ARK Rootkit

2002-02-14 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

A friend of mine was hacked a few days ago. chkrootkit reports that ARK
(Ambient Root Kit) is installed in the system. Does anyone know where I
can find this rootkit for download?? 



Some time ago, I found a site with the actual rootkits. But as I'm not
in that kind of stuff, I din't bookmarked it (too bad).

TIA


Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPGwoiRRcJRaVKt4XEQJRKQCfdyrWPzdy5hxIA3kLX0K8n9RfPxcAoK/o
m0LsoupZD941zYkRgOvAFpM6
=acQ1
-END PGP SIGNATURE-


___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.



Re: Webcam and TV-card how do I switch?

2002-02-12 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

You should force your app to use another video device. eg:

xawtv -device /dev/video1 (/dev/video0 is the default)

AFAIK currently, there's no way to force a video device to a specific
device number (eg: webcam - /dev/video0, Haupage - /dev/video1). So
you'll have to try to find the correct device :(



On Tue, 12 Feb 2002 16:34:44 +0100, Olle Viksten wrote:

I have a Creative USB webcam and a Haupage TV-card.

My problem is how to switch between them so I get the one I want to use.

The TV-card is the one active in programs like xawtv and videodog most of the 
time. But if I boot into windows to use the webcam it is the one active when 
I boot into Linux the next time. The only way I've found to get the TV-card 
active again is to shut down, disconnect the webcam and restart.

There must be a way to solve this. Probably something to do with /dev/video 
but I don't want to muck about with it without knowing what I do.

Thankfull for any help.

Olle

-- 
MicroSoft Network may not carry this message without license
 to do so.  License to carry this message requires a fee of
 $1000, payable within 30 days to Olle Viksten.  Appearance of this
 message on MicroSoft Network constitutes an agreement to terms.
___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPGlXohRcJRaVKt4XEQKkOACg6RHhsNFAU5uwTPfDVY67zZ2cHYcAoMaH
FmlLyW3ZY1ra9FFAnxBDYmkE
=qUM3
-END PGP SIGNATURE-


___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.



Re: couple of quick stupid questions

2002-02-12 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Doug,

1. Channel: #linux-users
   Server: irc.openprojects.net

2. irc://irc.openprojects.net/#linux-users ??

3. Er, what do you mean?? A web frontend for IRC?? If so, have a look
at http://www.phpwizard.net/projects/phpChat/ 
http://www.phpwizard.net/projects/phpIRC/

On Tue, 12 Feb 2002 14:05:54 -0500, Douglas J Hunley wrote:

1. what's the linux-users channel on IRC? I forget...
2. can one create a hyperlink in HTML to an irc channel? if so, how?
3. anyone know of an irc-html forum (and vice-versa) gateway?
-- 
Douglas J Hunley (doug at hunley.homeip.net) - Linux User #174778
Admin: Linux StepByStep - http://linux.nf

printk(CPU[|d]: Sending penguins to jail...,smp_processor_id());
 [... 20 lines ...]
printk(CPU[|d]: Giving pardon to imprisoned penguins\n, smp_processor_id());
2.4.8 arch/sparc64/kernel/smp.c
___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPGlqABRcJRaVKt4XEQJhYQCeJUXneGitMQWMcEsp8fRGsKGfO8oAnA/+
GwsJ7vyAzIgV9Pe1zlDTynDQ
=mEV3
-END PGP SIGNATURE-


___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.



Re: Anyone played with socks servers?

2002-02-08 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

All I can tell you is that ICQ (Windoze  MacOS) works. I'm using it in
my router/firewall and I can send and receive files behind the
firewall.
BTW, if you need info seting ICQ, I can help you with that (there  are
a few tricky settings for the Windoze client)...

On Fri, 08 Feb 2002 16:52:45 -0800, David Aikema wrote:

On February 7, 2002 10:27 pm, Federico Voges wrote:
 Hi,

 I've been using NEC's reference implementation of socks5 for over a
 year without problems.
 Easy to install, easy to configure, it works, I'm happy with it :)

 You can download from http://www.socks.nec.com/reference/socks5.html

 The con: NON-COMMERCIAL USE ONLY :(

Thanks for the suggestion.  

One thing I noticed when browsing the site was this:
The software supports only those UDP applications that perform simple query 
and reply functions.

I know that some of the stuff I'm doing involves UDP, but as I don't have the 
source for the program I'm not totally sure if it fits into the simple query 
and reply category.  I guess there's only one way to find out though.

David Aikema
___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPGSA4xRcJRaVKt4XEQJJvQCgkLn0WW8RezOpj7vVp8E3AMI0tY0AniFh
FuWDA6Do3XXh75IGm/Xieg0V
=kjhl
-END PGP SIGNATURE-


___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.



USB Printers and COL 3.1.1 (Workstation)

2002-02-08 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Just one bit of advice for those trying to use an USB printer with COL
3.1.1

add printer to /etc/modules/default
or modprobe printer

Otherwise, it won't be recognized. At least, that happened to me
setting up an Epson SC 777.


Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPGSDIBRcJRaVKt4XEQLihQCfUM/H3YUTD761rEXy66YOTyWqT3IAoP7t
I4YLWccdrmkevSkhTEuC15Lw
=GGW6
-END PGP SIGNATURE-


___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.



Re: USB Printers and COL 3.1.1 (Workstation)

2002-02-08 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

That's what I thought :)


On Fri, 08 Feb 2002 20:19:06 -0600, Michael Hipp wrote:

This might be a good addition to the SxS.

Federico Voges pontificated eloquently:
 Hi,

 Just one bit of advice for those trying to use an USB printer with COL
 3.1.1

 add printer to /etc/modules/default
 or modprobe printer

 Otherwise, it won't be recognized. At least, that happened to me
 setting up an Epson SC 777.



Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPGSLkxRcJRaVKt4XEQLybwCgucjEI/SdHLb6gtBPIdEG6e3qN8YAnjZc
cqftfHeu2tzoI2EaGA3hgm1m
=EaYD
-END PGP SIGNATURE-


___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.



Re: Anyone played with socks servers?

2002-02-07 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I've been using NEC's reference implementation of socks5 for over a
year without problems.
Easy to install, easy to configure, it works, I'm happy with it :)

You can download from http://www.socks.nec.com/reference/socks5.html

The con: NON-COMMERCIAL USE ONLY :( 

On Thu, 07 Feb 2002 17:55:43 -0800, David Aikema wrote:

I've already given up once more on doing a Debian ftp install... seems to be 
the buggiest install on the planet.  This time it refused to recognize my 
root disk, and when I tried to do an ftp install half a year ago it told me 
that the file size of base.tgz was incorrect.

Bill Day pointed me in the direction of Trustix and I think I'll be giving 
that a shot.  

One thing that it does not appear to include though is a socks daemon of any 
sort, and thus I was wondering if anyone here could suggest one to use.

I've taken a look at Freshmeat and found a few of them there:
- Dante
- Nylon
- Socks5
- Socksd

Any recommendations?  Or shall I just start from the top of the list?

David Aikema
___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPGNvyxRcJRaVKt4XEQIRMgCg9PTFPn+1CQAxnHsn8pvZQaINb7AAoKDR
DEEIhvL0C8VSFQMk3NeFmlIC
=9xcG
-END PGP SIGNATURE-


___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.



Re: ssh and how do you do things

2002-02-06 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Keith,

Short answer:

man scp

Not-so-short answer:

You don't need to ssh first.

File xfer (remote to local)
scp user@host:/path/source_file /local/path/[new_filename]

File xfer (localto remote)
scp /local/path/source_file user@host:/path/[new_filename]


You can use the -r switch to do a recursive xfer.

I you don't have your public key on the remote site, you'll be asked
for the password.


On Thu, 7 Feb 2002 16:07:03 -0500, Keith Antoine wrote:

I have ssh access on a remote site and can login as I sent my public key.
Waht I do not know is what do I then do as far as commands are concerned to 
either upload or download files. I believe I use a command called SCP but 
there has to be switches I do not know about, as it in itself does not work.

BTW way Do I in point of fact login with ssh first and then call scp 
(something) or what do I do ?

I hav elooked for something online that tells me faq's and so called manulas 
but no luck.

-- 
Keith Antoine aka 'skippy'
18 Arkana St, The Gap, Queensland 4061 Australia PH:61733002161
Retired Geriatric, Sometime Electronics Engineer, Knowall, Brain in storage

___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPGIgLBRcJRaVKt4XEQIV+gCg2zG5dqNSiQawB4lMZtz3pSz8Vi0Ani1Z
j41Pnao75pnStM43WzL2Lg/a
=0fv/
-END PGP SIGNATURE-


___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.



Re: logcheck error

2002-02-02 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Logcheck was triggered by the msg ID (there's a bad in it).

On Sun, 03 Feb 2002 11:08:13 +0800, Chang[linuxism] wrote:


Sorry for asking silly question again.
What is this time? Was it just a probe?

Security Violations
=-=-=-=-=-=-=-=-=-=
Feb  2 14:00:18 server sendmail[31113]: g1260IN31113:
from=[EMAIL PROTECTED], size=2667,
class=-60, nrcpts=1, msgid=02bc01c1abad$fb23bdc0$b7b8f9c1@foxil,
bodytype=7BIT, proto=ESMTP,
daemon=MTA, relay=localhost [127.0.0.1]

-- 
The pivotal point is the second chance, judged by another set of force
and farce. In Linux We Trust -- http://linux.nf and
news://news.hkpcug.org
___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPFzvPRRcJRaVKt4XEQIS0QCgiG0xIvXmvcPn6OwgSES3OhWUMvoAn0Dc
EbkH0WkBqVSbMJjyHPPNxo7u
=SWHO
-END PGP SIGNATURE-


___
Linux-users mailing list - http://linux.nf/mailman/listinfo/linux-users
Subscribe/Unsubscribe info, Archives,and Digests are located at the above URL.



Re: any steps or pointers to setting up CVS?

2002-01-10 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Just a note in case you're using eServer 2.3. The included CVS version
doesn't work as a server. You'll need to download a newer version of
CVS a install it.

I don't know if this is specific to Caldera or the shipped cvs version.


On Thu, 10 Jan 2002 09:05:46 -0600, John Hiemenz wrote:


I come from many years of SCCS and want to try my hand at setting up a CVS 
server on one of our internal lans.

Just thought I'd ask ahead of time to see if anyone else has done this and if 
there are items to be on the lookuot for..  besides my spelling ability
___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPD3dDxRcJRaVKt4XEQJwuwCgr70dBtBjzDw4PWyagJDGnmo6f70AoL53
pf18v7iVvPGlhPzwLzjQu2wN
=+vJq
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



Re: allowing sinlge-login only?

2002-01-04 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

pam_limits???

README.pam_limits from eServ
2.3.1:

- 
- ---
pam_limits module:
Imposing user limits on login.

THEORY OF OPERATION:

First, make a root-only-readable file (/etc/limits by default or
LIMITS_FILE
defined Makefile) that describes the resource limits you wish to
impose. No
limits are imposed on UID 0 accounts.

Each line describes a limit for a user in the form:

domaintype  item  value

Where:
domain can be:
- an user name
- a group name, with @group syntax
- the wildcard *, for default entry

type can have the two values:
- soft for enforcinf the soft limits
- hard for enforcing hard limits

item can be one of the following:
- core - limits the core file size (KB)
- data - max data size (KB)
- fsize - maximum filesize (KB)
- memlock - max locked-in-memory address space (KB)
- nofile - max number of open files
- rss - max resident set size (KB)
- stack - max stack size (KB)
- cpu - max CPU time (MIN)
- nproc - max number of processes
- as - address space limit
- maxlogins - max number of logins for this user
- maxsyslogins - max number of logins on the system

To completely disable limits for a user (or a group), a single dash (-)
will do (Example: 'bin -', '@admin -'). Please remember that individual
limits have priority over group limits, so if you impose no limits for
admin
group, but one of the members in this group have a limits line, the
user
will have its limits set according to this line.

Also, please note that all limit settings are set PER LOGIN.  They are
not global, nor are they permanent (the session only)

In the LIMITS_FILE, the # character introduces a comment - the rest of
the
line is ignored.

The pam_limits module does its best to report configuration problems
found
in LIMITS_FILE via syslog.

EXAMPLE configuration file:
===
*   softcore0
*   hardrss 1
@studenthardnproc   20
@facultysoftnproc   20
@facultyhardnproc   50
ftp hardnproc   0
@student-   maxlogins   4


ARGUMENTS RECOGNIZED:
debug   verbose logging

conf=/path/to/file  the limits configuration file if different from
the
one set at compile time.

MODULE SERVICES PROVIDED:
session_open_session and _close_session (blank)

USAGE:
For the services you need resources limits (login for example)
put a
the following line in /etc/pam.conf as the last line for that
service (usually after the pam_unix session line:

login   sessionrequired /lib/security/pam_limits.so

Replace login for each service you are using this module,
replace
/lib/security path with your real modules path.

AUTHOR:
Cristian Gafton [EMAIL PROTECTED]
Thanks to Elliot Lee [EMAIL PROTECTED] for his comments on
improving thi
module.
- 
- ---

On Fri, 4 Jan 2002 13:17:52 -0500, Douglas J Hunley wrote:

anyone know of any hacks/methods/etc to limit a particular userid to only one 
login at a time?

i.e. admin #1 logs in as root to do something, meanwhile admin #2 sshes into 
machine as root to do something, but is not allowed to log in.

just trying to keep people from tripping over each other ;)

and skip the 'give em seperate accounts' and the 'use su' ..
I'm looking for other solutions thanks
-- 
Douglas J Hunley (doug at hunley.homeip.net) - Linux User #174778
Admin: Linux StepByStep - http://linux.nf

panic(Fod fight!);
   2.2.16 /usr/src/linux/drivers/scsi/aha1542.c
___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPDX/WhRcJRaVKt4XEQLi2QCffsZvLO6gIEsvbBVmZHyubCaSwNUAoKjU
rL0BmtMl1RWtGC8ba68TX6Tt
=jmaE
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



NSS API

2002-01-02 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I'm doing some research for a new project I can't find the API for
implement a nsswitch.conf module.

Can anyone give me some URL/book/something where I can find info about
this??

The idea is implement something like the LDAP module but using a SQL
backend.

TIA
Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPDOSkRRcJRaVKt4XEQIFSACgnMiGseUoGse3cgjwGdT+VkWpVGIAoPQY
OMCSsqa3DnWlvnnttnHHm+gA
=K+aD
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



Re: ssh public key

2001-12-16 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Correct me if I'm wrong but you may need to execute ssh-keygen if
there's no ~/.ssh/identity.pub

On Sun, 16 Dec 2001 19:51:41 -0500, David A. Bandel wrote:

On Mon, 17 Dec 2001 10:44:52 +1000
Keith Antoine [EMAIL PROTECTED] wrote:

 I have a need to send the ISP that I am dealing with a ssh public key so
as 
 he can include this in the sshd. I can then login and do maintenance on 
 Eastwind site instead of dialin that I no longer have. He said that i
need to 
 export the key and send it to him; can anyone tell me what it is I need
to do 
 to 'export' the key. Something was ssaid about it haning a 'begin' and
end' 
 statements. What I can find is all on one line and no statements.

cd to $HOME/.ssh
you should have a file called identity.pub
send that

The begin and end I've only seen on PGP keys.

Ciao,

David A. Bandel
-- 
Focus on the dream, not the competition.
   -- Nemesis Racing Team motto
___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPB1MPhRcJRaVKt4XEQJtpwCfSWm09lM/QGyyQrt6cY6IYnQ0a4wAnR4X
N6E+WtZObeTFE2L5LOv51X1a
=ig3+
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



RE: Deception Toolkit

2001-12-14 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Yes, it's ok.

On Fri, 14 Dec 2001 08:17:42 -0600, Schmeits, Roger wrote:


The Deception Toolkit
http://www.all.net/dtk/

Is your url right? It goes nowhere.

___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPBoueRRcJRaVKt4XEQIlEgCfRals6ZHHa+zQtIw5yaa0YZHe0joAoKnC
Sf4DD4QQ4R/EMsWlA5CBxlfe
=SrQ1
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



Re: RS6000's

2001-12-11 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Depending on the specific model, you may be able to install: LinuxPPC,
YellowDog Linux, SuSE, and a few more.

Check, the distro's web site for compatibility tables...

But you can keep AIX and learn :). It's not bad, I've used AIX 3.5 and
4.x some time ago (runnning on RS-6000 models C10/40P/J30 and a
notebook, not the thinkpad).




On Tue, 11 Dec 2001 19:27:55 +0100, Mike Andrew wrote:

Folks, I've been donated a few older RS6000's. Does someone know how to
install Linux on them? Do I do a cross-compile, if so, how?




_
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com

___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPBZaaRRcJRaVKt4XEQLXoQCfVpEUFxNOgpdAXm2b25ug8J15YuUAoPYj
ITK4AuaZmgw6Qonnb3dVbRRU
=4IhH
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



Re: Hard disk errors....

2001-12-10 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Ok, thanks!

I'm in the process of copying the contents of the bad disk to a new
one

I'll install it on my test machine and try those unknown (for me) FS
utils. If it's not broken I'll surely break it :)

On Mon, 10 Dec 2001 06:52:38 -0500, Kurt Wall wrote:

Federico Voges wrote:
% -BEGIN PGP SIGNED MESSAGE-
% Hash: SHA1
% 
% Hi,
% 
% Yes, I'll do that as soon as I can. I prefer that it fails/dies in a
% test PC than on my server.
% 
% 
% BTW, is there any way I can check if it has bad sectors?? I know that
% fsck can check for and mark the bad sectors. But how can I see the bad
% sector list afterwards??

/sbin/badblocks /dev/hda -o /output/file

K
-- 
This ae nighte, this ae nighte,
Everye nighte and alle,
Fire and sleet and candlelyte,
And Christe receive thy saule.
   -- The Lykewake Dirge
___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPBSydRRcJRaVKt4XEQLjRwCfZcjWOZCbltcSJyfwYwEF4jRohesAoKls
gihSeqPXsdHLd22b6ljT3Eu+
=30Xu
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



Hard disk errors....

2001-12-09 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I'm getting these errors:

Dec 10 00:06:21 drakis kernel: hda: dma_intr: status=0x51 { DriveReady
SeekComplete Error }
Dec 10 00:06:21 drakis kernel: hda: dma_intr: error=0x40 {
UncorrectableError }, LBAsect=786516, sector=786452
Dec 10 00:06:21 drakis kernel: end_request: I/O error, dev 03:04 (hda),
sector 786452
Dec 10 00:06:21 drakis kernel: EXT2-fs error (device ide0(3,4)):
read_block_bitmap: Cannot read block bitmap - block_group = 48,
block_bitmap = 393226

Are these heardware or software related??

I've already switched to single user mode a few days ago and run fsck
on all hda partintions. But I started to find these errors again.

TIA
Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPBQq9BRcJRaVKt4XEQJUVACaA8U/MymOQKugIRjyR5atXyOGutwAoOKS
tQa47SfQb2jYRJPLoMGW3QIO
=JKaR
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



Re: Hard disk errors....

2001-12-09 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

That was my guess. I'll buy a new drive and use this on a test machine,
not the main server :)

On Sun, 9 Dec 2001 22:34:59 -0500, Kurt Wall wrote:

Federico Voges wrote:
% -BEGIN PGP SIGNED MESSAGE-
% Hash: SHA1
% 
% Hi,
% 
% I'm getting these errors:
% 
% Dec 10 00:06:21 drakis kernel: hda: dma_intr: status=0x51 { DriveReady
% SeekComplete Error }
% Dec 10 00:06:21 drakis kernel: hda: dma_intr: error=0x40 {
% UncorrectableError }, LBAsect=786516, sector=786452
% Dec 10 00:06:21 drakis kernel: end_request: I/O error, dev 03:04 (hda),
% sector 786452
% Dec 10 00:06:21 drakis kernel: EXT2-fs error (device ide0(3,4)):
% read_block_bitmap: Cannot read block bitmap - block_group = 48,
% block_bitmap = 393226
% 
% Are these heardware or software related??

Hardware. Try turning off dma for /dev/hda, that is:

hdparm -d 0 /dev/hda

Kurt
-- 
Message will arrive in the mail.  Destroy, before the FBI sees it.
___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPBQzGhRcJRaVKt4XEQJc2gCfQXpWpJjoVc7+wBUWJUENV60SE4AAnjZz
IYPYUY/W3h86dIYpxvJbwP08
=nxeF
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



Re: Hard disk errors....

2001-12-09 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Yes, I'll do that as soon as I can. I prefer that it fails/dies in a
test PC than on my server.


BTW, is there any way I can check if it has bad sectors?? I know that
fsck can check for and mark the bad sectors. But how can I see the bad
sector list afterwards??

TIA

On Sun, 9 Dec 2001 20:04:32 -0800 (PST), Net Llama wrote:


--- Kurt Wall [EMAIL PROTECTED] wrote:
 Federico Voges wrote:
 % -BEGIN PGP SIGNED MESSAGE-
 % Hash: SHA1
 % 
 % Hi,
 % 
 % I'm getting these errors:
 % 
 % Dec 10 00:06:21 drakis kernel: hda: dma_intr: status=0x51 {
 DriveReady
 % SeekComplete Error }
 % Dec 10 00:06:21 drakis kernel: hda: dma_intr: error=0x40 {
 % UncorrectableError }, LBAsect=786516, sector=786452
 % Dec 10 00:06:21 drakis kernel: end_request: I/O error, dev 03:04
 (hda),
 % sector 786452
 % Dec 10 00:06:21 drakis kernel: EXT2-fs error (device ide0(3,4)):
 % read_block_bitmap: Cannot read block bitmap - block_group = 48,
 % block_bitmap = 393226
 % 
 % Are these heardware or software related??
 
 Hardware. Try turning off dma for /dev/hda, that is:
 
 hdparm -d 0 /dev/hda

ANd if that fails to stop the errors (as i suspect it will), you'd
better backup your data, and get a new harddrive.  Your drive is dying.

=

Lonni J. Friedman  [EMAIL PROTECTED]

Linux Step-by-step help:   http://netllama.ipfox.com

 .

__
Do You Yahoo!?
Send your FREE holiday greetings online!
http://greetings.yahoo.com
___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPBRFtRRcJRaVKt4XEQLaJACg+IEFpdNagw11zWE7dcmRkuE2/W4AnR78
IbjKsZ6W8JDEaSdYA/7hkpCr
=Hgi4
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



Re: Hard disk errors....

2001-12-09 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Yup, you were right. No more DMA errors, now I get I/O errors :)

Before hdparm -d 0 /dev/hda:

Dec 10 00:06:21 drakis kernel: hda: dma_intr: status=0x51 { DriveReady
SeekComplete Error }
Dec 10 00:06:21 drakis kernel: hda: dma_intr: error=0x40 {
UncorrectableError }, LBAsect=786516, sector=786452
Dec 10 00:06:21 drakis kernel: end_request: I/O error, dev 03:04 (hda),
sector 786452
Dec 10 00:06:21 drakis kernel: EXT2-fs error (device ide0(3,4)):
read_block_bitmap: Cannot read block bitmap - block_group = 48,
block_bitmap = 393226

After hdparm -d 0 /dev/hda:

Dec 10 01:06:21 drakis kernel: hda: read_intr: status=0x59 { DriveReady
SeekComplete DataRequest Error }
Dec 10 01:06:21 drakis kernel: hda: read_intr: error=0x40 {
UncorrectableError }, LBAsect=786516, sector=786453
Dec 10 01:06:21 drakis kernel: end_request: I/O error, dev 03:04 (hda),
sector 786453
Dec 10 01:06:21 drakis kernel: EXT2-fs error (device ide0(3,4)):
read_block_bitmap: Cannot read block bitmap - block_group = 48,
block_bitmap = 393226

Start looking for a new drive.



On Sun, 9 Dec 2001 20:04:32 -0800 (PST), Net Llama wrote:


--- Kurt Wall [EMAIL PROTECTED] wrote:
 Federico Voges wrote:
 % -BEGIN PGP SIGNED MESSAGE-
 % Hash: SHA1
 % 
 % Hi,
 % 
 % I'm getting these errors:
 % 
 % Dec 10 00:06:21 drakis kernel: hda: dma_intr: status=0x51 {
 DriveReady
 % SeekComplete Error }
 % Dec 10 00:06:21 drakis kernel: hda: dma_intr: error=0x40 {
 % UncorrectableError }, LBAsect=786516, sector=786452
 % Dec 10 00:06:21 drakis kernel: end_request: I/O error, dev 03:04
 (hda),
 % sector 786452
 % Dec 10 00:06:21 drakis kernel: EXT2-fs error (device ide0(3,4)):
 % read_block_bitmap: Cannot read block bitmap - block_group = 48,
 % block_bitmap = 393226
 % 
 % Are these heardware or software related??
 
 Hardware. Try turning off dma for /dev/hda, that is:
 
 hdparm -d 0 /dev/hda

ANd if that fails to stop the errors (as i suspect it will), you'd
better backup your data, and get a new harddrive.  Your drive is dying.

=

Lonni J. Friedman  [EMAIL PROTECTED]

Linux Step-by-step help:   http://netllama.ipfox.com

 .

__
Do You Yahoo!?
Send your FREE holiday greetings online!
http://greetings.yahoo.com
___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPBRGfBRcJRaVKt4XEQLkDgCfayiNqBnmIpg7aLPrx5u/fBTkoNwAnjgy
yTrD1Sr234BYtqND5g1U+8XU
=jnpF
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



Re: Mail Server Recommendation

2001-12-03 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I'm using Sendmail + Cyrus IMAP. Had some trouble making them work
together, but no problems after that...

On Sun, 02 Dec 2001 20:53:11 -0800 (PDT), stayler wrote:

Hi Guys,

I have a client, a freebee legal assistance off (my contribution to the
community) that has just gotten their own domain, .org.  In trying to
cut down on the BS that I have been getting from their old ISP, they
are going under and never seem to answer the phone, I am going to setup
their email inhouse, either with an MX record or have the new ISP give
them a catchall mail box that I will download and sort on a regular
basis.

I have done this under OS/2 in the past with a nice mail server called
InetMail.  Works fine lasts long time.  It even has a nice REXX fetcher
for POP mail.  I could do this again as it is quite easy and seems
rather secure, nothing like running an OS that nobody seems to know
about to help with security.

Or I could setup a system under Linux.  I am not a real pro at Linux
and have mostly been playing with Caldera OL.  I lack some of the
basics, ie. procmail, sendmail etc. 

Is there a relatively secure and simple to setup mail server system
available, that isn't real expensive?  I've looked at QMail but that
seems to be SMTP only, but I could be wrong on this point.  

Comments and information are greatly appreciated.

stayler

___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPAsS6xRcJRaVKt4XEQJL/ACfSOc8JS97ZRqg/5z8NOeiYQ/md+EAnA3m
CUILBdWoTyls3bZk7qmFwGu4
=TfaM
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



Re: Another M$ vulnerability

2001-11-26 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


Just go to http://www.wired.com/news/technology/0,1282,48613,00.html 

On Mon, 26 Nov 2001 20:41:36 -, [EMAIL PROTECTED] wrote:

Harry G [EMAIL PROTECTED] said:

 when will they learn.
 
 http://www.wired.com/news/intel

Incomplete link to Never-Never land.  Is there a full URL available?

rickf



Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBPAKrjxRcJRaVKt4XEQK8RwCgvqu8DntVWN1TgnBEhdnY3v29PWMAn2H7
DA7CCXBJu5ME8eL8fVXPwmdU
=QNXJ
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



Re: MySQL documentation for release 3.23.41

2001-11-12 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I have and older version I'm using in my intranet server. I think it's
3.23.xx

You can download the tar.gz from
http://www.shadowsun.com.ar/~fvoges/mysql_manual/




On Mon, 12 Nov 2001 01:03:40 -0800, David Aikema wrote:

Any idea where I can find some older documentation for MySQL?  I have the 
all-in-one-file version of the documentation for my specific versions but I 
happen to have a strong for multi-megabyte html files, although I can hop 
along using that if necessary.

All that seems to be available from MySQL.com is the latest edition of the 
documentation.  It covers the 4.0.x releases as well, which I understand to 
be a fair-sized jump in features.  I don't want to have unavailable stuff 
listed in the manual I'm dealing with and thus would prefer to avoid that 
version of the manual for the moment.

I've played a bit with google, but I haven't found anyone offering a tarball 
of the documentation for that version for download anyone here happen to 
have that available?

David Aikema
___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBO/AEuxRcJRaVKt4XEQKIAgCdFk0nHEskgXLYmNrxhn55Z/RSN2YAoNYR
YfA0UdvRoysTMC+enmJ3Wrm+
=fdNa
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



Linux for PPC: which distro??

2001-10-27 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I'm planning to re-install Linux on an iMac 333. It currently has MacOS
8.6 and LinuxPPC 2000Q4 (or was it Q3?).

Does anybody runs Linux on a PPC?? 
Which distro would you recommend (and why)???
Which distro would you *NOT* recommend (and why)???
I know of Debian, SuSE, LinuxPPC and YellowDog Linux. Is there another
distro for PPC??

TIA
Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBO9sMQBRcJRaVKt4XEQJs5wCfXJU+mL+ASg8MpXlj7nhGCYOiuGsAoOMw
hcHJi5v4QFSO4Sxq1ITw5wJY
=JbHx
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



Re: cpu monitor

2001-10-26 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Search lm_sensors in freshmeat
(http://freshmeat.net/search/?q=lm_sensors). 
You'll find the drivers needed (lm_sensors) and a lots of tools to
monitor 
and more.

On Fri, 26 Oct 2001 21:21:16 -0700, Ken Moffat wrote:

Anyone aware of a system monitor that will report temperature of the cpu?
and maybe fan speed or other stuff from the bios? 
Thanks.
-- 
Ken Moffat
[EMAIL PROTECTED]
___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBO9o60RRcJRaVKt4XEQIduQCdHCCWjFdtJXVXn4oDZbJSjAE9qf0Anj02
eRlpOKWp4s8nWzZ6QQJhtXQr
=2eRw
-END PGP SIGNATURE-


___
Linux-users mailing list
Archives, Digests, etc at http://linux.nf/mailman/listinfo/linux-users



Re: OpenSSH

2001-10-05 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

We use VNC for Win and Webmin over SSL for unix.

On Fri, 5 Oct 2001 10:03:03 -0400, Wil McGilvery wrote:

I am thinking of installing Linux on my laptop. No big surprise there except I use 
this beast to remotely administer not only my own companies Windows machines, but 
customers of mine as well. Remote administration is important to me as I am 
frequently out of the office.

Are any of you managing mixed networks or Windows Networks using OpenSSH?

Do any of you have a good resource of line commands that can be used to administer 
Windows machine while using OpenSSH?

Line commands are good for general computer administration, but I also would like to 
deal with software installations as well.

One problem I am facing is that I don't allow people to install programs on their own 
machines. I would like to do this remotely. Packages can be set up for the most 
common installations and I use ghost as well, but this doesn't take into 
consideration all the CD catalogues and other small programs that we use on an 
everyday basis. 

There are other issues as well, but I will relegate them to etc,etc.

I have looked for a program that will allow remote desktop admin capabilities from 
Linux to Windows. The only one I know of right now is VNC.

Any suggestions?


Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBO73A3RRcJRaVKt4XEQL8PwCgiU4Xdmn5fEWWrMDUQS8/J3b8fn4AnjSf
swy5uEmrQT9lBN/6e0aS3OLx
=Fncd
-END PGP SIGNATURE-


___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users



OT Dedicated hosting (Cobalt Raq)

2001-09-19 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I'm searching for a dedicated hosting provider. 

Anyone has experience with these servers (Raq3/Raq4)??

Besides that: Anyone can comment on any of this providers??

RackShack: http://www.rackshack.net/ (There's not much info/details 
about their services. Subsidiary of Everyones Internet)

Dialtone Internet: http://www.dialtone.com/ (They've called me by 
phone USA-Argentina. They've offered me an interesting plan)

TIA,




Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBO6kSchRcJRaVKt4XEQJnKwCfeiLvZFemJ0cgzd2up42/DUJGypcAoKHL
BdyeqrbrvoM52MAJ6h1Y8+M0
=KQmw
-END PGP SIGNATURE-


___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users



Re: Linux in Spanish

2001-09-18 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Amazon.com has a spanish books section. Search there.


On Tue, 18 Sep 2001 09:04:58 -0500 (CDT), Alexander Wallace wrote:

Yes to both of the questions... To find distributions you should probably
check www.linux.org

To find books, I've seen many in mexico in almost all the big libraries
and bookstores... You may find some online, but I'm not sure since they
may belong to different countries (other than US) editorials...



On Mon, 17 Sep 2001, Randy Donohoe wrote:

 Are there very many books on Linux that are written in Spanish? Also,
 are there any distributions in Spanish?
 TIA,
 Randy Donohoe

 --
 The archive is at http://www.libranet.com/archive.html
 To unsubscribe, send email to [EMAIL PROTECTED]
 with a subject of UNSUBSCRIBE.


___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBO6ekdhRcJRaVKt4XEQL5bwCfSCs/14HEUZ8jSUQNlno8dDAcuyEAnRML
3iMTA9VcdjWz+FcKUVxhEieZ
=8ADp
-END PGP SIGNATURE-


___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users



Re: mail server.. Ideas..?

2001-09-18 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Most distributions install sendmail by default. But many people use 
qmail or postfix.

Both, qmail and postfix, are supposed to be more secure and easier 
to configure that sendmail.

I sugest you take your time to evaluate each of these and decide 
which one is best for your needs. There're many Howto's on the subject 
out there. Again, take your time and do some reading before doing 
anything...

URLs:
http://www.qmail.org/
http://www.postfix.org/
http://www.sendmail.org/

http://www.linuxdoc.org/ - For HowTos
http://www.google.com/linux - The good old Google ;)

On Mon, 17 Sep 2001 21:18:40 -0500, Bill Day wrote:

I currently have a dns2go domain and am interetested in trying out an aspect 
of it.. the email side.. however I must run and emailserver and dnsgo for the 
amil to come into the domain name..

Any suggestions as to what I need to run for it.. or those that have done it 
alreay maybe you can enlighten me..

TIA 

-- 
  Bill Day A.K.A. BadMan
  RLU#188133 RLM#83358 http://counter.li.org 
  irc.openprojects.net #linux-users
  MicroShaft is the only company that introduces
  an OS that is worse than the one it replaces.
  ---
  8:30pm  up 47 days, 10:31, 25 users,  load average: 0.66, 0.36, 0.17
___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users

Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBO6emLRRcJRaVKt4XEQJ1vQCgrhKHaxLYxY/ne87gWwoUqX4T21oAoOen
GVFGPCD8znpwzmuAxHP9bpEV
=OqZ2
-END PGP SIGNATURE-


___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users



Re: New York WTC

2001-09-11 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Check: http://www.cnn.com/2001/US/09/11/worldtrade.crash/story.html

It's working and frecuently updated. 

These were added a few moments ago:

ç The Immigration and Naturalization Service has put the U.S. borders with Mexico and 
Canada on highest state of alert.

ç Los Angeles International Airport has been evacuated.

ç Disney World in Orlando, Florida, has been closed.



- --
http://www.intrasoft.com.ar/
Servicios Informaticos para Empresas

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBO547gBRcJRaVKt4XEQIzyACgj5oVwIJHj/vSlAfpWEBCKuZurlQAoKCv
z53mnaIMfw62mJhdOsd0MhWY
=2VL+
-END PGP SIGNATURE-




___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users



Re: /etc/mail/aliases question

2001-09-06 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Doug:

According to my Big Fat Book of Sendmail(TM) (Sendmail 2nd ed. O'Reilly), the syntax 
for the aliases file is:

|prg
|prg args
|prg args

I'd choose the last one, just to be sure:

some-list:[tab]|/local/path/executable|/local/path/executable2

But my guess is that your line should work too.

In theory, anything after the | will be passed to /bin/sh -c or /bin/smrsh -c 
(depending on your config)


Anyway, you always have the option of doing the piping in a script and call it from 
the aliases file :)

On Thu, 6 Sep 2001 12:50:40 -0400, Douglas J. Hunley wrote:

Would the following construct be legal in a Sendmail aliases file?

some-list:[tab]|/local/path/executable|/local/path/executable2

-- 
Douglas J. Hunley ([EMAIL PROTECTED]) - Linux User #174778 
Admin: http://hunley.homeip.net/   Admin: http://linux.nf/ 
Brainbench Linux Administration Certified

~~ Now offering Linux admin services for the home user ~~

It's high time we stopped shielding people from their own stupidity.
___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users


Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBO5eumBRcJRaVKt4XEQJIOgCcCmu2wHZKCxhDlrQ2u9GyHMsA2Q4AoORr
HsM0aEu1mAbvGz/gE+f8iM3G
=zJdg
-END PGP SIGNATURE-


___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users



DNS log question (BIND)

2001-08-12 Thread Federico Voges

Hi!

Can anyone tell me the meaning of these messages??

Aug 11 07:12:44 drakis named[30669]: Lame server on '53.190.51.200.in-addr.arpa' (in 
'51.200.in-addr.arpa'?): [200.0.193.98].53 'XANADU.SUR.TELINTAR.COM.AR'
Aug 11 07:14:48 drakis named[30669]: bad referral (23.192.200.in-addr.arpa ! 
208/28.23.192.200.in-addr.arpa) from [200.192.23.214].53

I usually find lots of these, specially the first one, in my log files 
(/var/log/messages).

TIA


--
http://www.intrasoft.com.ar/
Servicios Informaticos para Empresas

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516


___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users



Re: Possible virus

2001-07-27 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

My guess is that it contains the W32.Sircam.Worm@mm worm 
(http:[EMAIL PROTECTED])
I've known of *MANY* (many possibly meaning a lot) mails containing it these last few 
days. 

The subject is the name of the infected attachment and the body contains three lines. 
To find out more about it, just go to the URL above.



On Fri, 27 Jul 2001 17:48:39 -0400, Lee wrote:

Net Llama wrote:

 --- Lee [EMAIL PROTECTED] wrote:
  Don't know for sure but I may have a new virus knocking at my door. In
  the last few hours I have received the same e-mail from eight
  different
  addresses that I don't know. All of them have an attachment and appear
  to be identical as follows,
 
Part 1.1   Type Plain Text   (text/plain)
   Encoding: quoted-printable
 
  I haven't opened them up, but deleted them on the spot and sent a
  reply
  to the sender that I don't accept e-mail with attachments from people
  I
  don't know. One other thing all the e-mails have different headings.
  The
  last one was entitled: HD 83 Voter File Audit.

 1) You're in linux
 2) Its a text attachment
 3) Unless you execute it as root, it is harmless

 So what exactly are you afraid of?  THis is most likely some kind of
 spam.

Spam normally comes from a single address and tries to sell me something. One 
fingerprint of
the worm viri is that they enter your address book and send out reproductions of 
themselves to
anyone on the address list. That's what I have been getting an identical e-mail with
attachments from multiple addresses on an average of one every hour and a half. I'm 
in the user
mode and delete them without opening whenever they show up. I just got the same 
message from a
valid e-mail address with a different title. This one is entitled, The Life of 
William
Schymer. The only way to tell what it is is to open it in the root mode, but I don't 
want to
do that. But, if you want, I haven't deleted it yet and I'll be glad to forward it to 
you and
you can unwrap it to find out what it is.





 =
 
 Lonni J. Friedman [EMAIL PROTECTED]

 Linux FAQ  Step-by-step help:http://netllama.ipfox.com

  .

 __
 Do You Yahoo!?
 Make international calls for as low as $.04/minute with Yahoo! Messenger
 http://phonecard.yahoo.com/
 ___
 http://linux.nf -- [EMAIL PROTECTED]
 Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users

___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users



Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBO2HpgRRcJRaVKt4XEQJ8+gCfX8pjGU86GPUhzzDwtmsii9c1TkoAoLe2
H+d5dTypXxwIX+G0aikowd74
=w7aY
-END PGP SIGNATURE-


___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users



Re: .htaccess file

2001-07-14 Thread Federico Voges

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I'm interested.

On Sat, 14 Jul 2001 14:08:11 -0500, Ronnie Gauthier wrote:

A while back I wrote a short tutorial on the use of the .htaccess file. It 
covers most everything except password protection, of which there are already 
enough written. If anyone would like it let me know. If there are enough I'll 
just post it here, otherwise I wont waste space and time.

Ronnie
___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users



Federico Voges
Socio gerente

Intrasoft
Malabia 2137 14 A
(1425) Buenos Aires
Argentina

Te/Fax: 54-11-4833-5182
e-mail: [EMAIL PROTECTED]
Web: http://www.intrasoft.com.ar

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.7.1 (C) 1997-1999 Network Associates, Inc. and its 
affiliated companies.

iQA/AwUBO1C6HxRcJRaVKt4XEQJLoQCg98QBgaSp85GNfeRgokdm0w90j4wAmwZg
7p+grEvyKEsn/zktNUazDGUN
=WzPT
-END PGP SIGNATURE-


___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users



Re: Microsoft.Com scan on port 1178

2001-07-13 Thread Federico Voges

Hi,

I've been looking at my log files for a few days, I've found several
atempts 
to connect to port 1178. So I wrote a small perl script to scan all my
log 
files (/var/log/messages*) for this kind of events.

The log entries it looks for are the ones generated by ipchains when
used 
with the -l flag.

This is the output for my log files (sorry for the long lines):

Source   | Destination 
   
IP Addr Name   Port  | IP Addr
Name   Port 
--- -- - | ---
-- -
209.1.225.5 ck1.vip.sce.yahoo.com  80| 200.51.209.143 
ADSL209-143.advancedsl.com.ar  1178 
207.88.120.11   207.88.120.11  443   | 200.51.232.134 
ADSL232-134.advancedsl.com.ar  1178 
208.48.218.9www.egroups.com80| 200.51.233.151 
ADSL210-151.advancedsl.com.ar  1178 
200.51.233.151  ADSL210-151.advancedsl.com.ar  80| 200.51.233.151 
ADSL210-151.advancedsl.com.ar  1178 
66.79.10.198web2.directnic.com 80| 200.51.233.151 
ADSL210-151.advancedsl.com.ar  1178 
63.209.152.195  63.209.152.195 80| 200.51.233.151 
ADSL210-151.advancedsl.com.ar  1178 
205.158.130.50  205.158.130.50 80| 200.51.211.127 
ADSL211-127.advancedsl.com.ar  1178 
64.21.143.1764.21.143.17   25| 200.51.210.2   
ADSL210-2.advancedsl.com.ar1178 


If anyone is interested in the script, it's available for download
here:

http://www.shadowsun.com.ar/~fvoges/scan_log/scan_log.pl 

Please have a look at the 4th line, the conection appears to be from MY

server to MY server (!?).
Obviously, I did check for an intrusion. But haven't found any signs of
it 
(can be source address spoofing??).

Bye.

Federico Voges

PGP Public Key Fingerprint: A536 4595 EB6F D197  FBC1 5C3A 145C 2516


___
http://linux.nf -- [EMAIL PROTECTED]
Archives, Subscribe, Unsubscribe, Digest, Etc 
-http://linux.nf/mailman/listinfo/linux-users