Heimdal/kerberos and DNS?

2007-07-30 Thread Reuben A. Popp
Good afternoon everyone,

I'm trying to setup a testbed here for a Kerberos server so that XP clients 
can authenticate.  I have been following the handbook for the server 
configuration and a few other sources for configuring XP as the client.  So 
far I have had good success as I can see the request for a ticket and can 
login just fine.  However, right after logging into the XP client, I see the 
following in the logfile for Kerberos (/var/heimdal/krb.log):

2007-07-30T12:51:12 Server not found in database: 
DNS/[EMAIL PROTECTED]: No such entry in the database

Can someone please explain this to me?  I can resolve the nameserver just 
fine, whether through nslookup or by consulting the hosts file.  Do I need to 
add an entry for the nameserver using kadmin as well?

Thanks in advance for any pointers.
Reuben A. Popp

-- 
Reuben A. Popp
Systems Administrator
Information Technology Department
East Central College
1+ 636 583 5195 x2480
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Static Routes, gateways and the end of my sanity

2007-05-29 Thread Reuben A. Popp
Hello everyone, can someone please (_please_!!) let me know what I'm doing 
wrong in the following example?  I am near my wits end on implementing this, 
any suggestions are greatly appreciated!

The scenario is that I have a server here with twin nics, bce0 and bce1; I 
would like bce0 to be connected to our dmz network (192.168.x.x), while bce1 
would be on our internal network.  A jail will reside on the ip assigned to 
bce0, while the regular base system will bind to bce1.

My current rc.conf consists of the following:
---
defaultrouter=10.228.228.254
ifconfig_bce0=inet 192.168.4.80 netmask 255.255.255.0
ifconfig_bce1=inet 10.228.228.228 media 100BaseTX mediaopt full-duplex 
netmask 255.255.255.0

# Enable Jails for multi-homed box (video)
jail_enable=YES
jail_list=video
jail_video_rootdir=/usr/local/jail/video
jail_video_hostname=video.eastcentral.edu
jail_video_ip=192.168.4.80
jail_named_exec_start=/bin/sh /etc/rc
jail_video_devfs_enable=YES

# Routed and gateway settings
static_routes=net1
route_net1=-net 192.168.4.80/24 -netmask 255.255.255.0 192.168.4.254
--

Of course there's other things in there like binding various services (inetd, 
syslog, et al) to the internal ip.

On bringing the machine up, I can ping both ips just fine; what I can't do is 
ssh to the dmz address.  Yes, sshd is running inside the jail ;).  The output 
of tcpdump shows a connect to that ip on bce0, but all responses appear to be 
going out on bce1.

Again, any suggestions or comments are welcome and appreciated.  For the 
record, the machine is a Dell PowerEdge 2950 running  the amd64  
6.2-RELEASE-p4 branch.  I will gladly supply more info if this isn't enough.

Cheers, and thanks in advance
Reuben A. Popp


-- 
Reuben A. Popp
Systems Administrator
Information Technology Department
East Central College
1+ 636 583 5195 x2480
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Fwd: Static Routes, gateways and the end of my sanity

2007-05-29 Thread Reuben A. Popp
Hmm... first time didn't appear to go though, going to try this again.


Hello everyone, can someone please (_please_!!) let me know what I'm doing
wrong in the following example?  I am near my wits end on implementing this,
any suggestions are greatly appreciated!

The scenario is that I have a server here with twin nics, bce0 and bce1; I
would like bce0 to be connected to our dmz network (192.168.x.x), while bce1
would be on our internal network.  A jail will reside on the ip assigned to
bce0, while the regular base system will bind to bce1.

My current rc.conf consists of the following:
---
defaultrouter=10.228.228.254
ifconfig_bce0=inet 192.168.4.80 netmask 255.255.255.0
ifconfig_bce1=inet 10.228.228.228 media 100BaseTX mediaopt full-duplex
netmask 255.255.255.0

# Enable Jails for multi-homed box (video)
jail_enable=YES
jail_list=video
jail_video_rootdir=/usr/local/jail/video
jail_video_hostname=video.eastcentral.edu
jail_video_ip=192.168.4.80
jail_named_exec_start=/bin/sh /etc/rc
jail_video_devfs_enable=YES

# Routed and gateway settings
static_routes=net1
route_net1=-net 192.168.4.80/24 -netmask 255.255.255.0 192.168.4.254
--

Of course there's other things in there like binding various services (inetd,
syslog, et al) to the internal ip.

On bringing the machine up, I can ping both ips just fine; what I can't do is
ssh to the dmz address.  Yes, sshd is running inside the jail ;).  The output
of tcpdump shows a connect to that ip on bce0, but all responses appear to be
going out on bce1.

Again, any suggestions or comments are welcome and appreciated.  For the
record, the machine is a Dell PowerEdge 2950 running  the amd64
6.2-RELEASE-p4 branch.  I will gladly supply more info if this isn't enough.

Cheers, and thanks in advance
Reuben A. Popp


--
Reuben A. Popp
Systems Administrator
Information Technology Department
East Central College
1+ 636 583 5195 x2480
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


login.conf questions

2007-03-06 Thread Reuben A. Popp
Hello everyone,

I have set up a few parameters in a few classes in login.conf and reran 
cap_mkdb /etc/login.conf, but some things don't seem to work.

For example, I have the default class configured with idletime=20, but I have 
users able to login and stay in the system for much longer than the defined 
limit.  Usually, it's students here who were working on a project in vi and 
then closed their putty session or something.  

Am I doing something incorrectly or is there other parameters I need to 
specify?

Thanks in advance (again)
Reuben A. Popp


-- 
Reuben A. Popp
Systems Administrator
Information Technology Department
East Central College
1+ 636 583 5195 x2480


pgpHkIqWraA0B.pgp
Description: PGP signature


Quantum tape drives?

2007-02-08 Thread Reuben A. Popp
Hello everyone,

Does anyone know (or work with) if the LTO-3 tape drives from Quantum are 
supported?  These are Ultra 160 SCSI drives as far as I know.

Thanks (again) in advance
Reuben A. Popp

-- 
Reuben A. Popp
Systems Administrator
Information Technology Department
East Central College
1+ 636 583 5195 x2480
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Best HBA cards to get?

2007-01-23 Thread Reuben A. Popp
Morning everyone :)

I was curious if anyone could reccomend the best supported/stable HBA cards 
available.  I've poked around a bit and found that there is support for the 
Qlogic cards using isp(4), but that dosen't seem to cover most (if not all) 
of their newer cards.  Anyone have a suggestion please?

Thanks in advance 
Reuben A. Popp


-- 
Reuben A. Popp
Systems Administrator
Information Technology Department
East Central College
1+ 636 583 5195 x2480


pgpc7HtODgBmb.pgp
Description: PGP signature


Maximum amount of ram?

2006-11-13 Thread Reuben A. Popp
Good afternoon everyone,

Can someone please tell me what is the maximum amount of physical ram that the 
i386 branch of fbsd can handle?  We're looking at purchasing a really beefy 
machine here and I would like to make sure that it can utilize the amount of 
ram that will be installed.

Thanks in advance,
Reuben A. Popp

-- 
Reuben A. Popp

Interim Systems Administrator
Information Technology Department
East Central College
1+ 636 583-5195 ext 2480
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


FreeBSD 6.x and disklabel

2006-10-30 Thread Reuben A. Popp
Good morning everyone,

Recently, we've been looking at purchasing a SAN here and I came across this 
site while doing some research.  Seeing as how we just met with reps from 
Apple to discuss their offerings, I thought that the article was well worth 
reading ;)

http://www.mostlygeek.com/node/39

Anyway,  I realize that the article deals with the 5.x branch, so it may not 
be 100% exact when it comes to our implementation (6.x).  The article makes 
note that as of 5.x, there were many parts that were still 32 bit, which in 
turn affected the maximum filesystem size (~2TB).

Not that we would need a filesystem larger than that, but does anyone know if 
this is still an issue, or was it changed in 6.x, or if there are plans to 
rework it in -CURRENT?

TIA :)
Reuben A. Popp

-- 
Reuben A. Popp

Interim Systems Administrator
Information Technology Department
East Central College
1+ 636 583-5195 ext 2480
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Samba with no cups?

2006-08-16 Thread Reuben A. Popp
Hey guys (and ladies),

I was curious, I installed samba 3 without cups support from ports and 
everything seems to be working well so far with the exception that I receive 
the following in syslog:

[EMAIL PROTECTED] (/root) 15:27:02  tail /var/log/messages
Aug 16 15:20:51 odin smbd[4564]: [2006/08/16 15:20:51, 0] 
printing/print_cups.c:cups_cache_reload(85)
Aug 16 15:20:51 odin smbd[4564]:   Unable to connect to CUPS server localhost 
- Connection refused
Aug 16 15:20:51 odin smbd[4564]: [2006/08/16 15:20:51, 0] 
printing/print_cups.c:cups_cache_reload(85)
Aug 16 15:20:51 odin smbd[4564]:   Unable to connect to CUPS server localhost 
- Connection refused

The following snippet is the global options enabled in my smb.conf; there 
isn't any other mention of printing anywhere in the config.  How do I set 
this up so my syslog isn't spammed with these error messages for something I 
don't need?

Thanks in advance (again)
Reuben A. Popp

-- 
Reuben A. Popp

IT  A/V Technician
Information Technology Department
East Central College
1+ 636 583-5195 ext 2480
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Multiple gateways?

2006-07-25 Thread Reuben A. Popp
Hello all,

Another quick question here.. I have a box with dual gb nics and I was curious 
if there was a relatively easy way to connect it to two separate gateways.  
For example, em0 is configured to be 10.223.223.223 with a gateway of 
10.223.223.254 and em1 is configured to be 10.224.224.224 with a gateway of 
10.224.224.254.

TIA
Reuben A. Popp

Information Technology Department
East Central College
1+ 636 583-5195 ext 2480
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Tape drive options and suggestions

2006-07-12 Thread Reuben A. Popp
Good morning all,

I was wondering if anyone had any suggestions as to a tape backup solution 
that carries the most bang for the buck.  The ideal would be:

*  LTO-3
* Works with Bacula or similar and 6.x
* Autochanger
* Ability to handle 30-40 heterogeneous servers of varying size

All suggestions and comments are appreciated and welcome.
Thanks in advance,
Reuben A. Popp

Information Technology Department
East Central College
1+ 636 583-5195 ext 2480
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Mounting an old drive/filesystem?

2006-06-21 Thread Reuben A. Popp
Hello all,

We have an old dusty DECstation (last bootup circa 1993) that is finally being 
removed from our server room after we do one final dump of the data.  If I 
were to remove its drives to attatch to a modern scsi card, could I still 
mount them under FreeBSD?  I'm pretty sure Ultrix was UFS, but I'm not 100% 
positive.  Anyone have any suggestions or ideas?

Thanks in advance
Reuben A. Popp

Information Technology Department
East Central College
1+ 636 583-5195 ext 2480
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ipfw question

2004-06-16 Thread Reuben A. Popp
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Giorgos,

Thanks so much for the quick response on my question :).  I more or less took your 
rules that you posted,
and tacked on a few more.  I belive that what I have is correct, and everything seems 
to be working well, 
with a few exceptions.  For instance, ftp and ssh still don't seem to make it into the 
logs, although the mail, web 
and web-ssl do with no problems.  Again, following this message is my revised ruleset.

Thanks again,
Reuben A. Popp

- ---%--

#!/bin/sh -

#
# Setup system for firewall service.
#

# Suck in the configuration variables.
if [ -z ${source_rc_confs_defined} ]; then
if [ -r /etc/defaults/rc.conf ]; then
. /etc/defaults/rc.conf
source_rc_confs
elif [ -r /etc/rc.conf ]; then
. /etc/rc.conf
fi
fi

# Flush the existing ruleset
echo Flushing the existing ruleset, stand by...
ipfw -f flush

# Setup Loopback
ipfw add pass all from any to any via lo0
ipfw add deny all from any to 127.0.0.0/8
ipfw add deny ip from 127.0.0.0/8 to any

# Stop RFC1918 nets on the outside interface
ipfw add deny all from 10.0.0.0/8 to any via em0
ipfw add deny all from 172.16.0.0/12 to any via em0
ipfw add deny all from 192.168.0.0/16 to any via em0

# Stop draft-manning-dsua-03.txt (1 May 2000) nets (includes RESERVED-1,
# DHCP auto-configuration, NET-TEST, MULTICAST (class D), and class E)
# on the outside interface
ipfw add deny all from 0.0.0.0/8 to any via em0
ipfw add deny all from 169.254.0.0/16 to any via em0
ipfw add deny all from 192.0.2.0/24 to any via em0
ipfw add deny all from 224.0.0.0/4 to any via em0
ipfw add deny all from 240.0.0.0/4 to any via em0

# Pass all ICMP messages through.
# Make sure they're rate-limited by setting `net.inet.icmp.icmplim'
ipfw add allow icmp from any to any

# First of all state checking.  This will allow through any packet
# that is marked as legitimate by one of the following rules.
ipfw add check-state
ipfw add deny tcp from any to any established

# Allow DNS or NTP sessions that originate from us.
ipfw add allow udp from any to any 53,123 out keep-state

# Add all TCP connections that originate from us
ipfw add allow tcp from any to any out setup keep-state

# Pass and log all incoming ftp-data connections.
ipfw add allow log tcp from any 20 to any in setup keep-state

# Pass and log all incoming connections to: ftp, ssh, mail and www.
ipfw add allow log tcp from any to any 21,22,25,80,443 in setup keep-state

# Allow TCP through if setup succeeded
ipfw add pass tcp from any to any established

# Allow IP fragments to pass through
ipfw add pass all from any to any frag

# Allow setup of any other TCP connection
ipfw add pass tcp from any to any setup

# Reject  Log all setup of incoming connections from the outside
ipfw add deny log tcp from any to any in via em0 setup

- --%---

Thanks again,
Reuben A. Popp


Giorgos Keramidas (Giorgos Keramidas [EMAIL PROTECTED]) translated a message on 
Wednesday 16 June 2004 12:35 am into a binary format and sent it out among the ether 
in the search of Reuben A. Popp [EMAIL PROTECTED].  Upon being retranslated into 
ascii, it was discovered that message read: 

 On 2004-06-15 18:31, Reuben A. Popp [EMAIL PROTECTED] wrote:
  I was tinkering around trying to get my firewall set the way I wanted
  it, but seem to be running into an issue.  I know that I have logging
  set in the kernel and in rc.conf, as well as in my ruleset, but for
  some odd reason, the firewall is not logging connections to the
  services I wanted watched (ftp, ssh, web, etc).
 
 That's because your ruleset uses the following rule:
 
 # Allow TCP through if setup succeeded
 ipfw add 1200 pass tcp from any to any established
 
 before any of the other rules are reached.  This lets every TCP packet
 through without logging and you never get a chance of picking out what
 to log or what to block :)
 
 A simplified version of your ruleset could be this one.  Notice that
 I've removed all explicit rule numbers.  IPFW does a pretty good job at
 automatically numbering the rules and you don't have too many rules for
 it to work.  On the other hand, having hardcoded numbers means that you
 might miss some reordering of the rules and waste hours upon hours
 trying to find out why it doesn't work like it's supposed to.  Not a
 good possibility...  Anyway, here's a ruleset very similar to yours:
 
 #
 # Part 1. Semi-standard stuff copied from rc.firewall.
 #
 
 # Flush the existing ruleset
 echo Flushing the existing ruleset, stand by...
 ipfw -f flush
 
 # Only allow lo0 to send packets as 127.0.0.1
 ipfw add pass all from 127.0.0.1/32 to 127.0.0.1/32 via lo0
 ipfw add deny all from any to 127.0.0.0/8
 ipfw add deny ip from 127.0.0.0/8 to any
 
 # Stop RFC1918 nets

ipfw question

2004-06-15 Thread Reuben A. Popp
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Good afternoon all,

I was tinkering around trying to get my firewall set the way I wanted it, but seem to 
be running into an issue.
I know that I have logging set in the kernel and in rc.conf, as well as in my ruleset, 
but for some odd reason,
the firewall is not logging connections to the services I wanted watched (ftp, ssh, 
web, etc).  I'm enclosing
a copy of my ruleset along with this message in case anyone has any ideas.  Any help 
or suggestions would
be greatly appreciated.

Thanks in advance,
Reuben A. Popp

My ruleset:

#!/bin/sh -

#
# Setup system for firewall service.
#

# Suck in the configuration variables.
if [ -z ${source_rc_confs_defined} ]; then
if [ -r /etc/defaults/rc.conf ]; then
. /etc/defaults/rc.conf
source_rc_confs
elif [ -r /etc/rc.conf ]; then
. /etc/rc.conf
fi
fi

# Flush the existing ruleset
echo Flushing the existing ruleset, stand by...
ipfw -f flush

# Setup Loopback
ipfw add 100 pass all from any to any via lo0
ipfw add 200 deny all from any to 127.0.0.0/8
ipfw add 300 deny ip from 127.0.0.0/8 to any

# Stop RFC1918 nets on the outside interface
ipfw add 400 deny all from 10.0.0.0/8 to any via em0
ipfw add 500 deny all from 172.16.0.0/12 to any via em0
ipfw add 600 deny all from 192.168.0.0/16 to any via em0

# Stop draft-manning-dsua-03.txt (1 May 2000) nets (includes RESERVED-1,
# DHCP auto-configuration, NET-TEST, MULTICAST (class D), and class E)
# on the outside interface
ipfw add 700 deny all from 0.0.0.0/8 to any via $em0
ipfw add 800 deny all from 169.254.0.0/16 to any via $em0
ipfw add 900 deny all from 192.0.2.0/24 to any via $em0
ipfw add 1000 deny all from 224.0.0.0/4 to any via $em0
ipfw add 1100 deny all from 240.0.0.0/4 to any via $em0

# Allow TCP through if setup succeeded
ipfw add 1200 pass tcp from any to any established

# Allow IP fragments to pass through
ipfw add 1300 pass all from any to any frag

ipfw add 1400 check-state
ipfw add 1401 deny tcp from any to any in established
ipfw add 1402 allow tcp from any to any out setup keep-state

# Allow DNS
ipfw add 1403 allow udp from xx.xx.xxx.xxx 53 to any in recv em0
ipfw add 1404 allow udp from xxx.xxx.x.x 53 to any in recv em0
ipfw add 1405 allow udp from xxx.xxx.x.x 53 to any in recv em0
ipfw add 1406 allow udp from any to any out

# Allow ftp and log it
ipfw add 1407 allow log tcp from any to xx.xx.xxx.xxx 20,21
ipfw add 1408 allow log udp from any to xx.xx.xxx.xxx 20,21

# Allow ssh and log it
ipfw add 1409 allow log tcp from any to xx.xx.xxx.xxx 22

# Allow mail and log it
ipfw add 1410 allow log tcp from any to xx.xx.xxx.xxx 25

# Allow www and log it
ipfw add 1411 allow log tcp from any to xx.xx.xxx.xxx keep-state
ipfw add 1412 allow log tcp from any to xx.xx.xxx.xxx 443 keep-state
ipfw add 1413 allow log udp from any to xx.xx.xxx.xxx 443 keep-state

# RejectLog all setup of incoming connections from the outside
ipfw add 1414 deny log tcp from any to any in via em0 setup

# Allow setup of any other TCP connection
ipfw add 1415 pass tcp from any to any setup

# Allow DNS queries out in the world
ipfw add 1416 pass udp from xx.xx.xxx.xxx to any 53 keep-state

# Allow NTP queries out in the world
ipfw add 1417 pass udp from xx.xx.xxx.xxx to any 123 keep-state
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (FreeBSD)

iD8DBQFAz4b5d1N/Kyhy5tIRAqJ9AJ9iEqOXjagPqWalaksbQ+f3NwPjbQCgngUx
EQQ6jITdKYJRpN6NWcsakvo=
=AwhC
-END PGP SIGNATURE-
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Alternate file for log_in_vain

2004-05-25 Thread Reuben A. Popp
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Morning all :)

I was asked by a friend recently if log_in_vain messages could be redirected 
to another file besides /var/log/messages.  After doing some sleuthing I 
pretty much couldn't find anything.  The farthest I got was seeing in the 
source (/usr/src/sys/netinet/tcp_input.c) that log_in_vain logs as a kernel 
message at the info level.

So, my question is can one log all the output from log_in_vain to an alternate 
logfile easily, or would one have to hack the code to get it to work (not to 
mention possibly break something lol).

Thanks in advance for any insight :)

Cheers,
Reuben A. Popp
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (FreeBSD)

iD8DBQFAs3XJd1N/Kyhy5tIRArACAKDF0DKz8S2ISe6sXyO+jGPPjtJBVQCfasbP
jrZ/Bn7yF652FLew4b1LJyM=
=vMbD
-END PGP SIGNATURE-
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Harddrive Failure

2004-05-03 Thread Reuben A. Popp
Morning all, 

While working last night, my workstation here started acting up (songs playing in xmms 
were pausing like the machine was lagging).  Upon looking at the console messages of 
XFree, I saw that I was receiving a large number of messages that looked like:

ad3: FAILURE - READ_DMA status=51READY,DSC,ERROR error=40UNCORREC
TABLE LBA=2572271

Great, a harddrive failure on an 80 gig drive that I had no backup for.  
The box more or less locked up on me after that, whereupon I did a hard reboot.  After 
looking on google a bit, I decided to try a tool someone reccomended from sysutils 
ports called smartmon.  That spit out a large number of errors at me.  Okay, so the 
disk is bad, bum deal.  But...

After rebooting a second time or so, I'm seeing this error on my console:

ad0: FAILURE - READ_DMA status=51READY,DSC,ERROR error=40UNCORREC
TABLE LBA=4631543
May  3 09:10:03 woad syslogd: /var/log/cron: Input/output error  

Crap, now its on the main system drive.  Now I might not be entirely saavy, but I 
would like to think that I'm not going to have two drives crap out on me at one time.  
The main drive still works fine after that, although console will occasionally spit 
that error out at me.  

Can anyone fill me in on what might be the problem?  I've rebuild world and kernel 
(going from 5.2.1-RELEASE-p3 to 5.2.1-RELEASE-p5), as well as switched out ribbon 
cables for the drives.  The first drive in question (first failure that is), is a 
Maxtor 80 gig IDE, while the main system drive is a Maxtor 40 gig IDE.  The 80 gig is 
less than a half a year old, while the 40 gig is a year old (maybe).  In case anyone 
needs the info, the motherboard is an Asus P4C800-E Deluxe (with the Intel ICH5R/875P 
chipset).

Thanks in advance, and cheers :)

Reuben A. Popp


pgp0.pgp
Description: PGP signature


System lockups

2004-02-11 Thread Reuben A. Popp
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Morning all :)

I've been experiencing some severe system freezes lately, and I wanted to see 
if anyone might be able to offer any clues/advice on what I might be able to 
do.  The box in question is my main workstation as well as ftp/mail server, 
and is running 4.9-STABLE.

The freezes appear to only happen when I'm in XFree with KDE (at least, I've 
never had it freeze on me with X/KDE not running).  The KDE is version 3.1.4, 
and XFree is 4.3.0 (I believe).  At the point where the box freezes, it stops 
responding to any physical input as well as any network activity.  The 
harddrives do not appear to be spinning either.  I know this is extremely 
vague, but I don't have much of an idea on how to continue.  

So far, I've cvsup'd the latest sources and ports, built world and a new 
kernel (Generic with support for my soundcard.. a soundblaster live 5.1), and 
used portupgrade (portupgrade -arRcC).  I even went so far as to remove my 
~.kde and .kderc to see if that would possibly have any effect.  For a little 
bit (~8 days), it seemed to be doing better, and then it began its deviant 
behavior again.  It has increased in occurance, but still seems to be random, 
beyond the fact that XFree and KDE are running.  :(.

I'm curious to know what might be causing these freezes, as it's never done 
this before.  I did recently replace an older harddrive (80 gigs versus the 
original 8 gigs).  Beyond that, I rarely add or change anything physically.  
Taken from top:

last pid:   844;  load averages:  0.08,  0.10,  0.10up 0+01:20:36  
21:42:51
57 processes:  1 running, 56 sleeping
CPU states: 15.1% user,  0.0% nice,  5.0% system,  0.4% interrupt, 79.5% idle
Mem: 122M Active, 145M Inact, 56M Wired, 232K Cache, 48M Buf, 51M Free
Swap: 752M Total, 752M Free

One thing I did also recently was totally clear out /tmp (again, to see if it 
had any effect).  It seems to be doing a little better, although I will see 
as time goes on.  Please, any information or help would be greatly 
appreciated, as if I can't figure this out, I'll be forced to replace this 
machine.. something I'm not really able to do financially at this time.  
Please let me know if any other system info or specs are needed, and thanks 
in advance :)

Cheers,
Reuben A. Popp
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (FreeBSD)

iD8DBQFAKl7rd1N/Kyhy5tIRAkFiAJ96JT/9TfbpnRdWRZSXNwWQCTRoYQCcDxje
4hRGUFoMu1jMsBwV75n3VOI=
=0CzJ
-END PGP SIGNATURE-
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]