Re: [gentoo-user] konsole selected text

2008-02-18 Thread Thomas Kahle

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Daniel D Jones wrote:
| When I select Konsole's Linux Colors schema, selected text appears
to be
| black text on a black background.  Under options, I can alter colors
but I
| don't appear to be able to choose the background and foreground colors
that
| are used for highlighting.  Any hints on how to fix this appreciated.
|

Hi, on my machine I use the Linux Colors schema for years and it works
perfectly. If mark stuff it inverts the colors, i.e. grey text on black
background gets black text on grey background.

Just some (maybe unrelated) pointers:
*) man dircolors (gentoo uses textcolors extensively)
*) Try to move your kde config somewhere else and try again with a clean
config. Maybe its something with KDE colors you changed before ?

hope to help
Thomas


-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHuU8orpEWPKIUt7MRAi0JAJ94L/NEHH+dQl8fr/Jb7b99GJ+/yQCgmzVA
lL52wX4DB2jt8aRbGeVb86A=
=qywq
-END PGP SIGNATURE-
--
gentoo-user@lists.gentoo.org mailing list



[gentoo-user] Re: [gentoo-embedded] ld error and multilib question

2008-02-18 Thread Mike Frysinger
On Monday 18 February 2008, DK Smith wrote:
 Hello,

do not cross-post to multiple lists at once.

 I'm compiling a kernel for arch Intel EM64T on an amd64 host.

not an embedded question nor do you need crossdev.  ask the amd64 peeps.
-mike


signature.asc
Description: This is a digitally signed message part.


Re: [gentoo-user] [query] kernel-2.6.24 + ndiswrapper

2008-02-18 Thread Iain Buchanan

On Fri, 2008-02-15 at 23:31 +0530, dell core2duo wrote:
 
 
 On Fri, Feb 15, 2008 at 7:28 PM, Iain Buchanan
 [EMAIL PROTECTED] wrote:
 
 On Sat, 2008-02-09 at 15:47 -0600, Dan Farrell wrote:
  On Sat, 9 Feb 2008 13:28:39 +0100
  Etaoin Shrdlu [EMAIL PROTECTED] wrote:
 
BTW,
  I am more interested to get things working. Quality
 would be my
second priority.
  
   As I said before, I did not have any problem
 (unfortunately, I cannot
   access the hardware now and check the bandwidth issue).
 
  I have not yet gotten the new driver to work, though
 admittedly I
  didn't have much time to try and so went for ndiswrapper
 pretty
  quickly.
 
 
 how did you get ndiswrapper to work?  It worked for me for
 2.6.23, but
 not for 2.6.24.  I have a BCM4306 and I'm having some trouble
 getting
 the kernel driver to work, so I'd like to use ndiswrapper in
 the mean
 time.
 
 I guess there are some problems with ndiswrapper on kernel-2.4.26.  I
 didn't get ndiswraper worked with kernel-2.4.26.

Oh, I thought you meant ndis with 2.4.26.

 did you tried kernel b43 module ??  Read below links, these may help
 you.

I use b44 for my eth0 (always have).  The problem with ndiswrapper was
that b44 was grabbing wlan0 before ndis could.  I couldn't ping over the
wlan so I assumed b44 didn't work, but I was just playing around with
routes, and I have managed to get both eth0 and wlan0 working with b44
together (no ndis).

If you understood that sentence, congratulations!

so no more ndis it seems!

thanks,
-- 
Iain Buchanan iaindb at netspace dot net dot au

An engineer is someone who does list processing in FORTRAN.

-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] [query] kernel-2.6.24 + ndiswrapper

2008-02-18 Thread dell core2duo
On Feb 18, 2008 5:59 PM, Iain Buchanan [EMAIL PROTECTED] wrote:


 On Fri, 2008-02-15 at 23:31 +0530, dell core2duo wrote:
 
 
  On Fri, Feb 15, 2008 at 7:28 PM, Iain Buchanan
  [EMAIL PROTECTED] wrote:
 
  On Sat, 2008-02-09 at 15:47 -0600, Dan Farrell wrote:
   On Sat, 9 Feb 2008 13:28:39 +0100
   Etaoin Shrdlu [EMAIL PROTECTED] wrote:
  
 BTW,
   I am more interested to get things working. Quality
  would be my
 second priority.
   
As I said before, I did not have any problem
  (unfortunately, I cannot
access the hardware now and check the bandwidth issue).
  
   I have not yet gotten the new driver to work, though
  admittedly I
   didn't have much time to try and so went for ndiswrapper
  pretty
   quickly.
 
 
  how did you get ndiswrapper to work?  It worked for me for
  2.6.23, but
  not for 2.6.24.  I have a BCM4306 and I'm having some trouble
  getting
  the kernel driver to work, so I'd like to use ndiswrapper in
  the mean
  time.
 
  I guess there are some problems with ndiswrapper on kernel-2.4.26.  I
  didn't get ndiswraper worked with kernel-2.4.26.

 Oh, I thought you meant ndis with 2.4.26.


I mean kernel 2.6.24 !!




  did you tried kernel b43 module ??  Read below links, these may help
  you.

 I use b44 for my eth0 (always have).  The problem with ndiswrapper was
 that b44 was grabbing wlan0 before ndis could.  I couldn't ping over the
 wlan so I assumed b44 didn't work, but I was just playing around with
 routes, and I have managed to get both eth0 and wlan0 working with b44
 together (no ndis).

 If you understood that sentence, congratulations!


I understand little bit not fully. I didn't get how you managed without b43
module ? would be great if you could explain that.

thanks,
flukebox




 so no more ndis it seems!

 thanks,
 --
 Iain Buchanan iaindb at netspace dot net dot au

 An engineer is someone who does list processing in FORTRAN.

 --
 gentoo-user@lists.gentoo.org mailing list




Re: [gentoo-user] konsole selected text

2008-02-18 Thread Daniel D Jones
On Monday 18 February 2008 04:26:01 Thomas Kahle wrote:
 Daniel D Jones wrote:
 | When I select Konsole's Linux Colors schema, selected text appears

 to be

 | black text on a black background.  Under options, I can alter colors

 but I

 | don't appear to be able to choose the background and foreground colors

 that

 | are used for highlighting.  Any hints on how to fix this appreciated.

 Hi, on my machine I use the Linux Colors schema for years and it works
 perfectly. If mark stuff it inverts the colors, i.e. grey text on black
 background gets black text on grey background.

Yes, I've been using it for a long time as well without issues.  I've never 
had this issue before.

 Just some (maybe unrelated) pointers:
 *) man dircolors (gentoo uses textcolors extensively)

I'm familiar with dircolors.  To the best of my knowledge, there's nothing in 
dircolors which configures how selected text is displayed.  It's simply 
inverted text.  That is, the background color and the foreground color are 
switched.

A little more experimenting has shown that this is what happens on my terminal 
with any color other than the default light gray on black.  For example, if I 
do a ls, the files show up in various colors based on dircolors.  If I 
select colored files, they show up in inverse.  But if I select non-colored 
light gray text, I get black on black.  If I use 'less' to display a file, 
there's a status line at the bottom which shows the line number, etc.  in 
inverted text.  On my terminal, it's black on black and invisible.  If I 
highlight it with the mouse, however, it shows up as light gray on black and 
is visible.

If I switch to another tty (CTL-ALT-F2) and log in, dircolors settings work 
properly.  Selected text with gpm shows up as inverse, and the status line at 
the bottom of the 'less' windows displays properly as well.  So I don't think 
the issue is with dircolors.

It's only with inverted normal text on konsole.

-- 
gentoo-user@lists.gentoo.org mailing list



[gentoo-user] [OT] SSH port forwards behind restrictive firewall

2008-02-18 Thread Mick
Hi All,

I think that I have confused myself with this.  I am behind a firewall/http 
proxy which seems to only allow outbound connections on ports 80  443 for 
web browsing.  This is not enough for me, as I would like to use my mail 
client to send and receive mail from behind the firewall.

I tried connecting to ssh servers which listen on different ports, besides 
tcp/22 and I was not successful.  This is probably an indication that the 
internet gateway machine only accepts connections for packets that have a 
destination to ports 80  443.

If the above is correct, am I right to assume that to be able to run a tunnel 
through this internet gateway I should run something like: 

ssh -L :localhost:443 [EMAIL PROTECTED]

or are ssh packets somehow distinguishable by their headers, so that a 
cleverly crafted firewall will still identify them and drop them?
-- 
Regards,
Mick


signature.asc
Description: This is a digitally signed message part.


Re: [gentoo-user] konsole selected text

2008-02-18 Thread Thomas Kahle

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi again,

But if I select non-colored
| light gray text, I get black on black.  If I use 'less' to display a
file,
| there's a status line at the bottom which shows the line number, etc.  in
| inverted text.  On my terminal, it's black on black and invisible.  If I
| highlight it with the mouse, however, it shows up as light gray on
black and
| is visible.

| It's only with inverted normal text on konsole.

Just to be sure, by Konsole you mean the KDE Terminal Emulator. I guess
the problem is not there in xterm ?

Did you try to move .kde to another place and start with a clean config.
Then you can distinguish a config problem from something else.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHub/OrpEWPKIUt7MRAmaYAJwIcB4/UpMY1W/oAUJsLuBArsNxHACffUly
tU+1NSXcth7aUe/YNDiar0w=
=JgZf
-END PGP SIGNATURE-
--
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] OpenVPN setup

2008-02-18 Thread Mick
On Sunday 17 February 2008, Grant wrote:

  What wasn't mentioned is that SSL covers transport encryption, not
  necessarily application security.  What that means is if you open IMAP,
  SMTP, CUPS, and SSH daemons over the internet then you also need to keep
  (better) track of security vulnerabilities found in those applications,
  and fix them as needed.  SSL alone won't help you there.  Whereas if
  you're only running, say OpenVPN over the Internet then that's the only
  application you gotta look out for.
 
  Also, doing things such as running IMAP over SSL using accounts with
  weak passwords doesn't gain you much either.

 Good points Albert.  Is a daily 'emerge --sync  emerge -avDuN world'
 generally enough as far as tracking security vulnerabilities?

It will sure help.  So will strong passwds, denyhosts, or fail2ban and 
equivalents, a well configured IDS, etc. and close monitoring of the log 
files.  Let's be honest, a machine that runs services has the potential to 
get cracked one way or another.  A well configured machine has a 
disproportionately small probability of getting cracked, than your average 
WinXP IT illiterate user around the world.  So, it's really a matter of how 
paranoid you would like to get about it.
-- 
Regards,
Mick


signature.asc
Description: This is a digitally signed message part.


Re: [gentoo-user] [OT] SSH port forwards behind restrictive firewall

2008-02-18 Thread Alan McKinnon
On Monday 18 February 2008, Mick wrote:
 Hi All,

 I think that I have confused myself with this.  I am behind a
 firewall/http proxy which seems to only allow outbound connections on
 ports 80  443 for web browsing.  This is not enough for me, as I
 would like to use my mail client to send and receive mail from behind
 the firewall.

 I tried connecting to ssh servers which listen on different ports,
 besides tcp/22 and I was not successful.  This is probably an
 indication that the internet gateway machine only accepts connections
 for packets that have a destination to ports 80  443.

 If the above is correct, am I right to assume that to be able to run
 a tunnel through this internet gateway I should run something like:

 ssh -L :localhost:443 [EMAIL PROTECTED]

Yup, that's pretty much it. Essentially you have set up a tunnel from 
port  on the local machine (the exact port is irrelevant for 
firewall purposes, it's mostly random in normal connections anyway) to 
port 443 on remote_sshd.com.

Hopefully you have control over that remote host and now you can do 
anything you feel like from there, bypassing probably hours of work by 
some firewall admin evil grin

Which all goes to show the utter futility out firewalling outbound 
connections from anyone with clue  0. Unless of course ...

 or are ssh packets somehow distinguishable by their headers, so that
 a cleverly crafted firewall will still identify them and drop them?

There are such products around, called names like Level 7 firewalls etc. 
They look inside packets and try to deduce what's being transported. 
HTML traffic is easy, just look for appropriate URLs. https is less so, 
to the best of my knowledge https traffic looks a whole lot like ssh, 
as they are basically wrapped in the same layer. The essential 
difference is the remote port number.

Try the above and see what happens

-- 
Alan McKinnon
alan dot mckinnon at gmail dot com

-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] [OT] SSH port forwards behind restrictive firewall

2008-02-18 Thread Etaoin Shrdlu
On Monday 18 February 2008, Mick wrote:
 Hi All,

 I think that I have confused myself with this.  I am behind a
 firewall/http proxy which seems to only allow outbound connections on
 ports 80  443 for web browsing.  This is not enough for me, as I
 would like to use my mail client to send and receive mail from behind
 the firewall.

 I tried connecting to ssh servers which listen on different ports,
 besides tcp/22 and I was not successful.  This is probably an
 indication that the internet gateway machine only accepts connections
 for packets that have a destination to ports 80  443.

 If the above is correct, am I right to assume that to be able to run a
 tunnel through this internet gateway I should run something like:

 ssh -L :localhost:443 [EMAIL PROTECTED]

This command still tries to contact the remote host on port 22, and is 
blocked by the firewall.

IIUC to exit the local firewall you should have the remote sshd listening 
on port 443 or 80.

ssh -p 443 [EMAIL PROTECTED]

Of course, the remote /etc/ssh/sshd_config must have Port 443 (or 80).
If this works and you are able to actually connect to the remote ssh, you 
can add local or remote port forwarding to this basic command.

So, as an example for email, you can do something:

ssh -p 443 -L :smtpserver:25 [EMAIL PROTECTED]

and configure your mail client to send to localhost, port .
Another alternative (depending upon how many ports you need to forward) 
could be to use SOCKS.

 or are ssh packets somehow distinguishable by their headers, so that a
 cleverly crafted firewall will still identify them and drop them?

That depends. The block might be solely port-based, or the firewall might 
very well able to do deep packet inspection beyond the TCP port, and 
recognize HTTP packets (as well as FTP, IRC, etc.), even if they use a 
different port. However, I'm not sure how it would be able to look into 
encrypted packets, like eg SSH or HTTPS packets (other than maybe 
recognize that they are indeed SSH or HTTPS, it should not be able to 
understand what's actually passing inside the flow, since the payloads 
are encrypted). Such a firewall could however block SSH packets even if 
they are destined to port 80 or 443 (since they are not HTTP traffic), 
so the above commands would not work.
However, even with this kind of firewall you might still be able to 
tunnel SSH inside HTTP, so that packets look like regular HTTP traffic 
and can traverse the firewall.
A program for doing that is httptunnel (in portage).

Hope this helps.
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] evince and letter size paper

2008-02-18 Thread Allan Gottlieb
At Sun, 17 Feb 2008 16:30:52 +0100 Henry Gebhardt [EMAIL PROTECTED] wrote:

  Nonetheless, whenever evince starts up it defaults to A4 paper.
  Any help would be appreciated.


 What size are your PDFs? In particular the output from

 pdfinfo pdffile.pdf | grep 'Page size'

  might be interesting.

Indeed it might one file was

Page size:  595.276 x 841.89 pts (A4)

So now I need to check my pdf generators.

Thanks.
allan
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] evince and letter size paper

2008-02-18 Thread Allan Gottlieb
At Sun, 17 Feb 2008 12:08:11 + Mick [EMAIL PROTECTED] wrote:

 On Saturday 16 February 2008, Allan Gottlieb wrote:
 emerging libpaper says

 elog run \paperconfig -p letter\ as root to use letter-pagesizes
 elog or paperconf with normal user privileges.

 I did the first and when I run
   paperconf
 it says letter as does
   cat /etc/papersize

 Nonetheless, whenever evince starts up it defaults to A4 paper.
 Any help would be appreciated.

 I am only quoting from the man pages here, papercof -d should run the default 
 paper size which from what you're saying above is set to letter?

 Has evince got it's own application level configuration for paper size under 
 printer settings, or something like that?

I couldn't find one.  It does have file - print setup
and that says A4, which I always change to US letter, but it doesn't
stick.

thanks,
allan
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] [OT] SSH port forwards behind restrictive firewall

2008-02-18 Thread Nick Stinemates
Mick wrote:
 Hi All,

 I think that I have confused myself with this.  I am behind a firewall/http 
 proxy which seems to only allow outbound connections on ports 80  443 for 
 web browsing.  This is not enough for me, as I would like to use my mail 
 client to send and receive mail from behind the firewall.

 I tried connecting to ssh servers which listen on different ports, besides 
 tcp/22 and I was not successful.  This is probably an indication that the 
 internet gateway machine only accepts connections for packets that have a 
 destination to ports 80  443.

 If the above is correct, am I right to assume that to be able to run a tunnel 
 through this internet gateway I should run something like: 

 ssh -L :localhost:443 [EMAIL PROTECTED]

 or are ssh packets somehow distinguishable by their headers, so that a 
 cleverly crafted firewall will still identify them and drop them?
   
I don't have a direct answer, but it depends on the configuration of the
firewall. You can analyze for content and you can also allow all traffic.

-- 
==
Nick Stinemates ([EMAIL PROTECTED])
http://nick.stinemates.org

AIM: Nick Stinemates
MSN: [EMAIL PROTECTED]
Yahoo: [EMAIL PROTECTED]
==


-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] What's up with qt? Almost ALL masked or keyworded now.

2008-02-18 Thread Dirk Heinrichs
Am Montag, 18. Februar 2008 schrieb Dale:

 So even the qt3 that I have installed is masked.  What's going on?  I
 have and plan to keep KDE 3.5.8 around for a while so I assume it needs
 qt3 but yet KDE 4.0 needs qt4 if I understand correctly.  What's the
 best thing to do here?

I'd guess that somebody just made a small mistake. Let's see how things look 
tomorrow.

Bye...

Dirk


signature.asc
Description: This is a digitally signed message part.


Re: [gentoo-user] What's up with qt? Almost ALL masked or keyworded now.

2008-02-18 Thread Kenneth Prugh
On Mon, 18 Feb 2008 12:35:40 -0600
Dale [EMAIL PROTECTED] wrote:

 Hi,
 
 I was planning to install KDE 4.0.1 and finally got it all fetched.  
 Sort of ran into this tho.
 
  [EMAIL PROTECTED] / # emerge -evp world
 
  These are the packages that would be fetched, in order:
 
  Calculating world dependencies \
  !!! All ebuilds that could satisfy x11-libs/qt have been masked.
  !!! One of the following masked packages is required to complete
  your request:
  - x11-libs/qt-4.4.0_rc1 (masked by: package.mask)
  /usr/portage/profiles/package.mask:
  # Caleb Tennis [EMAIL PROTECTED] (19 Dec 2007)
  # Christian Faulhammer [EMAIL PROTECTED]
  # Mask qt-4.4 package while testing them in portage
  # Plus packages depending on them
 
  - x11-libs/qt-4.3.3 (masked by: ~x86 keyword)
  - x11-libs/qt-4.3.2-r1 (masked by: )
  - x11-libs/qt-4.3.2 (masked by: package.mask)
  - x11-libs/qt-4.3.1-r1 (masked by: package.mask)
  - x11-libs/qt-3.3.8-r4 (masked by: package.mask)
  - x11-libs/qt-3.3.4-r8 (masked by: package.mask)
 
  For more information, see MASKED PACKAGES section in the emerge man 
  page or
  refer to the Gentoo Handbook.
  (dependency required by kde-base/arts-3.5.8 [ebuild])
 
 
 
  !!! Problem resolving dependencies for kde-base/kpf
  !!! Depgraph creation failed.
  [EMAIL PROTECTED] / #
 
 This is what qt looks like as to what is available and what is masked:
 
  [EMAIL PROTECTED] / # equery list -p x11-libs/qt
  [ Searching for package 'qt' in 'x11-libs' among: ]
   * installed packages
  [I--] [M ] x11-libs/qt-3.3.8-r4 (3)
  [I--] [  ] x11-libs/qt-4.3.2-r1 (4)
   * Portage tree (/usr/portage)
  [-P-] [M~] x11-libs/kylixlibs3-borqt-3.0 (0)
  [-P-] [M~] x11-libs/kylixlibs3-borqt-3.0-r1 (0)
  [-P-] [M ] x11-libs/qt-3.3.4-r8 (3)
  [-P-] [M ] x11-libs/qt-4.3.1-r1 (4)
  [-P-] [M ] x11-libs/qt-4.3.2 (4)
  [-P-] [ ~] x11-libs/qt-4.3.3 (4)
  [-P-] [M~] x11-libs/qt-4.4.0_rc1 (4)
  [-P-] [M~] x11-libs/qt-assistant-4.4.0_rc1 (4)
  [-P-] [M~] x11-libs/qt-core-4.4.0_rc1 (4)
  [-P-] [M~] x11-libs/qt-dbus-4.4.0_rc1 (4)
  [-P-] [M~] x11-libs/qt-embedded-3.3.8 (3)
  [-P-] [M~] x11-libs/qt-gui-4.4.0_rc1 (4)
  [-P-] [M~] x11-libs/qt-opengl-4.4.0_rc1 (4)
  [-P-] [M~] x11-libs/qt-phonon-4.4.0_rc1 (4)
  [-P-] [M~] x11-libs/qt-qt3support-4.4.0_rc1 (4)
  [-P-] [M~] x11-libs/qt-script-4.4.0_rc1 (4)
  [-P-] [M~] x11-libs/qt-sql-4.4.0_rc1 (4)
  [-P-] [M~] x11-libs/qt-svg-4.4.0_rc1 (4)
  [-P-] [M~] x11-libs/qt-test-4.4.0_rc1 (4)
  [-P-] [M~] x11-libs/qt-webkit-4.4.0_rc1 (4)
  [-P-] [M~] x11-libs/qt-xmlpatterns-4.4.0_rc1 (4)
  [-P-] [M~] x11-libs/qwt-qt3-5.0.2 (5)
  [-P-] [M~] x11-libs/qwt-qt3-5.0.2-r1 (5)
  [-P-] [M~] x11-libs/qwtplot3d-qt3-0.2.7 (0)
  [EMAIL PROTECTED] / # 
 
 So even the qt3 that I have installed is masked.  What's going on?  I 
 have and plan to keep KDE 3.5.8 around for a while so I assume it
 needs qt3 but yet KDE 4.0 needs qt4 if I understand correctly.
 What's the best thing to do here?
 
 Thanks
 
 Dale
 
 :-)  :-)
 

Hmm that's odd. You should have some versions of qt that aren't
masked...

13:50 jeeves  qt-3.3.4-r8[3]: mips qt-3.3.8-r4[3]: alpha amd64 hppa
ia64 ~mips ppc ppc64 sparc x86 ~x86-fbsd qt-4.3.1-r1[4]: qt-4.3.2[4]: 
   qt-4.3.2-r1[4]: alpha amd64 hppa ia64 ppc ppc64 sparc
x86 qt-4.3.3[4]: ~alpha ~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 
   ~x86-fbsd qt-4.4.0_rc1[4]: (M) ~x86 

Have you synced recently? Are you postive you don't have any local
package.masks affecting this? (Granted anything KDE 4.x is masked iirc)
Also.. why are you completely rebuilding world to just install the
new KDE? :/

-- 
Ken69267
Gentoo AMD64 AT


signature.asc
Description: PGP signature


Re: [gentoo-user] What's up with qt? Almost ALL masked or keyworded now.

2008-02-18 Thread Nick Stinemates
Dale wrote:
 Hi,

 I was planning to install KDE 4.0.1 and finally got it all fetched. 
 Sort of ran into this tho.

 [EMAIL PROTECTED] / # emerge -evp world

 These are the packages that would be fetched, in order:

 Calculating world dependencies \
 !!! All ebuilds that could satisfy x11-libs/qt have been masked.
 !!! One of the following masked packages is required to complete your
 request:
 - x11-libs/qt-4.4.0_rc1 (masked by: package.mask)
 /usr/portage/profiles/package.mask:
 # Caleb Tennis [EMAIL PROTECTED] (19 Dec 2007)
 # Christian Faulhammer [EMAIL PROTECTED]
 # Mask qt-4.4 package while testing them in portage
 # Plus packages depending on them

 - x11-libs/qt-4.3.3 (masked by: ~x86 keyword)
 - x11-libs/qt-4.3.2-r1 (masked by: )
 - x11-libs/qt-4.3.2 (masked by: package.mask)
 - x11-libs/qt-4.3.1-r1 (masked by: package.mask)
 - x11-libs/qt-3.3.8-r4 (masked by: package.mask)
 - x11-libs/qt-3.3.4-r8 (masked by: package.mask)

 For more information, see MASKED PACKAGES section in the emerge man
 page or
 refer to the Gentoo Handbook.
 (dependency required by kde-base/arts-3.5.8 [ebuild])



 !!! Problem resolving dependencies for kde-base/kpf
 !!! Depgraph creation failed.
 [EMAIL PROTECTED] / #

 This is what qt looks like as to what is available and what is masked:

 [EMAIL PROTECTED] / # equery list -p x11-libs/qt
 [ Searching for package 'qt' in 'x11-libs' among: ]
  * installed packages
 [I--] [M ] x11-libs/qt-3.3.8-r4 (3)
 [I--] [  ] x11-libs/qt-4.3.2-r1 (4)
  * Portage tree (/usr/portage)
 [-P-] [M~] x11-libs/kylixlibs3-borqt-3.0 (0)
 [-P-] [M~] x11-libs/kylixlibs3-borqt-3.0-r1 (0)
 [-P-] [M ] x11-libs/qt-3.3.4-r8 (3)
 [-P-] [M ] x11-libs/qt-4.3.1-r1 (4)
 [-P-] [M ] x11-libs/qt-4.3.2 (4)
 [-P-] [ ~] x11-libs/qt-4.3.3 (4)
 [-P-] [M~] x11-libs/qt-4.4.0_rc1 (4)
 [-P-] [M~] x11-libs/qt-assistant-4.4.0_rc1 (4)
 [-P-] [M~] x11-libs/qt-core-4.4.0_rc1 (4)
 [-P-] [M~] x11-libs/qt-dbus-4.4.0_rc1 (4)
 [-P-] [M~] x11-libs/qt-embedded-3.3.8 (3)
 [-P-] [M~] x11-libs/qt-gui-4.4.0_rc1 (4)
 [-P-] [M~] x11-libs/qt-opengl-4.4.0_rc1 (4)
 [-P-] [M~] x11-libs/qt-phonon-4.4.0_rc1 (4)
 [-P-] [M~] x11-libs/qt-qt3support-4.4.0_rc1 (4)
 [-P-] [M~] x11-libs/qt-script-4.4.0_rc1 (4)
 [-P-] [M~] x11-libs/qt-sql-4.4.0_rc1 (4)
 [-P-] [M~] x11-libs/qt-svg-4.4.0_rc1 (4)
 [-P-] [M~] x11-libs/qt-test-4.4.0_rc1 (4)
 [-P-] [M~] x11-libs/qt-webkit-4.4.0_rc1 (4)
 [-P-] [M~] x11-libs/qt-xmlpatterns-4.4.0_rc1 (4)
 [-P-] [M~] x11-libs/qwt-qt3-5.0.2 (5)
 [-P-] [M~] x11-libs/qwt-qt3-5.0.2-r1 (5)
 [-P-] [M~] x11-libs/qwtplot3d-qt3-0.2.7 (0)
 [EMAIL PROTECTED] / # 

 So even the qt3 that I have installed is masked.  What's going on?  I
 have and plan to keep KDE 3.5.8 around for a while so I assume it
 needs qt3 but yet KDE 4.0 needs qt4 if I understand correctly.  What's
 the best thing to do here?

 Thanks

 Dale

 :-)  :-)

Are you sure you didn't unmask your qt package using
/etc/portage/package.keywords and install the wrong version?

-- 
==
Nick Stinemates ([EMAIL PROTECTED])
http://nick.stinemates.org

AIM: Nick Stinemates
MSN: [EMAIL PROTECTED]
Yahoo: [EMAIL PROTECTED]
==


-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] SSL CUPS and SMTP on port 587

2008-02-18 Thread Grant
   I uncommented the above line and added the following to main.cf:
  
   smtpd_tls_security_level = may
  
   as instructed here:
  
   http://www.postfix.org/TLS_README.html#server_enable
  
   and restarted postfix, but I still can't send.  In claws-mail, I tried
   specifying 587 and I'm specifying Use SSL for SSMTP.  I'm guessing TLS
   isn't set up properly?
 
  You need more than that. My /etc/postfix/main.cf looks like this and
  you'll need to create the actual certs listed below as well. I recommend
  smtpd_tls_auth_only so that anyone trying to smtp auth is required to do
  it over an encrypted session.
 
  # TLS stuff
  smtpd_tls_security_level = may
  smtpd_tls_auth_only = yes
  smtpd_tls_key_file = /etc/postfix/newkey.pem
  smtpd_tls_cert_file = /etc/postfix/newcert.pem
  smtpd_tls_CAfile = /etc/postfix/cacert.pem
  #smtpd_tls_loglevel = 3
  #smtpd_tls_received_header = yes
  smtpd_tls_session_cache_timeout = 3600s
  tls_random_source = dev:/dev/urandom
 
  Additionally check to see what port Postfix is listening on. It's on
  port 465 on my server and you'll need to set your mail client to SSL
  rather than TLS.

 Thank you kashani.  Now I'm getting Relay access denied.  I've been
 sending via squirrelmail running on the same server so I need to make
 an adjustment.  What I'd like to do is allow relaying for any
 authenticated smtp client but I don't see any option for that in the
 main.cf comments.  I tried adding grant to the postdrop group with
 no luck.

Is allowing relay access based on authentication not something postfix
does?  It makes sense to me.  How do you guys make the relay decision?

- Grant


 Here's my main.cf (I'm using postgrey):

 mydestination = mydomain.com
 setgid_group = postdrop
 smtpd_recipient_restrictions =
 permit_mynetworks,
 check_policy_service inet:127.0.0.1:10030
 reject_unauth_destination,
 permit
 virtual_alias_maps = hash:/etc/postfix/virtual
 message_size_limit = 2048
 smtpd_tls_security_level = may
 smtpd_tls_auth_only = yes
 smtpd_tls_key_file = /etc/ssl/postfix/server.key
 smtpd_tls_cert_file = /etc/ssl/postfix/server.crt
 smtpd_tls_CAfile = /etc/ssl/postfix/server.pem
 smtpd_tls_session_cache_timeout = 3600s
 tls_random_source = dev:/dev/urandom

 How does that look?

 - Grant
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] What's up with qt? Almost ALL masked or keyworded now.

2008-02-18 Thread Alan McKinnon
On Monday 18 February 2008, Dale wrote:
 So even the qt3 that I have installed is masked.  What's going on?  I
 have and plan to keep KDE 3.5.8 around for a while so I assume it
 needs qt3 but yet KDE 4.0 needs qt4 if I understand correctly.
  What's the best thing to do here?

Well, it's not all masked in the tree:

[EMAIL PROTECTED] ~ $ eix -e qt
[I] x11-libs/qt
 Available versions:
(3) 3.3.4-r8 3.3.8-r4
(4) 4.3.1-r1 4.3.2 4.3.2-r1 (~)4.3.3 [M](~)4.4.0_rc1

You've been using autounmask lately? Maybe that screwed it up. Or maybe 
you did, especially aas you just confessed in public to being an 
idiot :-)

Check the contents of /etc/portage/package.mask/*

-- 
Alan McKinnon
alan dot mckinnon at gmail dot com

--
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] [OT] SSH port forwards behind restrictive firewall

2008-02-18 Thread Mick
On Monday 18 February 2008, Etaoin Shrdlu wrote:
 On Monday 18 February 2008, Mick wrote:
  Hi All,
 
  I think that I have confused myself with this.  I am behind a
  firewall/http proxy which seems to only allow outbound connections on
  ports 80  443 for web browsing.  This is not enough for me, as I
  would like to use my mail client to send and receive mail from behind
  the firewall.
 
  I tried connecting to ssh servers which listen on different ports,
  besides tcp/22 and I was not successful.  This is probably an
  indication that the internet gateway machine only accepts connections
  for packets that have a destination to ports 80  443.
 
  If the above is correct, am I right to assume that to be able to run a
  tunnel through this internet gateway I should run something like:
 
  ssh -L :localhost:443 [EMAIL PROTECTED]

 This command still tries to contact the remote host on port 22, and is
 blocked by the firewall.

Oops!  Yes, the primary ssh connection will take place to port 22 on the 
server, unless this is specified separately as you show below.

 IIUC to exit the local firewall you should have the remote sshd listening
 on port 443 or 80.

 ssh -p 443 [EMAIL PROTECTED]

 Of course, the remote /etc/ssh/sshd_config must have Port 443 (or 80).
 If this works and you are able to actually connect to the remote ssh, you
 can add local or remote port forwarding to this basic command.

 So, as an example for email, you can do something:

 ssh -p 443 -L :smtpserver:25 [EMAIL PROTECTED]

 and configure your mail client to send to localhost, port .
 Another alternative (depending upon how many ports you need to forward)
 could be to use SOCKS.

With option -D on the server.  Hmm, need to explain that the ssh server is NOT 
the mail server (and last time I looked gmail did not accept ssh connections 
to their mail servers!), but a router I run at home.  The idea is that I will 
set up corresponding forwarding rules on the router.  Is that sound?

PS. Unless I missed it Kmail does not have settings for SOCKS.

Thank you for your help.  :)
-- 
Regards,
Mick


signature.asc
Description: This is a digitally signed message part.


Re: [gentoo-user] What's up with qt? Almost ALL masked or keyworded now.

2008-02-18 Thread Dale

Kenneth Prugh wrote:

On Mon, 18 Feb 2008 12:35:40 -0600
Dale [EMAIL PROTECTED] wrote:

  

Hi,

I was planning to install KDE 4.0.1 and finally got it all fetched.  
Sort of ran into this tho.




[EMAIL PROTECTED] / # emerge -evp world

These are the packages that would be fetched, in order:

Calculating world dependencies \
!!! All ebuilds that could satisfy x11-libs/qt have been masked.
!!! One of the following masked packages is required to complete
your request:
- x11-libs/qt-4.4.0_rc1 (masked by: package.mask)
/usr/portage/profiles/package.mask:
# Caleb Tennis [EMAIL PROTECTED] (19 Dec 2007)
# Christian Faulhammer [EMAIL PROTECTED]
# Mask qt-4.4 package while testing them in portage
# Plus packages depending on them

- x11-libs/qt-4.3.3 (masked by: ~x86 keyword)
- x11-libs/qt-4.3.2-r1 (masked by: )
- x11-libs/qt-4.3.2 (masked by: package.mask)
- x11-libs/qt-4.3.1-r1 (masked by: package.mask)
- x11-libs/qt-3.3.8-r4 (masked by: package.mask)
- x11-libs/qt-3.3.4-r8 (masked by: package.mask)

For more information, see MASKED PACKAGES section in the emerge man 
page or

refer to the Gentoo Handbook.
(dependency required by kde-base/arts-3.5.8 [ebuild])



!!! Problem resolving dependencies for kde-base/kpf
!!! Depgraph creation failed.
[EMAIL PROTECTED] / #
  

This is what qt looks like as to what is available and what is masked:



[EMAIL PROTECTED] / # equery list -p x11-libs/qt
[ Searching for package 'qt' in 'x11-libs' among: ]
 * installed packages
[I--] [M ] x11-libs/qt-3.3.8-r4 (3)
[I--] [  ] x11-libs/qt-4.3.2-r1 (4)
 * Portage tree (/usr/portage)
[-P-] [M~] x11-libs/kylixlibs3-borqt-3.0 (0)
[-P-] [M~] x11-libs/kylixlibs3-borqt-3.0-r1 (0)
[-P-] [M ] x11-libs/qt-3.3.4-r8 (3)
[-P-] [M ] x11-libs/qt-4.3.1-r1 (4)
[-P-] [M ] x11-libs/qt-4.3.2 (4)
[-P-] [ ~] x11-libs/qt-4.3.3 (4)
[-P-] [M~] x11-libs/qt-4.4.0_rc1 (4)
[-P-] [M~] x11-libs/qt-assistant-4.4.0_rc1 (4)
[-P-] [M~] x11-libs/qt-core-4.4.0_rc1 (4)
[-P-] [M~] x11-libs/qt-dbus-4.4.0_rc1 (4)
[-P-] [M~] x11-libs/qt-embedded-3.3.8 (3)
[-P-] [M~] x11-libs/qt-gui-4.4.0_rc1 (4)
[-P-] [M~] x11-libs/qt-opengl-4.4.0_rc1 (4)
[-P-] [M~] x11-libs/qt-phonon-4.4.0_rc1 (4)
[-P-] [M~] x11-libs/qt-qt3support-4.4.0_rc1 (4)
[-P-] [M~] x11-libs/qt-script-4.4.0_rc1 (4)
[-P-] [M~] x11-libs/qt-sql-4.4.0_rc1 (4)
[-P-] [M~] x11-libs/qt-svg-4.4.0_rc1 (4)
[-P-] [M~] x11-libs/qt-test-4.4.0_rc1 (4)
[-P-] [M~] x11-libs/qt-webkit-4.4.0_rc1 (4)
[-P-] [M~] x11-libs/qt-xmlpatterns-4.4.0_rc1 (4)
[-P-] [M~] x11-libs/qwt-qt3-5.0.2 (5)
[-P-] [M~] x11-libs/qwt-qt3-5.0.2-r1 (5)
[-P-] [M~] x11-libs/qwtplot3d-qt3-0.2.7 (0)
[EMAIL PROTECTED] / # 
  
So even the qt3 that I have installed is masked.  What's going on?  I 
have and plan to keep KDE 3.5.8 around for a while so I assume it

needs qt3 but yet KDE 4.0 needs qt4 if I understand correctly.
What's the best thing to do here?

Thanks

Dale

:-)  :-)




Hmm that's odd. You should have some versions of qt that aren't
masked...

13:50 jeeves  qt-3.3.4-r8[3]: mips qt-3.3.8-r4[3]: alpha amd64 hppa
ia64 ~mips ppc ppc64 sparc x86 ~x86-fbsd qt-4.3.1-r1[4]: qt-4.3.2[4]: 
   qt-4.3.2-r1[4]: alpha amd64 hppa ia64 ppc ppc64 sparc
x86 qt-4.3.3[4]: ~alpha ~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 
   ~x86-fbsd qt-4.4.0_rc1[4]: (M) ~x86 


Have you synced recently? Are you postive you don't have any local
package.masks affecting this? (Granted anything KDE 4.x is masked iirc)
Also.. why are you completely rebuilding world to just install the
new KDE? :/

  


I synced a few days ago.  Dial-up sucks here.  Maybe I do have some 
masked locally.  I think I did that when I was installing 4.0.0 now that 
you mention it.  Yup, I had it masked. Dale is a idiot.  Dale is a 
idiot.  You get the idea.  :/  Still get a error tho.


Calculating world dependencies -
!!! All ebuilds that could satisfy ~x11-libs/qt-core-4.4.0_rc1 have 
been masked.
!!! One of the following masked packages is required to complete your 
request:

- x11-libs/qt-core-4.4.0_rc1 (masked by: package.mask, ~x86 keyword)
/usr/portage/profiles/package.mask:
# Caleb Tennis [EMAIL PROTECTED] (19 Dec 2007)
# Christian Faulhammer [EMAIL PROTECTED]
# Mask qt-4.4 package while testing them in portage
# Plus packages depending on them


For more information, see MASKED PACKAGES section in the emerge man page or
refer to the Gentoo Handbook.
(dependency required by x11-libs/qt-xmlpatterns-4.4.0_rc1 [ebuild])



!!! Problem resolving dependencies for kde-base/kpf
!!! Depgraph creation failed.

I'll use autounmask and let it deal with it.  :-)

I guess it was force of habit to type in world.  I dunno.

Let's see what I can mess up now. 


Dale

:-)  :-) 
--

gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] What's up with qt? Almost ALL masked or keyworded now.

2008-02-18 Thread Thomas Kahle

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

In any case, to stay out of trouble you should compile KDE4 against QT 4.3.3

Just delete everything with qt-4.4.0 from the package.unmask file after
running autounmask. this saves you a lot of trouble.

Dale wrote:
| Hi,
|
| I was planning to install KDE 4.0.1 and finally got it all fetched.
| Sort of ran into this tho.
|
| [EMAIL PROTECTED] / # emerge -evp world
|
| These are the packages that would be fetched, in order:
|
| Calculating world dependencies \
| !!! All ebuilds that could satisfy x11-libs/qt have been masked.
| !!! One of the following masked packages is required to complete your
| request:
| - x11-libs/qt-4.4.0_rc1 (masked by: package.mask)
| /usr/portage/profiles/package.mask:
| # Caleb Tennis [EMAIL PROTECTED] (19 Dec 2007)
| # Christian Faulhammer [EMAIL PROTECTED]
| # Mask qt-4.4 package while testing them in portage
| # Plus packages depending on them
|
| - x11-libs/qt-4.3.3 (masked by: ~x86 keyword)
| - x11-libs/qt-4.3.2-r1 (masked by: )
| - x11-libs/qt-4.3.2 (masked by: package.mask)
| - x11-libs/qt-4.3.1-r1 (masked by: package.mask)
| - x11-libs/qt-3.3.8-r4 (masked by: package.mask)
| - x11-libs/qt-3.3.4-r8 (masked by: package.mask)
|
| For more information, see MASKED PACKAGES section in the emerge man
| page or
| refer to the Gentoo Handbook.
| (dependency required by kde-base/arts-3.5.8 [ebuild])
|
|
|
| !!! Problem resolving dependencies for kde-base/kpf
| !!! Depgraph creation failed.
| [EMAIL PROTECTED] / #
|
| This is what qt looks like as to what is available and what is masked:
|
| [EMAIL PROTECTED] / # equery list -p x11-libs/qt
| [ Searching for package 'qt' in 'x11-libs' among: ]
|  * installed packages
| [I--] [M ] x11-libs/qt-3.3.8-r4 (3)
| [I--] [  ] x11-libs/qt-4.3.2-r1 (4)
|  * Portage tree (/usr/portage)
| [-P-] [M~] x11-libs/kylixlibs3-borqt-3.0 (0)
| [-P-] [M~] x11-libs/kylixlibs3-borqt-3.0-r1 (0)
| [-P-] [M ] x11-libs/qt-3.3.4-r8 (3)
| [-P-] [M ] x11-libs/qt-4.3.1-r1 (4)
| [-P-] [M ] x11-libs/qt-4.3.2 (4)
| [-P-] [ ~] x11-libs/qt-4.3.3 (4)
| [-P-] [M~] x11-libs/qt-4.4.0_rc1 (4)
| [-P-] [M~] x11-libs/qt-assistant-4.4.0_rc1 (4)
| [-P-] [M~] x11-libs/qt-core-4.4.0_rc1 (4)
| [-P-] [M~] x11-libs/qt-dbus-4.4.0_rc1 (4)
| [-P-] [M~] x11-libs/qt-embedded-3.3.8 (3)
| [-P-] [M~] x11-libs/qt-gui-4.4.0_rc1 (4)
| [-P-] [M~] x11-libs/qt-opengl-4.4.0_rc1 (4)
| [-P-] [M~] x11-libs/qt-phonon-4.4.0_rc1 (4)
| [-P-] [M~] x11-libs/qt-qt3support-4.4.0_rc1 (4)
| [-P-] [M~] x11-libs/qt-script-4.4.0_rc1 (4)
| [-P-] [M~] x11-libs/qt-sql-4.4.0_rc1 (4)
| [-P-] [M~] x11-libs/qt-svg-4.4.0_rc1 (4)
| [-P-] [M~] x11-libs/qt-test-4.4.0_rc1 (4)
| [-P-] [M~] x11-libs/qt-webkit-4.4.0_rc1 (4)
| [-P-] [M~] x11-libs/qt-xmlpatterns-4.4.0_rc1 (4)
| [-P-] [M~] x11-libs/qwt-qt3-5.0.2 (5)
| [-P-] [M~] x11-libs/qwt-qt3-5.0.2-r1 (5)
| [-P-] [M~] x11-libs/qwtplot3d-qt3-0.2.7 (0)
| [EMAIL PROTECTED] / #
|
| So even the qt3 that I have installed is masked.  What's going on?  I
| have and plan to keep KDE 3.5.8 around for a while so I assume it needs
| qt3 but yet KDE 4.0 needs qt4 if I understand correctly.  What's the
| best thing to do here?
|
| Thanks
|
| Dale
|
| :-)  :-)
|

-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHueWOrpEWPKIUt7MRApnxAKCRRkR+XffAUk0FXHXZF2PrYRMGngCdFLMb
oApjrgND3kuc7iN3f1j+eQo=
=n1oT
-END PGP SIGNATURE-
--
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] SSL CUPS and SMTP on port 587

2008-02-18 Thread kashani

Grant wrote:

Here's my main.cf (I'm using postgrey):

mydestination = mydomain.com
setgid_group = postdrop
smtpd_recipient_restrictions =
permit_mynetworks,
check_policy_service inet:127.0.0.1:10030
reject_unauth_destination,
permit
virtual_alias_maps = hash:/etc/postfix/virtual
message_size_limit = 2048
smtpd_tls_security_level = may
smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/ssl/postfix/server.key
smtpd_tls_cert_file = /etc/ssl/postfix/server.crt
smtpd_tls_CAfile = /etc/ssl/postfix/server.pem
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

How does that look?


Where is your mynetwork statement. You need to have at least 127.0.0.1 
in it or locally generated emails won't be able to relay.


kashani

--
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] SSL CUPS and SMTP on port 587

2008-02-18 Thread Grant
  Here's my main.cf (I'm using postgrey):
 
  mydestination = mydomain.com
  setgid_group = postdrop
  smtpd_recipient_restrictions =
  permit_mynetworks,
  check_policy_service inet:127.0.0.1:10030
  reject_unauth_destination,
  permit
  virtual_alias_maps = hash:/etc/postfix/virtual
  message_size_limit = 2048
  smtpd_tls_security_level = may
  smtpd_tls_auth_only = yes
  smtpd_tls_key_file = /etc/ssl/postfix/server.key
  smtpd_tls_cert_file = /etc/ssl/postfix/server.crt
  smtpd_tls_CAfile = /etc/ssl/postfix/server.pem
  smtpd_tls_session_cache_timeout = 3600s
  tls_random_source = dev:/dev/urandom
 
  How does that look?

 Where is your mynetwork statement. You need to have at least 127.0.0.1
 in it or locally generated emails won't be able to relay.

I actually don't have a mynetworks statement in main.cf at all and I
send from squirrelmail all over the place.

I won't be able to specify a single IP for my laptop.  Can I allow
authenticated users to send?

- Grant
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] SSL CUPS and SMTP on port 587

2008-02-18 Thread kashani

Grant wrote:

I actually don't have a mynetworks statement in main.cf at all and I
send from squirrelmail all over the place.

I won't be able to specify a single IP for my laptop.  Can I allow
authenticated users to send?


You connect to squirrelmail from many different IPs via HTTP, but 
squirrelmain only calls SMTP from the localhost IP, 127.0.0.1. So add 
the default mynetworks back in if you want Squirrelmail to be able to 
send at all. And quit trying out poorly thought out security tricks in 
Postfix if you don't know what you're doing.


Once that is fixed you can start looking at why you can't authenticate. 
I'm going to guess that you haven't bothered to setup smtp 
authentication via sasl yet.


kashani


--
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] What's up with qt? Almost ALL masked or keyworded now.

2008-02-18 Thread Dale

Alan McKinnon wrote:

On Monday 18 February 2008, Dale wrote:
  

So even the qt3 that I have installed is masked.  What's going on?  I
have and plan to keep KDE 3.5.8 around for a while so I assume it
needs qt3 but yet KDE 4.0 needs qt4 if I understand correctly.
 What's the best thing to do here?



Well, it's not all masked in the tree:

[EMAIL PROTECTED] ~ $ eix -e qt
[I] x11-libs/qt
 Available versions:
(3) 3.3.4-r8 3.3.8-r4
(4) 4.3.1-r1 4.3.2 4.3.2-r1 (~)4.3.3 [M](~)4.4.0_rc1

You've been using autounmask lately? Maybe that screwed it up. Or maybe 
you did, especially aas you just confessed in public to being an 
idiot :-)


Check the contents of /etc/portage/package.mask/*

  



Actually, I hadn't used autounmask, yet.  I was trying not to use it 
actually.  When I ran autounmask, it fixed it.  I got a couple blocks to 
deal with but after autounmask did it's thing, it seems a lot happier 
now.  I had tried the keyword and unmask file off the Gentoo howto but I 
guess it needs a little update or something. 

Oh, I keep back-ups of my /etc directory and even a couple old copies of 
keyword/unmask/mask files, just in case I do something silly.


Yea, I sometimes do things that makes me feel like a idiot.  Don't we 
all tho??


Dale

:-)  :-) 
--

gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] SSL CUPS and SMTP on port 587

2008-02-18 Thread Grant
  I actually don't have a mynetworks statement in main.cf at all and I
  send from squirrelmail all over the place.
 
  I won't be able to specify a single IP for my laptop.  Can I allow
  authenticated users to send?

 You connect to squirrelmail from many different IPs via HTTP, but
 squirrelmain only calls SMTP from the localhost IP, 127.0.0.1. So add
 the default mynetworks back in if you want Squirrelmail to be able to
 send at all. And quit trying out poorly thought out security tricks in
 Postfix if you don't know what you're doing.

I haven't removed the mynetworks statement.  It was never there.
Could it be somewhere other than main.cf and master.cf?  Maybe
127.0.0.1 is the default.  I can send from squirrelmail just fine as
always.  Admittedly all over the place was a bad choice of words.

 Once that is fixed you can start looking at why you can't authenticate.
 I'm going to guess that you haven't bothered to setup smtp
 authentication via sasl yet.

I didn't realize I wasn't authenticating.  I'm working on sasl now.

- Grant

 kashani
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] [OT] SSH port forwards behind restrictive firewall

2008-02-18 Thread Willie Wong
On Mon, Feb 18, 2008 at 07:26:28PM +, Penguin Lover Mick squawked:
  ssh -p 443 -L :smtpserver:25 [EMAIL PROTECTED]
 
  and configure your mail client to send to localhost, port .
  Another alternative (depending upon how many ports you need to forward)
  could be to use SOCKS.
 
 With option -D on the server.  Hmm, need to explain that the ssh server is 
 NOT 
 the mail server (and last time I looked gmail did not accept ssh connections 
 to their mail servers!), but a router I run at home.  The idea is that I will 
 set up corresponding forwarding rules on the router.  Is that sound?

Does your mail server at home have a real ip address? You can do

ssh -l username -p 443 -N ssh.server.address -L 
localport:mail.server.address:remoteport

And you don't need to worry about setting up forwarding rules on the
router. 

It might even work with private ip addresses for the mail server (I've
never tried that... but it could be true that the ssh server will try
to look up the ip address of mail server relative to where it is
sitting, in that case it should be possible to address something
behind an NAT). 

W
-- 
Pintsize: Hehe, yeah, that does sound like a pretty empty, pointless
existence.
Marten:   You are not helping, you know.
Pintsize: Wait, I'm supposed to be HELPING?
Sortir en Pantoufles: up 437 days, 20:52
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] [OT] SSH port forwards behind restrictive firewall

2008-02-18 Thread Mick
On Monday 18 February 2008, Willie Wong wrote:
 On Mon, Feb 18, 2008 at 07:26:28PM +, Penguin Lover Mick squawked:
   ssh -p 443 -L :smtpserver:25 [EMAIL PROTECTED]
  
   and configure your mail client to send to localhost, port .
   Another alternative (depending upon how many ports you need to forward)
   could be to use SOCKS.
 
  With option -D on the server.  Hmm, need to explain that the ssh server
  is NOT the mail server (and last time I looked gmail did not accept ssh
  connections to their mail servers!), but a router I run at home.  The
  idea is that I will set up corresponding forwarding rules on the router. 
  Is that sound?

 Does your mail server at home have a real ip address? You can do

 ssh -l username -p 443 -N ssh.server.address -L
 localport:mail.server.address:remoteport

 And you don't need to worry about setting up forwarding rules on the
 router.

The mail server is on the Internet, not accessible by ssh.  I intended to use 
the router to bounce the ssh connection and forward it to the mail server.

laptop -- |firewall| -- router -- mailserver
   sshsshssl

Essentially, thinking of using the router as a proxy server.
-- 
Regards,
Mick


signature.asc
Description: This is a digitally signed message part.


[gentoo-user] ld error clues sought

2008-02-18 Thread DK Smith
Hello,

Can anyone share their knowledge about ld errors, such as this one?

  LD  arch/x86_64/boot/compressed/vmlinux
ld: i386:x86-64 architecture of input file
`arch/x86_64/boot/compressed/head.o' is incompatible with i386 output

Perhaps there is something about the current configuration of my AMD box
that produces errors when compiling a linux kernel for a different arch?

To indicate the arch of the host I running: make.conf has march=k8, cpu
is AMD Athlon(tm) 64 Processor 3000+. The linux kernel currently
running is 2.6.18-*.

Any pointers to links that may explain when one needs to use the gentoo
cross compiler tools?

Liewise, any ideas when multilib is required? I tried modifying the USE
flags for gcc but it did not appear to change whol gcc would be built.

My goal is to compile a linux kernel 2.6.16-* for a Xeon based network
appliance. The config of that kernel specifies Intel EM64T arch.

I'm attempting to determine why this fails to build on an AMD Gentoo box
but yet the kernel will build without an error on a RHEL host with a
Intel processor. I'd like to determine what is different with the
respective toolchains.

Any suggestions?

Cheers,
DK
-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] What's up with qt? Almost ALL masked or keyworded now.

2008-02-18 Thread Alan McKinnon
On Tuesday 19 February 2008, Dale wrote:
 Actually, I hadn't used autounmask, yet.  I was trying not to use it
 actually.  When I ran autounmask, it fixed it.  I got a couple blocks
 to deal with but after autounmask did it's thing, it seems a lot
 happier now.  I had tried the keyword and unmask file off the Gentoo
 howto but I guess it needs a little update or something.

So it's sorted now then?

 Oh, I keep back-ups of my /etc directory and even a couple old copies
 of keyword/unmask/mask files, just in case I do something silly.

Good man :-)

 Yea, I sometimes do things that makes me feel like a idiot.  Don't we
 all tho??

Yes, sadly, we all do that. Much too often in fact. There's even a name 
for it:

school fees

-- 
Alan McKinnon
alan dot mckinnon at gmail dot com

--
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] [query] kernel-2.6.24 + ndiswrapper

2008-02-18 Thread Iain Buchanan

On Mon, 2008-02-18 at 18:37 +0530, dell core2duo wrote:
 
 
 On Feb 18, 2008 5:59 PM, Iain Buchanan [EMAIL PROTECTED] wrote:
 
 
 On Fri, 2008-02-15 at 23:31 +0530, dell core2duo wrote:
 
 
  On Fri, Feb 15, 2008 at 7:28 PM, Iain Buchanan
  [EMAIL PROTECTED] wrote:
 
  On Sat, 2008-02-09 at 15:47 -0600, Dan Farrell wrote:
   On Sat, 9 Feb 2008 13:28:39 +0100
   Etaoin Shrdlu [EMAIL PROTECTED] wrote:
  
 BTW,
   I am more interested to get things working. Quality
  would be my
 second priority.
   
As I said before, I did not have any problem
  (unfortunately, I cannot
access the hardware now and check the bandwidth issue).
  
   I have not yet gotten the new driver to work, though
  admittedly I
   didn't have much time to try and so went for ndiswrapper
  pretty
   quickly.
 
 
  how did you get ndiswrapper to work?  It worked for me for
  2.6.23, but
  not for 2.6.24.  I have a BCM4306 and I'm having some 
 trouble
  getting
  the kernel driver to work, so I'd like to use ndiswrapper in
  the mean
  time.
 
  I guess there are some problems with ndiswrapper on kernel-2.4.26.  
 I
  didn't get ndiswraper worked with kernel-2.4.26.
 
 
 Oh, I thought you meant ndis with 2.4.26.
 
 I mean kernel 2.6.24 !! 

Whoops, that's what I meant I thought you meant :S


  did you tried kernel b43 module ??  Read below links, these may help
  you.
 
 
 I use b44 for my eth0 (always have).  The problem with ndiswrapper was
 that b44 was grabbing wlan0 before ndis could.  I couldn't ping over 
 the
 wlan so I assumed b44 didn't work, but I was just playing around with
 routes, and I have managed to get both eth0 and wlan0 working with b44
 together (no ndis).
 
 If you understood that sentence, congratulations!
 
 I understand little bit not fully. I didn't get how you managed
 without b43 module ? would be great if you could explain that.

OK, I made a mistake there too.  b44 I use for eth0, *b43* was grabbing
wlan0 before ndiswrapper could.

I tried playing with b43 and the cutter tool, but it didn't work as I
mentioned before.

I had to use the old bcm43xx module.  There were some kernel options to
change, and a different cutter tool.  I followed the instructions here:
http://gentoo-wiki.com/HARDWARE_BCM43xx

cya,
-- 
Iain Buchanan iaindb at netspace dot net dot au

Perl is designed to give you several ways to do anything, so
consider picking the most readable one.
 -- Larry Wall in the perl man page

-- 
gentoo-user@lists.gentoo.org mailing list



Re: [gentoo-user] SSL CUPS and SMTP on port 587

2008-02-18 Thread Grant
   I actually don't have a mynetworks statement in main.cf at all and I
   send from squirrelmail all over the place.
  
   I won't be able to specify a single IP for my laptop.  Can I allow
   authenticated users to send?
 
  You connect to squirrelmail from many different IPs via HTTP, but
  squirrelmain only calls SMTP from the localhost IP, 127.0.0.1. So add
  the default mynetworks back in if you want Squirrelmail to be able to
  send at all. And quit trying out poorly thought out security tricks in
  Postfix if you don't know what you're doing.

 I haven't removed the mynetworks statement.  It was never there.
 Could it be somewhere other than main.cf and master.cf?  Maybe
 127.0.0.1 is the default.  I can send from squirrelmail just fine as
 always.  Admittedly all over the place was a bad choice of words.

  Once that is fixed you can start looking at why you can't authenticate.
  I'm going to guess that you haven't bothered to setup smtp
  authentication via sasl yet.

 I didn't realize I wasn't authenticating.  I'm working on sasl now.

Got it!  Thanks a lot for everyone's help.  I'm running
courier-imapd-ssl, postfix, and saslauthd.  With the following config
everything should be encrypted between my laptop and the server:

/etc/postfix/main.cf:

[snip]
smtpd_sasl_auth_enable = yes
smtpd_sasl2_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
smtpd_recipient_restrictions =
permit_sasl_authenticated,
permit_mynetworks,
check_policy_service inet:127.0.0.1:10030
reject_unauth_destination,
permit
virtual_alias_maps = hash:/etc/postfix/virtual
message_size_limit = 2048
smtpd_tls_security_level = may
smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/ssl/postfix/server.key
smtpd_tls_cert_file = /etc/ssl/postfix/server.crt
smtpd_tls_CAfile = /etc/ssl/postfix/server.pem
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

/etc/postfix/master.cf:

smtp  inet  n   -   n   -   -   smtpd
smtps inet  n   -   n   -   -   smtpd
  -o smtpd_tls_wrappermode=yes

/etc/sasl2/smtpd.conf:

mech_list: PLAIN LOGIN
pwcheck_method:saslauthd

- Grant
-- 
gentoo-user@lists.gentoo.org mailing list



[gentoo-user] Where to report bugs for KDE 4?

2008-02-18 Thread Dirk Heinrichs
Hi,

seems there are no bug reports yet for KDE 4 in Gentoo's bugzilla, which 
makes me wonder wether it is ok to do so or wether they should be reported 
elsewhere.

Bye...

Dirk
-- 
Dirk Heinrichs  | Tel:  +49 (0)162 234 3408
Configuration Manager   | Fax:  +49 (0)211 47068 111
Capgemini Deutschland   | Mail: [EMAIL PROTECTED]
Wanheimerstraße 68  | Web:  http://www.capgemini.com
D-40468 Düsseldorf  | ICQ#: 110037733
GPG Public Key C2E467BB | Keyserver: www.keyserver.net


signature.asc
Description: This is a digitally signed message part.