INFO-VAX Mon, 05 May 2008 Volume 2008 : Issue 251 Contents: Advantages of Clustered 4100s Re: Changing Broadcast mask DEClaser 5100 PPD on OS-X (CUPS) Re: Don't complain about your billing rates just yet Re: Don't complain about your billing rates just yet Re: ES45 says power supply failed How to avoid additional enter when using ssh Re: How to avoid additional enter when using ssh Re: How to avoid additional enter when using ssh Re: MX duplicate name Re: OT: Need HTML Help ssh FROM linux TO OpenVMS Re: ssh FROM linux TO OpenVMS Re: ssh FROM linux TO OpenVMS Re: TCPIP$BIND modification Re: TCPIP$BIND modification Re: TCPIP$BIND modification Re: Using sftp from OpenVMS to Windows - How to avoid version numbers ? ?? ---------------------------------------------------------------------- Date: Mon, 5 May 2008 11:56:20 -0500 From: "Cross Michael C Mr CIV USAF 53 CSS/SCO" Subject: Advantages of Clustered 4100s Message-ID: <138449ECC94125418289A81B26BA97B80141D985@VFEGMLEG01.Enterprise.afmc.ds.af.mil> This is a multi-part message in MIME format. ------_=_NextPart_001_01C8AED0.F12886CB Content-Type: text/plain; charset="US-ASCII" Content-Transfer-Encoding: quoted-printable I have two 4100s that are clustered. Do they share CPUs and memory when a user logs into any of the 4100s? I am considering shutting down one of the 4100s. =20 Thanks, Mike Cross =20 =20 ------_=_NextPart_001_01C8AED0.F12886CB Content-Type: text/html; charset="US-ASCII" Content-Transfer-Encoding: quoted-printable

I have two 4100s that are clustered.  Do they = share CPUs and memory when a user logs into any of the 4100s?  I am considering = shutting down one of the 4100s.

 

Thanks,

Mike Cross

 

 

------_=_NextPart_001_01C8AED0.F12886CB-- ------------------------------ Date: Mon, 05 May 2008 12:36:05 -0400 From: sol gongola Subject: Re: Changing Broadcast mask Message-ID: <481f3812$0$15200$607ed4bc@cv.net> Michael T. Davis wrote: > In article , "Richard B. Gilbert > writes: > >> Michael T. Davis wrote: >>> In article , "Richard B. >> Gilbert >>> writes: >>> >>>> Tom Linden wrote: >>>>> HP TCP/IP Services for OpenVMS Alpha Version V5.6 - ECO 1 >>>>> on a COMPAQ Professional Workstation XP1000 running OpenVMS V8.3 >>>>> >>>>> Have a flaky ISP so had to change IPs >>>>> >>>>> Running TCPIP$CONFIG I can't find an entry for changing the Broadcast Mask >>>>> When I run through the menu, shutdown and start and do an IFCONFIG >>>>> it still, of course, shows the old mask, because I nowhere found a query >> to >>>>> change it. >>>>> >>>>> What did I miss? >>>>> >>>> What is a "broadcast mask"? There's a broadcast address and a subnet >>>> mask but I don't believe that I've ever encountered a "broadcast mask"! >>> What about... >>> >>> $ TCPIP SET CONFIG INTERFACE /BROADCAST_MASK= >>> >>> ...? >>> >>> Regards, >>> Mike >>> -- >>> | Systems Specialist: CBE,MSE >>> Michael T. Davis (Mike) | Departmental Networking/Computing >>> http://www.ecr6.ohio-state.edu/~davism/ | The Ohio State University >>> | 197 Watts, (614) 292-6928 >> If correct, it demonstrates the existence of a "broadcast mask" but >> fails to define what a "broadcast mask" is/does. > > Sorry, I was responding to the OP. As has been covered since, HP's > TCPIP Services for OpenVMS' "broadcast mask" is (apparently) what is more > commonly known as the "broadcast address." > > Cheers, > Mike > -- > | Systems Specialist: CBE,MSE > Michael T. Davis (Mike) | Departmental Networking/Computing > http://www.ecr6.ohio-state.edu/~davism/ | The Ohio State University > | 197 Watts, (614) 292-6928 ISTR some standards conflict way back between a broadcast address having a host address of all 1's or all 0's and this parameter lets you specify which way you want to go. ------------------------------ Date: Mon, 05 May 2008 06:59:47 -0400 From: JF Mezei Subject: DEClaser 5100 PPD on OS-X (CUPS) Message-ID: <481ee96b$0$20561$c3e8da3@news.astraweb.com> My old trusty DEClaser 5100 (aka: HP Laserjet 4+ with DEC software) has a PPD file. I found out that the PPD is "too old" for the new CUPS software on the MAC. You can test PPDs for version 4.3 compliance at: http://www.cups.org/testppd.php Anyhow, I managed to update the PPD to appear to pass the tests. But I am still having some problems with the Mac GUI printer setup not honouring the UIConstraints properly (can't enable the decimage Punch unless you check the DecImage box first, and this isn't working properly, although on the CUPS web interface, this seems validated properly when you click on the "continue" web button. I haven't actually printed anything with it yet. But I was having problems with the command line printing (lpr) adding junk that redefined the "showpage" to be a no-op which caused a raw postscript file to overlay all its poscript pages onto a single page :-) BTW, turns out that under CUPS, you can LPR a text file to a postscript printer and it will automatically convert it to postscript for you. (this is on a Mac, Tiger, but I suspect that on Linux it would do the same). If anyone else still has a DEClaser 5100 and wants to use it on a Mac or Linux, send me an email and I might send out the updated PPD file. ------------------------------ Date: Mon, 5 May 2008 07:56:17 -0700 (PDT) From: yyyc186 Subject: Re: Don't complain about your billing rates just yet Message-ID: <9028f8ce-ebb3-4423-8fe7-9324ecbc1f9c@j22g2000hsf.googlegroups.com> On May 3, 8:02=A0pm, billg...@cs.uofs.edu (Bill Gunshannon) wrote: > What makes offering a low salary a criminal event? =A0Hiring is a > contract matter. =A0If someone wants to work for less than they are > worth, I see nothing criminal in it. Stupid, maybe, but not criminal. > If they fill it with anything other than a U.S. citizen (i.e. put out a rate that far below the Department of Labor averages and fill it with H1-B) it is a criminal action carrying fines and prison time. H1- B and other visa holders which are actually elgible to hold jobs (not those over here on vacation visa's working in IT) are required to be paid prevailing wage. You cannot pay below the published government national averages. The posting of this opening was a blatant criminal act. ------------------------------ Date: Mon, 5 May 2008 07:59:28 -0700 (PDT) From: yyyc186 Subject: Re: Don't complain about your billing rates just yet Message-ID: On May 3, 9:27=A0pm, moro...@world.std.spaamtrap.com (Michael Moroney) wrote: > > It might be part of a scam to get foreign workers to the US to work at > low pay. =A0They can't just go to the INS/ICE and ask for a bunch of visas= > for people from, for example, India. =A0They have to "prove" that there ar= e > not enough people in the US with those skills so they have to bring in > foreign workers. =A0So they advertize the positions for low pay, nobody > here is willing to take them, and they go to the INS saying "See? =A0We > tried to fill these positions but we can't. =A0Could you please let us > bring in some people from India with those skills? > > Maybe. Oh, they intend to fill it with H1-B, but they went too far. They advertised a billing rate below the department of labor's national average entry level salary. As soon as they put an H1-B working into that spot it is a federal crime. The posting of the position is a blatant advertisement of intent to commit a federal crime. ------------------------------ Date: Mon, 05 May 2008 07:46:48 -0700 From: Malcolm Dunnett Subject: Re: ES45 says power supply failed Message-ID: <481f1dd9$1@flight> David Turner, Island Computers wrote: > What is the part number on the motherboard (the main logic board into which > the CPU plugs in? It's a 54-30292-03.A3 ------------------------------ Date: Mon, 5 May 2008 01:51:10 -0700 (PDT) From: ami.kurtser@gmail.com Subject: How to avoid additional enter when using ssh Message-ID: Hi All, I use OpenVMS V7.3-2 on Alpha with TCPIP V5.4 ECO 6. I use SSH. The ssh declared version (ssh -h) is 3.2.0 . There is an annoying behavior of ssh (both when activated towards a remote OpenVMS machine or a Windows machin). The example is: I activate: $ SSH -o "batchmode yes" vms2 "@test" ! vms2 is the name of the remote node where the test.com contains, for example: $ show time The output is: Authentication successful {the current date & time} And there it stops AND WAITS FOR MY ADDITIONAL ENTER !!! So, how can I avoid the additional ENTER ?! By the way: The SSH command procedure on the remote node is actually used as a "post-copy function", to move files that sftp copied but cannot bring to their final target in the remote nodet. The "show time" example here is just for simlicitly. Thanks, Ami. ------------------------------ Date: Mon, 5 May 2008 06:18:53 -0700 (PDT) From: sms.antinode@gmail.com Subject: Re: How to avoid additional enter when using ssh Message-ID: ami.kurt...@gmail.com wrote: > [...] > $ SSH -o "batchmode yes" vms2 "@test" ! vms2 is the name of the > remote node > where the test.com contains, for example: > > $ show time > > The output is: > Authentication successful > > {the current date & time} > > And there it stops AND WAITS FOR MY ADDITIONAL ENTER !!! > > So, how can I avoid the additional ENTER ?! > [...] The only solution I've found was a suggestion on the ITRC forum. Not classy, but apparently effective: define /user_mode sys$command nl: ssh host -o "batchmode yes" "@ cmd_proc.com" For example: alp $ ssh alp -o "batchmode yes" "@ my_mode.com" Authentication successful. My mode is NETWORK. [Hangs.] alp $ define /user_mode sys$command nl: alp $ ssh alp -o "batchmode yes" "@ my_mode.com" Authentication successful. My mode is NETWORK. alp $ The hanging seems to depend on exactly what's in the command procedure, but I haven't bothered to puzzle out exactly what causes it. ------------------------------ Date: Mon, 5 May 2008 08:02:27 -0700 (PDT) From: Jose Baars Subject: Re: How to avoid additional enter when using ssh Message-ID: On 5 mei, 15:18, sms.antin...@gmail.com wrote: > ami.kurt...@gmail.com wrote: > > [...] > > $ SSH -o "batchmode yes" vms2 "@test" ! vms2 is the name of the > > remote node > > where the test.com contains, for example: > > > $ show time > > > The output is: > > Authentication successful > > > {the current date & time} > > > And there it stops AND WAITS FOR MY ADDITIONAL ENTER !!! > > > So, how can I avoid the additional ENTER ?! > > [...] > > The only solution I've found was a suggestion on the ITRC forum. Not > classy, but apparently effective: > > define /user_mode sys$command nl: > ssh host -o "batchmode yes" "@ cmd_proc.com" > > For example: > > alp $ ssh alp -o "batchmode yes" "@ my_mode.com" > Authentication successful. > > My mode is NETWORK. [Hangs.] > > alp $ define /user_mode sys$command nl: > alp $ ssh alp -o "batchmode yes" "@ my_mode.com" > Authentication successful. > > My mode is NETWORK. > alp $ > > The hanging seems to depend on exactly what's in the command > procedure, > but I haven't bothered to puzzle out exactly what causes it. As you already found out this seems to be an ssh client issue. On TCPIP/IP 5.6 eco 2 it seems to work, but on TCPIP 5.4 ECO 6 and 7 it doesn't work. There are however point -fix ssh images for TCPIP 5.4 available at HP that fix this problem (among others) as we have them installed on some systems, and there the extra enter is not needed. I would contact HP if I were you. regards, jose ------------------------------ Date: Mon, 05 May 2008 08:52:55 -0700 From: "Tom Linden" Subject: Re: MX duplicate name Message-ID: On Sun, 04 May 2008 05:39:32 -0700, Tom Linden wrote: > On Sat, 03 May 2008 23:16:59 -0700, Hein RMS van den Heuvel > wrote: > >> On May 3, 9:41 pm, "Tom Linden" wrote: >>> I have been struggling with a seemingly trivial problem, changing my IP >>> die to a flake ISP.  TCPIP leaves a lot to be desired, but leave that >>> for >>> the moment,  Can't start the MX smtp server >>> >>> ODIN> more MX_ROOT:[SMTP]SMTP_SERVER_ODIN.LOG >>>   3-MAY-2008 07:26:12.08:  MX SMTP Server (pid 21420E8F) starting >>> %SYSTEM-F-DUPLNAM, duplicate name >>> %TRACE-F-TRACEBACK, symbolic stack dump follows >>> >>> Where would I look for the duplication? >> >> Process name? >> $ help /mess dupname >> >> Hein. > > FREJA> help /mess duplname > %MSGHLP-F-NOTFOUND, message not found in Help Message database > > Nothing in MX either. > Spelling it correctly doesn't shed any new light , but looking at OPCON see INTERnet ACP AUXS error during process exit Status = %SYSTEM-F-LINKDISCON -- PL/I for OpenVMS www.kednos.com ------------------------------ Date: 5 May 2008 08:37:51 -0500 From: koehler@eisner.nospam.encompasserve.org (Bob Koehler) Subject: Re: OT: Need HTML Help Message-ID: In article , Neil Rieck writes: > > You have no idea how bad it is. Last month I received an email from > corporate security commanding me to uninstall Firefox from my PC (they > watch everyone with Tivoli). I told them to get lost because I needed > the Firefox web-developer plugins to make sure my pages were > compliant. I'm not sure if they are planing to leave me alone or get a > bigger stick. (I'm not sure what they think when they see me using the > HTML validator all the time at www.w3.org) > > A few weeks back I noticed one of out internal web sites was now > supporting .NET plugins which means the proprietary invasion has begun > in ernest. > > Last week I went to our HR web site with IE7 and was redirected to a > failure page informing me to try again with IE6. Our customers have told us do not load IE7, remove Netscape as it is no longer supported, and use IE only for sites which won't work without it. And I keep dinging our web site developers for using MS only HTML. ------------------------------ Date: Mon, 5 May 2008 07:06:11 -0700 (PDT) From: zembla7@chkoun.com Subject: ssh FROM linux TO OpenVMS Message-ID: Hello, I'm trying hard to connect from a linux client to a VMS server using hostkey identification. I'm always getting a password request and if I type the password it failed anyway: I have on the client side : $ uname -a Linux kashmir 2.6.18-8.el5 #1 SMP Thu Mar 15 19:57:35 EDT 2007 i686 i686 i386 GNU/Linux $ ssh -V OpenSSH_4.3p2, OpenSSL 0.9.8b 04 May 2006 and the verbose lines of the ssh request: (bombay is the vms server) $ ssh -v texas@bombay OpenSSH_4.3p2, OpenSSL 0.9.8b 04 May 2006 debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug1: Connecting to bombay [172.20.211.25] port 22. debug1: Connection established. debug1: identity file /home/denis/.ssh/identity type -1 debug1: identity file /home/denis/.ssh/id_rsa type 1 debug1: identity file /home/denis/.ssh/id_dsa type 2 debug1: Remote protocol version 2.0, remote software version 3.2.0 SSH Secure Shell OpenVMS V5.6 VMS_sftp_version 2 debug1: no match: 3.2.0 SSH Secure Shell OpenVMS V5.6 VMS_sftp_version 2 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_4.3 debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: server->client aes128-cbc hmac-md5 none debug1: kex: client->server aes128-cbc hmac-md5 none debug1: sending SSH2_MSG_KEXDH_INIT debug1: expecting SSH2_MSG_KEXDH_REPLY debug1: Host 'bombay' is known and matches the DSA host key. debug1: Found key in /home/denis/.ssh/known_hosts:14 debug1: ssh_dss_verify: signature correct debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: SSH2_MSG_SERVICE_REQUEST sent debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey,password debug1: Next authentication method: publickey debug1: Trying private key: /home/denis/.ssh/identity debug1: Offering public key: /home/denis/.ssh/id_rsa debug1: Authentications that can continue: publickey,password debug1: Offering public key: /home/denis/.ssh/id_dsa debug1: Authentications that can continue: publickey,password debug1: Next authentication method: password texas@bombay's password: entering the right password will fail On the server side: ssh -V debug: Ssh2/SSH2.C:1904: CRTL version (SYS$SHARE:DECC$SHR.EXE ident) is V8.3-00 debug: SshAppCommon/SSHAPPCOMMON.C:322: Allocating global SshRegex context. debug: SshConfig/SSHCONFIG.C:3421: Metaconfig parsing stopped at line 4. debug: SshConfig/SSHCONFIG.C:875: Setting variable 'VerboseMode' to 'FALSE'. debug: SshConfig/SSHCONFIG.C:3329: Unable to open ssh2/ssh2_config warning: You didn't specify a host name. Type bombay$dka0:[sys0.syscommon.][sysexe]tcpip$ssh_ssh2.exe -h for help. I tried to copy the client id_dsa.pub to the server's user [.ssh2] directory and making all that they said in the manual but nothing works. any help please ? d.fayaud ------------------------------ Date: Mon, 5 May 2008 07:56:27 -0700 (PDT) From: Jose Baars Subject: Re: ssh FROM linux TO OpenVMS Message-ID: <16a02aa5-4bb6-40d7-ade3-d818f0fe78b0@k13g2000hse.googlegroups.com> On 5 mei, 16:06, zemb...@chkoun.com wrote: > Hello, > I'm trying hard to connect from a linux client to a VMS server using > hostkey identification. > I'm always getting a password request and if I type the password it > failed anyway: > > I have on the client side : > $ uname -a > Linux kashmir 2.6.18-8.el5 #1 SMP Thu Mar 15 19:57:35 EDT 2007 i686 > i686 i386 GNU/Linux > $ ssh -V > OpenSSH_4.3p2, OpenSSL 0.9.8b 04 May 2006 > > and the verbose lines of the ssh request: (bombay is the vms server) > $ ssh -v texas@bombay > OpenSSH_4.3p2, OpenSSL 0.9.8b 04 May 2006 > debug1: Reading configuration data /etc/ssh/ssh_config > debug1: Applying options for * > debug1: Connecting to bombay [172.20.211.25] port 22. > debug1: Connection established. > debug1: identity file /home/denis/.ssh/identity type -1 > debug1: identity file /home/denis/.ssh/id_rsa type 1 > debug1: identity file /home/denis/.ssh/id_dsa type 2 > debug1: Remote protocol version 2.0, remote software version 3.2.0 SSH > Secure Shell OpenVMS V5.6 VMS_sftp_version 2 > debug1: no match: 3.2.0 SSH Secure Shell OpenVMS V5.6 VMS_sftp_version > 2 > debug1: Enabling compatibility mode for protocol 2.0 > debug1: Local version string SSH-2.0-OpenSSH_4.3 > debug1: SSH2_MSG_KEXINIT sent > debug1: SSH2_MSG_KEXINIT received > debug1: kex: server->client aes128-cbc hmac-md5 none > debug1: kex: client->server aes128-cbc hmac-md5 none > debug1: sending SSH2_MSG_KEXDH_INIT > debug1: expecting SSH2_MSG_KEXDH_REPLY > debug1: Host 'bombay' is known and matches the DSA host key. > debug1: Found key in /home/denis/.ssh/known_hosts:14 > debug1: ssh_dss_verify: signature correct > debug1: SSH2_MSG_NEWKEYS sent > debug1: expecting SSH2_MSG_NEWKEYS > debug1: SSH2_MSG_NEWKEYS received > debug1: SSH2_MSG_SERVICE_REQUEST sent > debug1: SSH2_MSG_SERVICE_ACCEPT received > debug1: Authentications that can continue: publickey,password > debug1: Next authentication method: publickey > debug1: Trying private key: /home/denis/.ssh/identity > debug1: Offering public key: /home/denis/.ssh/id_rsa > debug1: Authentications that can continue: publickey,password > debug1: Offering public key: /home/denis/.ssh/id_dsa > debug1: Authentications that can continue: publickey,password > debug1: Next authentication method: password > texas@bombay's password: > > entering the right password will fail > > On the server side: > ssh -V > debug: Ssh2/SSH2.C:1904: CRTL version (SYS$SHARE:DECC$SHR.EXE ident) > is V8.3-00 > debug: SshAppCommon/SSHAPPCOMMON.C:322: Allocating global SshRegex > context. > debug: SshConfig/SSHCONFIG.C:3421: Metaconfig parsing stopped at line > 4. > debug: SshConfig/SSHCONFIG.C:875: Setting variable 'VerboseMode' to > 'FALSE'. > debug: SshConfig/SSHCONFIG.C:3329: Unable to open ssh2/ssh2_config > warning: You didn't specify a host name. > Type bombay$dka0:[sys0.syscommon.][sysexe]tcpip$ssh_ssh2.exe -h for > help. > > I tried to copy the client id_dsa.pub to the server's user [.ssh2] > directory > and making all that they said in the manual but nothing works. > any help please ? > d.fayaud 1. Read the TCPIP documentation carefully. 2. Make sure the public key is in IETF SECSH format, NOT the OpenSSH format as it is on your Linux system. If you are lucky, you can do with the ssh- keygen utility (-x option is the one) on your Linux system, otherwise download and install openssh on your pc. Give the public key a good name to make life easier on mere humans (ridiculous non-Unix idea) like kashmir.pub. 3. Put this public key in the SSH2 subdirectory of the default directory of user texas, and create in this directory a file authorization.; with one line that reads "key kasmir.pub" (without the quotes) 4. make sure all files ( keys and authorization.; ) in this ssh2 subdirectory are in stream_lf format Good luck, jose ------------------------------ Date: Mon, 5 May 2008 08:23:46 -0700 (PDT) From: sms.antinode@gmail.com Subject: Re: ssh FROM linux TO OpenVMS Message-ID: <72dcaf79-5042-45f6-8fbf-d48f60561e75@l64g2000hse.googlegroups.com> zemb...@chkoun.com wrote: > [...] > On the server side: > ssh -V > debug: Ssh2/SSH2.C:1904: CRTL version (SYS$SHARE:DECC$SHR.EXE ident) > is V8.3-00 > [...] It's a minor point, but that's "-v" output. For the version, you need to quote the "-V". For example: alp $ ssh "-V" alp$dka0:[sys0.syscommon.][sysexe]tcpip$ssh_ssh2.exe: SSH Secure Shell OpenVMS ( V5.5) 3.2.0 on COMPAQ Professional Workstation - VMS V7.3-2 So far, I've used only public-key authorization, so I don't know what goes wrong with host-key. > I tried to copy the client id_dsa.pub to the server's user [.ssh2] > directory Probably doomed. Different key file formats, as already explained. If you make a key pair on the VMS system, you can see how different the files look. Conversion (one way or the other) should be possible, but a simple copy won't do the job. ------------------------------ Date: 5 May 2008 07:54:55 +0200 From: peter@langstoeger.at (Peter 'EPLAN' LANGSTOeGER) Subject: Re: TCPIP$BIND modification Message-ID: <481ebd4f$1@news.langstoeger.at> In article <481ce8ea$0$7294$c3e8da3@news.astraweb.com>, JF Mezei writes: >And you need to SET HOST CHAIN /ADDRESS= >(since the bind resolver must be able to locally resolve the name of the >DNS server. For some reason, the TCPIP utility doesn't like you entering >real IP addresses in the servers list. Since when? I never had problems entering IP addresses as nameservers so far. -- Peter "EPLAN" LANGSTOEGER Network and OpenVMS system specialist E-mail peter@langstoeger.at A-1030 VIENNA AUSTRIA I'm not a pessimist, I'm a realist ------------------------------ Date: Mon, 05 May 2008 04:12:47 -0400 From: JF Mezei Subject: Re: TCPIP$BIND modification Message-ID: <481ec1fb$0$12328$c3e8da3@news.astraweb.com> Peter 'EPLAN' LANGSTOeGER wrote: > > Since when? I never had problems entering IP addresses as nameservers so far. > Remember that I live in a different universe :-) IP addresses seem fin in the TCPIP$CONFIG procedure, but if you do SET NAME in teh TCPIP utility, it seemed to really want a host name (or back translate it to a host name from the host database). Maybe it isn't a problem anymore, but when I set it up, I recall fighting to get an IP address in and giving up and allowing it to use a host name. ------------------------------ Date: Mon, 5 May 2008 08:21:21 -0700 (PDT) From: Jose Baars Subject: Re: TCPIP$BIND modification Message-ID: <8d4e2e7c-b032-4a39-ae93-e0d6fe6d9ea5@e53g2000hsa.googlegroups.com> On 4 mei, 11:40, "H Vlems" wrote: > "Tom Linden" schreef in berichtnews:op.uajw6pvzhv4qyg@murphus... > > > When modifying the various db files is it necessary to manually bump the > > serial value? > > > -- > > PL/I for OpenVMS > >www.kednos.com > > I tend to forget to do that occasionally, with the result that BIND doesn't > work properly. > Hans If you do not bump the serial number of the zone file, slave servers will not pick up the change in the master database, unless you do tcpip$bind_shutdown, delete the .db files of the zone you have updated, and a tcpip$bind_startup on all slave servers, which is a pain. set server/init is as far as I know not the recommended method to restart the bind server on newer versions of tcpip. ------------------------------ Date: Mon, 5 May 2008 08:49:54 -0700 (PDT) From: Jose Baars Subject: Re: Using sftp from OpenVMS to Windows - How to avoid version numbers ? ?? Message-ID: <466beb88-4fbf-4ba0-a839-c6c7e4d3aeb1@x41g2000hsb.googlegroups.com> On 1 mei, 16:57, s...@antinode.org (Steven M. Schweda) wrote: > From: ami.kurt...@gmail.com > > > I use OpenVMS V7.3-2 on Alpha with TCPIP V5.4 ECO 6. > > Same here. > > > [...] > > put *.* (or even mput *.*) > > It get the names 1.tmp;1 2.tmp;1 3.tmp;1 under Windows, that is: the > > version number gets to be > > part of the file name... > > Is there a way to copy all 3 files without the version number ? > > (I mean: without looping and sending them one by one...) > > I don't see one. "put *.*;" (or "put *.*;0") even puts all versions > of a file: > > sftp> put ab1.*; > AB1.TXT;2 | 452B | 0.4 kB/s | TOC: 00:00:01 | 100% > AB1.TXT;1 | 552B | 0.5 kB/s | TOC: 00:00:01 | 100% > > I didn't gain anything by adding quotation marks, either. (I can only > imagine how this stuff was implemented.) > > I assume that someone did a near-minimal-effort port of some UNIX > code to VMS, and this is the result. If you're paying for software > support, you could try complaining to HP. > > > The ssh installation in the Windows machine is Bitvise's WinSSHD 4.26 > > Works the same way with an HP-UX destination (or, probably, > anything). > > ------------------------------------------------------------------------ > > Steven M. Schweda sms@antinode-org > 382 South Warwick Street (+1) 651-699-9818 > Saint Paul MN 55105-2547 Write a small DCL procedure that picks up every file using f$search, and sftp them one by one, either by starting sftp evrytime again or writing an sftp batch file and then starting sftp. sftp was not written with any other oprating system in mind than Unix, and as such is more or less a pain on any other operating system. It's not completely fair to blame the people that ported it to VMS for the narrow mindedness of the designers. ------------------------------ End of INFO-VAX 2008.251 ************************