Re: mergemaster improvement (auto-update for not modified files)

2005-05-03 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Tue, 3 May 2005, Denis Peplin wrote:
Hello!
The mergemaster with this is test patch (attached)
can auto-update files that was not modified.
It do this by compairing each file with it's CVS
copy. If file was not modified, it can be rewritten.
This dramatically redices amount of files that require
admin's attention.
There is one major problem here:
This can be done in single-user mode only if your
have local CVS repository, because if local CVS is
not exist, anoncvs is used.
Possible solutions:
1. Pre-checkout files in pre-buildworld mode.
2. Setup CVSup collection for subset of required files
(is it possible?), and then keep this small collection
up-to-date locally.
3. Store checksum for every config file installed,
then compare with this checksum on updating.
BTW, tracking checksums can be very useful for
base system too, because checksums can help to do
clean updates (with removal of old files that was not
overwritten).
IMHO this isnt something that should be included with mergemaster due
to the following things. 1). It should upgrade a file if the files cvs
id doesnt match and provide you with a merge option, which it allready
does both of those as it is now. 2). Only upgrading files that havent
been changed is going to result in a positive false situation where
the user actually thinks that his/her system has been fully upgraded
and when in fact it hasnt, leaving added lines to files out where they
should have been merged in. Preferably also IMHO this patch to
mergemaster should be or would be better off renamed to another
project and/or an option for people to compile into the system if they
wish to have that kind of functionality. E.g: System/Addon for world
through the use of a set variable in /etc/make.conf.local or something
similiar.
But with all due respect, This just seems like another case of a
Bike Shed incident.
Best regards to humor.
--c0ldbyte
- -- 

( When in doubt, use brute force. -- Ken Thompson 1998 )
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
Comment: Fingerprint = D1DC 0AA4 1C4E EAD4 24EB  7E77 B261 50BA F7DF 979F
iD8DBQFCd223smFQuvffl58RAtAXAJ4+2oKEilJOWvOY2IncqbX3sjTYSwCfXe8b
5UCgbuWk6dsHkJBZb+t8YtA=
=070g
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Files in C.

2005-05-03 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Tue, 3 May 2005, Pablo Mora wrote:
I know that this is not the place to consult on programming C.  But I
am so enthusiastic in FreeBSD that I want to learn more on the
language C and someday coming to be a small part of which you already
are.  It wanted that they recommended to me some webpage where to be
able to obtain information on files in C.  I want to learn well to
work with Files.
I need to know the best place where to obtain information and I know
that you know it.
Bye and very very thanks.
PD. thousand excuses by my terrible English.
they say that more idiot is the one than does not ask.
Dicen que más tonto es aquél que no pregunta.
Also check out ( http://www.accu.org/ ) they have great documentation
and book reviews and a pretty strong orginization as well with mailing
lists and as well stuff for disabled people. Plus Plus a mentored
developer projects section that you may want to become involved in.
http://www.freenode.net/ as well as http://www.dal.net/ is home to a
pretty well respectable IRC group of participating channels that may
also beable to help you more on this subject. Ofcourse youll prolly
find tons of IRC channels on many networks that are roughly about the
very same thing but Im not going to go through the trouble of listing
them all.
Best of luck,
--c0ldbyte
- -- 

( When in doubt, use brute force. -- Ken Thompson 1998 )
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
Comment: Fingerprint = D1DC 0AA4 1C4E EAD4 24EB  7E77 B261 50BA F7DF 979F
iD8DBQFCd3CssmFQuvffl58RAtteAJ4p05jcT4XlaZNb1cn9h3zs+A2QoQCfZc+w
v1byU8lBg62QVNZomG86zsA=
=fC4e
-END PGP SIGNATURE-___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: 5.4-STABLE corrupting fs on shutdown -p now?

2005-05-02 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Mon, 2 May 2005, Steven Hartland wrote:
Kris Kennaway wrote::
Surely thats what the buffer sync is doing. Watching the console both
these actions appear to be doing identical things but the end results
are quite different :( buffers are always under 5 usually 2 and its not
like there's been a great deal of activity. The last test I did was just a
boot, login, shutdown ( result was / not clean but all the others ok ).
Modern IDE drives sometimes lie about having finished writing out the
data, when in fact it's still only in cache.  You should be able to
disable this behaviour to test (try the BIOS).
I have a HDD Post Write Buffer in the BIOS according to the MB manual
although the disks aren't connected to the MB controllers they are on RAID 5 
set off a PCI-X card. Will give it a go tomorrow ( drag the monitor
back to the rack ). Will this have any performance penalties? I could
just avoid using shutdown -p but it seems a bit dodgy what its doing.
If this machine where miles away without remote console it would have
caused major amounts of pain.

  Steve
Why would you use shutdown -p on a remote machine anyway. I could see
possibly a shutdown -r  but -p come on.
- -- 

( When in doubt, use brute force. -- Ken Thompson 1998 )
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
Comment: Fingerprint = D1DC 0AA4 1C4E EAD4 24EB  7E77 B261 50BA F7DF 979F
iD8DBQFCdh2ksmFQuvffl58RAmIGAJ9vc33q+QOAf8dSQvGB4bb5fMIB3QCdElTv
0Ih2mcy2eOMAEvb+ObhX2Pw=
=N5SZ
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Problems with Display

2005-04-27 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Wed, 27 Apr 2005, Brian Rudy wrote:
Good day;
I am having some difficulty with the installation of version 5.3 on a Ultra 
60 system.

It seems like everything goes fine but, the console display goes south. 
Everything else seems to be working ok but, the console isn't.  Remote access 
to this box is working fine.

Here's the last group of lines from dmesg:
Apr 19 06:02:33 sun syslogd: kernel boot file is /boot/kernel/kernel
ELF ldconfig path: /lib /usr/lib /usr/lib/compat /usr/X11R6/lib 
/usr/local/lib
Starting local daemons:
..
Updating motd
..
Starting sshd.
Initial sparc64 initialization:
..
Additional ABI support:
..
Starting cron.
Local package initialization:
NTP
..
Additional TCP options:
..
Starting inetd.
Starting background file system checks in 60 seconds.

Tue Apr 19 06:02:37 EDT 2005
Apr 19 06:02:37 sun getty[423]: open /dev/screen: No such file or directory
There is no /dev/screen file but, there is a /dev/screen:r1280x1024x60 file
I tried making a link to this file in hopes it would fix it but, after a 
reboot, my link was gone.

Can someone point me in the right direction?
Any help would be greatly appreciated.
Thank you
What your going to be looking into is devd/devfs somewhere in /etc/*
in order to make sure the correct file is loaded youll have to change
some configurations with that daemon so it creates the device you need
upon bootup. Now if I had a 5.4 system running I would beable to look
into it further and supply you with more information. But thats a good
start at least somewhere so your not left hanging.
Good luck.
- -- 

Msg-Id: 20050427 20:43 UTC
( When in doubt, use brute force. -- Ken Thompson 1998 )
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
Comment: Fingerprint = D1DC 0AA4 1C4E EAD4 24EB  7E77 B261 50BA F7DF 979F
iD8DBQFCb/ppsmFQuvffl58RAl01AJ9eejenQrkwraTp6+gteKStgXEXdgCZAZbN
E/Yek/MU0J2xbPC1WbpJh2U=
=WTo0
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ipfw1sysctl and lifetime

2005-04-21 Thread c0ldbyte
On Thu, 21 Apr 2005, Omar Lopez Limonta wrote:
Hi:
Anyone know what are the sysctl option to give more lifetime to net packets?
Or another anything to elongate the net packets lifetime without use ipfw2?
Thanks.
sysctl -a |grep ttl
will grep for any matching (Time To Live) settings.
if thats what your looking for.
--
( When in doubt, use brute force. -- Ken Thompson 1998 )
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Configuration differences for jails

2005-04-21 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Wed, 20 Apr 2005, Jeremie Le Hen wrote:
I'm trying to untangle myself on this issue. I have different
filesystems for /, /usr, and /usr/local, mounted in unusual places:
504,p0,1$ ls -l /usr{,/X11R6,/local}
lrwxr-xr-x  1 root  wheel  18  7 nov  2003 /usr - fs/base/mount/usr/
lrwxr-xr-x  1 root  wheel  25  8 nov  2003 /usr/X11R6 -
../../../apps/mount/X11R6
lrwxr-xr-x  1 root  wheel  25 18 abr 20:40 /usr/local -
../../../apps/mount/local
I know I want to share /usr, but not /usr/local, and only parts of /. So
I mount_unionfs /fs/base inside the jail:
above:/fs/base/mount on /fs/jaildata/mount/fs/base/mount (unionfs,
local, read-only, noclusterw)
mount_nullfs(8) will mount one directory and all its content onto another
one, but there is no way to exclude one of the subdirectory.  You
will instead have to mount each subdirectory you need, not more.  One
other way do achieve this is to make a second null mount over the
directory you don't wan't to share (/usr/local) but I'm not aware of
the consequences of such setup in term of performance and stability.

But this way I don't get the automagically upgrade virtual hosts
behaviour I want, since I'm missing /{,s}bin, /lib and /libexec and I
definitely don't want to share /etc.
You won't have a one to one mapping between jail and null mounts.  There
are generally multiple null mounts for a unique jail.
Considering your jail root is /jail/test, and you enabled the
jail_$jail_mount (jail_test_mount here) rc.conf(5) variable, here is
the content of /etc/fstab.test :
%%%
 /bin/jail/test/bin  nullfs  ro  0   0
 /sbin   /jail/test/sbin nullfs  ro  0   0
 /lib/jail/test/lib  nullfs  ro  0   0
 /libexec/jail/test/libexec  nullfs  ro  0   0
 /usr/bin/jail/test/usr/bin  nullfs  ro  0   0
 /usr/sbin   /jail/test/usr/sbin nullfs  ro  0   0
 /usr/lib/jail/test/usr/lib  nullfs  ro  0   0
 /usr/libexec/jail/test/usr/libexec  nullfs  ro  0   0
 /usr/libdata/jail/test/usr/libdata  nullfs  ro  0   0
 /usr/share  /jail/test/usr/sharenullfs  ro  0   0
 /usr/compat /jail/test/usr/compat   nullfs  ro  0   0
%%%
I don't think it's easy to take /etc/ outside the root fs, but I don't
see how to share /bin or /lib without leaking info.
How do you handle this? What are those distribution targets and how can
I use them?
As I said above, null mount each directory.
Regards,
Now I havent caught this whole thread but to my understanding right now
you are talking about mounting nullfs's from the root filesystem /
onto the jail correct ?.
Now if that last question is correct and thats the proccess you are using
to create a jail then depending on the situation wouldnt that inturn
defeat some of the main purposes of the jail, like the following. If you
mounted your /bin on /mnt/jail/bin then if a person that was looking
to break in and effect the system that is currently locked in the jail
all he would have to do is just write something to the jail/bin which is
actualy your root /bin and then the next time a binary is used from your
root directories it could still infect the rest of the system ultimately
defeating the purpose of what you just set up. To my understanding and use
a jail is somewhat totaly independent of the OS that it resides in and
wont be if you are using nullfs to mount root binary directories on it.
With all due respect This is a bad idea given allmost any situation
that you would have to create a jail for a unsafe proccess or users.
- -- 
( When in doubt, use brute force. -- Ken Thompson 1998 )
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
Comment: Fingerprint = D1DC 0AA4 1C4E EAD4 24EB  7E77 B261 50BA F7DF 979F

iD8DBQFCZ5DfsmFQuvffl58RAi6FAJ4n1JeS/MCN2s7zowgWrMAzdnarowCfUQ5n
sVhxoQT+nepoMnj/yYckQbs=
=+Vmn
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ipfw1sysctl and lifetime

2005-04-21 Thread c0ldbyte
On Thu, 21 Apr 2005, Omar Lopez Limonta wrote:
I Change:
net.inet.ip.fw.dyn_ack_lifetime: 300 - 3600
net.inet.ip.fw.dyn_udp_lifetime: 10 - 10
net.inet.ip.fw.dyn_buckets: 256 - 1024
net.inet.ip.fw.dyn_max: 1000 - 2500
¿Are good these values? , ¿i need chanege another value?
Dont know my friend. I have no way of testing those out right now. I
assume those values are from a 5.x machine I only run 4.x's at the
moment untill I test 5.4-RELEASE more and evaluate its potential
and gain on my systems.
--
( When in doubt, use brute force. -- Ken Thompson 1998 )___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Configuration differences for jails

2005-04-21 Thread c0ldbyte
On Thu, 21 Apr 2005, Joerg Sonnenberger wrote:
On Thu, Apr 21, 2005 at 07:39:08AM -0400, c0ldbyte wrote:
Now if that last question is correct and thats the proccess you are using
to create a jail then depending on the situation wouldnt that inturn
defeat some of the main purposes of the jail, like the following. If you
mounted your /bin on /mnt/jail/bin then if a person that was looking
to break in and effect the system that is currently locked in the jail
all he would have to do is just write something to the jail/bin which is
actualy your root /bin and then the next time a binary is used from your
root directories it could still infect the rest of the system ultimately
defeating the purpose of what you just set up. To my understanding and use
a jail is somewhat totaly independent of the OS that it resides in and
wont be if you are using nullfs to mount root binary directories on it.
ro mount as written by grant parent protects against this.
Joerg
Right, I saw the (ro) option as you specified, but still there have
been flaws in the sytem and forseen more flaws to come as allmost
any programmer these days come accross and to just rely on it being
(ro) just seems kind of not something that you should look to totaly
to protect the system that the jail resides on. Even though in the
unpredicted future a jail could be broken out of to such a instance
I consider it to be a safer practice to just make installworld
$DESTDIR  make distribution DESTDIR=$DESTJAIL -DNO_MAKEDEV_RUN
and just delete stuff out of $DESTJAIL that you dont need for things
to run properly and then there is never a instance or less of a
chance that things will go wrong for you. As I said before depending
on the use of the jail as well would also be a determination on
how the jail is setup to but should never interact with the main
system that holds the jail.
Thats only my opinion though and just releaves thought about other
security issues that deal with the main part of the system.
--
( When in doubt, use brute force. -- Ken Thompson 1998 )
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: sshd dieing? after applying FreeBSD-SA-03:12.openssh

2005-04-20 Thread c0ldbyte
On Tue, 19 Apr 2005, Devon Sean McCullough wrote:
On Wed, 17 Sep 2003 00:02:33 +0100 Steven Hartland asked this question
but no answer was posted.  The trouble is likely no client reverse DNS
either because it is missing or slow.  Adding the client to /etc/hosts
on the server seems at first to do nothing but after a minute or so it
stops hanging and asks for a password.  Could be a coincidence though.
To recap:
$ ssh -v [EMAIL PROTECTED]
OpenSSH_3.4p1+CAN-2004-0175, SSH protocols 1.5/2.0, OpenSSL 0x0090609f

debug1: Remote protocol version 1.99, remote software version OpenSSH_3.6.1p1 
FreeBSD-20030423
debug1: match: OpenSSH_3.6.1p1 FreeBSD-20030423 pat OpenSSH*
Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.4p1+CAN-2004-0175

debug1: got SSH2_MSG_SERVICE_ACCEPT
---Here the client hangs until timeout.
To debug: kill the server process and run # sshd -ddde

debug3: Trying to reverse map address ...
---Here the server hangs until timeout.
Dude, that was 2 years ago in 2003 the year now is 2005
and the current date is 'Wed Apr 20 12:32:31 UTC 2005'
so umm, am I living in the future or are you dwelling on
the past ???.
--
( When in doubt, use brute force. -- Ken Thompson 1998 )
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ABV.BG автоматичен отговор

2005-04-20 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Wed, 20 Apr 2005 [EMAIL PROTECTED] wrote:
i'm not sure i understnad that language ?
if you tell me which one it is I could use googles convertor
--neuro
On Wed, 20 Apr 2005 freebsd-hackers@freebsd.org wrote:
blagodarq za izpratenoto ot Vas pismo nai skoro shte vi otgovorq!!
This guy/gal we will call The so-called idiot has subscribed to the
mailing list and turned his autoreply for his webmail on. So every
time there is a posting to a certain list his email address autogens
a response and sends it back out to the original sender of the mail.
This is in turn something that mailing list software should protect
against otherwise we could have a nice flood of webmail autoreply
DoS's. I have added a procmail recipe to my $HOME/.procmailrc to
delete these emailings along with other unwanted stuff from idiots
like this one allready just to solve the problem until someone
comes up with a great idea to add a repeat mailing filter (hint)
to the mailing lists. Following is a procmailrc example for removing
email from hosts that you dont want.
#  Begin $HOME/.procmailrc 
SHELL=/bin/sh
PATH=/bin:/usr/bin:/usr/local/bin
MAILDIR=$HOME/mail
DEFAULT=/var/mail/$LOGNAME
LOGFILE=$HOME/log/procmail.log  # Comment this out for no logs
MAIL_ALLOW=$HOME/.procmail/mail.allow   # List of allowed host patterns
MAIL_DENY=$HOME/.procmail/mail.deny # List of denied host patterns
:0:
* ? formail -xFrom -xFrom: -xSender: \
-xReply-To: -xReturn-Path: -xReceived: \
| egrep -is -f $MAIL_DENY
DROPBOX
:0:
* ? formail -xFrom -xFrom: -xSender: \
-xReply-To: -xReturn-Path: -xReceived: \
| egrep -is -f $MAIL_ALLOW
${DEFAULT}
#  End of $HOME/.procmailrc 
Now just setup a couple of things. Make sure you have procmail
installed. Create the $HOME/.procmailrc with the contents above.
mkdir $HOME/log for log files. mkdir $HOME/.procmail for keeping
the mail.allow and mail.deny filter files. Make sure to at least
touch $HOME/.procmail/mail.allow  $HOME/.procmail/mail.deny.
All done and set, you can start adding your host patterns to
mail.deny or mail.allow in the form of any of the following.
[EMAIL PROTECTED], [EMAIL PROTECTED], host.net, .host.net, @host.net,
hostname.host.net. I would reccomend adding just single words
to the deny file just for the reason of it will match if the
word shows up anywhere in the fields that it greps and return
true and ultimately dumping your mail to a DROPBOX. You can
also change the DROPBOX part to a absolute path like /dev/null
as well.
Now just add the following to your $HOME/.forward file
and youll have some easy filters setup for your control.
|IFS=' '  exec /usr/local/bin/procmail -Yf- || exit 75 #USERNAME
^^^ including the double quotes ^^^
Best of luck.
--c0ldbyte
- -- 
( When in doubt, use brute force. -- Ken Thompson 1998 )
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
Comment: Fingerprint = D1DC 0AA4 1C4E EAD4 24EB  7E77 B261 50BA F7DF 979F

iD8DBQFCZlV6smFQuvffl58RAsThAJ96zhD7mB9b+39MWEGjXtgcMNdBewCcC7rm
iFxaMo+CsMM0SbYr1pIP8qE=
=ZeOL
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: sshd dieing? after applying FreeBSD-SA-03:12.openssh

2005-04-20 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Wed, 20 Apr 2005, Ryan Sommers wrote:
c0ldbyte wrote:
Dude, that was 2 years ago in 2003 the year now is 2005
and the current date is 'Wed Apr 20 12:32:31 UTC 2005'
so umm, am I living in the future or are you dwelling on
the past ???.
Hey, dude, you aren't helping situations around here. This is one of many 
inflammatory remarks you've made in recent months. However, I don't believe 
you're doing it for the express purpose of trolling, so I'm going to give you 
the benefit of the doubt and advise you.

I don't care for your attitude around here, not that that really means 
anything, but I'm sure others don't either. This is a public list and people 
are allowed to ask questions. No matter if you, or I, or anyone else 
considers them stupid. Asking for aid is what the lists are here for. Certain 
questions might be better directed to questions@ or current@, however, none 
deserve the treatment you are giving them. None of us have belittled you when 
you asked questions, you should extend others the same courtesy.

You appear to have interest in FreeBSD and I don't want to turn anyone away 
from it or put a sour taste in their mouth. I have loved the same OS for a 
long time and like to watch it grow with new list membership, yours the same, 
however, hang the 'tude at the door and realize this isn't IRC. We help 
people here instead of giving them a snide remark and say, RTFM.

Sincerely
Ryan.
Well first off that wasnt a snide remark. Second off it was sort of a
off lead question of why this was brought up now since it happened
2 or more years ago, but sorry you didnt catch that and that I didnt
make that more clear. Third off I dont tell people to RTFM unless I
allready know that its defined in the manual and they are asking basic
questions that should have allready easyily been picked up from the
manual which tells other that they have not read the manual correctly
correct ?. Anyhow that email that I sent that Im replying to now was
not meant to be taken in any harsh way. That email in question was
more of a fundamental way to extract certain information on why things
are the way they are now and get more insight in a less direct way.
But I appologize to any of you that may have felt hurt or upset at the
way that email was written and I tend to do alot of that sometimes
due to hell I dont know just do I guess but anywho best of luck to all
of ya.
PS: Dont mean to offend anyone. If I have drop my name in your ignore
list. Email dont have to be read just because its there.
Best wishes.
--c0ldbyte
- -- 
( When in doubt, use brute force. -- Ken Thompson 1998 )
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
Comment: Fingerprint = D1DC 0AA4 1C4E EAD4 24EB  7E77 B261 50BA F7DF 979F

iD8DBQFCZlqRsmFQuvffl58RAkfUAJkBfSQe3i3/6fhP7eAK6P6mOe0ligCfVJc6
wyBxXHD3l0diy6iAO8BT+w4=
=5r0w
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ext2 drives under 5.3 not umounting on reboots

2005-04-18 Thread c0ldbyte
On Mon, 18 Apr 2005, Andriy Tkachuk wrote:
I've had the same problem on 5.3.
now on my FreeBSD 5.4-RC2 #0: Fri Apr 15 11:28:48 EEST 2005 i386
it seems that problem gone.
I would advise once more changing the Dump  Pass# number fields
to 0 for both as I showed on the line below, you would have found
out that was causing if any most of your problem with your filesystems
being mounted/unmounted properly.
On Sunday 17 April 2005 00:07, c0ldbyte wrote:
On Sat, 16 Apr 2005, M. Parsons wrote:
I have a ext2 linux partition mounted under /linux via the fstab line:
/dev/ad2s1 /linux  ext2fs  rw  1   2
It will automount on bootup, but if I do a reboot or shutdown -h now, it
doesnt get umounted properly.  In fact, if this /linux is mounted, then /,
/usr, /var, and /tmp (all seperate ufs slices on another hard drive) also get
tainted during a reboot.  And on the next startup I get the good ole:
WARNING: /usr was not properly dismounted, leaving me to fsck the drives in
single mode (which sucks, as the fbsd machine is a headless NAT machine).
Running fsck in single mode does fix everything.
So whats going on here?  reboot aint properly umounting partitions, and fsck
doesnt seem to be properly running during bootup if it detects tainted
filesystems.
Any ideas?
Freebsd 5.3 SMP kernel.
Try this line:
/dev/ad2s1 /linux  ext2fs  rw  0   0
But remember the ext2 code has been buggy for a while and is not allways
a good choice to try and do writes on it. Might be a better choice to
change rw to ro and to also check that drive/partition for errors with
its original fsck to fix any errors if there is any then it will most
likely mount properly and umount properly.
Best of luck,
--c0ldbyte

--
( When in doubt, use brute force. -- Ken Thompson 1998 )
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Making multiple jails

2005-04-18 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Sun, 17 Apr 2005, Franklin Chef(news) wrote:
Matt wrote:
I'd like to create five jails on one machine.  Is it possible to make them 
all at the same time?  I'm only familiary with creating them individually 
(DESTDIR=/foo/bar).  Thanks much.

No problem, you can run multiple jail at the same time. All you have to do is 
to create different jail directories and edit rc.conf like this:

jail_enable=YES
jail_list=jail1 jail2 jail3
jail_jail1_hostname=jail1.jail.org
jail_jail1_ip=192.168.4.100

jail_jail2_hostname=jail2.jail.org
jail_jail2_ip=192.168.4.101

jail_jail3_hostname=jail3.jail.org
jail_jail3_ip=192.168.4.102


I believe he is asking if it is possible to create them at the same time
not really run them at the same time. But that is good information for
him to know as well anyhow. But the only way to go about that is to do
the (make world DESTDIR=/path/to/jail#) for each jail that you need. Now
after the first initial build of world, if you didnt do a (make clean)
then you should beable to just (make installworld DESTDIR=/path/to/jail#)
and the new jail will apear there with the specified parameters that you
fed DESTDIR.
Hope this all helped you on your quest for knowledge.
--c0ldbyte
- -- 
( When in doubt, use brute force. -- Ken Thompson 1998 )
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
Comment: Fingerprint = D1DC 0AA4 1C4E EAD4 24EB  7E77 B261 50BA F7DF 979F

iD8DBQFCY68RsmFQuvffl58RAhnMAJ93XIg2Aw/NMxq0x6x4DJ+IGHTN0gCfYoJP
EhVUzcXW/x6mDksaTVLE5Mg=
=VpNt
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: 5.4-RC2 keyboard problem on Dell PowerEdge 2850

2005-04-18 Thread c0ldbyte
On Mon, 18 Apr 2005, [ISO-8859-2] Sawek ak wrote:
On 4/18/05, c0ldbyte [EMAIL PROTECTED] wrote:
On Mon, 18 Apr 2005, [ISO-8859-2] Sawek ak wrote:
Hi,
After install from CD the keyboard doesn't work on this machine. Has
anyone else seen it?
/S
Select the correct key map screen map etc... ?
Erm. When I say keyboard doesn't work I *mean* it doesn't work at all.
The only key which works on the box is BRS, which doesn't give me
sufficient interaction with the system. I've skipped morse code
lessons and boy scouting in my life altogether.
/S
LOL allright just figured I would ask. It sounded like to me that you
allready got the system installed and you couldnt use the keyboard from
that point on. Hmm interesting my Dear Watson.
Anyway, Best of luck.
--c0ldbyte
--
( When in doubt, use brute force. -- Ken Thompson 1998 )___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Making multiple jails

2005-04-17 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Sun, 17 Apr 2005, Matt wrote:
I'd like to create five jails on one machine.  Is it possible to make them 
all at the same time?  I'm only familiary with creating them individually 
(DESTDIR=/foo/bar).  Thanks much.
Try: DESTDIR=/foo/bar/jail1 ; DESTDIR=/foo/bar2
You can use those at the same time but you can redo the make installworld
and hierachy with each one seperately.
Best of luck,
--c0ldbyte
- -- 
( When in doubt, use brute force. -- Ken Thompson 1998 )
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
Comment: Fingerprint = D1DC 0AA4 1C4E EAD4 24EB  7E77 B261 50BA F7DF 979F

iD8DBQFCYpljsmFQuvffl58RAqUtAJ0UGYR80EdsVnJIAIpSUAV2miCU3ACfYY1a
dE965CVMeFadvnnvhzU+M0U=
=DaUB
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ext2 drives under 5.3 not umounting on reboots

2005-04-16 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Sat, 16 Apr 2005, M. Parsons wrote:
I have a ext2 linux partition mounted under /linux via the fstab line:
/dev/ad2s1 /linux  ext2fs  rw  1   2
It will automount on bootup, but if I do a reboot or shutdown -h now, it 
doesnt get umounted properly.  In fact, if this /linux is mounted, then /, 
/usr, /var, and /tmp (all seperate ufs slices on another hard drive) also get 
tainted during a reboot.  And on the next startup I get the good ole: 
WARNING: /usr was not properly dismounted, leaving me to fsck the drives in 
single mode (which sucks, as the fbsd machine is a headless NAT machine). 
Running fsck in single mode does fix everything.

So whats going on here?  reboot aint properly umounting partitions, and fsck 
doesnt seem to be properly running during bootup if it detects tainted 
filesystems.

Any ideas?
Freebsd 5.3 SMP kernel.
Try this line:
/dev/ad2s1 /linux  ext2fs  rw  0   0
But remember the ext2 code has been buggy for a while and is not allways
a good choice to try and do writes on it. Might be a better choice to
change rw to ro and to also check that drive/partition for errors with
its original fsck to fix any errors if there is any then it will most
likely mount properly and umount properly.
Best of luck,
--c0ldbyte
- -- 
( When in doubt, use brute force. -- Ken Thompson 1998 )
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
Comment: Fingerprint = D1DC 0AA4 1C4E EAD4 24EB  7E77 B261 50BA F7DF 979F

iD8DBQFCYX6asmFQuvffl58RAilFAJ0RPeJHhvEJezh0qcy8lWj9we1IMwCfS7La
/SULj+UxXMfIdKv+PYf+vQ4=
=JRYg
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Transitions in FreeBSD

2005-04-13 Thread c0ldbyte
On Tue, 12 Apr 2005, Scott Long wrote:
All,
I'd like to announce that I'm stepping down from the FreeBSD Core
team.  After several months and much thought, I've decided to re-focus
on where my passions lie, which is release engineering and development.
I intend to remain just as visible in the project as I was before the
last election, so please don't think that I'm moving on from FreeBSD.
Quite the opposite is true, in fact.  The remaining Core members are
doing a good job of handling the issues of the project, and as per
the by-laws there will not be any action to fill my vacancy at this
time.
There is no conspiracy here.  It's simply a recognition that I was
wearing too many hats, and that some of those hats didn't fit as
comfortably as others.  I hope to become more productive in FreeBSD
in the near future; my decision has already given me more time and
energy to work on things like driver locking and ATAPICAM, and I
have some very interesting projects starting in the background that
I'm very excited about.
Many thanks to those who supported me and my time on team.
Scott
Best regards Scott,
Its takes someone real knowledgable to consider what
they have and what they want and turn down one to work on
another. Some people spend all there time trying to get noticed
at what they do and take on things that they are not good at
just to get there. From what I read that isnt anywhere or
anything that your trying to do, which inturn in itself is a
real respectfull act that more people these days should try
to follow. So with that being said, I wish you the best of luck
on everything your going to encounter in the future. As this
bar has been set higher hopefully more people will try to follow
this great example.
Best of luck  wishes:
--c0ldbyte
--
( When in doubt, use brute force. -- Ken Thompson 1998 )
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: A few thoughts..

2005-03-29 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Tue, 29 Mar 2005, H. S. wrote:
If you don't want users to run random binaries put /home and /tmp on
their own partitions and mount them noexec. Also note that users can
still read that info by accessing /var/log/messages and /var/run/
dmesg.boot
I do want them to run random binaries, such as psybncs, eggdrops,
shoutcast servers, etc. Mounting /home noexec isn't an option, /tmp is
noexec tho.
On another hand, you could provide safe and secure system provided 
binaries that they would have to use instead of compiling their own.
which would solve the case and ultimately when upgrading the package
provided to them would upgrade all the users at once without you
having to worry about insecurities being scattered throughout your
system. Now I could see if this was a development server then you
obviously would want to allow your users to do such a thing but since
you mentioned things like psybnc, shoutcast, etc... the thought to me
doesnt resemble a development server. So my suggestion would be
provide the software they need on a as-is-basis and take requests and
mount the user partition with the [noexec] option and tune sysctl
and operate in a secure level + chmod/chflag the proper files and
make 1 jail for the whole user based part of the system for all that
to run out of.

Best of luck,
--c0ldbyte
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
iD8DBQFCSfZKsmFQuvffl58RAsw0AJkB6cLDGL4dsY9FAGrKZatn8+MotQCfeEX3
5R8zcR7nyVJQL1dgub0/nj0=
=h8hs
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ABV.BG автоматичен отговор

2005-03-29 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Wed, 30 Mar 2005 freebsd-hackers@freebsd.org wrote:
blagodarq za izpratenoto ot Vas pismo nai skoro shte vi otgovorq!!
Can you guys at (Headquarters) turn the above auto reply off.
By god it is not even readable.
Thanks
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
iD8DBQFCSfiSsmFQuvffl58RAiXnAJ4sGmLJGYFY26qED+wFtQqPFg124gCghCiQ
1phAaGNZACBRy4hkJ2aY1DI=
=V5zw
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: organization

2005-03-28 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Mon, 28 Mar 2005, mohamed aslan wrote:
hi guys
it's my first post here, BTW i was a Linux hacker and Linux kernel
mailing list member for 3 years.
and I've a comment here , i think the freebsd kernel source files
aren't well organized as Linux ones.
Well thats nice, Didnt your mommy say once to you before If you dont have
nothing good to say then dont say nothing ?. Thats not a really detailed
look into where you think the files are not well organized. Personly I
think you have had your head stuck in the Linux culture to long to comment
on anything going on with the Freebsd code or how the system is layed out.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
iD8DBQFCSFALsmFQuvffl58RAgB5AJ43Fjog004aDzcKZMiEPw5DVQSTzACbB4R+
eo+3aE+Bq+JDmEWksXkYhLo=
=8AHQ
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: 5-STABLE kernel build with icc broken

2005-03-27 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Sun, 27 Mar 2005 [EMAIL PROTECTED] wrote:
Without intending to start any compiler holy wars, what benefits does
ICC provide over GCC for the end user?
ICC would provide better low level code (remind: Intel C Compiler. It would
mean better performance).
rookie
If any, still produces not all that much of a difference of code between
the newer gcc34 and as much performance differance as your going to get
isnt going to even be noticeable in the long run. Your just setting your
self up for failure with something that isnt really going to give you
the desired effects.
- --
Best regards,
--c0ldbyte
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
iD8DBQFCRwjgsmFQuvffl58RAoqKAJ44D4TFVVaHgK2bP7rrKV0cLHBGlQCeJauB
ajI0mxvPps7e/l9dU14DMMU=
=73/q
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: 5-STABLE kernel build with icc broken

2005-03-27 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Sun, 27 Mar 2005, c0ldbyte wrote:
On Sun, 27 Mar 2005 [EMAIL PROTECTED] wrote:
Without intending to start any compiler holy wars, what benefits does
ICC provide over GCC for the end user?
ICC would provide better low level code (remind: Intel C Compiler. It would
mean better performance).
rookie
If any, still produces not all that much of a difference of code between
the newer gcc34 and as much performance differance as your going to get
isnt going to even be noticeable in the long run. Your just setting your
self up for failure with something that isnt really going to give you
the desired effects.
--
Best regards,
--c0ldbyte
PS: There is coders from Intel that do work on some of the code for gcc34.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
iD8DBQFCRwlhsmFQuvffl58RAq83AJsGKYklfVtdxeT8UcIcJ21TaqAmiQCfY6Fz
JhQgmTHP66gd6ySeo0zueHc=
=RrMC
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: NIC 1 gigabit

2005-03-23 Thread c0ldbyte
On Wed, 23 Mar 2005 [EMAIL PROTECTED] wrote:
Hi, I have trouble with my NIC.
I'm using Server Mainboard Intel (I forgot the model), there is 2 NICs; the one
is 100Mbps other is 1 gigabit. I use this for my web server with freeBSD
5.1-RELEASE.
NIC 1 gigabit is not detected and recognised neither by freeBSD the other is
fine and working.
What should I do ? Should I recompile kernel ? And How ?
Sorry, my English is bad.
Thanks.
Hope you can read english...
http://www.freebsd.org/doc/ 

Have a read through the above thoroughly please.
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: passwd permissions

2005-03-21 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Sun, 20 Mar 2005, H. S. wrote:
Hey,
I'm using FreeBSD on various servers for many time now, and there is
something that always bothered me. It is related to /etc/passwd and
/etc/pwd.db permissions.
I have custom (0640) permissions on these files. However, each time a user
changes his/her password, the system will reset the password file
permissions back to the original (rw r r). I'm not much of a programmer,
but I tried to change passwd.c source to do a execl() at the end of the
file (calling chmod). After trying it, the permissions were reset anyway,
so I added a perror(execl) and it says permission denied. Should be
because passwd dropped privileges at that part of the program. I've
thought about a cron job to fix the permissions every X minutes, but I'd
like a more clean option to this.
Where in the system can I change the permission-reset behaviour ? This
also happens, for example, with /usr/local/sbin/ (rwx rx x are my
permissions) after I upgrade any port, it will be rwx rx rx , and
/usr/local/www too.
I've edited the mtree/ files as it sounded like a good lead, but the
behaviour remains.
What should I do ?
Thanks.
About the easiest way to go about it would be to set the umask for passwd
command well in operation. your umask right now is probably 022 which is
causing passwd when updating those files to rewrite a new file with 022
0644 perms. set your umask to something like 026 and that should give
files created during the time of execution the 0640 perms. modifing the
code for passwd.c is sensless since everytime you update your source to
upgrade your changes will be over ridden. --- Try the following ---
sh  compatable.
alias passwd='umask 026  passwd ;umask 022'
csh  compatable.
alias passwdumask 026  passwd ;umask 022
Guess if your pretty good with shell scripts you could also make a wrapper
around passwd and put it in root's private bin.
Best regards:
--c0ldbyte
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
iD8DBQFCPr8YsmFQuvffl58RAu7jAKCWQmJ7tE0OLNzJHS/AdX7rkx/OZQCbBZNx
FBo3Ho4htZk/LRMzWIhI+6E=
=crQG
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: cvsup can't work

2005-03-15 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Mon, 14 Mar 2005, Michael C. Shultz wrote:
On Monday 14 March 2005 06:33 pm, wanakahalugi wrote:
hi all,
I installed FreeBSD5.3REL on my PC, and I want to update the source
tree and ports collection using cvsup.
To do that I copy the stable-supfile to /etc directory and set its
default host tag to the nearest mirror, and also set only the ports
that I want to update to save bandwith.
Everything is work fine except when I run the command # cvsup
/etc/stable-supfile the response from the mirror server is like this
:
[EMAIL PROTECTED] root]# cvsup /etc/stable-supfile
Cannot connect to cvsup.id.FreeBSD.org: Connection refused
Will retry at 09:31:28
I use netstat to look what happen inside those error message, and I
found this one :
[EMAIL PROTECTED] cakra]$ netstat
Active Internet connections
Proto Recv-Q Send-Q  Local Address  Foreign Address
(state) tcp4   0  0  192.100.40.14.53875
mirror.cbn.net.i.cvsup SYN_SENT
The PC never ESTABLISHED the connection to the server it's only do
the SYN_SENT. Why it happen? Is cvsup using certain ports so I can
make some proper change on my firewall?
It uses port 5999 see /etc/services
-Mike
No I think his problem is using the server he has specified
cvsup.id.FreeBSD.org
change .id. to a different country instead.
sed s/\.id\./\.us\./g
Since there is only one server listed in that country more then likely
H NO Its dead! Try another.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
iD8DBQFCNt7/smFQuvffl58RAiqnAJ97gomWEFWg8ENT5ujG1Xf3qWmsNwCeK44o
P8wUJnwFtvMfy2COGqbZPig=
=61Jl
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: some bugs in the kernel

2005-03-15 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Mon, 14 Mar 2005, Ted Unangst wrote:
These bugs were found using the Coverity Prevent static analysis tool.
Memory Leak
File: usr/home/tedu/src/sys/geom/geom_bsd.c
Function: g_bsd_ioctl
Returning at line 378 leaks the just allocated 'label'.
Buffer Overrun
File: usr/home/tedu/src/sys/dev/hptmv/gui_lib.c
Function: hpt_default_ioctl
At line 1262, the loop bound of MAX_ARRAY_PER_VBUS is defined to be twice the 
size of pVDevice (MAX_VDEVICE_PER_VBUS).

Buffer Overrun
File: usr/home/tedu/src/sys/dev/hptmv/entry.c
Function: SetInquiryData
At line 2660, loop bound of 20 is greater than size of VendorID.
Memory Leak
File: usr/home/tedu/src/sys/dev/pci/pci.c
Function: pci_suspend
If bus_generic_suspend fails at line 1061, 'devlist' is leaked.
Use After Free, Memory Corruption
File: usr/home/tedu/src/sys/dev/mlx/mlx_pci.c
Function: mlx_pci_attach
Calling mlx_free on error at line 218 is dangerous, since mlx_attach also 
called it.  Eventually this will double free assorted bus resources.

NULL pointer dereference
File: usr/home/tedu/src/sys/pci/if_ti.c
Function: ti_setmulti
malloc return at 1628 is not checked against NULL.
--
Ted Unangst www.coverity.com Coverity, Inc.
Pretty cool, thanks..
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
iD8DBQFCNuYQsmFQuvffl58RAqkEAJ41uvoxxZOLoclnAO15d+rlewIXOACeOyRg
PJ48VXqgInEjY3FDOv42Aco=
=RkCW
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: cron limit

2005-03-13 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Sun, 13 Mar 2005, junk wrote:
I have a script that works fine from command line.
But when I run it from cron , its not displaying all the info.
Looks like cron is limiting the char length.
example from script ran by cron:
root54313  0.0  0.2  1024  720  ??  S 3:20PM   0:00.00 cron:
running jo
example from script ran by command line:
root54313  0.0  0.2  1024  720  ??  S 3:20PM   0:00.00 cron:
running job (cron)
Any way to make cron use more buffer?
Thanks
Have the script mail the output to you instead of having cron do it.
That might change how the output reads.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
iD8DBQFCNJdxsmFQuvffl58RAqxzAKCGW1Rv/UKU6CW2+u6PcRVJqepybACfTf46
+lgall+/g8oAXu6aqj7ap+8=
=OgvR
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: cron limit

2005-03-13 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Sun, 13 Mar 2005, junk wrote:
Pieter de Boer wrote:

The script thats being ran by cron does a 'ps x |grep test.pl'.  and
prases the output from test.pl, but since cron is limiting the char
length, its not parsing the output right.
ps -xw ?
Yeah. That was the problem.
Yeah that would be correct but still just might want to go with a couple
more w's for instance just one will still cut off to a certain point
so a (ps auxwww) will make sure it gets everything and feeds back the
proper information. Sorry I didnt remember that right away.
Best luck  wishes:
--c0ldbyte
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
iD8DBQFCNNQismFQuvffl58RAqTnAJ4m2nI1HTx6kog5uIICKVYsgWAMgQCfYkOL
ZAWnTmlcBJHsVDCL1CC3vt4=
=g6f6
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: /boot/loader Invalid Format

2005-03-09 Thread c0ldbyte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Tue, 8 Mar 2005, Webmaster Shizukana.net wrote:
Can somebody help me?
I've got a problem with my bootloader and i dont know how to fix it.
If I boot my pc, it stops loading, it says:
Invalid Format.
FreeBSD/i386-Release 5.3
default: 0:ad(0,a)/kernel
boot:
and it is in the /boot/loader
how can i fix this?
is there a disk to boot to prompt, so i can mount the / of my freebsd
system and update the /boot/loader file with the one of someone else?
and ifso, how can i do this with the mount commands?
thanks!
Nexohrion
Yes, more then likely you compiled things or have used the iso image
for the wrong architecture. It will help us more for you to specify
what image you used to make the CD and or if you have installed it
and recompiled your kernel/world etc... etc... etc...
Thanks, c0ldbyte.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (FreeBSD)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xF7DF979F
iD8DBQFCLveqsmFQuvffl58RAqPYAJ9NZdt6vEzeTEmvcpD4EEsrqR2OfACglrAc
RG+0U1Mt4qqThmEX8mBk1c8=
=JBEq
-END PGP SIGNATURE-
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: system temperature too high, shutting down soon!

2005-03-03 Thread c0ldbyte
On Thu, 3 Mar 2005, Saber Zrelli wrote:
Hi all ,
I'm runnig FreeBSD 5.3-RELEASE #0 on an IBM Thinkpad R50p ,
when I run some make install in the ports distribution.
I got the following message :
tornado root: WARNING: system temperature too high, shutting down soon!
After 2-3 secs the system shuts down.
when I looked in /var/log/messages after booting ,  I found :
Mar  2 21:24:18 tornado kernel: cpu0: Performance states changed
Mar  2 21:24:39 tornado kernel: cpu0: Performance states changed
Mar  2 21:24:39 tornado root: WARNING: system temperature too high, shutting 
down soon!

I was using 5.3 CURRENT ( and previous releases ) a while before , and I did 
not have this problem.

my first thoughts is that it is a ACIP problem. but I dont have knowledge 
about ACPI stuff.

I think that some parameters in hw.acpi.thermal are not correct.
hw.acpi.thermal.min_runtime: 0
hw.acpi.thermal.polling_rate: 10
hw.acpi.thermal.tz0.temperature: 3312
hw.acpi.thermal.tz0.active: -1
hw.acpi.thermal.tz0.thermal_flags: 0
hw.acpi.thermal.tz0._PSV: 3647
hw.acpi.thermal.tz0._HOT: -1
hw.acpi.thermal.tz0._CRT: 3672
hw.acpi.thermal.tz0._ACx: -1 -1 -1 -1 -1 -1 -1 -1 -1 -1
specially hw.acpi.thermal.tz0._ACx, there is no cooling level 
temperatures defined.
Also , the hw.acpi.thermal.tz0._CRT: 3672 ,hw.acpi.thermal.tz0._PSV: 3647 are 
too close ,
the cpu don't have enough time to cool down before reaching the critical 
temp.

I tried debugging the ACPI module , so I compiled it with debuggin options .
but the kernel could not load it and I was running without acpi.
I attached  sysctl -a  and  cat /var/log/messages 
I want to keep using ACPI , and I really need to fix this.
For any suggestions ,
Many thanks
--
Saber.
options CPU_ENABLE_TCC ?
  This e-mail may be privileged and/or confidential, and the sender
does not waive any related rights and obligations. Any distribution, use
or copying of this e-mail or the information it contains by other than an
intended recipient is unauthorized. If you received this e-mail in error,
please advise me (by return e-mail or otherwise) immediately.
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: retricted environment

2005-03-02 Thread c0ldbyte
On Tue, 1 Mar 2005, Matt wrote:
When providing a shell environment for a larger number of users, what is the 
best way to retrict access to commands/resources?  I've already setup quotas. 
I don't want users playing with system commands.  I've read something about a 
retricted shell, but can't find any details.
Sorry if this is a little too late but your best bets are of 
(chmod,chown,chflags) also in (/etc/login.conf). Besides that
it doesnt matter in a normal environment if a reg'd user messes
with system commands, they wont beable to change anything with the
system anyway and even if you didnt resitrict the commands that
they can execute they just might report to syslog that the $UID
was trying to use them and give you a heads up on trying to keep
track of the user at hand.

Best of luck: for more great info on FreeBSD and its options
check out freebsd.org/handbook /faq and
http://draenor.org/securebsd/secure.txt
Best of luck
--c0ldbyte
  This e-mail may be privileged and/or confidential, and the sender
does not waive any related rights and obligations. Any distribution, use
or copying of this e-mail or the information it contains by other than an
intended recipient is unauthorized. If you received this e-mail in error,
please advise me (by return e-mail or otherwise) immediately.
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Freebsd problem: Upgrading 5.3-relase to 5.3-release-p5-How

2005-02-23 Thread c0ldbyte
Check out the handbook on freebsd.org and lookup 'CVSup' reading that 
should in hand help you to upgrade/update your system. as well as reading
the section on upgrading kernel/world.

On Wed, 23 Feb 2005, Amandeep Pannu wrote:
Hi all,
Seems like a dumb question but how do i upgrade FreeBSD 5.3-Release to
FreeBSD 5.3-Release-p5.
I am very new to this stuff. Not even know if I am posting in the right
mailing list.
Thanks in advance
A
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]
  This e-mail may be privileged and/or confidential, and the sender
does not waive any related rights and obligations. Any distribution, use
or copying of this e-mail or the information it contains by other than an
intended recipient is unauthorized. If you received this e-mail in error,
please advise me (by return e-mail or otherwise) immediately.
___
freebsd-hackers@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-hackers
To unsubscribe, send any mail to [EMAIL PROTECTED]