kernels/2.6.9-5.EL-i686 >>> > >>> > Any help would be greatly appreciated >>> > >>> > Sean Thomson >>> > >>> > __________________________________________________ >>> > Do You Yahoo!? >>> > Tired of spam? Yahoo! Mail has the best spam >>> > protection around >>> > http://mail.yahoo.com >>> > >>> > _______________________________________________ >>> > rhn-users mailing list >>> > rhn-users at redhat.com >>> > https://www.redhat.com/mailman/listinfo/rhn-users >>> > >>> >>> >>> __________________________________________________ >>> Do You Yahoo!? >>> Tired of spam? Yahoo! Mail has the best spam >>> protection around >>> http://mail.yahoo.com >>> >>> _______________________________________________ >>> rhn-users mailing list >>> rhn-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/rhn-users >>> >> >> >> __________________________________________________ >> Do You Yahoo!? >> Tired of spam? Yahoo! Mail has the best spam protection around >> http://mail.yahoo.com >> >> _______________________________________________ >> rhn-users mailing list >> rhn-users at redhat.com >> https://www.redhat.com/mailman/listinfo/rhn-users >> > > > -- > Omer Faruk Sen > http://www.faruk.net > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > -- Omer Faruk Sen http://www.faruk.net From kvetch at gmail.com Thu Mar 30 13:47:58 2006 From: kvetch at gmail.com (Kvetch) Date: Thu, 30 Mar 2006 08:47:58 -0500 Subject: [rhn-users] I need help with hosts.deny - doesn't work as Iexpected In-Reply-To: <2e3123570603291331p121f5d8ev89770f323fb7677f@mail.gmail.com> References: <1143622416.7605.5.camel@mst.webtest.cromwells.co.uk> <006201c65356$300dee30$09000032@bill> <2e3123570603291331p121f5d8ev89770f323fb7677f@mail.gmail.com> Message-ID: <12cc74700603300547g72c73988k5e951e8b457ddd46@mail.gmail.com> No, you shouldn't need to restart any service that is compiled to use wrappers if you make a wrapper change. I only told him to restart because I thought either --- vsftpd didn't have the tcp_wrappers=yes in the conf when it was started and the option needed to be picked up. --- the user trying to log into his box was actually logged in and had a established connection --- I though it could have been a possibility that the user trying to log into his box was pounding him with enough login attempts that he basically had a open established connection and needed to be disconnected so he can't reconnect. Nick Baronian On 3/29/06, x6d696168 . wrote: > > You need to restart vsftpd? This is why iptables is better =) I can only > imagine a really busy ftpd getting restarted, booting users, because > hosts.deny was updated.. then again really busy ftp sites are probably not > using tcpwrappers for security ;) > > -miah > > > On 3/29/06, Bill Watson wrote: > > > > To all who helped me, thank you!!! This denyhosts offering is > > interesting, > > but I have already restricted my ssh to about 4 IP addresses. The tool > > doesn't focus elsewhere. > > > > The magic appears to be the unsuspected need to restart vsftpd to get > > the > > new hosts.deny values. > > > > Bill Watson > > bill at magicdigits.com > > > > -----Original Message----- > > From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] > > On > > Behalf Of simon elliston ball > > Sent: Wednesday, March 29, 2006 12:54 AM > > To: Red Hat Network Users List > > Subject: Re: [rhn-users] I need help with hosts.deny - doesn't work as > > Iexpected > > > > > > On the subject of deny.hosts and persistent automated hacking, we've > > found > > http://denyhosts.sourceforge.net/ very useful. It automates entries in > > hosts.deny by parsing logs to detect dictionary attacks on ssh etc. > > > > simon > > > > > > On Tue, 2006-03-28 at 10:52 -0800, Bill Watson wrote: > > > I have /etc/hosts.allow that has no entries. I have /etc/hosts.deny > > > that > > > has: > > > > > > ALL: 219.106.229.178 > > > ALL: 72.129.200.46 > > > ALL: 200.38. > > > ALL: 64.182. > > > > > > >From my readings, I should not be getting any messages from > > > >200.38.x.x, yet > > > my /var/log/messages shows: > > > Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: check pass; user > > > unknown Mar 28 10:50:36 helmethouse vsftpd(pam_unix)[23790]: > > > authentication failure; log > > > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: check pass; user > > > unknown > > > Mar 28 10:50:40 helmethouse vsftpd(pam_unix)[23790]: authentication > > failure; > > > log > > > name= uid=0 euid=0 tty= ruser= rhost=200.38.16.6 > > > > > > And keeps going with a new entry every few seconds. > > > > > > Is /etc/hosts.deny properly set up? > > > Is /etc/hosts.deny immediately active or must some service be > > > restarted to make it go? Does vsftpd bypass /etc/hosts.deny? > > > > > > Thanks! > > > Bill Watson > > > bill at magicdigits.com > > > > > > > > > _______________________________________________ > > > rhn-users mailing list > > > rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at educationplanet.com Thu Mar 30 21:52:51 2006 From: mark at educationplanet.com (Mark Maggelet) Date: Thu, 30 Mar 2006 13:52:51 -0800 Subject: [rhn-users] payflowpro php extension on rhel4 x86_64 Message-ID: <442C5333.8050109@educationplanet.com> Hi, I'm having problems building the php payflowpro extension. I'm new to RHEL and I'm not sure how to get support for my subscription. Any help is appreciated. Thanks. - Mark From HowardC at prpa.org Thu Mar 30 22:04:45 2006 From: HowardC at prpa.org (Howard, Chris) Date: Thu, 30 Mar 2006 15:04:45 -0700 Subject: [rhn-users] What is the simplest way to use command line(mailorsendmail) with an attachment? Message-ID: <1305E9F69BC3CE49ABCDC8E00492F7021F0404@titan.internal.prpa.org> The other suggestion, to use the Perl MIME packages, would probably be better in the long run. I'm not sure, but I think the use of a uuencoded file as a MIME hunk, is kind of a quasi hack. But it has worked for me almost everywhere I've tried it. I think I did have problems getting GroupWise to accept it though, maybe other email clients would also object. Chris -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com]On Behalf Of Bill Watson Sent: Wednesday, March 29, 2006 5:19 PM To: 'Red Hat Network Users List' Subject: RE: [rhn-users] What is the simplest way to use command line(mailorsendmail) with an attachment? I tried: uuencode pdf/300.pdf page300.pdf|mailx -s "This is the subject for page 300" bill at magicdigits.com and life is good! A couple of hiccups in that the 2nd parameter on uuencode (name of file) will add .dat if you do not specify the extension. WinXP doesn't deal with that so well. Also having the file to attach actually exist (where you say it does) helps. Thanks for your help, this is the good stuff that manuals often forget to cover! Bill Watson bill at magicdigits.com -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Howard, Chris Sent: Wednesday, March 29, 2006 3:22 PM To: Red Hat Network Users List Subject: RE: [rhn-users] What is the simplest way to use command line (mailorsendmail) with an attachment? One way to do it: uuencode filename.txt filename.txt | mailx -s"here is that file" otherguy at mail.address Most email clients will show filename.txt as an attachment. Chris -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com]On Behalf Of Bill Watson Sent: Wednesday, March 29, 2006 4:07 PM To: 'Red Hat Network Users List' Subject: [rhn-users] What is the simplest way to use command line (mail orsendmail) with an attachment? I have read the sendmail documents that I could find and can only conclude that I am clueless or that attachments on emails are beyond diffilcult. Is there a tool laying around that can properly package an email attachment onto an email and send it via a command line protocol? Thanks in advance! Bill Watson bill at magicdigits.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From Liz.Riley at smiths-aerospace.com Thu Mar 30 23:03:58 2006 From: Liz.Riley at smiths-aerospace.com (Riley, Liz (ACHE)) Date: Thu, 30 Mar 2006 16:03:58 -0700 Subject: [rhn-users] What is the simplest way to use command line (mail orsendmail) with an attachment? References: <00bb01c65385$7cd00080$09000032@bill> Message-ID: Try uuencode filename < filename | mail -s "Subject goes here" person at host.com _____ From: rhn-users-bounces at redhat.com on behalf of Bill Watson Sent: Thu 30/03/2006 00:07 To: 'Red Hat Network Users List' Subject: [rhn-users] What is the simplest way to use command line (mail orsendmail) with an attachment? I have read the sendmail documents that I could find and can only conclude that I am clueless or that attachments on emails are beyond diffilcult. Is there a tool laying around that can properly package an email attachment onto an email and send it via a command line protocol? Thanks in advance! Bill Watson bill at magicdigits.com ****************************************** The information contained in, or attached to, this e-mail, may contain confidential information and is intended solely for the use of the individual or entity to whom they are addressed and may be subject to legal privilege. If you have received this e-mail in error you should notify the sender immediately by reply e-mail, delete the message from your system and notify your system manager. Please do not copy it for any purpose, or disclose its contents to any other person. The views or opinions presented in this e-mail are solely those of the author and do not necessarily represent those of the company. The recipient should check this e-mail and any attachments for the presence of viruses. The company accepts no liability for any damage caused, directly or indirectly, by any virus transmitted in this email. ****************************************** From jeremyw at al.com.au Thu Mar 30 23:58:46 2006 From: jeremyw at al.com.au (Jeremy Webber) Date: Fri, 31 Mar 2006 10:58:46 +1100 Subject: [rhn-users] What is the simplest way to use command line (mail orsendmail) with an attachment? In-Reply-To: References: <00bb01c65385$7cd00080$09000032@bill> Message-ID: <182aa76ea5eff45ddce99817d7d4d0e5@al.com.au> On 31/03/2006, at 9:03 AM, Riley, Liz (ACHE) wrote: > > Try > > uuencode filename < filename | mail -s "Subject goes here" > person at host.com > It's important to note that uuencode is not MIME (it predates MIME and is not part of the MIME standard). Not all MIME-compatible mail clients can understand uuencode. Sorry this doesn't answer the OP's question. uuencode may be good enough for that, else I guess it's Perl. -jeremy From omer at faruk.net Fri Mar 31 06:43:18 2006 From: omer at faruk.net (Omer Faruk Sen) Date: Fri, 31 Mar 2006 09:43:18 +0300 (EEST) Subject: [rhn-users] building kernel with source rpm Message-ID: <57070.193.140.74.2.1143787398.squirrel@193.140.74.2> Hi, I want to build a x86_64 kernel on my i386 system. After installing kernel-2.6.9-34.EL.src.rpm and after issuing this command # rpmbuild -ba --target x86_64-redhat-linux kernel-2.6.spec I get this error: CONFIG_FB_I810 CONFIG_FRAME_POINTER CONFIG_DEBUG_STACKOVERFLOW CONFIG_DEBUG_STACK_USAGE CONFIG_DEBUG_PAGEALLOC CONFIG_4KSTACKS CONFIG_CRYPTO_AES_586 make[1]: *** [nonint_oldconfig] Error 51 make: *** [nonint_oldconfig] Error 2 error: Bad exit status from /var/tmp/rpm-tmp.65413 (%build) RPM build errors: Bad exit status from /var/tmp/rpm-tmp.65413 (%build) -- Omer Faruk Sen http://www.faruk.net From dlederer at hilltowncharter.org Fri Mar 31 14:22:02 2006 From: dlederer at hilltowncharter.org (dlederer at hilltowncharter.org) Date: Fri, 31 Mar 2006 09:22:02 -0500 (EST) Subject: [rhn-users] pathing correctly Message-ID: <33643.192.168.1.3.1143814922.squirrel@www.hilltowncharter.org> I'm trying to verify that Tar and Gzip are in my path they are both in my sbin directory (/usr/local/sbin) echo $PATH /usr/kerberos/sbin:/usr/kerberos/bin:/usr/local/sbin:/usr/local/bin:/sbin:/bin:/ usr/sbin:/usr/bin:/usr/X11R6/bin:/root/bin but when I try to run perl -MCPAN -e 'install Archive::Tar' I get CPAN.pm needs either both external programs tar and gzip installed or both the modules Archive::Tar and Compress::Zlib. Neither prerequisite is available. Can't continue. Please explain how I should set up my path (in etc/profiles?) to get rid of this error. thanks Dan From nwiraj at yahoo.com Fri Mar 31 16:20:09 2006 From: nwiraj at yahoo.com (Raj) Date: Fri, 31 Mar 2006 08:20:09 -0800 (PST) Subject: [rhn-users] Hostname change not getting reflected on redhat network profile for system Message-ID: <20060331162009.4188.qmail@web32406.mail.mud.yahoo.com> Registered a linux box with redhat network using the command "up2date --register" and following the prompts. The hostname was changed after the registeration (made this change using hostname command and also /etc/sysconfig/network file). To reflect this change, tried to delete the system-profile on red-hat network and delete the file /etc/sysconfig/rhn/systemid and re-register on red-hat network, it stills shows up with old hostname. The only place the old host name is on the dns server. Any hints? TIA, Raj --------------------------------- How low will we go? Check out Yahoo! Messenger?s low PC-to-Phone call rates. -------------- next part -------------- An HTML attachment was scrubbed... URL: From wolframjar at covad.net Fri Mar 31 17:25:15 2006 From: wolframjar at covad.net (Wolfram R. Jarisch) Date: Fri, 31 Mar 2006 12:25:15 -0500 Subject: [rhn-users] building kernel with source rpm In-Reply-To: <57070.193.140.74.2.1143787398.squirrel@193.140.74.2> References: <57070.193.140.74.2.1143787398.squirrel@193.140.74.2> Message-ID: <1143825915.19361.12.camel@ws530.localdomain> Hi, That seems not to be surprising. As far as I know you need at least a 686 processor (>>386!). I found that a PentiumPro (first to qualify as 686) that I keep for my website actually does work. Those systems should also be available at low cost. Can you get one? Be aware that these old systems seem to have also issues with aging power supplies (electrolytic capacitors do age). Today they may not allow all slots (memory and bus?) to be loaded and/or may require you to remove one of the processors (if its a dual processor). Otherwise you get frequent crashes for no apparent reason. Best of luck, Wolfram ---------------------------------------------------------------------- On Fri, 2006-03-31 at 09:43 +0300, Omer Faruk Sen wrote: > > Hi, > > I want to build a x86_64 kernel on my i386 system. After installing > kernel-2.6.9-34.EL.src.rpm and after issuing this command > # rpmbuild -ba --target x86_64-redhat-linux kernel-2.6.spec > > I get this error: > > CONFIG_FB_I810 > CONFIG_FRAME_POINTER > CONFIG_DEBUG_STACKOVERFLOW > CONFIG_DEBUG_STACK_USAGE > CONFIG_DEBUG_PAGEALLOC > CONFIG_4KSTACKS > CONFIG_CRYPTO_AES_586 > make[1]: *** [nonint_oldconfig] Error 51 > make: *** [nonint_oldconfig] Error 2 > error: Bad exit status from /var/tmp/rpm-tmp.65413 (%build) > > > RPM build errors: > Bad exit status from /var/tmp/rpm-tmp.65413 (%build) > > > > > > From wolframjar at covad.net Fri Mar 31 17:30:24 2006 From: wolframjar at covad.net (Wolfram R. Jarisch) Date: Fri, 31 Mar 2006 12:30:24 -0500 Subject: [rhn-users] building kernel with source rpm In-Reply-To: <57070.193.140.74.2.1143787398.squirrel@193.140.74.2> References: <57070.193.140.74.2.1143787398.squirrel@193.140.74.2> Message-ID: <1143826224.19361.16.camel@ws530.localdomain> Addendum: Sorry - missed one "detail": the x86_64 is totally out of question - this is for 64-bit processors. You can go to x86 at most, possibly with the hugemem option. Wolfram ---------------------------------------------------------------------- On Fri, 2006-03-31 at 09:43 +0300, Omer Faruk Sen wrote: > > Hi, > > I want to build a x86_64 kernel on my i386 system. After installing > kernel-2.6.9-34.EL.src.rpm and after issuing this command > # rpmbuild -ba --target x86_64-redhat-linux kernel-2.6.spec > > I get this error: > > CONFIG_FB_I810 > CONFIG_FRAME_POINTER > CONFIG_DEBUG_STACKOVERFLOW > CONFIG_DEBUG_STACK_USAGE > CONFIG_DEBUG_PAGEALLOC > CONFIG_4KSTACKS > CONFIG_CRYPTO_AES_586 > make[1]: *** [nonint_oldconfig] Error 51 > make: *** [nonint_oldconfig] Error 2 > error: Bad exit status from /var/tmp/rpm-tmp.65413 (%build) > > > RPM build errors: > Bad exit status from /var/tmp/rpm-tmp.65413 (%build) > > > > > > From lists.james at gmail.com Fri Mar 31 18:38:58 2006 From: lists.james at gmail.com (James Puellmann) Date: Fri, 31 Mar 2006 12:38:58 -0600 Subject: [rhn-users] Hostname change not getting reflected on redhat network profile for system In-Reply-To: <20060331162009.4188.qmail@web32406.mail.mud.yahoo.com> References: <20060331162009.4188.qmail@web32406.mail.mud.yahoo.com> Message-ID: <442D7742.9000101@gmail.com> > The only place the old host name is on the dns server. Bingo. The client updates the "Hostname:" part of it's System Details page with the results of a reverse lookup. If DNS returns a bogus name, the bogus name will get stored in the profile. I believe you could force it to show the hostname you want by adding the info to your /etc/hosts, but your best bet is probably just to change the DNS info. Note the difference between the "profile name" and the "hostname" The profile name is arbitrary and can be reset manually. The "Hostname:" value in the System Details RHN web page is always going to show the results of a query on the system's IP address ("unknown" if the query fails). Also, you don't need to re-register your system just to change the info on the System Details page. The "up2date --hardware" command will update this information for you. Raj wrote: > Registered a linux box with redhat network using the command "up2date > --register" and following the prompts. > The hostname was changed after the registeration (made this change > using hostname command and also /etc/sysconfig/network file). > To reflect this change, tried to delete the system-profile on red-hat > network and delete the file /etc/sysconfig/rhn/systemid and > re-register on red-hat network, it stills shows up with old hostname. > The only place the old host name is on the dns server. > Any hints? > > TIA, > Raj > > ------------------------------------------------------------------------ > How low will we go? Check out Yahoo! Messenger's low PC-to-Phone call > rates. > > > > > >------------------------------------------------------------------------ > >_______________________________________________ >rhn-users mailing list >rhn-users at redhat.com >https://www.redhat.com/mailman/listinfo/rhn-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nwiraj at yahoo.com Fri Mar 31 19:25:22 2006 From: nwiraj at yahoo.com (Raj) Date: Fri, 31 Mar 2006 11:25:22 -0800 (PST) Subject: [rhn-users] Hostname change not getting reflected on redhat network profile for system In-Reply-To: <442D7742.9000101@gmail.com> Message-ID: <20060331192523.44293.qmail@web32412.mail.mud.yahoo.com> Yep, that is where it was getting the hostname from. Added a temporary entry to /etc/hosts and up2date registered it with proper hostname. However I will need the dns entry(which is also the old hostname) since it used by applications to connect to the box. Only issue i see is when i update the hardware profile and if someone removes the /etc/hosts entry, the RHN system profile will get updated with the dns entry again. Thanks James Puellmann wrote: The only place the old host name is on the dns server. Bingo. The client updates the "Hostname:" part of it's System Details page with the results of a reverse lookup. If DNS returns a bogus name, the bogus name will get stored in the profile. I believe you could force it to show the hostname you want by adding the info to your /etc/hosts, but your best bet is probably just to change the DNS info. Note the difference between the "profile name" and the "hostname" The profile name is arbitrary and can be reset manually. The "Hostname:" value in the System Details RHN web page is always going to show the results of a query on the system's IP address ("unknown" if the query fails). Also, you don't need to re-register your system just to change the info on the System Details page. The "up2date --hardware" command will update this information for you. Raj wrote: Registered a linux box with redhat network using the command "up2date --register" and following the prompts. The hostname was changed after the registeration (made this change using hostname command and also /etc/sysconfig/network file). To reflect this change, tried to delete the system-profile on red-hat network and delete the file /etc/sysconfig/rhn/systemid and re-register on red-hat network, it stills shows up with old hostname. The only place the old host name is on the dns server. Any hints? TIA, Raj --------------------------------- How low will we go? Check out Yahoo! Messenger?s low PC-to-Phone call rates. --------------------------------- _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users --------------------------------- Yahoo! Messenger with Voice. Make PC-to-Phone Calls to the US (and 30+ countries) for 2?/min or less. -------------- next part -------------- An HTML attachment was scrubbed... URL: