Waking from the Dead

2011-05-14 Thread Tom Allison
I have some computers here that haven't been turned on for what looks 
like 2 years and 3 months.


And so there are a few things I need refreshers on.  But I'll get to 
those later.  Right now I am not sure where all my sources are or should be.


ftp.us.debian.org/debian/ has problems somewhere with the labels stable, 
main, contrib, non-free.


is http://securty.debian.org/ stable/updates main contrib
still viable?

After I get through the updates from Debian something (not sure what 
version I have) I'll start working on the rest.


Mostly right now I'm failing all over the place on Authentication. 
That's my biggest issue today.



--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/4dceb12a.1040...@tacocat.net



Re: Waking from the Dead

2011-05-14 Thread Tom Allison
This just got harder.
I'm trying to just do a reinstall but I only have a macbook to work from.
And the installation media can only be a USB drive.

I am having all kinds of trouble getting an ISO image onto the USB that will
work.

I can 'cat debian.iso  /dev/disk1s1' well enough.
And the machine will recognize the disk at start up, but it never sees it as
a bootable device and just hangs.

Many of the other instructions are assuming you have a working linux box,
which I don't.  The files/packages I need to download to build a bootable
image I don't have and I can not get either -- apt-get is locked up on
dependencies that I'm unable to resolve.

First: when I download a ISO for the Debian netinst image it's reported as
'unable to open' on mac.
no mountable file systems is the exact error.

On Sat, May 14, 2011 at 12:52 PM, teddi...@tmo.blackberry.net wrote:


 Tom Allison ask:

 I have some computers here that haven't been turned on for what looks
 like 2 years and 3 months.

 And so there are a few things I need refreshers on.  But I'll get to
 those later.  Right now I am not sure where all my sources are or should
 be.

 ftp.us.debian.org/debian/ has problems somewhere with the labels stable,
 main, contrib, non-free.

 is http://securty.debian.org/ stable/updates main contrib
 still viable?

 -

 In the url you have securty instead of security... Other than that, yes
 that is still the URL, but...

 A system that old means that at the very least your running Old Stable
 (Lenny) if not older, so you can't just update to current stable (squeeze)
 without major difficulties, I would suggest a format is in order..

 TeddyB


 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact
 listmas...@lists.debian.org
 Archive:
 http://lists.debian.org/329541705-1305391961-cardhu_decombobulator_blackberry.rim.net-1905889860-@b18.c1.bise6.blackberry




Re: Waking from the Dead

2011-05-14 Thread Tom Allison
On Sat, May 14, 2011 at 8:26 PM, Chris Brennan xa...@xaerolimit.net wrote:

 On Sat, May 14, 2011 at 8:02 PM, Tom Allison t...@tacocat.net wrote:

 This just got harder.
 I'm trying to just do a reinstall but I only have a macbook to work from.
 And the installation media can only be a USB drive.

 I am having all kinds of trouble getting an ISO image onto the USB that
 will work.

 I can 'cat debian.iso  /dev/disk1s1' well enough.
 And the machine will recognize the disk at start up, but it never sees it
 as a bootable device and just hangs.

 Many of the other instructions are assuming you have a working linux box,
 which I don't.  The files/packages I need to download to build a bootable
 image I don't have and I can not get either -- apt-get is locked up on
 dependencies that I'm unable to resolve.

 First: when I download a ISO for the Debian netinst image it's reported as
 'unable to open' on mac.
 no mountable file systems is the exact error.


 Don't top post. Don't use cat either, try dd if=/image.iso of=/disk1s1. You
 will need to first turn the boot magic-bit on, w/ a/ sysctl cmd (I know it
 works in *bsd, not sure about OS X.

 Take the top posting up with Google.  I'll try to remember.  Even though
it's lame, top posting seems to be pretty common.

I can get the .iso loaded from a linux box via 'cat'  That is about the only
thing that works with my linux box right now.

Once i get that part done I have a directory of files on my USB image, but
now the stupid machine won't recognize it as a bootable device.  As for
your sysctl cmd -- I have not a clue of how this fits in with anything at
sysctl reads system variables and doesn't seem to have much about it setting
magic bits.  Is there something similar to this on a linux platform?


Re: Waking from the Dead

2011-05-14 Thread Tom Allison
On Sat, May 14, 2011 at 9:04 PM, Tom Allison t...@tacocat.net wrote:



 On Sat, May 14, 2011 at 8:26 PM, Chris Brennan xa...@xaerolimit.netwrote:

 On Sat, May 14, 2011 at 8:02 PM, Tom Allison t...@tacocat.net wrote:

 This just got harder.
 I'm trying to just do a reinstall but I only have a macbook to work from.
 And the installation media can only be a USB drive.

 I am having all kinds of trouble getting an ISO image onto the USB that
 will work.

 I can 'cat debian.iso  /dev/disk1s1' well enough.
 And the machine will recognize the disk at start up, but it never sees it
 as a bootable device and just hangs.

 Many of the other instructions are assuming you have a working linux box,
 which I don't.  The files/packages I need to download to build a bootable
 image I don't have and I can not get either -- apt-get is locked up on
 dependencies that I'm unable to resolve.

 First: when I download a ISO for the Debian netinst image it's reported
 as 'unable to open' on mac.
 no mountable file systems is the exact error.


 Don't top post. Don't use cat either, try dd if=/image.iso of=/disk1s1.
 You will need to first turn the boot magic-bit on, w/ a/ sysctl cmd (I know
 it works in *bsd, not sure about OS X.

 Take the top posting up with Google.  I'll try to remember.  Even though
 it's lame, top posting seems to be pretty common.

 I can get the .iso loaded from a linux box via 'cat'  That is about the
 only thing that works with my linux box right now.

 Once i get that part done I have a directory of files on my USB image, but
 now the stupid machine won't recognize it as a bootable device.  As for
 your sysctl cmd -- I have not a clue of how this fits in with anything at
 sysctl reads system variables and doesn't seem to have much about it setting
 magic bits.  Is there something similar to this on a linux platform?


I think I found my very simple mistake.
Big difference between /dev/sda and /dev/sda1.  At least I'm getting the USB
to boot.  Nice graphics on the first page!
Now it's just a matter of time!!!

I forgot something about Linux.  Instructions are very precise, unlike many
things you run into.
Thanks!


Re: cupsys installation

2008-12-13 Thread Tom Allison

Douglas A. Tutty wrote:

On Fri, Dec 12, 2008 at 01:11:56PM -0500, Tom Allison wrote:
Is there any way to install cups without introducing any of the X11 
libraries?


I am trying to set this up on a headless box that doesn't have the 
resources available for needlessly running X11.




If you have a resource-limited box, you probably don't want to run CUPS.
What is it you're trying to do.  CUPS is only one of a few print spooler
systems available.  


Doug.




It's not a limited box.  But I have no need to have my RAM and CPU 
invested in running X when it will never be used.


I've tried installing cups over the last two days and it's turning into 
a real cluster of a mess.  I think somewhere I was even able to convince 
aptitude that it didn't really need to install dependencies - I was 
messing around with apt.conf for a while.  After restoring apt.conf it 
was still giving me grief.


The last problem I had was that I could identify a printer, but when I 
selected the PPD file to add the printer, everything would just hang 
with no mention of errors or issues in debug mode.



--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org




cupsys installation

2008-12-12 Thread Tom Allison
Is there any way to install cups without introducing any of the X11 
libraries?


I am trying to set this up on a headless box that doesn't have the 
resources available for needlessly running X11.



--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org




Re: cupsys installation

2008-12-12 Thread Tom Allison

What about the cups server?

On Dec 12, 2008, at 2:17 PM, Ron Johnson ron.l.john...@cox.net wrote:


On 12/12/08 12:11, Tom Allison wrote:
Is there any way to install cups without introducing any of the X11  
libraries?
I am trying to set this up on a headless box that doesn't have the  
resources available for needlessly running X11.


The package cups is a dummy that simply depends on a kitchen sink  
full of packages.


For a non-GUI system, install:
libcups2 libcupsimage2 cups-common cups-client

and probably:
cups-bsd cups-driver-gutenprint


--
Ron Johnson, Jr.
Jefferson LA  USA

How does being physically handicapped make me Differently-Abled?
What different abilities do I have?


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org with a  
subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org





--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org




Re: Is there a default firewall on Debian Etch

2008-12-12 Thread Tom Allison
I'm not aware of a default. But I started using Shorewall and found it  
extremely capable. That capability comes with a degree of complexity.


On Dec 12, 2008, at 1:02 PM, chris n...@cevnet.mine.nu wrote:


On Mon, 08 Dec 2008 21:25:46 -0600, Brendan West wrote:

I am needing to find out if there is a default firewall on Etch and  
how
to control it (change settings, allow ports, programs, ect.).  How  
can I

do this?  Thanks for any ideas.



http://packages.debian.org/etch/net/arno-iptables-firewall

Very easy to configure with debconf. The firewall.conf itself is  
heavily

documented and makes more complex stuff easy to do.






--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org




--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org




squid cache ssl

2008-12-01 Thread Tom Allison

Does squid3 come with SSL support compiled in?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Squid URL

2008-12-01 Thread Tom Allison

Got squid3 installed and set up a redirect for it.

But it drops either the HTTP or the HTTP://domain part of the URL.

I'm listening on port 3128 and redirecting the requests. Because the  
response is from squid I'll assume the iptables information is valid.


The only changes I made to the configuration was to increase space and  
use lfuda for the cache cleanup.


Nothing to filtering.

Help?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




squid-cache

2008-11-30 Thread Tom Allison

why is there two different versions (v2.x vs v3.x) of squid supported?

Is there that much incompatibility between the two?

pros/cons with one over the other?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Shorewall network/interfaces

2008-11-25 Thread Tom Allison
I too am trying to set-up Shorewall as a firewall box.
And I ran into some peculiar problems that are related to shorewall
and not related to shorewall.

right now I'm trying to get the firewall interfaces to come up on the
same network.  So eth0 and eth1 are both on 192.168.1.0/24 with eth1
being DHCP and eth0 being static (eth0 will be my LAN and eth1 will be
my internet).

First, if I run ifup -a I get an odd route table with eth1 having no gateway.
192.168.1.0/24 .. Ueth1
192.168.1.0/24 .. Ueth0
0.0.0.0 ..  UG eth0

and with that I get a number of martian packet errors from the LAN
DHCP server (192.168.1.1) on eth1 (which is static to 192.168.1.100
and outside of the DHCP configuration range of 192.168.1.200 to
192.168.1.249).

If I specify the order in /etc/network/interfaces as 'auto lo eth1
eth0' I still get martian packets but the route table is correct.  I
can get this to work correctly, but I don't understand why this is
happening.

Bringing up shorewall turns into a complete mess of other issues that
I want to RTFM for first.  But my question related to shorewall is
this: how much information does shorewall and network/interfaces
share/collide?  There are settings in the shorewall interfaces file
that are duplications of the debian network/interfaces files and I'm
not sure if one is ignored, one needs to be synced...


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Shorewall network/interfaces

2008-11-25 Thread Tom Allison

Andrei Popescu wrote:

On Tue,25.Nov.08, 06:04:52, Tom Allison wrote:

I too am trying to set-up Shorewall as a firewall box.
And I ran into some peculiar problems that are related to shorewall
and not related to shorewall.

right now I'm trying to get the firewall interfaces to come up on the
same network.  So eth0 and eth1 are both on 192.168.1.0/24 with eth1
being DHCP and eth0 being static (eth0 will be my LAN and eth1 will be
my internet).
 
Do they *need* to be on the same network?





They don't need to be on the same network, but I only have one for now.

I originally tried to set this up against the ISP and it could not 
identify any dhcp traffic and only rejected everything as being a 
martian.  Seriously broken?


I'll have to go back and RTFM.


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Getting a unique ID for a system?

2008-11-18 Thread Tom Allison

Richard Hartmann wrote:

On Mon, Nov 17, 2008 at 19:04, Steve Kemp [EMAIL PROTECTED] wrote:


 hostid - contained in the coreutils package.


Unfortunately, this id is either read from /etc/hostid or calculated
from the IPv4 address which a gethostbyhostname_r(3) on the
system's hostname returns.
This means the id is not persistant.

Thanks though,
Richard




I've absolutely no idea what you are trying to do here or why.  I'm a 
little curious about that.


But if you are trying to find a unique id that isn't tied to hardware or 
pretty much anything else then why not just make one up.



Here:  I wrote this in the middle of this email:

#!/usr/bin/perl

use strict;
use warnings;
use Time::HiRes qw[gettimeofday];
use Digest::MD5 qw[md5_hex];

my $t = [gettimeofday];
my $h = md5_hex($t, rand());

print $h,\n;


It will give you a hex uuid that would be hard to collide with.
If you want, mix the hard drive serial number into the md5_hex array.


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Firewall Utilities

2008-11-16 Thread Tom Allison

Jerome BENOIT wrote:

firehole is great too !


Can you elaborate a little bit on pro/cons?
Right now I'm trying to get through shorewall docs and it's OK but 
they could use a better initiation/orientation starting point.  I'm only 
now grasping the different roles that zone/policy/rule play.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Firewall Utilities

2008-11-16 Thread Tom Allison

Michael Pobega wrote:

On Sun, Nov 16, 2008 at 05:59:50PM -0600, Boyd Stephen Smith Jr. wrote:

On Sunday 16 November 2008 12:00, Michael Pobega wrote:

Do you know of any reliable way to make sure my firewall is working?
I'm behind a router so I don't think any of those TCP scanning sites
would work.

nmap from various locations is my general testing proceedure.  There
might be more aggressive scanners available as well.


Thank you so much, I was trying to remember nmap's name for the whole
day. Would doing it from one laptop to this one over LAN be enough of a
check?




One option would be to isolate your firewall from the internet and then:

plug in the firewall network port into a switch and scan it from other 
computers on the switch subnet.


plug in the rest of the ports in sequence and scan each of them.

Alternativesly, if you have enough ports, plug them all into a switch 
and just scan them all.  It should give you a pretty good idea what your 
fire wall will respond to.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Firewall Utilities

2008-11-15 Thread Tom Allison
For about ten years I've been writing my own firewall directives and 
today I started setting up a new firewall box.  For the past year I've 
been using ipcop, but they have some characteristics that I didn't care for.


I noticed that there are a number of iptable management utilities in the 
debian arsenal of cool stuff.


First - I have no interest in installation of a GUI front end on my 
firewall.  It's a headless box and I want to be able to maintain it as 
such.  This removes some of the firewall utilities because they appear 
to be GUI tools.


after this I think I am left with a few options:

ferm
shorewall
arno-iptables-firewall

But I haven't been able to get through the list to find them all.  Not 
all packages have the same key works under 'apt-cache search'.


My needs are relatively simple today with options going forward:

basic home firewall without a DMZ (this I can do by hand).
But I want options for expanding this into a VPN supported firewall with 
a DMZ, LAN, and respective port forwarding.


Even with all of this, I still consider it relatively simple as all 
traffic is going in/out through the same IP/interfaces and I am not, as 
yet, using anything like socks authentication.


One of the reasons why I am interested in using Debian over ipcop is the 
ability to notify me of significant developments and/or the management 
tools available (fail2ban, denyhosts, knockd).  But those are probably 
good for another posting.


Any experience or knowledge of the currently viable tools in Debian 
would be appreciate.  However, please keep in mind that graphical front 
ends are not an option as this is a headless box.


Many Thanks!


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




CUPS (ISO-8859-1) (SLPReq)

2008-10-20 Thread Tom Allison
Am I the only one who didn't get the message that CUPS no longer 
supported ISO-8859-1?


After CUPS broke I did some digging around and eventually found a note 
in a gentoo forum that the clients need to be rebuilt to UTF-8 locales. 
 This fixed my linux client not being able to print.


Now I'm on to the next problem:

SLPReg of my printer failed with status -20!

That and the fact that my macbooks cannot access/see any printers when 
they could last week lends me to believe that something about this has 
broken.  I'm open to suggesions on this one as I have no clues.  I have 
no firewalls, but there are other messages about SNMP messages not 
getting a resonse from the server.  I don't have SNMP configured.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




CUPS Mac Leopard

2008-10-20 Thread Tom Allison
I recently upgraded my macbook and my cups server and ran into another plethora 
of issues.


First I changed my Linux boxes to UTF-8 charset and that fixed the problems they 
were having.  ISO-8859-1 is not supported anymore.


Now I have a problem with the macbook configuration where they can no longer see 
the printers at all.


I've changed the cupsd.conf to BrowseAllow all as mentioned.
But still, nothing gets through.

I do have 'SLPReg' failures with a status code of -20 on both of my printers, 
but this doesn't prevent my other Linux box from printing.


I just can't get the printer to work from a macbook.

Any suggestions?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Debian on MacBook

2008-10-20 Thread Tom Allison

Koh Choon Lin wrote:

Anyone has any luck with gNS on MacBook, single boot? Some time ago,
there exists a problem with this configuration -- waiting a minute
during booting while it searches for the boot record, and I wonder if
this was solved now so I can procure one during Christmas.

Please don't get me wrong, but this is a mailing list for *Debian*
users. Though there is a (small) chance somebody is running gNS
(gNewSense?) you would probably get more and better answers in their
mailing lists/forums.


Ops sorry, made a mistake. I meant running Debian on a MacBook. :)





This is an interesting question.

I would love to hear more about the potential for running Debian on a 
macbook.  I'm growing concerned that Apple is doing that Thing where 
they slowly build up a wall around their OS (Embrace, Extend).


I'm struggling with some basics like: Cups, Postgresql, Ruby/DBI that I 
shouldn't think would be unsupported.


So, if someone figures out how to boot and support a MacBook I'll be 
very interested.  I picked a Macbook because it had a tendency to just 
work, especially with power management and network configuration.




--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Amazon Web Services

2008-10-07 Thread Tom Allison
I hope there is someone on this list who is currently using a Debian 
installation as an AWS AMI.  I have some dumb questions not all of 
which are applicable to Debian:


First, is billing based on $0.10 per uptime hour or $2.40 a day or is 
this some CPU time basis (much less than 86400 per day)


If I pull an AMI from the AWS repository, there appears to be a nice 
Etch, is it possible to update/modify the running instance and store 
that back as the AMI for the next time I want to use it?


how do I do that stuff?  is it all possible via web pages and/or SSH?

This would be a box that is hanging on the internet.
AWS mentions things like elastic IP address -- experience with DNS 
entries for hosting a static web site?  Can this actually work for email 
delivery?



How do you ensure that these systems are running?
I'm thinking of actually putting a mail server in this cloud, but I'm 
not sure that I can count on it running 24x7.  Can I?  How do I know 
what I'm down?


I'm just trying to figure out a cheap alternative to running a server in 
my house 24x7 generating heat, noise, and stuck on a dynamic IP address.


The alternative is a VPS hosted box.  But I want to ask about this one 
first.


Many thanks!


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Odd question about CUPS

2008-09-08 Thread Tom Allison
I have a cups server that has been working perfectly for several years. 
 Recently my Debian and Macbooks (Firefox only) where all upgraded and 
now the printer does not work for the macbooks.


Here's the CUPS error entry:
cupsdAuthorize: No authentication data provided


here's the fun part.
It works perfectly from MS Word on Mac and OpenOffice on Mac.
It doesn't work for FireFox, Thunderbird or Preview (Apple PDF).

Because of the OpenOffice and Word I was thinking that this is not a 
problem with the printer configuration and that it might be a problem 
with recent upgrades to FireFox.  Except my wife, who did not upgrade 
FireFox has the same problem.


Add to that the fact that the Preview can't print either (not upgraded).

I'm currenlty, because of the error, of the opinion that my Debian 
printer server has taken a turn for the worse.


I have no authentication that I recall adding.
There is something that might be new - CUPS-Authenticate-Jobs that I'm 
not familiar with.


But if this is server related -- how does OpenOffice and MS Word get 
around this?  I'm really in a jamb here because I *need* my printer for 
college.


This is the configuration entries:
LogLevel debug
SystemGroup lpadmin
Port 631
Listen /var/run/cups/cups.sock
Browsing On
BrowseOrder allow,deny
BrowseAllow @LOCAL
DefaultAuthType Basic
Location /
  Order allow,deny
  Allow localhost
  Allow 192.168.1.*
/Location
Location /admin
  Order allow,deny
  Allow localhost
/Location
Location /admin/conf
  Order allow,deny
  Allow localhost
/Location
Policy default
  Limit Send-Document Send-URI Hold-Job Release-Job Restart-Job 
Purge-Jobs Set-Job-Attributes Create-Job-Subscription Renew-Subscription 
Cancel-Subscription Get-Notifications Reprocess-Job Cancel-Current-Job 
Suspend-Current-Job Resume-Job CUPS-Move-Job

Require user @OWNER @SYSTEM
Order deny,allow
  /Limit
  Limit Pause-Printer Resume-Printer Set-Printer-Attributes 
Enable-Printer Disable-Printer Pause-Printer-After-Current-Job 
Hold-New-Jobs Release-Held-New-Jobs Deactivate-Printer Activate-Printer 
Restart-Printer Shutdown-Printer Startup-Printer Promote-Job 
Schedule-Job-After CUPS-Add-Printer CUPS-Delete-Printer CUPS-Add-Class 
CUPS-Delete-Class CUPS-Accept-Jobs CUPS-Reject-Jobs CUPS-Set-Default

AuthType Basic
Require user @SYSTEM
Order deny,allow
  /Limit
  Limit Cancel-Job CUPS-Authenticate-Job
Require user @OWNER @SYSTEM
Order deny,allow
  /Limit
  Limit All
Order deny,allow
  /Limit
/Policy
Printcap /var/run/cups/printcap


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Question about Raid/Boot

2008-09-02 Thread Tom Allison
On 9/1/08, Claudius Hubig [EMAIL PROTECTED] wrote:
 Tom Allison [EMAIL PROTECTED] wrote:
  From what I recall reading the logs at startup if I put my boot system
 on a software raid 1 it appears to boot from disk #1 then mount the RAID
 and finish from there.
 
 Am I correct so far?
 
 The ultimate question is this:
 If I have a disk failure on a boot/raid1 system (/dev/hda), can I simply
 replace that dead disk with a new one (empty, formated, partition,
 doesn't matter?) and it will magically boot from the available disk
 (/dev/hdb) and fix itself?  Or is there more to this?

 I got something very similiar to your setup and have to say - no, it
 won't. You'll have to make your BIOS boot from the second disk (and
 have to install grub in the MBR before) or use a rescue disk to boot
 the system. Then, adjust the partitions on the new drive and add them
 to your raid.

 You can, however, configure your BIOS that it tries to boot from
 every available hard disk and switches to your second disk when the
 first one fails. Nonetheless, this disk needs a valid MBR as well.

 Greetings,

 Claudius

I'm going to sound dumb, but isn't that just marking it bootable and
then running grub on the second disk to set the grup boot files in
place on the second disk?


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Question about Raid/Boot

2008-09-01 Thread Tom Allison
From what I recall reading the logs at startup if I put my boot system 
on a software raid 1 it appears to boot from disk #1 then mount the RAID 
and finish from there.


Am I correct so far?

The ultimate question is this:
If I have a disk failure on a boot/raid1 system (/dev/hda), can I simply 
replace that dead disk with a new one (empty, formated, partition, 
doesn't matter?) and it will magically boot from the available disk 
(/dev/hdb) and fix itself?  Or is there more to this?



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: bacula has a dependency on KDE?

2008-02-18 Thread Tom Allison

Kushal Kumaran wrote:

On Sat, 16 Feb 2008 10:22:36 -0500
Tom Allison [EMAIL PROTECTED] wrote:


I am trying to install bacula on my debian box to cover the rest of
my network.

I was rather shocked to find that in order to install bacula I have
to install KDE.  This is a first and something that, for my own
reasons and configuration, I simply must avoid.


So is there a way to get around this dependency between bacula and
KDE? There are so many packages involved I'm having a lot of
difficulty finding the offender(s).




bacula does not depend on kde (or any kind of de, in fact) in any way.
You might be installing bacula-console-qt, which, being a qt
application, might be pulling in some qt libraries.  Please post the
entire output you get when you try to install bacula, including the
command you use to install it.



I used aptitude to select 'bacula' and all of KDE came along for the ride.

I ended up installing bacula via 'apt-get' and slowing working my way 
through the packags.  There's a serious installation bug in the 
bacula-sd packages through.  There seems to be a required device name 
that's not provided in the installation process and, since this causes 
bacula-sd not to start, it fails all dependencies on bacula-sd.




--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




bacula has a dependency on KDE?

2008-02-16 Thread Tom Allison
I am trying to install bacula on my debian box to cover the rest of my 
network.


I was rather shocked to find that in order to install bacula I have to 
install KDE.  This is a first and something that, for my own reasons and 
configuration, I simply must avoid.



So is there a way to get around this dependency between bacula and KDE? 
 There are so many packages involved I'm having a lot of difficulty 
finding the offender(s).



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Another flood of spam

2008-01-07 Thread Tom Allison
Don't blame DEBIAN.
I'm getting hit hard from everywhere!!!

phishing and Nigerian is up significantly.
A huge increase from previous months.

On 1/7/08, Hugo Vanwoerkom [EMAIL PROTECTED] wrote:

 Jonathan Kaye wrote:
  I see we have been hit by another flood of spam. Who lowered the
 floodgates?

 Who's in charge of that?

 Hugo


 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
 [EMAIL PROTECTED]




Re: UPS

2007-12-05 Thread Tom Allison
seems that APC owners are either dominant to the Debian users list or  
just the kind of fanatic to answer an email about their UPS.


I have a Belkin (lame) and a TrippLite (not so lame) that are both  
dumb and I might keep for the VCR/Tivo/TV stuff.

But it seems that APC is the clear favorite?

On Dec 3, 2007, at 8:36 AM, Hugo Vanwoerkom wrote:


Tom Allison wrote:

I'm in need of a massive hardware upgrade...
I have UPS's that don't work for more than a minute -- dead  
battery.  But they are dumb boxes and want to replace them with  
smarter units rather then getting new batteries.  And I know  
Debian is a slightly different OS in that it doesn't really do  
the vendor binaries.  Is there something that is well supported  
and easily installed under Debian that I can use.  Years ago I  
purchased a Belkin UPS and found out later one that the binaries  
don't work with all the UPS and linux combinations -- any one want  
to guess what side of that line I fell on?
So -- what's a working combination of UPS and software?  What to  
avoid?


I have a Back-UPS LS 500 that uses the Debian apcupsd package.
It gets excellent support: http://www.apcupsd.org/

It also is a need of a new battery. And getting that in Oaxaca,  
Mexico is quite another story.


Hugo


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] with  
a subject of unsubscribe. Trouble? Contact  
[EMAIL PROTECTED]





--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: UPS

2007-12-05 Thread Tom Allison


APC has two model lines.  Their BackUPS models give you basic  
functionality and a contact-closure interface for power failure and  
low battery alerts. Configuration is by DIP switches.


Their SmartUPS line adds scheduled self-tests, voltage buck/boost,  
and the ability to read line voltage, battery voltage, percent  
charge, and several other values through a serial interface.   
Configuration is through software.




Is the software configuration available in apscupsd or nut or ...?
The only hardware I've got around here as far as OSes goes is Linux  
and Mac and the UPS are all Linux (Macbooks).



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




UPS

2007-12-03 Thread Tom Allison

I'm in need of a massive hardware upgrade...

I have UPS's that don't work for more than a minute -- dead battery.   
But they are dumb boxes and want to replace them with smarter units  
rather then getting new batteries.  And I know Debian is a slightly  
different OS in that it doesn't really do the vendor binaries.  Is  
there something that is well supported and easily installed under  
Debian that I can use.  Years ago I purchased a Belkin UPS and found  
out later one that the binaries don't work with all the UPS and linux  
combinations -- any one want to guess what side of that line I fell on?


So -- what's a working combination of UPS and software?  What to avoid?



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




apt-file

2007-12-01 Thread Tom Allison

how do you use apt-file?

I'm trying to use 'apt-file find pg_resetxlog' and it returns nothing

but this fails to:
which psql -- /usr/bin/psql

apt-file find psql  -- nothing

Well, I know something put that file there because I installed it using 
aptitude.

I *really* need to find that file, pg_resetxlog.


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




pg_config is missing - bug?

2007-11-19 Thread Tom Allison
I have recently installed postgres8.2 and am unable to find the  
pg_config binary.


I need this so that I can install ruby gems.

I have also been unable to find this file using dpkg -S so it seems  
that there is no package which carries this file.


Bug on the maintainers part or an oversight on my part?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: pg_config is missing - bug?

2007-11-19 Thread Tom Allison
Oops.  I used dpkg -S and turned up nothing.
didn't know about apt-file.

thanks


On 11/19/07, Florian Kulzer [EMAIL PROTECTED] wrote:

 On Mon, Nov 19, 2007 at 05:03:00 -0500, Tom Allison wrote:
  I have recently installed postgres8.2 and am unable to find the
 pg_config
  binary.
 
  I need this so that I can install ruby gems.
 
  I have also been unable to find this file using dpkg -S so it seems that
  there is no package which carries this file.

 apt-file search pg_config finds this:

 libpq-dev: usr/lib/postgresql/8.2/bin/pg_config

  Bug on the maintainers part or an oversight on my part?

 Looks like it has been shifted to libpq-dev.

 --
 Regards,| http://users.icfo.es/Florian.Kulzer
  Florian   |


 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
 [EMAIL PROTECTED]




Re: pg_config is missing - bug?

2007-11-19 Thread Tom Allison
Great.  I only need pg_config so I can install a ruby gem.  I don't  
know the issue of what's a bug or what is not -- but this is silly to  
have so many things to install and especially to include a  
distributed binary only in a dev package.  ugh!

On Nov 19, 2007, at 12:56 PM, Andrei Popescu wrote:


On Mon, Nov 19, 2007 at 05:03:00AM -0500, Tom Allison wrote:
I have recently installed postgres8.2 and am unable to find the  
pg_config

binary.

I need this so that I can install ruby gems.

I have also been unable to find this file using dpkg -S so it  
seems that

there is no package which carries this file.


dpkg -S can show contents only of installed packages. Try apt-file
instead. I think you need libpq-dev, but I'm not familiar with  
postgres

or what you are trying to do. BTW, are you trying to install the
package? Because the package itself has to pull in all necessary  
stuff,

otherwise it's a bug.

Regards,
Andrei
--
If you can't explain it simply, you don't understand it well enough.
(Albert Einstein)



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




stunnel...

2007-10-08 Thread Tom Allison

I'm running into problems with stunnel4 configuration.

The underlying application works.
But I keep getting the same errors when I invoke SSL tunneling.


2007.10.08 21:49:54 LOG5[10064:47438519754832]: stunnel 4.18 on  
x86_64-pc-linux-gnu with OpenSSL 0.9.8c 05 Sep 2006
2007.10.08 21:49:54 LOG5[10064:47438519754832]: Threading:PTHREAD  
SSL:ENGINE Sockets:POLL,IPv6 Auth:LIBWRAP
2007.10.08 21:49:54 LOG6[10064:47438519754832]: file ulimit = 1024  
(can be changed with 'ulimit -n')
2007.10.08 21:49:54 LOG6[10064:47438519754832]: poll() used - no  
FD_SETSIZE limit for file descriptors

2007.10.08 21:49:54 LOG5[10064:47438519754832]: 500 clients allowed
2007.10.08 21:49:54 LOG7[10064:47438519754832]: FD 4 in non-blocking  
mode
2007.10.08 21:49:54 LOG7[10064:47438519754832]: FD 5 in non-blocking  
mode
2007.10.08 21:49:54 LOG7[10064:47438519754832]: FD 6 in non-blocking  
mode
2007.10.08 21:49:54 LOG7[10064:47438519754832]: SO_REUSEADDR option  
set on accept socket
2007.10.08 21:49:54 LOG3[10064:47438519754832]: Error binding imaps  
to 0.0.0.0:993
2007.10.08 21:49:54 LOG3[10064:47438519754832]: bind: Address already  
in use (98)



I'm unable to start it up from /etc/init.d/stunnel4.
Keeps calling for a pid=, but it's already specified
Not sure that I want/need to have it running all the time.



I'm trying to set it up through inetd:
imaps stream tcp nowait root /usr/bin/stunnel4 stunnel4 /etc/stunnel/ 
stunnel.conf


with a configuration file of:
cert = /etc/stunnel/stunnel.pem
key = /etc/stunnel/stunnel.pem

; Protocol version (all, SSLv2, SSLv3, TLSv1)
sslVersion = SSLv3

; Some security enhancements for UNIX systems - comment them out on  
Win32

chroot = /var/lib/stunnel4/
setuid = stunnel4
setgid = stunnel4
; PID is created inside chroot jail
pid = /stunnel4.pid
service=inetd

; Some performance tunings
socket = l:TCP_NODELAY=1
socket = r:TCP_NODELAY=1
;compression = rle

; Workaround for Eudora bug
;options = DONT_INSERT_EMPTY_FRAGMENTS

; Some debugging stuff useful for troubleshooting
debug = 7
output = /var/log/stunnel4/stunnel.log

; Use it for client mode
;client = yes

; Service-level configuration

;[pop3s]
;accept  = 995
;connect = 110

[imaps]
accept  = 993
connect = 143
cert= /etc/ssl/certs/email.pem
key = /etc/ssl/certs/email.pem
session = 14400
TIMEOUTidle = 14400


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




stunnel4 and Debian

2007-10-07 Thread Tom Allison

I'm trying to set up a new dbmail box which should only use stunnel4 for access.

I'm running into a number of problems with this set up and I'm not getting any 
message back from various applications, which makes it kind of hard to manage.




First.  /etc/init.d/dbmail start doesn't nothing.
No errors, no running applications.  nothing.
And it doesn't seem to have an ENABLE=0 flags anywhere in the typical locations 
(often seen in Debian).
And there's no logs generated at /var/log/dbmail/ -- the directory is there, but 
no logs.  Nothing on STDOUT, STDERR, or syslog either.


This is a big fat help!


Second.  I'm trying to set this up using stunnel4.
I've followed the various directions and such to the best that make sense but I 
keep getting the same sets of errors, depending on what I do with them.


When I start stunnel4 I get an error that I need to specify a pid= in my 
stunnel.conf file.  Well, there is one.  It's default and it says 
'pid=/stunnel.pid' which is confusing.
If I try to connect to the inetd defined port, I get lots of messages (debug is 
on) and this is what the client sees:


2007.10.07 14:54:32 LOG7[2525:47548886098000]: Snagged 64 random bytes from 
/dev/urandom
2007.10.07 14:54:32 LOG7[2525:47548886098000]: RAND_status claims sufficient 
entropy for the PRNG

2007.10.07 14:54:32 LOG7[2525:47548886098000]: PRNG seeded successfully
2007.10.07 14:54:32 LOG7[2525:47548886098000]: Certificate: 
/etc/stunnel/stunnel.pem
2007.10.07 14:54:32 LOG7[2525:47548886098000]: Certificate loaded
2007.10.07 14:54:32 LOG7[2525:47548886098000]: Key file: 
/etc/stunnel/stunnel.pem
2007.10.07 14:54:32 LOG7[2525:47548886098000]: Private key loaded
2007.10.07 14:54:32 LOG7[2525:47548886098000]: SSL context initialized for 
service pop3s
2007.10.07 14:54:32 LOG7[2525:47548886098000]: Certificate: 
/etc/ssl/certs/alpha.just-email.com.pem

2007.10.07 14:54:32 LOG7[2525:47548886098000]: Certificate loaded
2007.10.07 14:54:32 LOG7[2525:47548886098000]: Key file: 
/etc/stunnel/stunnel.pem
2007.10.07 14:54:32 LOG3[2525:47548886098000]: SSL_CTX_use_RSAPrivateKey_file: 
B080074: error:0B080074:x509 certificate routines:X509_check_private_key:key 
values mismatch



the syslog is a little different:
Oct  7 14:52:42 alpha stunnel: LOG5[2499:47678091272272]: stunnel 4.18 on 
x86_64-pc-linux-gnu with OpenSSL 0.9.8c 05 Sep 2006
Oct  7 14:52:42 alpha stunnel: LOG5[2499:47678091272272]: Threading:PTHREAD 
SSL:ENGINE Sockets:POLL,IPv6 Auth:LIBWRAP

Oct  7 14:52:42 alpha stunnel: LOG5[2499:47678091272272]: 500 clients allowed
Oct  7 14:52:42 alpha stunnel: LOG3[2499:47678091272272]: Error binding imaps to 
0.0.0.0:993
Oct  7 14:52:42 alpha stunnel: LOG3[2499:47678091272272]: bind: Address already 
in use (98)


cd /etc/ssl/certs

PEMFILE=servername.foobar.com.pem

openssl req -new -x509 -nodes -days 365 -out $PEMFILE -keyout $PEMFILE
chmod 600 $PEMFILE
[ -e temp_file ]  rm -f temp_file
dd if=/dev/urandom of=temp_file count=2
openssl dhparam -rand temp_file 512  $PEMFILE
ln -sf $PEMFILE `openssl x509 -noout -hash  $PEMFILE`.0

which was graciously stolen from the dbmail wiki.
complete loss here.  The keys should match because I just created them.
I use one .pem file for both cert and key.
I created them thusly:


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: [Dbmail] stunnel4 and Debian

2007-10-07 Thread Tom Allison


On Oct 7, 2007, at 3:09 PM, Tom Allison wrote:



I'm trying to set up a new dbmail box which should only use  
stunnel4 for access.


I'm running into a number of problems with this set up and I'm not  
getting any message back from various applications, which makes it  
kind of hard to manage.



Well, I make some progress.
I can get stunnel to behave correctly.
but there's still not much luck with dbmail.

I can start dbmail-imapd -vn and it will start without much issue.
Except I can't connect to the port and eventually it times out and  
dbmail-imapd quits.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: bacula dependencies

2007-09-24 Thread Tom Allison


On Sep 23, 2007, at 5:24 PM, Gabriel Parrondo wrote:


El dom, 23-09-2007 a las 14:35 -0400, Tom Allison escribió:

I was trying to install bacula on my server and ran into some
dependency problems that didn't seem to fit:

postgres 8.1
sqlite.


My intention was to install this and use my existing postgres 8.2
database since that already has all the settings tuned for
performance and reliability.
The method for doing this was based on the -unstable branch for
installation.
But I can't seem to get around installation of postgresql-client-8.1
and sqllite3.


Is there something I can do besides the somewhat obvious alternatives
of installing software I don't want or waiting?


You could try forcing things, but it's not very recomended... if  
there's

a dependency it must be for a good reason.



Generally yes, but not in the case of the postgres database.  I think  
someone took the dependencies thing too far.  Once you get the libpq  
library, you've covered everything as a client to the database.   
Bacula has the libpq library.  Unless the client also requires  
sqlite, there's no reason for it if you've picked postgresql as the  
database to use for the backup data.




bacula dependencies

2007-09-23 Thread Tom Allison
I was trying to install bacula on my server and ran into some  
dependency problems that didn't seem to fit:


postgres 8.1
sqlite.


My intention was to install this and use my existing postgres 8.2  
database since that already has all the settings tuned for  
performance and reliability.
The method for doing this was based on the -unstable branch for  
installation.
But I can't seem to get around installation of postgresql-client-8.1  
and sqllite3.



Is there something I can do besides the somewhat obvious alternatives  
of installing software I don't want or waiting?



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




postgresql help

2007-09-10 Thread Tom Allison

I'm at a road block...

I was reinstalling my hard drives to put in a RAID1 array.
The RAID/LVM stuff works 100%.

But somewhere I screwed up my postgresql-8.2 database installation.
I meant to set up the data directory on the RAID disk array
Unfortunately I deleted the /var/lib/postgresql/ directory and can't  
or don't know what to do to fix it.


No big deal, nothing invested, so I did a uninstall/purge on  
postgresql-8.2.
I reinstalled the database using aptitude (postgresql-8.2, postgres- 
client-8.2, libpq5) thinking that this would fix everything.


Nothing is happening.
No logs created to indicate if it works or not.
No directory created to show where the data directory is.
Nothing.

I'm just staring blankly at this.
I did a uninstall + purge and no errors reported.
I do a reinstall and NOTHING.

I've never experienced anything this blank before.

help?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




X-Rc-Spam

2007-06-10 Thread Tom Allison

Anyone what what application drops this header into the email?



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: apache+ssl

2007-06-06 Thread Tom Allison


On Jun 5, 2007, at 2:47 PM, Jan-Petter Kruger wrote:


This is excellent.

What was not mentioned in any of the docs is the requirement to put  
SSLEngine on under the Virtual Host entry.  In the majority of  
documentation these SSL settings are in the main, general, area of  
the configurations and not a part of specific directives.  Not much  
said to clarify this.


Thanks


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




apache+ssl

2007-06-04 Thread Tom Allison

Tom Allison wrote:


OK, at one point in my life I had something working for a very brief 
period that looked like https.
Unfortunately after a few days... it stopped.  Never got it working 
again...


I've found a number of mailing lists in search engines that talk about

openssl s_client -connect localhost:443 -state -debug -showcerts
connect: Connection refused
connect:errno=29

as being a pretty consistent problem with the configuration.  But I can't find 
any thread where it's actually been resolved or the errno even clarified.


I'm really frustrated with this SSL stuff, is this like a state secret or 
something?

I've tried rebuilding keys using every possible combination I can find for doing 
it.  The latest was

openssl req -new -x509 -nodes -out server.crt -keyout server.key
taken straight from the apache2.2 site.

I'm stuck.  How do you get SSL to work?

I did have this under apache 1 years ago.

How do you do it under Apache 2.2?

I created the keys as mentioned above.
I enabled ssl.conf
I added to http.conf the following:
SSLEngine on

and found that even though it was listed in ssl.conf I also had to include the 
Directives for the CertificatFile, CertificatKeyFile, Cache and that would at 
least allow it to start, but not serve a page.


Also tried moving all the SSL directives into the VirtualHost * Directive and 
that also started but did nothing.


I did find that this is mentioned in a bug (267477 -- unclassified).  Is this 
all I have to work with under Debian?  A bug that confirms my experience of:


ssl.conf is insufficient to get anything running.
There's no other mention of how to do it.
Maybe if you hack the shit out of apache2.conf and your virtual hosts you might, 
but who knows what you'll be left with.


Or has the decision been made to relegate SSL to only the most uber elite of the 
hackerz?  I'm frustrated more than I've been in years and I'm even more 
frustrated that I've been unable to find anyone who is willing to share any 
success.  Like I said, it seems to be a state secret.


HOWTO?  Anyone have a HOWTO that actually works?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




moron apache+ssl

2007-06-02 Thread Tom Allison
OK, at one point in my life I had something working for a very brief  
period that looked like https.
Unfortunately after a few days... it stopped.  Never got it working  
again...


So I'm trying to get sane directions working and I'm pretty hosed...  
apache will start but https doesn't respond.


[Sat Jun 02 22:09:55 2007] [info] Init: Seeding PRNG with 0 bytes of  
entropy
[Sat Jun 02 22:09:55 2007] [info] Init: Generating temporary RSA  
private keys (512/1024 bits)
[Sat Jun 02 22:09:55 2007] [info] Init: Generating temporary DH  
parameters (512/1024 bits)
[Sat Jun 02 22:09:55 2007] [warn] Init: Session Cache is not  
configured [hint: SSLSessionCache]
[Sat Jun 02 22:09:55 2007] [info] Init: Initializing (virtual)  
servers for SSL
[Sat Jun 02 22:09:55 2007] [info] Server: Apache/2.2.3, Interface:  
mod_ssl/2.2.3, Library: OpenSSL/0.9.8c
[Sat Jun 02 22:09:55 2007] [notice] suEXEC mechanism enabled  
(wrapper: /usr/lib/apache2/suexec)
[Sat Jun 02 22:09:55 2007] [info] mod_fcgid: Process manager 16591  
started
[Sat Jun 02 22:09:55 2007] [info] Init: Seeding PRNG with 0 bytes of  
entropy
[Sat Jun 02 22:09:55 2007] [info] Init: Generating temporary RSA  
private keys (512/1024 bits)
[Sat Jun 02 22:09:55 2007] [info] Init: Generating temporary DH  
parameters (512/1024 bits)
[Sat Jun 02 22:09:55 2007] [info] Init: Initializing (virtual)  
servers for SSL
[Sat Jun 02 22:09:55 2007] [info] Server: Apache/2.2.3, Interface:  
mod_ssl/2.2.3, Library: OpenSSL/0.9.8c
[Sat Jun 02 22:09:55 2007] [notice] Apache/2.2.3 (Debian) mod_ssl/ 
2.2.3 OpenSSL/0.9.8c configured -- resuming normal operations

[Sat Jun 02 22:09:55 2007] [info] Server built: Mar 27 2007 14:54:26


The response from Firefox is some error called has sent an incorrect  
or unexpected message. Error Code -12263


I have Directives in apache.conf for:
Listen 443
Directives in ssl.conf
IfModule mod_ssl.c
#  added by me.
SSLEngine on
SSLCertificateFile /etc/apache2/ssl/host.cert
SSLCertificateKeyFile /etc/apache2/ssl/host.key
NOTE: I also have SsLSessionCache called out even though the logs say  
I don't.  It's the debian default so I'm kind of wtf? on this one.


Now, I have about 100 questions that I've been searching for all  
night long.

I'm either hitting the wrong keywords or just can't find anything.


First.  If I want to have both SSL and non-SSL Virtual Hosts:  It is  
my understanding that I can only have one HTTPS host but many HTTP  
hosts (chicken and egg).
For the most part, this is fine.  I'm primarily looking at a http 
+https host and perhaps smaller (static) http sites.


It's fairly obvious to me that I don't have any clue where to put the  
SSLEngine/SSLCertificate* directives.


So I'm asking if someone has some concise information on how this can  
be done


I assume that no matter what I want to do I have to leave the 'Listen  
443' directive in Section 1 of apache.conf.

true/false?

I suspect that the SSL Directives I want to use have to be entered  
into a VirtualHost Directive like:


VirtualHost *:443/
  SSLEngine on
  SSLCertificateFile ...
  SSLCertificateKeyFile ...
  /// And other stuff there with directories and cgi-bin directories...
/VirtualHost

And so I have to write a *lot* of stuff for the HTTPS stuff to work.
Seems that for just about every directive out there (cgi, fcgi, ...)  
I have to darn near copy and repeat for HTTPS.
This seems incorrect because it's repetative, lengthy, and does  
nothing to restrict sections to only HTTPS.
I haven't any idea how to make certain areas HTTP only and others  
HTTPS only but it's probably related to SSLRequire.
Unfortunately, since I have no SSL working at all my ability to  
investigate this is slightly limited.. ;)


So, what's a good practice for doing this kind of stuff.
Am I even close?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: [UNSURE] Re: apache auth pgsql

2007-05-28 Thread Tom Allison
Someone suggested using mod_authn_dbd with seemed easier to impliment  
than this and it's part of the apache2 installation, which was also a  
plus for it.


Only problem is, the module is loaded but the Directives aren't  
recognized in httpd.conf.

Example: 'DBDriver pgsql' is not recognized.
Since this is step #1 in the configuration I'm kind of at a loss on  
how to proceed.


Or am I expected to also load in mod_auth_pgsql in the same fashion  
that DBI requires DBD::Pg?


On May 27, 2007, at 12:55 AM, Mankuthimma wrote:



Hi,

Here's a link that you can use:
http://www.giuseppetanzilli.it/mod_auth_pgsql2/

Needless to say, you need to have
libapache2-mod-auth-pgsql - Module for Apache2 which provides pgsql  
authentication

installed

shashi

On 5/27/07, Tom Allison [EMAIL PROTECTED] wrote:
I would like to set up my auth mechanism for apache through  
postgresql.


I picked up the .deb for it.  But I'm not sure about the .htpassword
idea.


I currently use a flat file for authentication.
I loaded it under the default virtual host as follows (I'm not sure
that this is the best place to put it, but it works and yes I want
the entire site to be protected.


VirtualHost *
 ServerAdmin [EMAIL PROTECTED]

 DocumentRoot /var/www/
 Directory /
 Options FollowSymLinks
 AllowOverride None
 AuthType Basic
 AuthName Just Email
 AuthUserFile /etc/apache2/justemail_passwd
 Require valid-user



Is this enabling of postgres authentication just a matter of
replacing these Auth related directives herein with the relevant
directives for PSQL?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact  
[EMAIL PROTECTED]





--
- Shashishekhar S




Re: [UNSURE] Re: [UNSURE] Re: apache auth pgsql

2007-05-28 Thread Tom Allison


On May 28, 2007, at 11:02 AM, Roberto C. Sánchez wrote:


On Mon, May 28, 2007 at 07:26:05AM -0400, Tom Allison wrote:

Someone suggested using mod_authn_dbd with seemed easier to impliment
than this and it's part of the apache2 installation, which was also a
plus for it.


That was me :-)


Only problem is, the module is loaded but the Directives aren't
recognized in httpd.conf.
Example: 'DBDriver pgsql' is not recognized.
Since this is step #1 in the configuration I'm kind of at a loss on
how to proceed.


Hmm.  What exactly appears in the error log?



$ sudo /usr/sbin/apache2ctl -t
Syntax error on line 6 of /etc/apache2/httpd.conf:
Invalid command 'DBDriver', perhaps misspelled or defined by a module  
not included in the server configuration




sudo /usr/sbin/apache2ctl -M 21 | grep auth
auth_basic_module (shared)
authn_dbd_module (shared)
authn_file_module (shared)
authz_default_module (shared)
authz_groupfile_module (shared)
authz_host_module (shared)
authz_user_module (shared)






Re: apache auth pgsql

2007-05-28 Thread Tom Allison


On May 28, 2007, at 9:00 PM, Roberto C. Sánchez wrote:


On Mon, May 28, 2007 at 08:45:33PM -0400, Tom Allison wrote:


On May 28, 2007, at 11:02 AM, Roberto C. Sánchez wrote:


On Mon, May 28, 2007 at 07:26:05AM -0400, Tom Allison wrote:
Someone suggested using mod_authn_dbd with seemed easier to  
impliment
than this and it's part of the apache2 installation, which was  
also a

plus for it.


That was me :-)


Only problem is, the module is loaded but the Directives aren't
recognized in httpd.conf.
Example: 'DBDriver pgsql' is not recognized.
Since this is step #1 in the configuration I'm kind of at a  
loss on

how to proceed.


Hmm.  What exactly appears in the error log?



$ sudo /usr/sbin/apache2ctl -t
Syntax error on line 6 of /etc/apache2/httpd.conf:
Invalid command 'DBDriver', perhaps misspelled or defined by a module
not included in the server configuration

Ummm, you are placing that directive *after* the include directive  
that

calls the DBD module, correct?


Actually yes

I put it into httpd.conf which is called just after the mods- 
available and before the sites-enabled.


But I think you put me on the right track.  I'll have to chase down  
the order of events...


apache auth pgsql

2007-05-26 Thread Tom Allison

I would like to set up my auth mechanism for apache through postgresql.

I picked up the .deb for it.  But I'm not sure about the .htpassword  
idea.



I currently use a flat file for authentication.
I loaded it under the default virtual host as follows (I'm not sure  
that this is the best place to put it, but it works and yes I want  
the entire site to be protected.



VirtualHost *
ServerAdmin [EMAIL PROTECTED]

DocumentRoot /var/www/
Directory /
Options FollowSymLinks
AllowOverride None
AuthType Basic
AuthName Just Email
AuthUserFile /etc/apache2/justemail_passwd
Require valid-user



Is this enabling of postgres authentication just a matter of  
replacing these Auth related directives herein with the relevant  
directives for PSQL?



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: [SPAM] Re: apache auth pgsql

2007-05-26 Thread Tom Allison

OK, I couldn't find this on the debian packages.
But it looks promising...

On May 26, 2007, at 10:14 PM, Roberto C. Sánchez wrote:


Returning this to the list.

On Sat, May 26, 2007 at 10:08:24PM -0400, Tom Allison wrote:

How is this different from the mod_auth_pgsql...

Newer?
Faster?
Stable?



Don't know.  I only do authentication with local files and LDAP.


On May 26, 2007, at 9:46 PM, Roberto C. Sánchez wrote:


On Sat, May 26, 2007 at 09:10:44PM -0400, Tom Allison wrote:


Is this enabling of postgres authentication just a matter of
replacing these Auth related directives herein with the relevant
directives for PSQL?


http://httpd.apache.org/docs/2.2/mod/mod_authn_dbd.html



Regards,

-Roberto
--
Roberto C. Sánchez
http://people.connexer.com/~roberto
http://www.connexer.com




Re: apache auth pgsql

2007-05-26 Thread Tom Allison

It's part of the apache 2.2 install.
But I'm having trouble with the Directives.

I had placed the Directives for htpasswd authentiction in the virtual  
host Directory /
But when I tried to set this up using dbd it keeps complaining that  
the Directives for DBDriver and pretty much everything else related,  
isn't recognized.


but apache2ctl -M shows  authn_dbd_module as loaded.

On May 26, 2007, at 10:39 PM, Roberto C. Sánchez wrote:


On Sat, May 26, 2007 at 10:21:22PM -0400, Tom Allison wrote:

OK, I couldn't find this on the debian packages.
But it looks promising...


I think that it is documented the way it is by Apache since all
authentication providers are required to use a standard API.

Regards,

-Roberto

--
Roberto C. Sánchez
http://people.connexer.com/~roberto
http://www.connexer.com




Re: SSMTP and SMTP without encryption

2007-05-14 Thread Tom Allison

Michael Pobega wrote:

I'm currently in the middle of trying to swerve away from using Gmail,
but the last thing standing in my way before I do is to get SMTP
working. SMTP works under Thunderbird so I know my account is fine.

(In all scenarios, I am using /usr/sbin/ssmtp -auACCOUNT -apPASSWORD)


[EMAIL PROTECTED] cat /etc/ssmtp/ssmtp.conf
mailhub=mail.digital-haze.net
FromLineOverride=YES
[EMAIL PROTECTED]
rewriteDomain=
root=pobega
UseTLS=YES
UseSTARTTLS=YES


Produces this error when I try to send mail:


ssmtp: Authorization failed (535 5.7.1 Credentials Rejected h13sm1687130wxd)


(Same as above, but without the last two lines)

[EMAIL PROTECTED] cat /etc/ssmtp/ssmtp.conf
mailhub=mail.digital-haze.net
FromLineOverride=YES
[EMAIL PROTECTED]
rewriteDomain=
root=pobega


Spits out:


ssmtp: Server didn't like our AUTH LOGIN (530 5.7.0 Must issue a STARTTLS 
command +first i12sm3108091wxd)


So as for STARTTLS, I'm damned if I do and I'm damned if I don't. The
Dreamhost Wiki[0] entry on SSMTP says to use the latter setup, but
again, it doesn't seem to be working for me.

[0] http://wiki.dreamhost.com/SSMTP


There is LOGIN and PLAIN.  Do you have them both?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




postgres upgrade

2007-05-12 Thread Tom Allison

I'm trying to upgrade from 8.1 to 8.2.

Apparently the upgrade I just ran through installed a second database  
on my server.


I was hoping that the debian configuration would migrate this for me.
I recall there was once a time when it would ask you about moving  
data from old to new databases.  Is there some way I can do that?


Meanwhile, can I just use pg_dumpall to pull from 8.1 and then reload  
into 8.2?



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: apache2 - SSL

2007-05-09 Thread Tom Allison


On May 8, 2007, at 10:20 PM, Roberto C. Sánchez wrote:


On Tue, May 08, 2007 at 10:09:41PM -0400, Tom Allison wrote:


Tried that.  I eventually made things work by removing a lot of the
SSL directives out of the if mod_ssl block and running them from
httpd.conf.
This is probably not what is expected if the configuration came
shipped with these directives embedded in the if.. block.
But it's pretty repeatable that it works only when it's called
outside of the block.

i'm down to a smallish error about the BasicConstraint: CA == TRUE
which I don't really understand what it means.
But other than that, it appears to work.

I had to also remove all the domain aliasing which is included by
default.
Kind of a lot of things to undo when configuring apache+ssl.



Hmmm, I've never had to undo much when setting up apache to run on
SSL.  Are you setting up virtual hosts or running everything out of  
the

main configuration?  I suspect that you are not running virtual hosts,
which may be the source of some confusion.  I would try asking for  
help

in the #apache channel on freenode.


The virtual hosting was a part of the debian configuration out of  
the box.


I have no need for it.  I'm going to remove it.
I think I have this working for now.
Might have to review a few things to make certain that it's secure.

Just because it works, doesn't mean it's right?



Re: [OT] Re: SSH versus SSHFS

2007-05-09 Thread Tom Allison
And to think, I was actually interested in what intelligent  
information might come of this regarding SSHFS.
I'm interested in using it.  But it seems to be something that no one  
can actually speak to.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




language locales

2007-05-09 Thread Tom Allison

Where do you control the language locales?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




apache2 + SSL

2007-05-08 Thread Tom Allison

I'm trying to set up apache2 with SSL

I can get http but on https I get
-12263 on my firefox browser.  Seems to be fairly common but I can't  
find anything that says you can fix it with ...


Safari just doesn't work -- some lame excuse about not being able to  
make a secure connection.


I can't seem to find much doc on ssl for debian.
But if anyone has any suggestions...

I created a selfsigned certificate and pointed it out with the  
SSLCertificate

SSLCertificateChainFile /etc/apache2/ssl/isengard.tacocat.net.pem

Besides the required 'Listen 443' I haven't added/changed anything  
else on my debian installation for the apache2 webserver.  Any  
suggestions on what I can do?


Start up error.log:
[Tue May 08 20:33:09 2007] [notice] caught SIGTERM, shutting down
[Tue May 08 20:33:13 2007] [warn] Init: Session Cache is not  
configured [hint: SSLSessionCache]
[Tue May 08 20:33:13 2007] [notice] Apache/2.2.3 (Debian) mod_ssl/ 
2.2.3 OpenSSL/0.9.8c configured -- resuming normal operations



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: apache2 - SSL

2007-05-08 Thread Tom Allison


On May 1, 2007, at 7:29 AM, Roberto C. Sánchez wrote:


On Tue, May 01, 2007 at 06:55:01AM -0400, Tom Allison wrote:

I'm trying to set up apache2 for SSL.
Did not find anything in the /usr/share/docs for apache2 related to
ssl so I'm thinking the SSL stuff is pretty much up to me.


It is just a matter of enabling the module and configuring to operate
how you want.


Do I have to generate the Certs or are they generated during
installation?

IIRC, apache2 ships the the snakeoil certificates.  However, don't  
want

to actually use those for anything.  The SSL howto at tldp.org details
how to create your own certificated authority, create a certificate
request and then generate and self-sign the certificate.  If you are
setting this up for personal use, that is all you need.  If this is  
some

sort of e-commerce or other site where users will be thrown off by an
untrusted CA notification in their browsers, then you will need to  
buy a

certificate.


How do I specify http:80 and https:443?


Using Listen directives.

Regards,

-Roberto


I set Listen 443 in ports.conf and created a self signed certificate  
using:

openssl req -new -x509 -nodes -days 365 -out $PEMFILE -keyout $PEMFILE
chmod 600 $PEMFILE
[ -e temp_file ]  rm -f temp_file
dd if=/dev/urandom of=temp_file count=2
openssl dhparam -rand temp_file 512  $PEMFILE

I then moved $PEMFILE to /etc/apache2/ssl/isengard.tacocat.net.pem
and set
SSLCertificateChainFile /etc/apache2/ssl/isengard.tacocat.net.pem
in ssl.conf

And I get nothing.  Firefox returns an error -12263.
Nothing in the error logs...



Re: apache2 - SSL

2007-05-08 Thread Tom Allison

Ever heard of, apache2-ssl-certificate?
I found reference to it on one URL about Debian Apache2 and SSL
but I can't seem to find anything in Debian that actually have this  
name.


So I'm back to square run.  Can't figure out how to configure Apache2 
+SSL.


On May 1, 2007, at 7:29 AM, Roberto C. Sánchez wrote:


On Tue, May 01, 2007 at 06:55:01AM -0400, Tom Allison wrote:

I'm trying to set up apache2 for SSL.
Did not find anything in the /usr/share/docs for apache2 related to
ssl so I'm thinking the SSL stuff is pretty much up to me.


It is just a matter of enabling the module and configuring to operate
how you want.


Do I have to generate the Certs or are they generated during
installation?

IIRC, apache2 ships the the snakeoil certificates.  However, don't  
want

to actually use those for anything.  The SSL howto at tldp.org details
how to create your own certificated authority, create a certificate
request and then generate and self-sign the certificate.  If you are
setting this up for personal use, that is all you need.  If this is  
some

sort of e-commerce or other site where users will be thrown off by an
untrusted CA notification in their browsers, then you will need to  
buy a

certificate.


How do I specify http:80 and https:443?


Using Listen directives.

Regards,

-Roberto

--
Roberto C. Sánchez
http://people.connexer.com/~roberto
http://www.connexer.com




Re: apache2 - SSL

2007-05-08 Thread Tom Allison


On May 8, 2007, at 9:29 PM, Roberto C. Sánchez wrote:


On Tue, May 08, 2007 at 09:08:52PM -0400, Tom Allison wrote:

Ever heard of, apache2-ssl-certificate?
I found reference to it on one URL about Debian Apache2 and SSL
but I can't seem to find anything in Debian that actually have this
name.


Never heard of it.


So I'm back to square run.  Can't figure out how to configure Apache2
+SSL.


Have you read the documents located here?
http://httpd.apache.org/docs/2.2/ssl/


Tried that.  I eventually made things work by removing a lot of the  
SSL directives out of the if mod_ssl block and running them from  
httpd.conf.
This is probably not what is expected if the configuration came  
shipped with these directives embedded in the if.. block.
But it's pretty repeatable that it works only when it's called  
outside of the block.


i'm down to a smallish error about the BasicConstraint: CA == TRUE  
which I don't really understand what it means.

But other than that, it appears to work.

I had to also remove all the domain aliasing which is included by  
default.

Kind of a lot of things to undo when configuring apache+ssl.



apache2 - SSL

2007-05-01 Thread Tom Allison

I'm trying to set up apache2 for SSL.
Did not find anything in the /usr/share/docs for apache2 related to  
ssl so I'm thinking the SSL stuff is pretty much up to me.


Do I have to generate the Certs or are they generated during  
installation?


How do I specify http:80 and https:443?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: cupsys : forbidden [SOLVED]

2007-04-16 Thread Tom Allison

Florian Kulzer wrote:

On Sat, Apr 14, 2007 at 15:01:11 -0400, Tom Allison wrote:

I'm getting into a real jam.
When I did the whole upgrade thing, cupsys disappeared from view and 
uninstalled.
I couldn't install it because it wasn't found using 
apt-get/dselect/aptitude after several apt-get update cycles.
So I downloaded the package from the debian website (stable) and installed 
it.


No this is all I get.

It's worked for three years prior to this without any failure or issues.
Now I can't do a thing.
Starting to look like a purge and reinstall is my only option because the 
configuration files don't look anything alike in format or form.  new one 
has no notes on the settings.


Did you replace the old CUPS configuration files with the maintainer's
new versions when you upgraded? I think this is strongly recommended
because of the changes in format.


I ended up doing this last night and made effectively zero progress.
I'm still getting 403 errors on the webpages.

I did notice a drop in notes in the config files.  Last version was rather 
verbose and provided me with enough information to get something working in 
short order.  This version isn't the same.



Rather than posting everything under the sun, I've posted the top of the config 
file as a reference.  At the moment, I can't even telnet into port 631 without 
an immediate Connection Refused.


I am able configure and print CUPS test pages for all of my printers from 
localhost:631 using the cups web pages.  But I can't access from the subnet.



The solution was to change the settings under location /
to include 'Allow 192.168.1.*'



# Log general information in error_log - change info to debug for
# troubleshooting...
LogLevel debug

# Administrator user group...
SystemGroup lpadmin

# Only listen for connections from the local machine.
#Listen localhost:631
Port 631
Listen /var/run/cups/cups.sock

# Show shared printers on the local network.
Browsing On
BrowseOrder allow,deny
BrowseAllow @LOCAL

# Default authentication type, when authentication is required...
DefaultAuthType Basic

# Restrict access to the server...
Location /
  Order allow,deny
  Allow localhost
/Location




In any case, you need to fix your /etc/apt/sources.list.

Fixed this eventually.


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




cupsys admin/security/encryption

2007-04-15 Thread Tom Allison
Can someone point me to a basic primer on how to set up a minimal level of 
security for the printers?


I'm on a single subnet, but I would rather run this without having to use root 
login to administer anything and even have other users the ability to at least 
check printer status and kill/retry jobs.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




cupsys : forbidden

2007-04-14 Thread Tom Allison

I'm getting into a real jam.
When I did the whole upgrade thing, cupsys disappeared from view and 
uninstalled.
I couldn't install it because it wasn't found using apt-get/dselect/aptitude 
after several apt-get update cycles.

So I downloaded the package from the debian website (stable) and installed it.

No this is all I get.

It's worked for three years prior to this without any failure or issues.
Now I can't do a thing.
Starting to look like a purge and reinstall is my only option because the 
configuration files don't look anything alike in format or form.  new one has no 
notes on the settings.




D [14/Apr/2007:14:58:12 -0400] cupsdAcceptClient: 8 from 192.168.1.10:631 (IPv4)
D [14/Apr/2007:14:58:12 -0400] cupsdReadClient: 8 GET / HTTP/1.1
D [14/Apr/2007:14:58:12 -0400] cupsdReadClient: 8 Browser asked for language 
en-us.utf-8...

D [14/Apr/2007:14:58:12 -0400] cupsdAuthorize: No authentication data provided.
D [14/Apr/2007:14:58:12 -0400] cupsdSendError: 8 code=403 (Forbidden)
D [14/Apr/2007:14:58:12 -0400] cupsdCloseClient: 8
D [14/Apr/2007:14:58:12 -0400] cupsdAcceptClient: 8 from 192.168.1.10:631 (IPv4)
D [14/Apr/2007:14:58:12 -0400] cupsdReadClient: 8 GET /cups.css HTTP/1.1
D [14/Apr/2007:14:58:12 -0400] cupsdReadClient: 8 Browser asked for language 
en-us.utf-8...

D [14/Apr/2007:14:58:12 -0400] cupsdAuthorize: No authentication data provided.
D [14/Apr/2007:14:58:12 -0400] cupsdSendError: 8 code=403 (Forbidden)
D [14/Apr/2007:14:58:12 -0400] cupsdCloseClient: 8


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Security patches for non-stable branches

2007-04-12 Thread Tom Allison

What is the policy on security patch support for non-stable branches?

I want to try *really hard* to keep my installation at stable as much as 
possible but I have one package that I simply must upgrade.


I set preferences to 500 for testing and unstable which I think will prevent any 
errant upgrades.  But what happens with security patches?



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




unable to specify -unstable branch for installation

2007-04-12 Thread Tom Allison

I'm trying to do:
apt-get install -t unstable dbmail dbmail-pgsql libglib2.0-data
and I can't seem to see the unstable branches.

sources.list:

# sources.list generated by apt-spy v3.1
deb http://ftp.uwsg.indiana.edu/linux/debian/ stable main contrib non-free
deb http://ftp.uwsg.indiana.edu/linux/debian/ testing main contrib non-free
deb http://ftp.uwsg.indiana.edu/linux/debian/ unstable main contrib non-free
deb-src http://ftp.uwsg.indiana.edu/linux/debian/ stable main contrib non-free
deb http://security.debian.org/ stable/updates main contrib non-free

deb http://debian.nfgd.net/debian unstable main
-

apt-get install -t unstable dbmail dbmail-pgsql libglib2.0-data
Reading package lists... Done
Building dependency tree... Done
Suggested packages:
  sqlite3
The following NEW packages will be installed:
  dbmail dbmail-pgsql libglib2.0-data
0 upgraded, 3 newly installed, 0 to remove and 75 not upgraded.
Need to get 601kB of archives.
After unpacking 3441kB of additional disk space will be used.
Get:1 http://ftp.uwsg.indiana.edu testing/main dbmail 2.2.3-1 [288kB]
Get:2 http://ftp.uwsg.indiana.edu testing/main dbmail-pgsql 2.2.3-1 [17.2kB]
Get:3 http://ftp.uwsg.indiana.edu unstable/main libglib2.0-data 2.12.11-2 
[295kB]


I didn't even see the last source [debian.nfgd.net] to pick up a later 
package...


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




apache2 + ssl

2007-04-12 Thread Tom Allison

what is the package name for apache2 + ssl?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




lost cups in upgrade

2007-04-12 Thread Tom Allison

sudo apt-get install cupsys
Reading package lists... Done
Building dependency tree... Done
Package cupsys is not available, but is referred to by another package.
This may mean that the package is missing, has been obsoleted, or
is only available from another source
However the following packages replace it:
  libcupsys2-dev cupsys-common cupsys-client cupsys-bsd
E: Package cupsys has no installation candidate


I've got these installed, but there is no printer daemon!!!


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: unable to specify -unstable branch for installation

2007-04-12 Thread Tom Allison

Kushal Kumaran wrote:

On 4/12/07, Tom Allison [EMAIL PROTECTED] wrote:

I'm trying to do:
apt-get install -t unstable dbmail dbmail-pgsql libglib2.0-data
and I can't seem to see the unstable branches.

sources.list:

# sources.list generated by apt-spy v3.1
deb http://ftp.uwsg.indiana.edu/linux/debian/ stable main contrib 
non-free
deb http://ftp.uwsg.indiana.edu/linux/debian/ testing main contrib 
non-free
deb http://ftp.uwsg.indiana.edu/linux/debian/ unstable main contrib 
non-free
deb-src http://ftp.uwsg.indiana.edu/linux/debian/ stable main contrib 
non-free

deb http://security.debian.org/ stable/updates main contrib non-free

deb http://debian.nfgd.net/debian unstable main
-

apt-get install -t unstable dbmail dbmail-pgsql libglib2.0-data
Reading package lists... Done
Building dependency tree... Done
Suggested packages:
   sqlite3
The following NEW packages will be installed:
   dbmail dbmail-pgsql libglib2.0-data
0 upgraded, 3 newly installed, 0 to remove and 75 not upgraded.
Need to get 601kB of archives.
After unpacking 3441kB of additional disk space will be used.
Get:1 http://ftp.uwsg.indiana.edu testing/main dbmail 2.2.3-1 [288kB]
Get:2 http://ftp.uwsg.indiana.edu testing/main dbmail-pgsql 2.2.3-1 
[17.2kB]
Get:3 http://ftp.uwsg.indiana.edu unstable/main libglib2.0-data 
2.12.11-2 [295kB]




That's because currently the same version of dbmail is in both testing
and unstable.  If you wait a while until a new version hits unstable,
you'll see apt pick up the unstable version.



This part I understand...


I didn't even see the last source [debian.nfgd.net] to pick up a later 
package...




I don't understand.


I have an additional deb entry for debian.nfgd.net which is the dbmail project 
debian package server.  It didn't try to pick this up in the apt-get command. 
But there is a newer version of the package available from there.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: lost cups in upgrade

2007-04-12 Thread Tom Allison

Florian Kulzer wrote:

On Thu, Apr 12, 2007 at 06:09:43 -0400, Tom Allison wrote:

 sudo apt-get install cupsys
 Reading package lists... Done
 Building dependency tree... Done
 Package cupsys is not available, but is referred to by another package.
 This may mean that the package is missing, has been obsoleted, or
 is only available from another source
 However the following packages replace it:
   libcupsys2-dev cupsys-common cupsys-client cupsys-bsd
 E: Package cupsys has no installation candidate


 I've got these installed, but there is no printer daemon!!!


What happens if you try to start the daemon again with

invoke-rc.d cupsys start

or

/etc/init.d/cupsys start

(both commands as root or with sudo)



Funny you mention that
There is no cupsys and I can't find cupsys in aptitude.  It's listed but with 
version of none so I can't select it.

It looks like my debian mirror is lacking cupsys in some fashion.


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: apache2 + ssl

2007-04-12 Thread Tom Allison

Roberto C. Sánchez wrote:

On Thu, Apr 12, 2007 at 05:41:32AM -0400, Tom Allison wrote:

what is the package name for apache2 + ssl?



apache2

The package now comes with the mod_ssl DSO by default.  There is no
apache2-ssl like there was an apache-ssl.

Regards,

-Roberto



Very cool.  I remember DSO from my slackware days.  And that was a *long* time 
ago.


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




postgresql upgrade

2007-04-10 Thread Tom Allison
I have a munged database path that i put together so that my database could 
run on a software raid array (linear, and don't tell me about how bad this is).


I never got it working 100% because I kept getting an error about invalid 
pidfile/pid value or something.  Now the upgrade fusses.  Anyone have any 
experience with running postgres in a non-standard directory through these 
upgrades?  Did I do something the debian scripts isn't expecting or just really 
screw up my installation?  I am never sure how much the scripts can handle.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




apt-get update failing on /stable/ security updates

2007-04-09 Thread Tom Allison
Failed to fetch ftp://ftp.us.debian.org/debian/dists/stable/Release.gpg  Data 
socket timed out [IP: 128.101.240.212 21]

Reading package lists... Done
W: Conflicting distribution: http://security.debian.org stable/updates Release 
(expected stable but got etch)

W: You may want to run apt-get update to correct these problems



etch is stable?  I didn't think that would ever happen.


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sam Hocevar, is this true?

2007-04-09 Thread Tom Allison

Sven Arvidsson wrote:

On Mon, 2007-04-09 at 14:21 -0400, Matthew Blanc wrote:

Hello, I had recently saw this site on a forum I go to: http://... ,
and was wondering if anyone know the veracity of these allegations
against our new project lead? 


Link edited out, (please don't feed trolls).

I think this statement from Sam Hocevar, in debian-vote says it all:

I DID NOT CREATE THIS WEBSITE AND I AM NOT A MEMBER OF THIS
ORGANISATION.

From http://lists.debian.org/debian-vote/2007/03/msg00196.html

If you're interested, read the whole thread on -vote for context,
starting here, http://lists.debian.org/debian-vote/2007/03/msg00029.html




Looks like made up B.S. to me.
So I'll just go along happily in my little life upgrading my debian distros this 
week and let someone else who has time to chase trumped up drama queen entries 
do just that.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Etch release??

2007-04-08 Thread Tom Allison

John L Fjellstad wrote:

Frank McCormick [EMAIL PROTECTED] writes:


For those who are interested :


http://wiki.earth.li/EtchReleaseParty

It looks like next Saturday.


Got an email from the Debian announcement list saying Etch got released
today (Sunday), so congratulations to the Debian Developers.  Well,
done.  Have a beer :-)



Interestingly I can't find any differences in the packages.

For example: postgresql is still 7.4 in stable and 8.1 in testing.

I would have expected the testing branch to have cascaded down to stable with 
the 4.0 release.


Are things not up to date?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




WindowMaker breaks (again) after upgrade

2007-02-10 Thread Tom Allison

So how do you fix it this time?

I lost all my key settings (eg: Alt-Tab to rotate windows focus) again.
But I can't seem to find the setting in the Prefs window anymore.
I doubt WindowMaker removed the feature...


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




WindowMaker upgrade

2007-02-08 Thread Tom Allison
Well, I did it again.  I upgraded windowmaker on testing and a bunch of stuff is 
all screwed up.


Somewhere I had a setting to rotate windows on ALT+TAB but not only does this 
not work, I can't even find the settings to fix it anymore.


What happened to my settings (again)?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




apt-get update failing at 99%

2007-01-07 Thread Tom Allison

I am running into this repeatedly on one machine in particular.

I don't have a memory problem (apt::cache or hardware).
I've been able to run apt-get update on other boxes in the same network and it 
works OK.  But this keeps stopping at 99% and appears to hang.


And while apt-get update is hung, I can still access aptitude -- so there's no 
lock file...


help?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Upgrading postgresql-8.0 to 8.1

2006-12-30 Thread Tom Allison

David Gaudine wrote:

I use postgresql 8.0, but since this is local/obsolete in Etch I want to
upgrade to 8.1.  I've already done this on a backup system, but I got a
few warnings so I want to make sure I'm doing it right before I do it on
my main system.

Here's what I did that seemed to work but gave some of warnings;
- Install postgresql-8.1 and packages that it depends on
- Stop the 8.1 server (I don't remember if I stopped the 8.0 server)
- pg_dropcluster 8.1 main
- pg_upgradecluster 8.1 main
- start the 8.1 server

Is there a better way?

David





I'm far from guru but one method that might be 'safe' would be to use pgdump to 
just dump the database, stop 8.0 and load everything into 8.1.


If anything goes wrong, you have all the data in a file so you can at least fix 
it.  I would expect this to be issues with creation of tables/databases at most 
and not something you have to fix on every line.




--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




sasl2 authentication on postfix

2006-12-27 Thread Tom Allison
Dec 27 19:34:00 alpha postfix/smtpd[3845]: warning: SASL authentication problem: 
unable to open Berkeley db /etc/sasldb2: No such file or directory
Dec 27 19:34:00 alpha postfix/smtpd[3845]: warning: SASL authentication problem: 
unable to open Berkeley db /etc/sasldb2: No such file or directory
Dec 27 19:34:00 alpha postfix/smtpd[3845]: warning: SASL authentication failure: 
Password verification failed



I've created the database file and made sure it's there.
I even created the user with '-f /etc/sasldb2' just to make sure it took.
No errors there.

These are the permissions for the file.
-rw-rw 1 root sasl 12288 Dec 27 19:32 /etc/sasldb2


I created the password hash via

perl -MMIME::Base64 -e ' print encode_base64(username\0username\0password);'

Any suggestions on what to look for


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




postfix w/ SASL

2006-12-27 Thread Tom Allison

Today I'm trying to set up SASL with postfix for AUTH.

I'm going through the postfix docs on how to set this up.

Most of it doesn't seem to apply since the commands like 'saslpasswd' are not 
available based on the testing installation.


Does anyone have any suggestions on how to go about doing this via .deb?
Doesn't look like it will work or I'm missing a lot of something...


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: dedicated debian hosting

2006-12-05 Thread Tom Allison

Tom Allison wrote:
Can anyone direct me towards debian based dedicated server hosting 
companies?


I might be interested in other levels of hosting, but I might need more 
root-level access than some configurations would permit.






Many thanks to everyone who responded on and off the list.
This will make a great starting point for me.
This is great!


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




following recent upgrade

2006-12-05 Thread Tom Allison

ntpd returns a permission denied error!


All the files are ntp owned...


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




dedicated debian hosting

2006-12-02 Thread Tom Allison

Can anyone direct me towards debian based dedicated server hosting companies?

I might be interested in other levels of hosting, but I might need more 
root-level access than some configurations would permit.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




dspam

2006-12-02 Thread Tom Allison

where are the template notification files for the debian installation?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




dspam installation and configuration

2006-11-30 Thread Tom Allison

I think this is a debian package thing, not dspam.



But I have user .pref files and the option to put them into the database.

And they are both there and they both conflict...

How do you I resolve this?
I would prefer to use the database if I could.


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




suexec on apache

2006-11-22 Thread Tom Allison

I've been told by apachectl that I need


ERROR: User directive in VirtualHost requires SUEXEC wrapper.


in order to run dspam.

help?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




apt-get network problems

2006-11-13 Thread Tom Allison

I'm having a lot of trouble with the apt-get update process.

I keep getting errors trying to update the packages.  Most of this seems to hang 
on ftp.us.debian.org.


Which I am begining to suspect is an alias for mirrors as I'm finding network IP 
traffic to different debian mirrors other than those I care to identify in my 
apt/source.list file.


Unfortunately they are having a lot of failures in closing out the 
synchronization.  This is also showing up in my firewall rulesets with errors like:


Nov 13 14:18:32 cling kernel: MISSED:IN= OUT=eth0 SRC=192.168.0.5 
DST=128.101.240.212 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=53069 DF PROTO=TCP 
SPT=45028 DPT=80 WINDOW=4501 RES=0x00 ACK PSH FIN URGP=0



Is anyone else experiencing problems with updating they debian package 
libraries?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: annoying beeping speaker

2006-11-08 Thread Tom Allison

Stephen R Laniel wrote:

On Tue, Nov 07, 2006 at 10:12:34PM -0500, Tom Allison wrote:

How do I make it stop without opening the case and removing the speaker?
It's really annoying.


xset -b



Thanks.  Is there some way I can incorporate this into X?

Like /etc/X11/Xsession.d/


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




window maker recovery

2006-11-08 Thread Tom Allison

The last upgrade screwed my configuration something aweful.

Last night I tried to downgrade to the previous version via the snapshots site.

But it's still deeply screwed.
Downgrading to stable still doesn't fix the problem.




This is all related to a series of bugs reported already where the code that 
defines the configuration behaviour is complete wiped out and you are left with 
a severely broken Window Manager.  Very little mouse behavior even works.



If anyone has suggestions on how to better remedy this situation I would 
appreciate it.  I've grown rather accustomed to using WMaker over the years.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: window maker recovery

2006-11-08 Thread Tom Allison

jef e wrote:

Tom Allison wrote:


If anyone has suggestions on how to better remedy this situation I would
appreciate it.  I've grown rather accustomed to using WMaker over the
years.



Have you tried removing the GNUstep directory and letting windowmaker
re-create things from scratch?

jef






Well, it worked.

It blew away all my settings, but at least I had something to start from.


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




window maker upgrade

2006-11-07 Thread Tom Allison
I dunno what happened, but I did an upgrade on my -testing installation and my 
Window maker preferences are completely screwed up.


Not sure where things went wrong, but the mouse button doesn't actually do 
anything on the desktop anymore.  minimize an icon and you can't get it back...


ALT-TAB doesn't cycles windows anymore...

It seems that all the preferences have been wiped out.

bug or sucky day for me?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




annoying beeping speaker

2006-11-07 Thread Tom Allison
You know that annoying little speaker in the computer that goes beep everytime 
you hit the wrong key.


Well, mine didn't work for years.

I just did a -testing upgrade and now it works.

How do I make it stop without opening the case and removing the speaker?
It's really annoying.


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Linux Will Get Buried (Off)

2006-09-15 Thread Tom Allison

Paul Johnson wrote:

But Apple already does sell machines with UNIX pre-installed.  And thanks to 
that, Apple now controls a whopping 6% of the desktop market now, as opposed 
to Linux's 13%.




Where do you get this information?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: debian unstable, stable enough?

2006-09-08 Thread Tom Allison

There can be broken dependencies in unstable and testing.  At least I've
seen that in the past.

But it's kind of strange to ask if Unstable is stable.

I guess it depends on how much time you want to spend trying to get the
latest and greatest software to work or to just get some work done.

On 9/8/2006, CaT [EMAIL PROTECTED] wrote:

On Fri, Sep 08, 2006 at 01:20:35PM +0200, Jordi Carrillo wrote:
 I'm using Debian testing and I was thinking about switching to unstable. Is
 Debian unstable, stable enough for a Desktop system? Are there broken
 dependencies in unstable?

There might not be today but there may be tomorrow. I think there's an
attempt to keep it usable but, well, it IS unstable...

--
To the extent that we overreact, we proffer the terrorists the
greatest tribute.
   - High Court Judge Michael Kirby


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




What is this!!!!!

2006-09-03 Thread Tom Allison

I'm filling up my hard drive with this record...
So if I read this right, my CDROM drive is hyperactive.
There's nothing in it.

Before I start bellyaching about some bug can someone shed any light as to 
how/why or what can be done about this?


Linux isengard 2.6.16-2-k7 #1 Sat Jul 15 23:05:41 UTC 2006 i686 GNU/Linux



Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 0, Value: 3
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 1, Value: 4
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 0, Code: 0, Value: 0
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 0, Value: 2
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 1, Value: 3
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 0, Code: 0, Value: 0
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 0, Value: 2
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 1, Value: 3
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 0, Code: 0, Value: 0
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 0, Value: 2
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 1, Value: 3
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 0, Code: 0, Value: 0
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 0, Value: 3
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 1, Value: 2
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 0, Code: 0, Value: 0
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 0, Value: 1
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 1, Value: 3
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 0, Code: 0, Value: 0
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 0, Value: 2
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 1, Value: 3
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 0, Code: 0, Value: 0
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 0, Value: 1
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 1, Value: 2
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 0, Code: 0, Value: 0
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 0, Value: 1
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 1, Value: 2
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 0, Code: 0, Value: 0
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 1, Value: 1
Sep  3 08:45:01 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 0, Code: 0, Value: 0
Sep  3 08:45:02 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 0, Value: 1
Sep  3 08:45:02 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 1, Value: 1
Sep  3 08:45:02 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 0, Code: 0, Value: 0
Sep  3 08:45:02 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 1, Value: 1
Sep  3 08:45:02 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 0, Code: 0, Value: 0
Sep  3 08:45:02 localhost kernel: evbug.c: Event. Dev: isa0060/serio1/input0, 
Type: 2, Code: 0, Value: 1



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: IBM A21m thinkpad power management

2006-08-24 Thread Tom Allison

Gilles Mocellin wrote:


And when it comes to another note book --- It's either a T60 or X60 but I'm
not sure which will work more out of the box with Debian.


Do you have laptop-mode-tools and laptop-detect installed ?
When you unplug the power cord, it puts your laptop in a power saving mode :
- change the mode of your cpu scaling
- change the frequency of ext3 journal syncing to disk
- probably other things around acpi


The I tried these and I think the problem comes down to the fact that this is 
older than the T40's (which someone said worked well) and has zero (functional) 
support for ACPI other than reading the battery life.  Most of the ACPI 
functions are simply noops.


The APM functions will do things but they persist for only a few seconds at 
most.  I'm running WindowMaker and Xorg so there's no Gnome or KDE widgets that 
are running, but I don't know much about Xorg.


It's kind of ironic that there is so much attention paid to backward 
compatibility and yet this is just not one of those good stories.  Maybe it's 
time.  Prior to ACPI being introduced to the kernel this all worked well.  I've 
removed the ACPI and put in place the APM but with little more effect then I can 
get my hard drive to sleep for about 1-2 seconds and my screen will blank out. 
But that's about it.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Orinoco Silver wireless works w/2.6.15 but not 2.6.17

2006-08-24 Thread Tom Allison

Paul Scott wrote:

Tom Allison wrote:

Dave Patterson wrote:

* Paul Scott [EMAIL PROTECTED] [2006-07-12 16:01:39 -0700]:



Any ideas why I can't get an Orinoco Silver card:

Lucent Technologies  WaveLAN/IEEE Version 01.01
manfid 0x0156, 0x0002

works with a stock 2.6.15 kernel but not with a 2.6.17?

Something to do with device names and udev?



Using madwifi, I had to reboot to register all modules.



I'm using the Orinoco Gold and after reboots it still isn't working.
syslog says the same information it said with the 2.6.16 kernel -- 
assumption is the load is working ok.

But it's just not capturing anything on the DHCPOFFER.
I've tried a few more times and still no kernel after 2.6.15 works for 
me on the laptop and for some reason I don't remember I'm still running 
2.6.15 on two other machines.


Paul




During reboot there is a mention that pcmcia is being removed or deprecated -- 
but that doesn't mean like I know what the alternative is.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: cups upgrade AuthClass/AuthUser missing comments.

2006-08-24 Thread Tom Allison

Tom Allison wrote:

it finally happened after about two years of perfect service.
I upgraded cups on my server and clients.
I kept the config files the same.
And not all my printer functions are dead.



I fixed this by downgrading cups.
After reading some of the posts here it seems that there are a lot of migration 
problems between 1.2 and 2.2 so I'll pass for now.  I need some time when I can 
afford to have a dead printer server.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: SOLVED! Re: Sid: Really strange network address stuff

2006-08-24 Thread Tom Allison

Curt Howland wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wednesday 23 August 2006 10:27, Scott Reese 
[EMAIL PROTECTED] was heard to say:

You may have zeroconf installed (one of the desktop packages
recommends it for no good reason).  Purge it. 


Sure enough, zeroconf was installed. It is now purged, and the DHCP 
address is remaining the one retrieved by DHCP.


Many thanks! I hope the other folks with this problem see this email.



I've seen a number of people burned by this.
Can the installation come with a large red label
'WARNING: Real life dead unboned frog'
or something to that effect to avoid this confusion in the future?


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




cups upgrade AuthClass/AuthUser missing comments.

2006-08-22 Thread Tom Allison

it finally happened after about two years of perfect service.
I upgraded cups on my server and clients.
I kept the config files the same.
And not all my printer functions are dead.

I can hit the web page at :631, but none of the links respond.
I can't find the printers on anything anywhere, even locally.

And the logs only say that everything is up and running with one exception of 
the AuthClass strings.  Now if I take a look at the new cupsd.conf.dpkg-dist 
there are some examples of how to set this up locally but there is no 
description of how to set it up for a remote server application.  Kind of a 
catch 22 -- the upgrade provides the fix, but it doesn't explain how to use it.


I suppose someone will tell me to RTFM.  But you know what?  I've actually never 
needed to do that for my use.  I've done it in the past, but I'm not looking 
forward to doing it again just to add two lines in some configuration file.


More comments would have been nice.
Now I have to take a stab at what this is supposed to be and just how much of my 
config file I have to throw out.


I [22/Aug/2006:06:12:49 -0400] Listening to :::631 (IPv6)
I [22/Aug/2006:06:12:49 -0400] Listening to 0.0.0.0:631 (IPv4)
W [22/Aug/2006:06:12:49 -0400] AuthClass User is deprecated; consider using 
Require valid-user on line 796.
W [22/Aug/2006:06:12:49 -0400] AuthClass System is deprecated; consider using 
Require @SYSTEM on line 838.

I [22/Aug/2006:06:12:49 -0400] Loaded configuration file /etc/cups/cupsd.conf
I [22/Aug/2006:06:12:49 -0400] Cleaning out old temporary files in 
/var/spool/cups/tmp...

I [22/Aug/2006:06:12:49 -0400] Configured for up to 100 clients.
I [22/Aug/2006:06:12:49 -0400] Allowing up to 100 client connections per host.
I [22/Aug/2006:06:12:49 -0400] Creating CUPS default administrative policy:
I [22/Aug/2006:06:12:49 -0400] Policy default
I [22/Aug/2006:06:12:49 -0400] Limit Send-Document Send-URI Cancel-Job Hold-Job 
Release-Job Restart-Job Purge-Jobs Set-Job-
Attributes Create-Job-Subscription Renew-Subscription Cancel-Subscription 
Get-Notifications Reprocess-Job Cancel-Current-Job

 Suspend-Current-Job Resume-Job CUPS-Move-Job CUPS-Authenticate-Job
I [22/Aug/2006:06:12:49 -0400] Order Deny,Allow
I [22/Aug/2006:06:12:49 -0400] Require user @OWNER @SYSTEM
I [22/Aug/2006:06:12:49 -0400] /Limit
I [22/Aug/2006:06:12:49 -0400] Limit Pause-Printer Resume-Printer 
Set-Printer-Attributes Enable-Printer Disable-Printer Pau
se-Printer-After-Current-Job Hold-New-Jobs Release-Held-New-Jobs 
Deactivate-Printer Activate-Printer Restart-Printer Shutdow
n-Printer Startup-Printer Promote-Job Schedule-Job-After CUPS-Add-Printer 
CUPS-Delete-Printer CUPS-Add-Class CUPS-Delete-Cla

ss CUPS-Accept-Jobs CUPS-Reject-Jobs CUPS-Set-Default
I [22/Aug/2006:06:12:49 -0400] Order Deny,Allow
I [22/Aug/2006:06:12:49 -0400] AuthType Basic
I [22/Aug/2006:06:12:49 -0400] Require user @SYSTEM
I [22/Aug/2006:06:12:49 -0400] /Limit
I [22/Aug/2006:06:12:49 -0400] Limit All
I [22/Aug/2006:06:12:49 -0400] Order Deny,Allow
I [22/Aug/2006:06:12:49 -0400] /Limit
I [22/Aug/2006:06:12:49 -0400] /Policy
I [22/Aug/2006:06:12:49 -0400] Full reload is required.
I [22/Aug/2006:06:12:49 -0400] Loaded MIME database from '/etc/cups': 34 types, 
39 filters...

I [22/Aug/2006:06:12:49 -0400] Loading job cache file 
/var/cache/cups/job.cache...
I [22/Aug/2006:06:12:49 -0400] Full reload complete.
I [22/Aug/2006:06:12:49 -0400] Listening to :::631 on fd 2...
I [22/Aug/2006:06:12:49 -0400] Listening to 0.0.0.0:631 on fd 3...
I [22/Aug/2006:06:12:49 -0400] Started filter /usr/lib/cups/filter/pstops (PID 
4536) for job 3667.
I [22/Aug/2006:06:12:49 -0400] Started filter /usr/lib/cups/filter/foomatic-rip 
(PID 4537) for job 3667.
I [22/Aug/2006:06:12:49 -0400] Started backend /usr/lib/cups/backend/usb (PID 
4538) for job 3667.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




  1   2   3   4   5   6   7   8   >