Re: debian.org down?

2002-05-02 Thread Shawn McMahon
I had problems with http.us.debian.org day before yesterday, and again
today.

apt-get update returns either Error reading from server Remote end
closed connection on several of the gets, or it succeeds but takes
forever, but the next one goes fast.

Yesterday it was fine.  The problem is happening right now.


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgpOSpL6vzeAd.pgp
Description: PGP signature


Re: Wal-Mart PCs revisited

2002-05-02 Thread Shawn McMahon
begin  Paul 'Baloo' Johnson quotation:
 
  Or mail it to Rick Moen.  :-)
 
 Who?

Go to Google.  Type in rick moen modem.  Hit I'm Feeling Lucky.


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgpbo4hjfDSC5.pgp
Description: PGP signature


Re: How to keep Woody update when not in stable release?

2002-05-02 Thread Shawn McMahon
begin  Patrick Hsieh quotation:
 
 If the fixed packages of woody take a couple of days before dropping
 into the official woody archive. Then my woody system will become
 vulnerable in this period. I am kinda paranoid in this way?

Your system doesn't become vulnerable the minute a patch is created
for a vulnerability.

Your system is vulnerable from the moment the package with the bug is
installed.

When you become aware of a vulnerability, take steps to temporarily
correct the problem yourself.  If you can, do without that service until
it's fixed.  Use tcp wrappers or firewalling to control access to it, or
completely block it and use ssh tunnels to access it.

If you can't do any of those, go get the fixed version from the author's
web site, and install it manually.  If you do this carefully you can
easily back it out when a Debian package is available.  This is
especially easy if the author provides .debs.

Or switch to a different package that serves the same purpose.  For
example, Debian offers several different ftp daemons.  If your favorite
has a vulnerability, and you just HAVE to use ftp, then you can switch
to a different one for a while, or even forever.  (Or, better yet, take
advantage of this opportunity to stop using ftp.)


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgpdbKbM97iey.pgp
Description: PGP signature


Re: Applications close by themselves with CPU under load.

2002-05-02 Thread Shawn McMahon
begin  Michael D. Crawford quotation:
 Get memtest86.  I was having some whacky problems on the PC I'm using right 
 this second, and memtest86 showed that I had some bad memory.  I randomly 
 pulled one of the three memory modules and retested, and it passed the 
 test.  It's been stable as a rock ever since.
 
 http://www.memtest86.com/

Or use the Debian-based lnx-bbc:

http://www.lnx-bbc.org

This will give you memory testing and Linux booting, if needed, to allow
you to do system repairs.


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgpmK7ax96UgM.pgp
Description: PGP signature


Re: Gimp and GIF

2002-05-02 Thread Shawn McMahon
begin  [EMAIL PROTECTED] quotation:
 
 Alan Iirc, other distributions have a gif plugin which uses
 Alan libungif (ie, uncompressed and unencumbered by patents).
 Alan Any reason ours doesn't?
 
 I believe that's only for uncompressing gifs and displaying them.
 Writing gifs is another thing, which depends on the patented
 compression algo.  I may be way off base here, but I think I'm one the
 right track...

libungif is used to write non-compressed GIFs.

Why anybody would want to write non-compressed GIFs is left as an
exercise for the reader.  Hint: really old browsers.


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgpnNQyjWm9VW.pgp
Description: PGP signature


Re: advice-- a friend claims he's under attack

2002-05-02 Thread Shawn McMahon
begin  justin cunningham quotation:
 Hi, sorry for the dramatic subject; a guy with a server in my colo
 called me saying his site and mail is down and he had trouble reaching
 the box.  He's sshed in now and says netstat -n shows lots of
 established connections.  I told him to kill them and set ip chain rule
 to deny all from that ip.  What other advice can I give him immediately?

Shut the box down and mail it to him.  NOW.  It's a danger to the
security of all your customers.


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgp1OjSMKjkSt.pgp
Description: PGP signature


Wal-Mart PCs revisited

2002-05-01 Thread Shawn McMahon
Here's the latest web report from somebody actually trying the Wal-Mart
OSless PCs with Linux:

http://newsforge.com/newsforge/02/04/29/0218241.shtml?tid=7


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgpTGBfSlIgFZ.pgp
Description: PGP signature


Re: Wal-Mart PCs revisited

2002-05-01 Thread Shawn McMahon
begin  alex quotation:
 
 Most of the difficulties were with the winmodem.  Some could not get the

IMHO, this shouldn't deter anybody.  This is a good enough price on
these systems that you can pitch the winmodem in the trash (where it
belongs) and throw on a real modem, and not miss the $10 you wasted.

Or, better yet, mail the winmodem back to Wal-Mart, with a thanks
anyway, bought a Courier v.Everything external on eBay for $20 instead.

Or mail it to Rick Moen.  :-)


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgp8wldoRqlru.pgp
Description: PGP signature


Re: rlogin without a password

2002-05-01 Thread Shawn McMahon
begin  Dougie Nisbet quotation:
 This used to be a piece of cake, but now in the Brave New SSH world, it's a 
 right royal pain. All I want to do, is switch on my laptop, and remsh to my 
 server, without specifying a username or password. Can I do this with ssh, 
 and if not, how do I install old rsh/rlogin on my woody system?

Everybody else is giving you links to the RSAAuthentication method
(which is a misnomer, since it works with DSA keys too), so I'll just
mention the other alternative:

.shosts files, which work pretty much like .rhosts, only for SSH only.

There are security good points and bad points to each.  Generally, it is
my opinion that if the client account is to be used by a single
person, RSAAuthentication is best; and if it is to be used by several
people, .shosts is best.  There are going to be responses now from
perfectly reasonable people who completely disagree with me.


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgp6biKbLwsdI.pgp
Description: PGP signature


Re: Posting dangerous code (was Re: Building kernel-image with kpkg)

2002-04-30 Thread Shawn McMahon
begin  Karsten M. Self quotation:
 
 Shawn's LART would purge all installed packages on a Debian system.

Spoilsport.  :-)

Actually, I haven't tested it to see if it will really manage to purge
them all.  I suspect it will give at least one prompt, and probably
manage to commit suicide before ALL the packages are gone.  But it looks
like it might get lilo before it crashes...

More likely, it'll just give argument list too long and bomb out
immediately.  :-)

Should I rebuild it with xargs?  :-)


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgp8aze2QH3Zc.pgp
Description: PGP signature


Re: Tool to find out info about machine ?

2002-04-30 Thread Shawn McMahon
begin  Jamin W. Collins quotation:
 
  Know what you're doing before you portscan people.
 
 Very good advice.  However, better yet is to have permission.

I agree, with the caveat that I consider portscanning me to be
permission.  :-)


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgpcnYJ2a5d8N.pgp
Description: PGP signature


Re: Tool to find out info about machine ?

2002-04-30 Thread Shawn McMahon
begin  Robert_L quotation:
 In addition to the other info given, for the location you can try:
 http://www.xpenguin.com/ip-atlas.php
 I got bored one day and set it up on my machine.  You can try it out here if 
 you want: http://www.phebe.linux-site.net/plot/plot.php

http://www.phebe.linux-site.net/plot/plot.php?address=oa.eiv.com#map

Says oa.eiv.com is located in Herndon, Virginia.  It's in Florida.

http://www.phebe.linux-site.net/plot/plot.php?address=poke.prod.fedex.com#map

Says Memphis, Tennessee.  It's in Florida.


Thanks for the resource, though; it's great for underscoring my points
about this stuff being guesses.  :-)


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgpMbN5JbJYGK.pgp
Description: PGP signature


Re: Windows 98 question.

2002-04-30 Thread Shawn McMahon
begin  infotechsys quotation:
 I have a friend that has Windows 98  installed
 on her computer and she can't remember her
 password. Is there anyway that she can get
 around this?

Sure; she can erase the hard drive and install Debian.


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgpWURTPFzxmE.pgp
Description: PGP signature


Re: Install Realplayer???

2002-04-30 Thread Shawn McMahon
begin  Leon quotation:
 
 Try this link:
 http://service.real.com/downloads.html
 
 They've done a good job of hiding the links alright.

They've done more than that; right now, they show that version is not
available if you try to download any of the Linux versions.

At least, for v8 and v7; I didn't try earlier ones.


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgplyACAlV6zZ.pgp
Description: PGP signature


Re: Tool to find out info about machine ?

2002-04-30 Thread Shawn McMahon
begin  craigw quotation:
 
 Anyway, every single day I get dozens of requests for things like
 /MSADC/root.exe, winnt/system32/cmd.exe, etc, etc; all windows stuff 
 therefore all failed requests. The typical thing is each IP will look
 for about 15 things and then give up. Here's a typical example:
 modemcable244.105-203-24.mtl.mc.videotron.ca - - [20/Apr/2002:13:31:48
 -0700] GET /scripts/root.exe?/c+dir HTTP/1.0 404 210
 
 It doesn't really bother me, but I am curious what sort of reactions can 
 or should be made, or what if anything should be done about them.

Those are Windows viruses, such as Nimda and CodeRed, attempting to
attack your machine.

Retaliation against the offending sites is tempting, but both futile and
illegal.

Letting the person know he's infected is probably futile, but sometimes
helpful.

Here's an approach I like:

http://www.dasbistro.com/default_ida_info.html



-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgpf1a12gFfRv.pgp
Description: PGP signature


Re: TCP: Treason uncloaked! . Anyone know this message?

2002-04-30 Thread Shawn McMahon
begin  César Augusto Seronni Filho quotation:
 I receive this message sometime in my dmesg:
 TCP: Treason uncloaked! Peer 200.193.246.5:35295/110 shrinks window 
 2694420037:2694420573. Repaired.
 
 Anyone know what this means?

You have TCP debugging enabled.


-- 
Join the Sergio Brandano Fan Club:
http://lists.debian.org/debian-user/1999/debian-user-199910/msg00981.html


pgpQSK4k6kaV3.pgp
Description: PGP signature


Re: Tool to find out info about machine ?

2002-04-29 Thread Shawn McMahon
begin  Kapil Khosla quotation:
 I am interested in knowing the hostname, possibly location (server),of a 
 remote machine whose IP address is known to me,

For hostname information, try host.  This will only work if they have
reverse DNS set up for that IP address, and set up correctly.

For location, you are largely screwed because this information isn't
stored in any standardly-accessible way, but you might be able to make
some inferences using traceroute.  Those inferences can easily be
wrong, however.

The surest way to get what you want is to ask the administrator of the
box, because there's nothing that says he has to set up reverse DNS to
match his hostname, and he may not be in control of the reverse DNS at
all.

For information on how to use those commands:

man host
man traceroute

If you don't have either of those programs, I recommend the following
packages:

traceroute
bind9-host

There is also a host package, but it has a serious feature ommission
that the maintainer sees as a wishlist item.  bind9-host doesn't have
this particular issue.

Note that there are many other programs that will do similar or
identical things to these.  As usual, there's more than one way to do
it, and someone will most certainly think my way is wrong.  These
programs are a good start for you.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgp3ZLJUPS8jF.pgp
Description: PGP signature


Re: Tool to find out info about machine ?

2002-04-29 Thread Shawn McMahon
begin  Elizabeth Barham quotation:
 
 There is nmap which tries to guess the operating system plus some
 other things.

Be careful advising people who don't know what they're doing to use
nmap when they want to find host information.

Many sysadmins see portscans as an attack.  Some ISPs will delete your
account for doing that.  In some states folks might even attempt to
prosecute you.  

Or, the response could be as benign as their end detecting the portscan
and blocking access from your machine.

Know what you're doing before you portscan people.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpR4VBBpthMF.pgp
Description: PGP signature


Re: Building kernel-image with kpkg

2002-04-29 Thread Shawn McMahon
begin  Karsten M. Self quotation:
  
  dpkg -P `apt-cache pkgnames`
 
 I suspect you're missing an operator term on your apt-cache command.

In case he actually tried to do it, I didn't want him to nuke his entire
system and cause me grief.  I had complaints one time when I posted a
similar procedure for RedHat that was functional.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpo0D4KDIG4n.pgp
Description: PGP signature


Re: OT: MP3 streams sought

2002-04-28 Thread Shawn McMahon
begin  martin f krafft quotation:
 
 so what i am really looking for is some MP3 broadcast station out
 there which plays psychedelic and progressive rock from the sixties
 and early seventies, maybe even a little new age. bowie, floyd, yes,

STFW.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgp25cxlv5xib.pgp
Description: PGP signature


Re: Memory strange behaviour

2002-04-28 Thread Shawn McMahon
begin  Willy Sutrisno quotation:
 
  What version of RedHat?  With what kernel?
 I was using RedHat 7.2, the kernel should be 2.4.10

RedHat hasn't shipped a 2.4.10 kernel for 7.2.  As of last Friday the
latest they'd shipped was a 2.4.9 with a ton of backports by Alan Cox,
including VM fixes.

If you put a 2.4.10 kernel on there yourself, that may be PART of the
problem; there have been numerous VM fixes since that kernel, and most
(I don't know the exact percentage) have been backported into their
2.4.9-31 kernel.

However, the real answer is likely more due to the large amount of crap
RedHat installs that Debian doesn't (by default).  Without stats on your
memory usage, it really isn't going to be possible to give you a
complete answer on why.

But we have a saying here in the US; don't look a gift horse in the
mouth.  If your system is doing less thrashing, hoist a beer to the
Linux kernel folks and the Debian folks, and enjoy.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpOQzsYbeGer.pgp
Description: PGP signature


Re: USB in woody

2002-04-28 Thread Shawn McMahon
begin  Joachim Fahnenmueller quotation:
 
 you will get more and better answers if you post in English.

Or, alternately, post in German on the German list.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpUAvjrmdyLj.pgp
Description: PGP signature


Re: lease line

2002-04-28 Thread Shawn McMahon
begin  Oi Yan quotation:
 
 Anyone can explain to me the different between T3 and DS3?

Yes; your telephone company.

 and suggest the website to me about lease line

Your telephone company's web site.  Or Google.  STFW.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpTUUjPLvKIW.pgp
Description: PGP signature


Re: courier-imap and windows mail client

2002-04-28 Thread Shawn McMahon
begin  Patrick Kirk quotation:
Lookout/Lookout Express  (never!)
 Not very Pc to ask but why not?  Its probably the one that your Dad
 will find easiest and that means a lot.

Why not remove the lock from his front door?  He'll find that easiest...

Intentionally getting a family member hooked on crack is evil.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgp1azbo6eE8w.pgp
Description: PGP signature


Re: how to create a link of another directory in home directory ...2

2002-04-28 Thread Shawn McMahon
begin  Eric G. Miller quotation:
 
 Some might argue that hard links are a bad thing and should be
 avoided.

Others might point out that there is at least one hard link to EVERY
file that appears in a directory listing.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgp1NVfKRtx2Z.pgp
Description: PGP signature


Re: courier-imap and windows mail client

2002-04-28 Thread Shawn McMahon
begin  Jamin W. Collins quotation:
 
 And for those of you that may claim Linux is too difficult to understand
 for most users.  My mother made the switch a while back.  She's in her
 50's and happily running Debian.

My experience is the same.

And, if they're using Linux, you don't have to have them do a bunch of
commands to diagnose a problem that they call you about; you just have
them do one command, and read off their IP address, then you ssh in and
fix it.

However, I'm not suggesting that guy replace his family member's OS; I'm
merely suggesting that giving a new user Outlook Express is 99% the same
as just going ahead and installing the Klez virus for him.  Save him the
time and trouble, just go ahead and erase his files now, instead of
getting him hooked on Outlook Express crack.

Give your family members a fighting chance at not getting infected with
the virus-of-the-week.  Install Netscape and Mozilla, and strongly
suggest they only use Netscape when Mozilla won't work with a particular
web site.

Install a better email program, and spend a few minutes teaching them
how to use it.  That's all it takes.

My wife had to call me the other day because she couldn't figure out how
to change to a directory on a different drive than C: on the Windows box
she works on 8 hours a day.  But she logs onto a Linux workstation at
home every day, surfs the web with Mozilla, switches to Netscape when
she wants to pay credit-card bills and such, and used Mutt for her mail
for six months before she decided to switch to Netscape Mail.  It took
me five minutes of teaching her Mutt (and writing down the most common
menu keys for her) before she was fine with it.  Ditto for Netscape
Mail, except without the writing down part.

The few minutes of effort you spend teaching a family member to use,
say, Agent or Pegasus or Eudora or Netscape Mail will be repaid a
thousandfold in time you don't spend explaining why their files were
deleted or their system is sending out tons of spam and they're getting
hundreds of hate mails.  Even if they stay on Windows, you're doing them
and the entire Internet a favor.

Besides, Outlook Express doesn't even follow the MIME standard, despite
putting MIME headers in mails, so it's not even an Internet email
program; it's an internal office email program with limited
Internet-like functionality that, unfortunately, has some ability to
inject mail into the Internet.  IMNERHO.  (And yes, I'm aware RFC-822 is
a standard, and RFC-1521 isn't.)


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpKOBmMCsvAQ.pgp
Description: PGP signature


Re: Re: Hard Discs and Virtual Memory ...

2002-04-28 Thread Shawn McMahon
begin  Soul Computer quotation:
 
 I will word wrap manually by pressing Enter.  I
 apologize for any problems Earthlink's Webmail may
 have cuased everyone.

Please configure it to do proper quoting.  If it can't, complain to
customer service.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpMgulXbWaZT.pgp
Description: PGP signature


Re: how to create a link of another directory in home directory ...2

2002-04-28 Thread Shawn McMahon
begin  Eric G. Miller quotation:
 
 And, in the context of using ln, your point is?

That question is unanswerable, because it contains a faulty assumption.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgph9mK6RZNt4.pgp
Description: PGP signature


Re: Mozilla Mail

2002-04-28 Thread Shawn McMahon
begin  Carlos Sousa quotation:
 
 When the time came for me to see this particular light, and establish
 the mail setup you so aptly describe, all my explorations of Mozilla led
 me to give up on it, as it *insists* on fetching email from a pop/imap
 server (at least for versions up to 0.9.8, I think).

So set up an imap server, listening only on 127.0.0.1.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpRgc4kbtT0x.pgp
Description: PGP signature


Re: Re: installing woody

2002-04-28 Thread Shawn McMahon
begin  Noah Sombrero quotation:
 
 on a promise 66 card.  Don't know why potato
 thinks it is e.  Is it possible that woody thinks it
 is something else?

dmesg | grep ^hd


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgp3zqn1qug3U.pgp
Description: PGP signature


Re: fetchmail daemon dies, won't restart

2002-04-27 Thread Shawn McMahon
begin  Brian Nelson quotation:
 
 ...as it shouldn't.  It should say fetchmail already running and not
 do anything else if fetchmail is running.  If he wanted it to restart
 every time, he should change the start to restart (but it that
 case it wouldn't make sense to run fetchmail as a daemon).

I was making the comment on what it was doing, not what I thought it
should do.  Any init.d scripts I write behave exactly as you describe.

However, having a restart option does make sense to run fetchmail as a
daemon.  In fact, a restart option doesn't make sense UNLESS you're
running as a daemon; otherwise, you'd just use start.

He wants his daemon periodically killed and restarted, unless I
misunderstood the email.  A restart option is exactly the right thing to
have.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpbHORnulXA3.pgp
Description: PGP signature


Re: xv on potato?

2002-04-27 Thread Shawn McMahon
begin  Mike Fontenot quotation:
 
 that he get it from potato.  I can't find it on potato either.
 Has it been removed from potato also?  Is there any way to
 get it in a debian package?

STFW.

Go to google, type in xv debian, and hit I'm Feeling Lucky.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpMco4E5TGI0.pgp
Description: PGP signature


Re: [OT] Asus A7M266 motherboard and Debian

2002-04-27 Thread Shawn McMahon
begin  Faheem Mitha quotation:
 
 Sorry, another off-topic hardware message, but hopefully the last one.

Hopefully?  You do understand that you're in control of whether you send
those, right?

If you wanna post something off-topic, just do it; apologizing for it
while doing it is asinine.  If you think it's right to do, don't
apologize; if you think it's wrong to do, don't do it.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpKL0OlbSHHb.pgp
Description: PGP signature


Re: Memory strange behaviour

2002-04-27 Thread Shawn McMahon
begin  Willy Sutrisno quotation:
 
 I installed potato last week. For the past 1 week, I observed that potato very
 seldom use my swap. Previously when I was using RedHat, my comp use alot of
 swap. Sometime even reach 100%, left my ram 80% utilize.

And this is a problem because???

 Can someone enlighten me, why this thing happen? I can see that when I was 
 using
 redhat, the swap is keep running. I can observe this from gkrellm. Now, when I
 use potato, it is very seldom use swap. The most only 10%.

What version of RedHat?  With what kernel?


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpc3We0PWDgq.pgp
Description: PGP signature


Re: Command Line Listing?

2002-04-26 Thread Shawn McMahon
begin  Travis King quotation:
 
 If you could supply me with a list of commands for Linux,  and how to start 
 the GUI
 it would be greatly apreciated. 

http://www.debian.org/doc/


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpivSkaX0LeV.pgp
Description: PGP signature


Re: Woody with ext3, 2.4 kernel + custom install questions

2002-04-26 Thread Shawn McMahon
begin  Andrew Pollock quotation:
 
 I work for a managed security provider, and one of the reasons that they
 are using Mandrake over the likes of Red Hat is because of the control
 Mandrake allows over what gets installed. (i.e. when you say you want
 nothing, you get exactly that. The exact example that was told to me was
 with Red Hat you'd say you wanted nothing installed, but the thing would
 still listen on port 25. I have to say that even a base install of Debian
 has port 25 open, which is going to unimpress some people here...)

Define what they meant by port 25 open.  If you don't install an SMTP
daemon of any kind, such as sendmail or exim, you won't have anything
listening on that port, but open means different things in different
contexts.

Also, want nothing installed is irrational.  If NOTHING is installed,
you won't have any ports listening, because you'll have a blank hard
drive.  You can't say when I installed RedHat (or Mandrake or Debian
etc.) I told it to install nothing.  It's nonsensical.

Either you're misremembering what was said, or the person saying it was
very very confused.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpo5IhZ8qwcI.pgp
Description: PGP signature


Re: fetchmail daemon dies, won't restart

2002-04-26 Thread Shawn McMahon
begin  Karsten M. Self quotation:
 
 I've changed the inovcation to read:
 
 3,18,33,48 *   * * * root /etc/init.d/fetchmail start 1/dev/null
 
 Checking just now, the daemon's still running.

Change that /dev/null to /tmp/wtfisupwithfetchmail for a while, and see
what your script is telling you.

Sounds like your script isn't killing fetchmail on a start.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpB7OtjSUnXn.pgp
Description: PGP signature


Re: linux.debian.user newsgroup

2002-04-26 Thread Shawn McMahon
begin  Karsten M. Self quotation:
 
 Please *don't* Cc: me on list mail.

He's using Pine.  Good luck.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpWpjEv8O2ez.pgp
Description: PGP signature


Re: Machine not freeing Cached Memory?

2002-04-26 Thread Shawn McMahon
begin  Paul Sargent quotation:
 
 holly:~/linux-2.4.14# free -tm

Try a newer kernel.  They've been farking around with the VM lately.

In particular, look at the changelog for 2.4.17:

http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.17

Especially this line:

- Make kernel try a bit harder to shrink caches
  instead swapping out  


I'd go ahead and take the plunge into 2.4.18, while you're trying new
things anyway.  Not saying this WILL fix your problem, but if there are
known VM bugs, and you're having a VM problem, it seems like a good
thing to try.  Especially since you can always boot back into your old
kernel.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpf9iCkN7vNh.pgp
Description: PGP signature


Re: How to speed up fetching mail

2002-04-26 Thread Shawn McMahon
begin  Karsten Heymann quotation:
 
 fetch every day). Now how can I reduce the online time? Is there some
 way to scan/sanitize the mail in background? Or at least fetch from the
 accounts parallelly? I tried retchmail from unstable but it somehow

Ok, first off, change your name; one Karsten is enough.  :-)

If you want to parallelize fetchmail, make four config files, and run
four fetchmails, each with the -f option; or just pass each all the
parameters on the command line, although that's bad because of
passwords.

If you want fetchmail to run in the background, use the -d option to
make it a daemon.

Combine both for parallel daemons.  Don't forget to kill the daemons if
you're using dial-on-demand, or set a long time period on -d, or they'll
nail up your connection.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpcQGE5wUDqE.pgp
Description: PGP signature


Re: leafnode kupdated

2002-04-26 Thread Shawn McMahon
begin  sda quotation:
  
  kupdated is a kernel daemon, not KDE (though leave it to KDE to make
  things more komplex and konfusing and kbloated than necissary, but CDE
  and Gnome both suck as well).
 
 Thanks fell silly now thinking it was a kde process. I agree both of
 those Window Managers suck, I'm partial to wmaker, icewm and xfce.

GNOME isn't a window manager.  On one of my boxes, I use icewm with
GNOME.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpodDDLvSodP.pgp
Description: PGP signature


Re: How to speed up fetching mail

2002-04-26 Thread Shawn McMahon
begin  Karsten Heymann quotation:
 
 I hoped for a simpler solution (not that yours would be really hard to
 implement). Why isn't there a 'fetch parallely=yes' feature for
 fetchmail? Never mind.

'cause Eric Raymond doesn't feel that itch as severely as you.  I
recommend sending him either a patch, or sufficient inducements per
hour.

 BTW: Is there any way to hide arguments?

More than one.  Use a here document, for instance.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpMNzifeITg7.pgp
Description: PGP signature


Re: newbie needs help w/partitioning

2002-04-25 Thread Shawn McMahon
begin  [EMAIL PROTECTED] quotation:
 
 I have a 1.5 Gbyte disk partitioned into 2 DOS drives, one 900 Mbyte 
 (Windows), and the other 600 Mbyte. I want to use the 600 Mbyte for Linux. 
 Using cfdisk in dbootstrap I configure two primary partitions in this drive, 
 a Linux swap and a Linux native. I'd like to keep the Windows partition 
 bootable, so it comes up by default, and I would like to boot linux from the 
 floppy. Is this possible? Is there a better way?

Wrap your lines so people can quote in context more easily, please.

Yes, it's possible.

Yes, there's a better way; use a boot manager such as lilo or grub to
allow you to select either Windows or Linux from a boot-time menu.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgp0Dtj8AC05B.pgp
Description: PGP signature


Re: Re: Scwawcaac: I need a little more on apps available for Linux

2002-04-25 Thread Shawn McMahon
begin  [EMAIL PROTECTED] quotation:
 
 Then it would only make sense to start with a program that a lot of people 
 already like and whose source is available (like LaTeX), and change it so it 
 can do everything you want it to accomplish.  Maybe give a Gui and call it 
 GooeyLaTex. :)

A GUI for LaTeX?  Who would have ever thought of such a thing?

http://www.lyx.org


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgponlpAVIS6o.pgp
Description: PGP signature


Re: dns web configurator

2002-04-25 Thread Shawn McMahon
begin  Francois Chenais quotation:
 I'm looking for a web dns configurator.

STFW.

http://freshmeat.net/search/?q=dns+configsection=projects


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpxfQI1Tk3k8.pgp
Description: PGP signature


Re: replacement for ical?

2002-04-25 Thread Shawn McMahon
begin  Michael Jinks quotation:
 
 Is there something in woody that will read ical data files, or, has
 anybody managed to get ical to build on woody?

STFW:

http://www.geocrawler.com/archives/3/223/2001/3/0/5458561/


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpQFWjInnib1.pgp
Description: PGP signature


Re: sendmail half-works (more data)

2002-04-25 Thread Shawn McMahon
begin  dman quotation:
  
 Is sendmail supposed to be suid or something?

Bingo.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpEmgqGaRvVT.pgp
Description: PGP signature


Re: sendmail half-works (more data)

2002-04-25 Thread Shawn McMahon
begin  dman quotation:
 
 Ok, so should /usr/sbin/sendmail be suid root?  (I'm not sure because
 sendmail is much more complex than exim is and has many more pieces)

Yes.

 If so, why wasn't it that way already?  Does the package come with it
 suid and linuxconf screwed it up, or is the package broken?
 (version 8.12.3-4)

Dunno, I've never installed sendmail on a Debian system.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpdXTQA6o5bQ.pgp
Description: PGP signature


Re: sendmail half-works (more data)

2002-04-25 Thread Shawn McMahon
begin  Richard A Nelson quotation:
 
  | Bingo.
 
 Bzzt. wrong for sendmail = 8.12.0 !

Oops.  Glad to hear that.  That will cure a lot of ills.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpLxouMnm0tj.pgp
Description: PGP signature


Re: Newbie and scan attack

2002-04-25 Thread Shawn McMahon
begin  DSC Siltec quotation:
 
 Okay, here's the kicker question:  How can I, as a newbie, track this
 down 
 and root it out, and clean my system?  
 
 Also, is there a way I can do it without spending days at it, learning? 

You want us to distill security administration into an email?

Pay somebody to do it for you, or expect to spend at least days at it,
learning.

  Cc: me at [EMAIL PROTECTED]

Set the appropriate headers.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpSvAwHCghfc.pgp
Description: PGP signature


Re: Anyone using Jabber on Woody

2002-04-25 Thread Shawn McMahon
begin  Costa, Todd (DMH) quotation:
 
 jabber.cfg and xml files. I do see an error in the record.log and I can see
 my user registration but that's it. I am stuck...

When you say you see an error and you see your user registration, do you
mean that you see an error with your user registration?  Or are they
seperate things?

Perhaps you could post the log entries.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpE6Dyk0XUP4.pgp
Description: PGP signature


Re: $netstat -a

2002-04-24 Thread Shawn McMahon
begin  [EMAIL PROTECTED] quotation:
  Do an lsof | grep raw and post what you find.
  
 tried that and no joy.

You'll have to be root; sorry, should have mentioned that.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgplxhK3nrzUM.pgp
Description: PGP signature


Re: firewall / ipchains ?

2002-04-24 Thread Shawn McMahon
begin  afj quotation:
 
 i have 2 (physically seperate for security resons) networks.
 i'd like to be able to access both from a linux box.

Are those security reasons your choice, or imposed from without?  If the
latter, you don't want to do this.

If the former, keep in mind that by doing this, you are UNDOING the
seperation.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpeLJHxaydsr.pgp
Description: PGP signature


Re: simple anon ftp server

2002-04-24 Thread Shawn McMahon
begin  Raffaele Sandrini quotation:
 
 I'd like to set up a simple internal anonymous FTP server. I use wu-ftpd for 
 now.

Don't bother troubleshooting wu-ftpd.  Get rid of it, don't subject
yourself to the remote-root-exploit-of-the-week.

I like PureFTPD.  It is not the only good solution.

-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpzYuCtVy9dm.pgp
Description: PGP signature


Re: how to get debconf or whoever to leave my ntp.conf alone

2002-04-24 Thread Shawn McMahon
begin  Dimitri Maziuk quotation:
 
 *Boggle* Which part of USER SHOULD BE ABLE TO MARK PARTS OF 
 HIS SYSTEM AS ``MAINTAINERS ARE NOT ALLOWED TO FUCK WITH THIS
 NO MATTER WHAT'' do you still not understand?

man chattr


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpz2Oq3JQlX5.pgp
Description: PGP signature


Re: how to get debconf or whoever to leave my ntp.conf alone

2002-04-24 Thread Shawn McMahon
begin  Dimitri Maziuk quotation:
   
   *Boggle* Which part of USER SHOULD BE ABLE TO MARK PARTS OF 
   HIS SYSTEM AS ``MAINTAINERS ARE NOT ALLOWED TO FUCK WITH THIS
   NO MATTER WHAT'' do you still not understand?
  
  man chattr
 
 Search list archives for my replies to my XF86Config-4 is hosed
 messages (there's more than one).

BS.  You complained that users couldn't do something.  I told you where
to find the information about how to do it.

I couldn't conceivably care less what you told somebody else about why
there needs to be a way to do this, because there IS A WAY TO DO IT.

Use it or get over it.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgp8cULCfOg69.pgp
Description: PGP signature


Re: Partitioning question?

2002-04-24 Thread Shawn McMahon
begin  [EMAIL PROTECTED] quotation:
 
 My question is, Does it really make sense (i.e. is it worth the time
 and maintenance effort) to make multiple partitions on a disk?

On mission-critical servers, yes.

On home boxes and workstations, probably not.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpDBxLtvMqY1.pgp
Description: PGP signature


Re: how to get debconf or whoever to leave my ntp.conf alone

2002-04-24 Thread Shawn McMahon
begin  Dimitri Maziuk quotation:
 
 Had you bothered to pull your head out of your ass and actually check 
 the archives, you'd find that I'm not only aware of existence and uses
 of chattr, but I've also recommended its use more than once to those
 whose XF86Config-4 got hosed by xserver upgrade.

And I'd still not care.  And, remarkably, still don't.

 And if you had a semblance of clue you'd know that chattr is not a 
 generic solution, as it is not available on all supported filesystems.

If someone doesn't know how to use chattr, they shouldn't be screwing
around with weird filesystems anyway.

I'm willing to bet, right here in front of fifty jillion readers of this
list, that you can't find three emails you've received from people who:

1) Got their XF86Config-4 hosed.
2) Didn't understand why.
3) Use a non-ext-derived filesystem.
3b) Can articulate why they're doing so in a technical manner.

 Gott-in-freakin'-himmel, are there any people with IQ over 40 on this list?

Yes, but most of us aren't talking to you on this subject, since you
left the path of reason almost immediately.

I'm naive enough to think you might learn something.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpZaeg3UAqwM.pgp
Description: PGP signature


Re: Apt-get Upgrade/Update question

2002-04-23 Thread Shawn McMahon
begin  Matthew Daubenspeck quotation:
 What exactly does this mean?

That you haven't read the man page for apt-get.

 The following packages have been kept back
   webalizer

   upgrade
  upgrade is used to install the newest  versions  of
  all packages currently installed on the system from
  the sources  enumerated  in  /etc/apt/sources.list.
  Packages  currently  installed  with  new  versions
  available are retrieved and upgraded; under no cir­
  cumstances   are   currently   installed   packages
  removed,  or   packages   not   already   installed
  retrieved  and installed. New versions of currently
  installed packages that cannot be upgraded  without
  changing the install status of another package will
  be left at their current version. An update must be
  performed first so that apt-get knows that new ver­
  sions of packages are available.


See especially the line New versions of currently installed packages
that cannot be upgraded without changing the install status of another
package will be left at their current version.

One way to fix it:

apt-cache show webalizer

(look at the dependencies, see if there are any that you recognize as
things you DON'T want installed for some reason)

Once you're happy with the dependencies;

apt-get install webalizer

(that will force it to go ahead and install new software to meet
dependencies.)

Many people skip the apt-cache show webalizer part, and just pray for
the best.  If your system isn't mission-critical, there's a lot to be
said for this practice, and less to be said against it, but you're still
taking a risk if you do.  I do it all the time, haven't broken anything
serious yet.

BTW, after you do an apt-get update, one way to find out what will be
installed before you commit to it is apt-get -s upgrade.  The -s
says don't actually do it, just show me what you would do.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpqstFHCilg9.pgp
Description: PGP signature


Re: KMail/Mozilla /var/mail

2002-04-23 Thread Shawn McMahon
begin  craigw quotation:
 On Tue Apr 23, 2002 at 12:13:19AM -0400, Andy Saxena wrote:
  On Sun, Apr 21, 2002 at 12:35:51AM -0600, Troy Telford wrote:
   How do I set up kmail/mozilla to read email in /var/mail?
   
 -- 

Craig:

Please don't set off your text with --.  Two dashes at the beginning
of a line customarily set off the signature or other unimportant text,
and many of us configure our email programs to display that in a muted
color, so as to make it less intrusive.  It's a minor PITA if the entire
message is set off that way.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpToEn22i2nA.pgp
Description: PGP signature


Re: $netstat -a

2002-04-23 Thread Shawn McMahon
begin  [EMAIL PROTECTED] quotation:
 
 raw0  0 *:icmp  *:* 7 
   
 raw0  0 *:tcp   *:* 7 
   

Do an lsof | grep raw and post what you find.

-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpH4TC2REdRV.pgp
Description: PGP signature


Re: $netstat -a

2002-04-23 Thread Shawn McMahon
begin  Matijs van Zuijlen quotation:
  
  Do an lsof | grep raw and post what you find.
 
 Have you tried netstat -ap ? It'll show you process id and program name
 of the corresponding process. You may need to be root to see all of
 them.

Yes, it will.  See the .sig.  :-)

I think lsof's output is prettier, but YMOV.  :-)


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpEN874e0OrV.pgp
Description: PGP signature


Re: Support for wireless PCMCIA

2002-04-23 Thread Shawn McMahon
begin  Grant Edwards quotation:
 
 What is the right way to add support for this card?  I could
 build wlan-ng from sources, but then I'd have a system that
 can't be automatically updated.  Because of support issues, I'm
 very adverse to using things that aren't supported Debian
 packages.

Convince Mark to create .debs for his software.  A sufficient number of
inducements per hour should do the trick.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpaIkZhoaHVC.pgp
Description: PGP signature


Re: Re: Scwawcaac: I need a little more on apps available for Linux

2002-04-23 Thread Shawn McMahon
begin  Soul Computer quotation:
 
 If you want something free (speech) and works like Quark, try Scribus:
 http://web2.altmuehlnet.de/fschmid/
 
 If you want something free and works a bit like FrameMaker, try KWord (a
 KDE project).

And, if you just want to write a professional-looking document and are
more concerned with making good content than screwing around with
formatting, use LaTeX or Lyx.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpoUm6e4V2DB.pgp
Description: PGP signature


Re: my isp is being told *i* am broadcasting spam?

2002-04-22 Thread Shawn McMahon
begin  Noah Meyerhans quotation:
 
 You would firewall an ISP's network???  I would switch providers
 immediately if my ISP ever did such a thing.

No, I would firewall the internal servers off from both the outside
world and the customers, opening only the ports each needed to access.

You're thinking this means putting a firewall between the modems and
world.

 As I've said previously today, I am responsible for the security of a
 high-profile network (i.e. constantly being scanned and/or actively
 attacked) with hundreds of users and *no firewall*.

And I am responsible for the security of a segment of FedEx's network.
It doesn't get much more high-profile than that.  I don't have hundreds
of users; I have hundreds of SERVERS.  The security of these boxes
affects not only 200,000 FedEx employees, but millions of customers,
including all FedEx invoices.  Now, can we stop comparing dicks, and go
back to the argument? :-)

BTW, I'm not by any means suggesting the firewall relieves any
responsibility for internal security.  The biggest problem we have is
exactly the one you've suggested; some segment of the network that is
controlled by another team leaves something open that they shouldn't, a
customer-facing box gets infected with something, and that starts
pounding servers.  Sometimes it affects servers I don't control, but
that my servers rely on, and thus I get angry what are you going to do
about this questions from management, that I have to answer with I'm
going to go to lunch, and update you when they update me.

Nine times out of ten, it's the Windows people.  I will not give
specific examples, but let's just say the color red and the letter N
have been involved.  :-)

However, the firewall does allow us to do things that are absolutely
necessary on a network this large, and containing this many
mission-critical legacy systems; use insecure protocols without exposing
them to the network, and without the people who control the
internet-facing routers being in the loop for every software
installation on every box in the entire network.  We're too large for
everything to be coordinated at that level.

Our having a firewall helps you too; if some idiot were to,
hypothetically, allow his servers to become infected with Code Red, our
firewall would hypothetically keep his box from being able to scan the
Internet for new hosts to infect, thereby causing that traffic to,
instead of overloading other networks, overload our own.
Hypothetically.  :-)

Also, when you hear the word firewall, you may be assuming that means
a seperate server that is called the firewall.  Remember that using
ipchains or iptables to secure a specific server is implementing a
firewall on that server.  The very act of securing your specific UNIX
systems quite likely involves implementing dozens of firewalls.  When
somebody sets their routers to block outbound martian packets to prevent
IP spoofing, they're implementing a firewall.

When you, as you said, block specific ports, that's a firewall with a
default allow policy.

We have lots of firewalls, blocking lots of things from lots of other
things.  I wish we had more, blocking more things, but I am a
medium-sized fish in a damn huge pond.


On-topic:  a firewall is a useful component of securing a Debian box, or
a Debian-based network.  A box running Debian can be used to build a
particularly effective firewall.  To say that a firewall isn't useful
because it doesn't prevent EVERYTHING, is the same as saying that
keeping your root password a secret isn't useful because it doesn't
prevent EVERYTHING, or that seatbelts are useless because you can still
die in a car accident.  Firewalls are useful.  For the uninitiated, they
are necessary, even if only a per-box firewall, simply because you may
not know HOW to secure every port on your box, and a default-deny
firewall puts you in a less insecure position, requiring deliberate
action to become less secure, as opposed to deliberate action to become
more secure.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgp1qTlvsJJaU.pgp
Description: PGP signature


Re: my isp is being told *i* am broadcasting spam?

2002-04-22 Thread Shawn McMahon
begin  ben quotation:
 other guy--and i'm saying this for his benefit even more than yours--is 
 placing way too much faith in an idea that's all too close to the catholic's 
 belief in the rhythm method.

This is the last thing I'm going to say on this.  Quoting Practical
Unix and Internet Security, page 637:

Firewalls are powerful tools, but they should never be used INSTEAD of
other security measures.  They should only be used IN ADDITION to such
measures.

If you don't believe that, fine; but shit-can the ad-hominem attacks
based on your lack of knowledge and experience on the subject.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgppdirkZNm9a.pgp
Description: PGP signature


Re: Woody: xhost + on Local Machine not Working

2002-04-22 Thread Shawn McMahon
begin  Karsten M. Self quotation:
  
  Unless the other machine is not administrated by you, 
 
 There are few X11-capable systems whic won't allow users to run
 arbitrary clients.  Including an ssh client run from floppy or a
 user-installed directory.

Karsten, have you ever worked somewhere large enough that you didn't
control the policies for every machine you were required to use?

I have.  There are MANY X11-capable systems who's administrators will
not allow users to run arbitrary clients, install arbitrary software, or
access the floppy drives.

Hell, I'm not driving to Memphis or flying to Singapore to put a floppy
in a drive every time I need to use somebody else's server to get my job
done.

 If you need to find a client for your platform, see a comprehensive list
 at:
 
 http://www.linuxmafia.com/pub/linux/security/ssh-clients

I've got a client for the platforms in question.  It's not worth getting
fired to install it.

 X11 forwarding effects server only.  For the client, this is
 command-line configurable.

And the server's config can prevent it.

 There's simply no excuse _not_ to use SSH over any network more complex
 than PLIP.

Which doesn't prevent other people from making bad decisions.  I am not
the president of the company.  I am responsible for security and
software and policy decisions on a few hundred servers, and even there
I am not the ultimate authority; management is.

I'm not quitting my job because of that, nor am I going to violate their
policies and get fired because of it, unless you (or someone else) is
going to offer me sufficient inducements per hour to do so.



-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpNhzlsp8MjY.pgp
Description: PGP signature


Re: weird font style

2002-04-22 Thread Shawn McMahon
begin  Ilia Lobsanov quotation:
 What do you make of this photo? http://home.nurey.net/debian/weird_font.JPG

Well, if I print it out, I could make a hat, or a pterodactyl...


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpJjwsMQp3Sd.pgp
Description: PGP signature


Re: apt-cache

2002-04-22 Thread Shawn McMahon
begin  Satelle, StevenX quotation:
 I work in intel (contracter) but this is a machine at home. I have explicit
 instructions (read warnings) not to attempt to put a linux machine on the
 intel network.

Do NOT fuck with Intel on this.  They have a history regarding policy
violations.

I don't want to start a he did / they did flame war on this, because
there's more than one side to the story, but:

http://www.lightlink.com/spacenka/fors/

Bottom line; assume they will not react well if you violate their
policies.  Better safe than sorry.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpwTIHLXCycN.pgp
Description: PGP signature


Re: weird font style

2002-04-22 Thread Shawn McMahon
begin  DSC Extra quotation:
 
 However, this person also has downloaded a lot of mp3 files, it would seem.
 Therefore, this person
 does not have a lot of respect for copyrights or licensing... and thus is not 
 a
 self-employed, professional
 programmer.

I bet the jerk owns a radio, too.  The nerve of some people.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpT5cVXf9gv4.pgp
Description: PGP signature


Re: Automated spam reporting?

2002-04-22 Thread Shawn McMahon
begin  Paul 'Baloo' Johnson quotation:
 Are there any debianified tools to look up proper abuse contacts and
 fire off spam reports automagically a-la spamcop?

Automagically is bad; most of the work done for you, with final
confirmation by you before it's sent, is good.

So instead of looking for something like spamcop, use spamcop.  It has
the advantage of already having implemented list-detection, which saves
you some more work.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgppvWVNaboKW.pgp
Description: PGP signature


Re: MCA/PCI failure

2002-04-22 Thread Shawn McMahon
begin  Ina  Frank quotation:
 
 I am wondering if IBM uses the PCI-adresses for MCA, but in that case: what 
 will happen
 if one machine has MCA AND PCI, like this one

Some IBM machines require booting with a floppy to update BIOS settings
whenever you add or remove cards, even for PCI.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpu615q4MFpb.pgp
Description: PGP signature


Re: Adding kernel modules after install

2002-04-22 Thread Shawn McMahon
begin  Pollywog quotation:
 
 You mean:
 
 make dep ; make clean ; make modules ; make modules_install ?

O, no, don't do that; that will procede with later steps if an
earlier step fails, scrolling that information right off the screen.

Bad juju.  Get out of that habit right now.

At the very least, you want  instead of ; everywhere.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpfKfwQJa945.pgp
Description: PGP signature


Re: Automated spam reporting?

2002-04-22 Thread Shawn McMahon
begin  Karsten M. Self quotation:
 
 First, ricochet is pretty naive.  It would be very helpful to specify
 _only_ non-spoofed headers be responded to.  This is difficult to do,

spamcop does a pretty good job of it.  It's not perfect, but it's pretty
good.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgprYBMdcZzAw.pgp
Description: PGP signature


Re: Mozzila: inbox message disappearing

2002-04-22 Thread Shawn McMahon
begin  DvB quotation:
 
 If you see this problem with the latest version (1.0-RC1 was recently
 released and can be downloaded from http://www.mozilla.org. The
 latest version in Debian is 0.9.9, AFAIK),

bash-2.05a$ apt-cache show mozilla
Package: mozilla
Priority: optional
Section: web
Installed-Size: 32
Maintainer: Takuo KITAME [EMAIL PROTECTED]
Architecture: i386
Version: 2:1+rc1-1
Replaces: mozilla-dmotif, mozilla-smotif
Depends: mozilla-browser (= 2:1+rc1-1), mozilla-mailnews (= 2:1+rc1-1),
mozilla-psm (= 2:1+rc1-1)
Suggests: mozilla-xmlterm (= 2:1+rc1-1), mozilla-chatzilla (= 2:1+rc1-1)
Filename: pool/main/m/mozilla/mozilla_1+rc1-1_i386.deb
Size: 1154
MD5sum: 68d5f97cf9550a95c4e78c52976605eb
Description: Mozilla Web Browser - dummy package
 This is a dummy package that depends on the main components of the
 mozilla web browser. It is here to ease upgrades, installations, and
 provide a consistent upgrade path from previous versions.
 .
 It can safely be removed with no ill effects.
Task: desktop


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpW8xpewwhtB.pgp
Description: PGP signature


Re: Woody: xhost + on Local Machine not Working

2002-04-22 Thread Shawn McMahon
begin  Karsten M. Self quotation:
 
 There is a serious problem at your site.  You've raised this issue?

Deaf ears.  Located in another time zone, and miles above my pay grade.

 I'll presume one end or the other is under your control. 

Yes; but BOTH ends have to allow X forwarding before it works.

 You're not responsible for security.  You're the fall guy if someone
 else's broken policy compromises your systems.  Accountability without
 responsibility.

No, I am responsible for security on a very small piece of the overall
pie.

When I say hundreds of servers people think whole company.  My
hundreds of servers are in 5 out of 100 projects in this company.
FedEx's IT division (actually a seperate company, FedEx Services) is
larger than some major telecommunications companies.  It's 5,000
employees, servicing machines that support 200,000 employees, and a
customer base so huge that we had higher revenues than Microsft up until
a couple of years ago.  We're HUGE, and I'm just one guy, in a team,
which has responsibility for security on a paltry few of the thousands
of servers in this company.

And at that, only the UNIX servers.  Some of my projects also have NT
servers, and I don't even have a login for some of those.

However, I am not committed to SSH, or Linux, or any other piece of
software.  I am committed to my family, and while I have very
strongly-held principles that I can and have left jobs for, using Open
solutions at all times isn't one of them.

All of the servers for which I have responsibility have SSH installed.
There are dozens I must use to get my work done that are other teams'
responsibility, and some of those do not.  It's not worth walking out of
my job for, because my management IS reasonable about assigning blame;
when something goes wrong, I show that it wasn't on my end, and all is
well.  If it was, I show how I'm going to prevent it from happening
again, and all is well.  You have to work hard to get fired around here.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpDnzDzyg46K.pgp
Description: PGP signature


Re: Building kernel-image with kpkg

2002-04-22 Thread Shawn McMahon
begin  Grant Edwards quotation:
 
  You're arbitrarily nuking things from the source tree.
 
 It's not my fault, somebody told me to!  

This is a test.

You can restore those files by typing:

dpkg -P `apt-cache pkgnames`



-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpCY5O0dJ74c.pgp
Description: PGP signature


Re: Woody: xhost + on Local Machine not Working

2002-04-21 Thread Shawn McMahon
begin  David Z Maze quotation:
 
 Don't do that.  xhost is notoriously insecure; ssh X forwarding is
 easier to manage, isn't vulnerable to IP spoofing attacks, and doesn't
 require you to manually set DISPLAY.  The X server in woody comes, by

Unless the other machine is not administrated by you, and either doesn't
have ssh, or doesn't allow X forwarding in it's ssh config.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpK7Pitk6dBK.pgp
Description: PGP signature


Re: my isp is being told *i* am broadcasting spam?

2002-04-21 Thread Shawn McMahon
begin  Noah Meyerhans quotation:
 
 So what are you suggesting, then?  This was Will's mail server we're
 talking about.  First you say it needs to be behind the firewall or else
 it's doomed to be cracked, then you say it needs to be in the DMZ.

A DMZ is still behind the firewall.  A DMZ is it's own little isolated
corner where all traffic to the Internet goes through the firewall, and
all traffic to the LAN goes through the firewall.  That way, if the
server is cracked, it still can't get to anything except on the ports
that are trusted.

This enables you to use insecure protocols behind your firewall, yet
still have net-facing services such as email, with a higher degree of
confidence that a security bug in the net-facing box won't compromise
your entire network.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpSphCNDm9zD.pgp
Description: PGP signature


Re: woody's frozen-bubble package

2002-04-21 Thread Shawn McMahon
begin  Bob Underwood quotation:
 
 I believe frozen-bubble requires xfree86-v4, not v3.  

Nope; runs fine on my laptop, which is using v3.

I wish it didn't; that damn game is worse than crack.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpyxVf6jNPvH.pgp
Description: PGP signature


Re: using unstable package on testing?

2002-04-21 Thread Shawn McMahon
begin  Vineet Kumar quotation:
 
 Yes, and actually quite painless. Create an /etc/apt/preferences file
 with something like this in it:
 
 Package: *
 Pin: release a=testing
 Pin-Priority: 700
 
 Package: *
 Pin: release a=unstable
 Pin-Priority: 500

I've been wondering something about this.  Some people suggest the
above, and others have suggested (and I am using):

Add the following to /etc/apt/apt.conf:

APT::Default-Release testing;

It appears to do the exact same thing as the longer method proposed
above.  What's different?



-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpVlpMFwH58P.pgp
Description: PGP signature


Re: my isp is being told *i* am broadcasting spam?

2002-04-21 Thread Shawn McMahon
begin  will trillich quotation:
 
 thanks. i did similar tests at paladinCorp.com (specifically,
 http://www.paladincorp.com.au/unix/spam/spamlart/ ) and they
 found some instaces where my setup didn't retch at certain
 questionable email syntaxes:

Don't use them.  The true test is if your system actually relays
messages, not whether it rejects the attempt before receipt.

There are other sites that will test these same vulnerabilities, but
only flag on them if a test email actually gets through.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpAdHUEkCeBq.pgp
Description: PGP signature


Re: rh7.1 - r2.2r5 (cd) or 2.2r6

2002-04-21 Thread Shawn McMahon
begin  Eric Brunner-Williams in Portland Maine quotation:
 
 I've a machine on which I've installed rh7.1. I'd like to switch distos.
 
 The cd rom is failing, so a solution that uses the net would be nice,
 with or without the use of boot floppies.
 
 The underlying kernel is 2.5.8, which I can bump down (or up) vastly
 easier than I can replace all the userland bits of the distros.

Is there a question in all of that, that I just can't see?

If it's can I install Debian without a CD, the answer is yes, using a
boot floppy.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpS9BdATudNv.pgp
Description: PGP signature


Re: my isp is being told *i* am broadcasting spam?

2002-04-21 Thread Shawn McMahon
begin  Noah Meyerhans quotation:
 
 I just don't see how that gets you anything at all if only the trusted
 ports have any services listening on them.  I have seen personally a
 WinNT box, behind a firewall, with only port 80 visible to the world get
 cracked.  Not only was it cracked, but it was then used as a launch pad
 for an attack on another box that was also in the DMZ.  All that was
 with only port 80 open.

Ok, I don't see why this has not been sufficient in some circumstances
translates to not getting you anything at all.

Every security tool ever used fails this test you seem to be using.

 Basically, my approach is to assume that all ports on all hosts are
 visible to the world.  To me, this as a fundamental fact of networking.

That probably works on a small network.  Try it with several thousand
servers and 200,000 users, not counting internet customers.  Or try it
with an ISP, where you can't control the configuration on ANY of the
users' computers.

I've worked in both situations.  Firewalls are a godsend.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpWmdp8qIN2m.pgp
Description: PGP signature


Re: cut-n-pasting links

2002-04-19 Thread Shawn McMahon
begin  Rick Pasotto quotation:
 
  The way I usually do it in gnome-terminal is to select too much.  This
  way I click outside the link and select a bit of leading/trailing text
  along with the link. 
 
 That works but is a cludgy work-around that requires additional editing
 thus nullifying the benefits of cut-n-paste.

Then the answer to your question is no, you can't do that in Mozilla.
Submit a feature request or a patch.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpYcHvLkyX5c.pgp
Description: PGP signature


Re: Running Yahoo Messenger??

2002-04-19 Thread Shawn McMahon
begin  David B Harris quotation:
 
 Actually, it's a very good spam filter. It, by default, adds headers to
 the message (X-Yahoo-FilteredBulk or somesuch). I've received some
 fourty thousand mails over my yahoo.ca account; some of them spam. I
 have NEVER EVER gotten a false positive from Yahoo's spam
 marking/filtering stuff, and it caught about %65 of all spam. That's
 pretty god-damned impressive.

Well, first off, 65% sucks.  I get a lot more than that with just two
anti-spam filters in my sendmail config, osirus and njabl.

However, the efficiency of their filter isn't what I'm questioning.
They made a decision just a couple of weeks ago to essentially turn
themselves into a spam address harvesting service.  I can conceive of no
other reason for doing that than selling the addresses, especially since
the revised terms of service specifically say that they will do so.

If they're going to sell the addresses, do you honestly think they're
going to filter the mail sent from those customers?  If so, why would
the customers buy the addresses?  The only logical thing they could do
would be to NOT filter those customers, and have you're not filtered
be one of the sales points.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpsKzCT9LZi8.pgp
Description: PGP signature


Re: my isp is being told *i* am broadcasting spam?

2002-04-19 Thread Shawn McMahon
begin  Noah Meyerhans quotation:
 
 HA!  That's the most rediculous thing I've ever heard on this list.

ridiculous.

 The
 only thing a firewall is good for is to provide you with a false sense
 of security.

A firewall is a useful tool for securing a network.  If you don't know
enough about security to know that, you shouldn't be pontificating on
the subject in a public list.  Like any other tool, it is neither
necessary nor sufficient in and of itself.

 If you want to be able to run services like web or mail
 servers, you by definition must start punching holes in your firewall.

And, of course, opening a single hole in a firewall makes it completely
useless.  NOT.  Go away, troll.



-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgp7x5WTP8lGF.pgp
Description: PGP signature


Re: my isp is being told *i* am broadcasting spam?

2002-04-19 Thread Shawn McMahon
begin  Noah Meyerhans quotation:
 
 And what do you do when a security vulnerability arises in your firewall
 implementation?

The same thing you do when that happens with any other component of your
network; fix it, have plans in place to recover from it, and have
monitoring in place to detect it as quickly as your budget allows.

 Or when an attacker is able to hijack a web browsing
 session by one of your internal users?

See above.

 The idea that firewalls are the panacea of network security is very
 dangerous.

The idea that anybody who says a firewall is a useful tool automatically
thinks it's a panacea is a straw man you created.

 No network should be trusted, and firewalling off your
 little subnet is not going to change that.

I don't see you putting your root password in your .signature.  I mean,
after all, if it's that black and white (either security is useless, or
you disconnect from the network), then you shouldn't mind doing that.

 It's been said many times before: the only secure computer is one that's
 not plugged in.

Yes, it has; but there's usually a few hundred more pages in the book
after that, or the meeting continues and goes on to doing some useful
work.

Leave security to the professionals; or even to the amateurs.  Just
leave it to somebody that recognizes that it has value, OK?


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpraRjJnUPjw.pgp
Description: PGP signature


Re: my isp is being told *i* am broadcasting spam?

2002-04-19 Thread Shawn McMahon
begin  dman quotation:
 
 Noah (and I) didn't say a firewall was useless, just that discussing
 firewalls when the problem is a (potential) mail relay is wholly
 pointless.

Noah did say that.  You, to the best of my knowledge, didn't.

The original poster was concerned of a number of things, including the
possibility that he'd been hacked.  The response that triggered Noah was
one opining that if the person didn't have a firewall, he should assume
he HAS been hacked.

A little broad of a brush, perhaps, since it is possible to secure a
system such that a firewall adds nothing (one would hope, for instance,
that one's firewall is that secure), but I think we can conclude that
any user who makes it clear in his post that he doesn't even know where
his MTA's logfiles are kept probably would benefit from a firewall.

As long as he doesn't assume firewall == secure, of course.

Apologies to Noah for calling him a troll.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpNVGs6hbaLr.pgp
Description: PGP signature


Re: view output of process while

2002-04-19 Thread Shawn McMahon
begin  James Hook quotation:
 
 If you do find a way of getting the output from a process without doing
 logging/screen please share, as every now and then theres a stray process
 that I want to know what its doing/outputting.

It won't do what you're asking, but it may do what you need:

Package: strace
Priority: standard
Section: utils
Installed-Size: 216
Maintainer: Wichert Akkerman [EMAIL PROTECTED]
Architecture: i386
Version: 4.4-1.2
Depends: libc6 (= 2.2.3-7)
Filename: pool/main/s/strace/strace_4.4-1.2_i386.deb
Size: 72036
MD5sum: e1418909c3163549c226035b088a9275
Description: A system call tracer.
 strace is a system call tracer, i.e. a debugging tool which prints out
 a trace of all the system calls made by a another process/program.
 The program to be traced need not be recompiled for this, so you can
 use it on binaries for which you don't have source.
 .
 System calls and signals are events that happen at the user/kernel
 interface. A close examination of this boundary is very useful for bug
 isolation, sanity checking and attempting to capture race conditions.



This is one of the ways to find out what a process is doing if you can't
get a controlling terminal for it.



-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpmWsq3VjnnU.pgp
Description: PGP signature


Re: Verifying file permissions

2002-04-19 Thread Shawn McMahon
begin  Andy Saxena quotation:
 
 I was wondering if there is any way to verify the file permissions on
 the files installed by debian packages.

Depends; what do you mean by verify?


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpqFaTYLubAq.pgp
Description: PGP signature


Re: debian for embedded...original playstation

2002-04-18 Thread Shawn McMahon
 On Wed, 17 Apr 2002, java guru wrote:
 
 want Linux on that hardware, you're likely going to have to do all the
 gruntwork yourself.  Good luck!
 
 -- 
 Baloo
 

Sony's official port is available in Japan already.  US kit starts
shipping May 22.

It's not Debian, but it is Linux, and with that hardware, it oughta be
possible to port Debian.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpMI9rJMDh9S.pgp
Description: PGP signature


Re: Running Yahoo Messenger??

2002-04-18 Thread Shawn McMahon
begin  Hall Stevenson quotation:
 
 FWIW, they automatically provide a bulk mail filter that catches most
 unwanted e-mail.

You don't honestly think that they filter out the spam sites to which
they sell your information, do you?


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpr9fWmxbIHk.pgp
Description: PGP signature


Re: Upgrade to woody

2002-04-18 Thread Shawn McMahon
begin  David Smead quotation:
 
 
 http://ftp-master.debian.org/testing/ says . . .
 testing's gone mainline! Point apt at the new testing distribution
 (or the old woody distribution) on your favourite Debian mirror.

man sources.list

point apt at the new distribution doesn't mean type the word testing
in a randomly-chosen spot on the command line.  It means configure apt
to point to the new distribution.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpgOeQd4ugbw.pgp
Description: PGP signature


Re: Alternative to DEBIAN-CD

2002-04-17 Thread Shawn McMahon
begin  Daniel Mashao quotation:
 
 messages (if they were error messages at all :) ). All I want is a
 program that will take the address of the mirror site, the dist I want, 
 and say get woody for me. Have the program get it. Simple.
 
 So are there any alternatives to debian-cd?

If that's all you want it to do, then the program you are looking for is
ftp.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpLyPdCKaiIA.pgp
Description: PGP signature


Re: Samba alternative

2002-04-17 Thread Shawn McMahon
begin  Alex Malinovich quotation:
 
 I've heard that SMB isn't really the greatest protocol for file sharing
 between systems on a LAN. I've also heard good things about Coda and a
 few strong-points about NFS. What would you all suggest? Sticking with
 Samba is easy enough as it's already configured, but if it's not the
 best thing that I could be using, I'd rather switch to the best. TIA.

SMB is the best protocol for serving Windows clients, simply because
it's the best-supported one in Windows.  All Windows NFS clients suck.

SMB isn't what you want to use for serving Linux or UNIX clients, but it
can peacefully coexist with Samba.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpQd8zXiRsHh.pgp
Description: PGP signature


Re: Running Yahoo Messenger??

2002-04-17 Thread Shawn McMahon
begin  Noah Sombrero quotation:
 
 Go to the Yahoo web site and establish an identity there.

Or, better yet, don't, since that's an email harvesting service for
spammers now.  And even a telephone number harvesting service for
telemarketers, if you happen to give them your phone number.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpOBTpA4H1V6.pgp
Description: PGP signature


Re: Linux Universal Instant Messaging Client?

2002-04-17 Thread Shawn McMahon
begin  Michael Kahle quotation:
 Once again, I answered my own question.  GAIM seems to now be able to
 do them all!  :)  Lucky me.  But how about a similar program GPLed written
 in Java?

And with all the files named halibut-x, where x is a prime integer.

This is a Debian list; Gaim will do everything you asked and runs on
Debian.  Don't be so picky.  :-)


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpMynbnEvYLm.pgp
Description: PGP signature


Re: XFree 4.2.0 - again

2002-04-17 Thread Shawn McMahon
begin  Russell Coker quotation:
 
 That's another thing.  If you buy an older model card in a tiny box with no 
 manuals etc for $150 and it melts you're not going to be nearly as unhappy as 
 if the same thing happens to a high-end $700 card that came with all manuals 
 etc.

If you're paying $150 for an old card with no manuals, that better be
old as in six months old.

You can get most of the previous-generation video cards for less than
that WITH manuals, new in the box.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgp4Ood5CLbu8.pgp
Description: PGP signature


Re: ispell

2002-04-17 Thread Shawn McMahon
begin  Arthur H. Edwards,1,505-853-6042,505-256-0834 quotation:
 
 /usr/lib/ispell
 
 is gone. I have tried installing, removing and installing, purging and 
 installing. So far nothing has worked.

dpkg -L ispell

 ...will show you what files are in that package.  There are none in
/usr/lib/ispell.  Installing it multiple times won't change that.

apt-cache show ispell

 ...will show you details about that package, including the following:

 No dictionaries are included in this package.
 Ispell looks in /usr/lib/ispell/default.{aff,hash}
 and in /usr/share/dict/words by default.  Those
 files may be provided, respectively, by an
 ispell-dictionary package and a wordlist package.
 (You must have an ispell dictionary before you can
 use ispell; a wordlist is only required for ispell's
 (L)ookup command.)

apt-cache search ispell | grep dictionary

 ...will output a list of available dictionary files, some of which
might not be actual ispell dictionaries, but it'll tell you enough to
proceed.


-- 
Shawn McMahon| McMahon's Laws of Linux support:
http://www.eiv.com   | 1) There's more than one way to do it
AIM: spmcmahonfedex, smcmahoneiv | 2) Somebody thinks your way is wrong


pgpeelR7msInL.pgp
Description: PGP signature


  1   2   3   >