Re: Aliases and OpenSMTPD

2024-05-27 Thread didar
On Fri, May 24, 2024 at 11:53:31AM -0600, Charles Curley wrote:
> On Fri, 24 May 2024 13:08:56 -0400
> Paul M Foster  wrote:
> 
> > There is a colon in my aliases file. I just omitted it in the email.
> 
> Don't do that. Always use copy and paste to convey the contents of a
> configuration file. Murphy only know what else you inadvertently left
> out or added.
> 
> -- 
> Does anybody read signatures any more?
> 
> https://charlescurley.com
> https://charlescurley.com/blog/
> 


Please try:

  smtpctl update table aliases

...as root.

I had this command documented in my anisble recipe for OpenSMTPD.

  # If you edit the file, you have to run "smtpctl update table aliases"
  table aliases file:/etc/aliases


-- 
Regards,
Didar

Tax and title extra.

Generated by Signify v1.14 (http://www.debian.org/)



Re: Aliases and OpenSMTPD

2024-05-24 Thread Charles Curley
On Fri, 24 May 2024 13:08:56 -0400
Paul M Foster  wrote:

> There is a colon in my aliases file. I just omitted it in the email.

Don't do that. Always use copy and paste to convey the contents of a
configuration file. Murphy only know what else you inadvertently left
out or added.

-- 
Does anybody read signatures any more?

https://charlescurley.com
https://charlescurley.com/blog/



Re: Aliases and OpenSMTPD

2024-05-24 Thread Kamil Jońca
Paul M Foster  writes:

[...]

> If I send an email directly to pa...@yosemite.mars.lan from buckaroo,
> it
What does this mean?

>
> But it appears that OpenSMTPD doesn't consult this table unless explicitly
> instructed to. According to man smtpd.conf(5), you can tell it to scan
> through aliases, but only on local delivery, not if the email is outbound.
>
> So does anyone know how to make OpenSMTPD do alias conversions on outbound
> mail? Or alternatively, is there a way to hack Debian so that mails
> generated from root processes to go an offsite email rather than just root?

What is in the logs?

I am pretty sure you don't tell us whole truth.
KJ

-- 
http://wolnelektury.pl/wesprzyj/teraz/
I do enjoy a good long walk -- especially when my wife takes one.



Re: Aliases and OpenSMTPD

2024-05-24 Thread David Wright
On Fri 24 May 2024 at 13:08:56 (-0400), Paul M Foster wrote:
> On Fri, May 24, 2024 at 06:40:09PM +0200, to...@tuxteam.de wrote:
> > On Fri, May 24, 2024 at 11:45:56AM -0400, Paul M Foster wrote:
> > 
> > > If I send an email directly to pa...@yosemite.mars.lan from buckaroo, it
> > > arrives. That means this config can do what it's designed to do, 
> > > basically.
> > > However, mails to "root" on buckaroo don't get to yosemite. They should,
> > > because my /etc/aliases table looks like this:
> > > 
> > > ---
> > > ...
> > > root    pa...@yosemite.mars.lan
> > > ---
> > 
> > Still out of my depth with OpenSMTPD, but... good ol' aliases,of sendmail
> > lore would have a colon after the "root" up there. The MTAs I know of
> > all have inherited that.
> 
> There is a colon in my aliases file. I just omitted it in the email.

I don't know anything about opensmtpd, but use exim4 where, to send
emails to other hosts on the LAN, AIUI you either need a DNS server
that can resolve the LAN addresses or, instead, a hubbed hosts file.

Cheers,
David.



Re: Aliases and OpenSMTPD

2024-05-24 Thread tomas
On Fri, May 24, 2024 at 01:08:56PM -0400, Paul M Foster wrote:
> On Fri, May 24, 2024 at 06:40:09PM +0200, to...@tuxteam.de wrote:
> 
> > On Fri, May 24, 2024 at 11:45:56AM -0400, Paul M Foster wrote:
> > > Folks:
> > 
> > [...]
> > 
> > > If I send an email directly to pa...@yosemite.mars.lan from buckaroo, it
> > > arrives. That means this config can do what it's designed to do, 
> > > basically.
> > > However, mails to "root" on buckaroo don't get to yosemite. They should,
> > > because my /etc/aliases table looks like this:
> > > 
> > > ---
> > > ...
> > > rootpa...@yosemite.mars.lan
> > > ---
> > 
> > Still out of my depth with OpenSMTPD, but... good ol' aliases,of sendmail
> > lore would have a colon after the "root" up there. The MTAs I know of
> > all have inherited that.
> 
> There is a colon in my aliases file. I just omitted it in the email.

I see. Then I'm out of ideas (except that "newaliases" thing). Perhaps
your MTA has a log file where to find clues?

Cheers & good luck
-- 
tomás


signature.asc
Description: PGP signature


Re: Aliases and OpenSMTPD

2024-05-24 Thread Paul M Foster
On Fri, May 24, 2024 at 06:40:09PM +0200, to...@tuxteam.de wrote:

> On Fri, May 24, 2024 at 11:45:56AM -0400, Paul M Foster wrote:
> > Folks:
> 
> [...]
> 
> > If I send an email directly to pa...@yosemite.mars.lan from buckaroo, it
> > arrives. That means this config can do what it's designed to do, basically.
> > However, mails to "root" on buckaroo don't get to yosemite. They should,
> > because my /etc/aliases table looks like this:
> > 
> > ---
> > ...
> > rootpa...@yosemite.mars.lan
> > ---
> 
> Still out of my depth with OpenSMTPD, but... good ol' aliases,of sendmail
> lore would have a colon after the "root" up there. The MTAs I know of
> all have inherited that.

There is a colon in my aliases file. I just omitted it in the email.

Paul

-- 
Paul M. Foster
Personal Blog: http://noferblatz.com
Company Site: http://quillandmouse.com
Software Projects: https://gitlab.com/paulmfoster



Re: Aliases and OpenSMTPD

2024-05-24 Thread tomas
On Fri, May 24, 2024 at 11:45:56AM -0400, Paul M Foster wrote:
> Folks:

[...]

> If I send an email directly to pa...@yosemite.mars.lan from buckaroo, it
> arrives. That means this config can do what it's designed to do, basically.
> However, mails to "root" on buckaroo don't get to yosemite. They should,
> because my /etc/aliases table looks like this:
> 
> ---
> ...
> rootpa...@yosemite.mars.lan
> ---

Still out of my depth with OpenSMTPD, but... good ol' aliases,of sendmail
lore would have a colon after the "root" up there. The MTAs I know of
all have inherited that.

And... if your MTA distro came with a command "newaliases" try running
that. Many MTAs like to look things up in a hashed version of the textual
file.

Cheers
-- 
t


signature.asc
Description: PGP signature


Aliases and OpenSMTPD

2024-05-24 Thread Paul M Foster
Folks:

This may require someone who's familiar with OpenSMTPD. I have a machine
which does backups (buckaroo) and a desktop (yosemite) which is my main
machine. When anacron kicks off the backup, it should create an email for
root to detail what happened. Buckaroo is headless, so I want that email to
come to me at yosemite. (All this is on a LAN.)

I'm using OpenSMTPD on buckaroo to handle mail. Here's my config: 

---
#   $OpenBSD: smtpd.conf,v 1.10 2018/05/24 11:40:17 gilles Exp $

# This is the smtpd server system-wide configuration file.
# See smtpd.conf(5) for more information.

table aliases file:/etc/aliases
table secrets file:/etc/secrets

listen on localhost

action "relay" relay host smtp+notls://@yosemite.mars.lan:25 auth 

match from local for any action "relay"
---

If I send an email directly to pa...@yosemite.mars.lan from buckaroo, it
arrives. That means this config can do what it's designed to do, basically.
However, mails to "root" on buckaroo don't get to yosemite. They should,
because my /etc/aliases table looks like this:

---
...
rootpa...@yosemite.mars.lan
---

But it appears that OpenSMTPD doesn't consult this table unless explicitly
instructed to. According to man smtpd.conf(5), you can tell it to scan
through aliases, but only on local delivery, not if the email is outbound.

So does anyone know how to make OpenSMTPD do alias conversions on outbound
mail? Or alternatively, is there a way to hack Debian so that mails
generated from root processes to go an offsite email rather than just root?

Paul


-- 
Paul M. Foster
Personal Blog: http://noferblatz.com
Company Site: http://quillandmouse.com
Software Projects: https://gitlab.com/paulmfoster



Re: Aliases No longer Works for User

2022-02-26 Thread Stephen P. Molnar

On 02/26/2022 02:54 PM, Erwan David wrote:

Le 26/02/2022 à 20:48, Stephen P. Molnar a écrit :

On 02/26/2022 02:35 PM, Greg Wooledge wrote:

On Sat, Feb 26, 2022 at 02:23:04PM -0500, Stephen P. Molnar wrote:
Without any sort of warning as the user, I can no longer use 
aliases, nor the normal bash commands on th xfce4-terminal. Root is 
still working without problems.
Show us. Paste a SESSION from your TERMINAL into the email so we can 
see it. Then show us some evidence that the alias is actually 
defined. Ideally you would run the "alias" command, which prints all 
of your aliases. Then you would PASTE THAT SESSION SNIPPET INCLUDING 
THE SHELL PROMPT, THE COMMAND YOU RAN, AND ITS OUTPUT into an email 
so we can see it. You could also verify which shell you are using, 
by running "ps -p $$". Then paste that shell prompt, and the command 
that you ran, and its output, into an email so we can see it. You 
could examine your shell's dot files. Assuming your shell is bash, 
the relevant one is .bashrc. So you could run "ls -ld ~/.bashrc" and 
paste your shell prompt, that command, and its output, into an email 
so that we can see it. Of course, .bashrc is only read when you open 
a terminal which runs a non-login shell in the normal and expected 
manner. If you've configured your terminal so that it runs a login 
shell instead of a regular shell, then you would also have to make 
sure you're dotting in (or sourcing) the .bashrc file from your 
shell's login profile. So, for that reason, it would be useful to 
know the exact command that your terminal is running. "ps -fp $$" 
should give that, assuming you run it in the top-level shell 
launched by your terminal, not in some kind of subshell or script. 
Paste the shell prompt, the command, and its output.
Bash has always been my default shell since the days of the Redhat 
Mother's Day Release


comp@AbNormal:~$ alias
alias l='ls -l --color'
comp@AbNormal:~$ l
-bash: ls: command not found
comp@AbNormal:~$ bash
-bash: bash: command not found
comp@AbNormal:~$ ls -ld ~/.bashrc
-bash: ls: command not found
comp@AbNormal:~$

What is your PATH variable ? It does not look like an alias problem 
(your l command is replaced by ls), but your shell seems not to find 
the programs.






Thank you. You just solved the problemfor me. The PATH was messed up, 
but is now correct. All is now working.


Many, many thanks.

--
Stephen P. Molnar, Ph.D.
www.molecular-modeling.net
614.312.7528 (c)
Skype:  smolnar1



Re: Aliases No longer Works for User

2022-02-26 Thread Erwan David

Le 26/02/2022 à 20:48, Stephen P. Molnar a écrit :

On 02/26/2022 02:35 PM, Greg Wooledge wrote:

On Sat, Feb 26, 2022 at 02:23:04PM -0500, Stephen P. Molnar wrote:
Without any sort of warning as the user, I can no longer use 
aliases, nor the normal bash commands on th xfce4-terminal. Root is 
still working without problems.
Show us. Paste a SESSION from your TERMINAL into the email so we can 
see it. Then show us some evidence that the alias is actually 
defined. Ideally you would run the "alias" command, which prints all 
of your aliases. Then you would PASTE THAT SESSION SNIPPET INCLUDING 
THE SHELL PROMPT, THE COMMAND YOU RAN, AND ITS OUTPUT into an email 
so we can see it. You could also verify which shell you are using, by 
running "ps -p $$". Then paste that shell prompt, and the command 
that you ran, and its output, into an email so we can see it. You 
could examine your shell's dot files. Assuming your shell is bash, 
the relevant one is .bashrc. So you could run "ls -ld ~/.bashrc" and 
paste your shell prompt, that command, and its output, into an email 
so that we can see it. Of course, .bashrc is only read when you open 
a terminal which runs a non-login shell in the normal and expected 
manner. If you've configured your terminal so that it runs a login 
shell instead of a regular shell, then you would also have to make 
sure you're dotting in (or sourcing) the .bashrc file from your 
shell's login profile. So, for that reason, it would be useful to 
know the exact command that your terminal is running. "ps -fp $$" 
should give that, assuming you run it in the top-level shell launched 
by your terminal, not in some kind of subshell or script. Paste the 
shell prompt, the command, and its output.
Bash has always been my default shell since the days of the Redhat 
Mother's Day Release


comp@AbNormal:~$ alias
alias l='ls -l --color'
comp@AbNormal:~$ l
-bash: ls: command not found
comp@AbNormal:~$ bash
-bash: bash: command not found
comp@AbNormal:~$ ls -ld ~/.bashrc
-bash: ls: command not found
comp@AbNormal:~$

What is your PATH variable ? It does not look like an alias problem 
(your l command is replaced by ls), but your shell seems not to find the 
programs.





Re: Aliases No longer Works for User

2022-02-26 Thread Stephen P. Molnar

On 02/26/2022 02:35 PM, Greg Wooledge wrote:

On Sat, Feb 26, 2022 at 02:23:04PM -0500, Stephen P. Molnar wrote:
Without any sort of warning as the user, I can no longer use aliases, 
nor the normal bash commands on th xfce4-terminal. Root is still 
working without problems.
Show us. Paste a SESSION from your TERMINAL into the email so we can 
see it. Then show us some evidence that the alias is actually defined. 
Ideally you would run the "alias" command, which prints all of your 
aliases. Then you would PASTE THAT SESSION SNIPPET INCLUDING THE SHELL 
PROMPT, THE COMMAND YOU RAN, AND ITS OUTPUT into an email so we can 
see it. You could also verify which shell you are using, by running 
"ps -p $$". Then paste that shell prompt, and the command that you 
ran, and its output, into an email so we can see it. You could examine 
your shell's dot files. Assuming your shell is bash, the relevant one 
is .bashrc. So you could run "ls -ld ~/.bashrc" and paste your shell 
prompt, that command, and its output, into an email so that we can see 
it. Of course, .bashrc is only read when you open a terminal which 
runs a non-login shell in the normal and expected manner. If you've 
configured your terminal so that it runs a login shell instead of a 
regular shell, then you would also have to make sure you're dotting in 
(or sourcing) the .bashrc file from your shell's login profile. So, 
for that reason, it would be useful to know the exact command that 
your terminal is running. "ps -fp $$" should give that, assuming you 
run it in the top-level shell launched by your terminal, not in some 
kind of subshell or script. Paste the shell prompt, the command, and 
its output.
Bash has always been my default shell since the days of the Redhat 
Mother's Day Release


comp@AbNormal:~$ alias
alias l='ls -l --color'
comp@AbNormal:~$ l
-bash: ls: command not found
comp@AbNormal:~$ bash
-bash: bash: command not found
comp@AbNormal:~$ ls -ld ~/.bashrc
-bash: ls: command not found
comp@AbNormal:~$

-- Stephen P. Molnar, Ph.D. www.molecular-modeling.net 614.312.7528 (c) 
Skype: smolnar1




Re: Aliases No longer Works for User

2022-02-26 Thread Greg Wooledge
On Sat, Feb 26, 2022 at 02:23:04PM -0500, Stephen P. Molnar wrote:
> Without any sort of warning as the user, I can no longer use aliases, nor
> the normal bash commands on th xfce4-terminal. Root is still working without
> problems.

Show us.  Paste a SESSION from your TERMINAL into the email so we can see
it.

Then show us some evidence that the alias is actually defined.  Ideally
you would run the "alias" command, which prints all of your aliases.
Then you would PASTE THAT SESSION SNIPPET INCLUDING THE SHELL PROMPT,
THE COMMAND YOU RAN, AND ITS OUTPUT into an email so we can see it.

You could also verify which shell you are using, by running "ps -p $$".
Then paste that shell prompt, and the command that you ran, and its
output, into an email so we can see it.

You could examine your shell's dot files.  Assuming your shell is bash,
the relevant one is .bashrc.  So you could run "ls -ld ~/.bashrc" and
paste your shell prompt, that command, and its output, into an email so
that we can see it.

Of course, .bashrc is only read when you open a terminal which runs a
non-login shell in the normal and expected manner.  If you've configured
your terminal so that it runs a login shell instead of a regular shell,
then you would also have to make sure you're dotting in (or sourcing)
the .bashrc file from your shell's login profile.

So, for that reason, it would be useful to know the exact command that
your terminal is running.  "ps -fp $$" should give that, assuming you
run it in the top-level shell launched by your terminal, not in some
kind of subshell or script.  Paste the shell prompt, the command, and
its output.



Aliases No longer Works for User

2022-02-26 Thread Stephen P. Molnar
I have just installed Bullseye on a  different drive on  my main Linux 
platform. No problems ere encountered and the system booted normally, 
both as root and as a user (comp).


Without any sort of warning as the user, I can no longer use aliases, 
nor the normal bash commands on th xfce4-terminal. Root is still working 
without problems.


I don't have the faintest idea a to what is going on.

A Assistance will be most appreciated.

Thanks in advance.

-- Stephen P. Molnar, Ph.D. www.molecular-modeling.net 614.312.7528 (c) 
Skype: smolnar1




Re: User Forgets Aliases

2019-12-16 Thread Greg Wooledge
On Mon, Dec 16, 2019 at 09:30:08AM -0500, Stephen P. Molnar wrote:
> As a matter of fact, there was no .bash_profile.
> 
> I created on and transferred all of my alias statement to that and not is
> fine.

I believe you meant to say "now is fine".  But your typo is literally
correct: it is *NOT* fine.  That is not how you do it.

https://mywiki.wooledge.org/DotFiles
https://wiki.debian.org/DotFiles

You put aliases in ~/.bashrc so that they are read by NON-LOGIN SHELLS
such as the one you get when you open an xterm from a window manager,
and that xterm is NOT invoked with the -ls option.

You source .bashc from your profile so that you ALSO get your aliases
when you run a LOGIN SHELL, such as the one you get when you ssh into
the system, or login on a text console, or open an xterm from a window
manager with the -ls option.

On top of that, you probably already had a ~/.profile, and now that you've
created a ~/.bash_profile, your ~/.profile is no longer used.  This
will probably be a new, separate problem that you have just created for
yourself, and simply not noticed yet.

Remove your ~/.bash_profile.

Put all your LOGIN SHELL STUFF (environment variables and so on)
in ~/.profile.

Make sure ~/.profile dots in ~/.bashrc.

Put all your ALIASES, FUNCTIONS, SHOPTS AND SO FORTH in ~/.bashrc.

Read the two wiki pages.  Or at least one of them.  The Debian one is
older, so if you only read one of them, it should probably be the
first one.

Tell us HOW. YOU. LOG. IN.  This is no longer optional.  Stop fooling
around.  Stop being an obstinate blockhead.

Do you not understand the QUESTION?  Here are some possible answers to
it:

"I login on a text console, and then I run startx."

"I login with the GNOME graphical thingy.  It says it runs a Wayland."

"I login with the graphical thingy and the default is GNOME Wayland,
but I have problems with that, so I told it use to use GNOME X11."

"I installed XFCE and I login with the graphical thing, I think it's
called light something."

"It's a remote server.  I login with ssh."

And so on.

These things MATTER.

You don't have to be an EXPERT, but you do have to demonstrate a tiny
modicum of AWARENESS.



Re: User Forgets Aliases

2019-12-16 Thread Stephen P. Molnar




On 12/16/2019 08:30 AM, Greg Wooledge wrote:

On Sat, Dec 14, 2019 at 04:27:39AM -0500, Stephen P. Molnar wrote:

I find that I have to source the .bashrc use the aliases.

My guess is that you:
1) created a ~/.bash_profile and forgot to tell it to source ~/.bashrc; or
2) altered your ~/.profile in such a way that it no longer sources
~/.bashrc; or
3) somehow are no longer using bash as your shell when you launch a
terminal, or when you login to a shell session.

In any case, if your shell is bash, your PROFILE (which is one of the
three files ~/.bash_profile or ~/.bash_login or ~/.profile) must source
or dot in ~/.bashrc.

If none of these shotgun guesses match your problem, then please provide
details.  What version of Debian, how do you login, how do you get to an
interactive shell.




As a matter of fact, there was no .bash_profile.

I created on and transferred all of my alias statement to that and not 
is fine.


--
Stephen P. Molnar, Ph.D.
www.molecular-modeling.net
614.312.7528 (c)
Skype:  smolnar1



Re: User Forgets Aliases

2019-12-16 Thread Greg Wooledge
On Sat, Dec 14, 2019 at 04:27:39AM -0500, Stephen P. Molnar wrote:
> I find that I have to source the .bashrc use the aliases.

My guess is that you:
1) created a ~/.bash_profile and forgot to tell it to source ~/.bashrc; or
2) altered your ~/.profile in such a way that it no longer sources
   ~/.bashrc; or
3) somehow are no longer using bash as your shell when you launch a
   terminal, or when you login to a shell session.

In any case, if your shell is bash, your PROFILE (which is one of the
three files ~/.bash_profile or ~/.bash_login or ~/.profile) must source
or dot in ~/.bashrc.

If none of these shotgun guesses match your problem, then please provide
details.  What version of Debian, how do you login, how do you get to an
interactive shell.



Re: User Forgets Aliases

2019-12-14 Thread Andrei POPESCU
On Sb, 14 dec 19, 04:27:39, Stephen P. Molnar wrote:
> For reasons unknown to me, my user seems to have forgotten aliases in
> .bashrc!
> 
> I find that I have to source the .bashrc use the aliases. This is rather
> inconvenient as I have quite a few aliases that I use all of the time.
> 
> Does anyone haw any idea as to what might be going on here?

What else changed? How are you starting the shell?

Kind regards,
Andrei
-- 
http://wiki.debian.org/FAQsFromDebianUser


signature.asc
Description: PGP signature


User Forgets Aliases

2019-12-14 Thread Stephen P. Molnar

For reasons unknown to me, my user seems to have forgotten aliases in
.bashrc!

I find that I have to source the .bashrc use the aliases. This is rather
inconvenient as I have quite a few aliases that I use all of the time.

Does anyone haw any idea as to what might be going on here?

Thanks in advance.

--
Stephen P. Molnar, Ph.D.
www.molecular-modeling.net
614.312.7528 (c)
Skype:  smolnar1



Re: [solved] Re: Setting up aliases to work also in tty* consoles?

2017-06-20 Thread Rodolfo Medina
Greg Wooledge <wool...@eeg.ccf.org> writes:

> On Tue, Jun 20, 2017 at 05:32:09PM +0100, Rodolfo Medina wrote:
>> Greg Wooledge <wool...@eeg.ccf.org> writes:
>> > Once more, from the top:
>> >
>> > 1) ~/.bash_profile should source ~/.bashrc
>> > 2) Shell functions and aliases and shopts and sets and other transient
>> >settings should go in ~/.bashrc
>> > 3) Environment variables and other NON-transient settings should go in
>> >~/.bash_profile
>
>> My alias:
>> 
>>  alias mplayer='mplayer -demuxer lavf'
>> 
>> works, for tty* consoles, if I put it in ~/.bash_profile.  Instead, if I put
>> it in ~/.bashrc, it doesn't work within tty* but only within graphical
>> system.
>
> Refer to step 1.  Make sure ~/.bash_profile sources ~/.bashrc.
>
> Debian provides a ~/.profile by default in jessie and stretch, so
> ~/.bash_profile is either something you wrote, or something you
> inherited from an older system.
>
> Make ~/.bash_profile source ~/.bashrc.
>
> If you need help with that, you can paste the code from /etc/skel/.profile
> starting with "# if running bash" and ending with the second "fi" line
> which follows that comment.
>
> ~/.bash_profile must source ~/.bashrc


Sorry, at the beginning I hadn't given enough importance to your recommendation
that ~/.bash_profile should source ~/.bashrc.  Now I put my alias in ~/bashrc,
then at the beginning of ~/.bash_profile I put:

# if running bash
if [ -n "$BASH_VERSION" ]; then
# include .bashrc if it exists
if [ -f "$HOME/.bashrc" ]; then
. "$HOME/.bashrc"
fi
fi

and everything is fine: the alias is also active in tty* consoles.  I hope now
I understood and did correctly.

Thanks, Regards

Rodolfo



Re: [solved] Re: Setting up aliases to work also in tty* consoles?

2017-06-20 Thread Greg Wooledge
On Tue, Jun 20, 2017 at 05:32:09PM +0100, Rodolfo Medina wrote:
> Greg Wooledge <wool...@eeg.ccf.org> writes:
> > Once more, from the top:
> >
> > 1) ~/.bash_profile should source ~/.bashrc
> > 2) Shell functions and aliases and shopts and sets and other transient
> >settings should go in ~/.bashrc
> > 3) Environment variables and other NON-transient settings should go in
> >~/.bash_profile

> My alias:
> 
>  alias mplayer='mplayer -demuxer lavf'
> 
> works, for tty* consoles, if I put it in ~/.bash_profile.  Instead, if I put 
> it
> in ~/.bashrc, it doesn't work within tty* but only within graphical system.

Refer to step 1.  Make sure ~/.bash_profile sources ~/.bashrc.

Debian provides a ~/.profile by default in jessie and stretch, so
~/.bash_profile is either something you wrote, or something you
inherited from an older system.

Make ~/.bash_profile source ~/.bashrc.

If you need help with that, you can paste the code from /etc/skel/.profile
starting with "# if running bash" and ending with the second "fi" line
which follows that comment.

~/.bash_profile must source ~/.bashrc



Re: [solved] Re: Setting up aliases to work also in tty* consoles?

2017-06-20 Thread Rodolfo Medina
Greg Wooledge <wool...@eeg.ccf.org> writes:

> On Tue, Jun 20, 2017 at 04:43:25PM +0100, Rodolfo Medina wrote:
>> According to what you say, I solved my problem by putting my aliases in
>> ~/.bash_profile rather than in ~/.bash_aliases.  I don't know if it's
>> correct, but it works.
>
> It's not correct, because that file WON'T be read by regular shells.
> It's only read by login shells.
>
> Once more, from the top:
>
> 1) ~/.bash_profile should source ~/.bashrc
> 2) Shell functions and aliases and shopts and sets and other transient
>settings should go in ~/.bashrc
> 3) Environment variables and other NON-transient settings should go in
>~/.bash_profile
>
> Substitute ~/.profile for ~/.bash_profile if necessary.  This is the file
> that is only read once.
>
> Substitute ~/.bash_aliases for ~/.bashrc if necessary.  This is the file
> that is read by every new instance of the shell.


My alias:

 alias mplayer='mplayer -demuxer lavf'

works, for tty* consoles, if I put it in ~/.bash_profile.  Instead, if I put it
in ~/.bashrc, it doesn't work within tty* but only within graphical system.

Rodolfo



Re: [solved] Re: Setting up aliases to work also in tty* consoles?

2017-06-20 Thread Greg Wooledge
On Tue, Jun 20, 2017 at 04:43:25PM +0100, Rodolfo Medina wrote:
> According to what you say, I solved my problem by putting my aliases in
> ~/.bash_profile rather than in ~/.bash_aliases.  I don't know if it's correct,
> but it works.

It's not correct, because that file WON'T be read by regular shells.
It's only read by login shells.

Once more, from the top:

1) ~/.bash_profile should source ~/.bashrc
2) Shell functions and aliases and shopts and sets and other transient
   settings should go in ~/.bashrc
3) Environment variables and other NON-transient settings should go in
   ~/.bash_profile

Substitute ~/.profile for ~/.bash_profile if necessary.  This is the file
that is only read once.

Substitute ~/.bash_aliases for ~/.bashrc if necessary.  This is the file
that is read by every new instance of the shell.



[solved] Re: Setting up aliases to work also in tty* consoles?

2017-06-20 Thread Rodolfo Medina
Greg Wooledge <wool...@eeg.ccf.org> writes:

> On Tue, Jun 20, 2017 at 04:06:24PM +0100, Rodolfo Medina wrote:
>> I settle down permamnent bash aliases by simply putting them in the file
>> ~/.bash_aliases; but they only work within X environment.  Is it possible,
>> and how?, to make them work also in tty1, tty2, ..., i.e. out of graphical
>> surround?
>
> Shell aliases and functions should be declared in ~/.bashrc or in a file
> that you source from ~/.bashrc.  Some people like to create a ~/.bash_aliases
> and source that from ~/.bashrc -- that's fine.  Sounds like you are doing
> that.
>
> The other step is that you need to ensure ~/.bashrc gets sourced from
> your login profile, so that it gets picked up by ALL interactive shells
> (login and non-login).  If you have a ~/.bash_profile or ~/.bash_login,
> make sure you source ~/.bashrc from there.  Otherwise, if you don't
> have those, make sure you source it from ~/.profile.
>
> When you login on a text console, you get a login shell, which reads
> ~/.bash_profile or ~/.bash_login or ~/.profile but not ~/.bashrc.
> (Which is why you need that extra source step.)
>
> When you run a terminal emulator within an X session, you *typically*
> get a non-login shell, which reads ~/.bashrc only.


According to what you say, I solved my problem by putting my aliases in
~/.bash_profile rather than in ~/.bash_aliases.  I don't know if it's correct,
but it works.

Thanks,

Rodolfo



Re: Setting up aliases to work also in tty* consoles?

2017-06-20 Thread Greg Wooledge
On Tue, Jun 20, 2017 at 11:36:17AM -0400, Felix Miata wrote:
> Greg Wooledge composed on 2017-06-20 11:14 (UTC-0400):
> > When you run a terminal emulator within an X session, you *typically*
> > get a non-login shell, which reads ~/.bashrc only.
> .
> Interesting. Which WM(s)/DE(s) do/does that apply to?

Depends on the config, and the terminal emulator as well.  A standard
WM menu should simply run the terminal emulator (e.g. urxvt) with
no options, which will then run a regular (non-login) shell.

However, some people configure their WMs to launch their terminals with
the "-ls" or equivalent option, which forces a login shell.  This is
common in academic environments, for example.  I think the rationale is
that it makes life simpler for non-sophisticated users, who will just
put their aliases in whatever dot file they happen to stumble across;
forcing a login shell means *all* the dot files get read, so they get
fewer support calls.



Re: Setting up aliases to work also in tty* consoles?

2017-06-20 Thread Felix Miata
Greg Wooledge composed on 2017-06-20 11:14 (UTC-0400):

> When you login on a text console, you get a login shell, which reads
> ~/.bash_profile or ~/.bash_login or ~/.profile but not ~/.bashrc.
> (Which is why you need that extra source step.)

> When you run a terminal emulator within an X session, you *typically*
> get a non-login shell, which reads ~/.bashrc only.
.
Interesting. Which WM(s)/DE(s) do/does that apply to? 'alias | wc -l' produces
same result here whether in vtty or in Konsole, whether root (53) or ordinary
user (22), my self-created aliases are all in ~/.bashrc, and except for
(non-existent) /etc/bashrc I have no reference to any other startup or other
script in ~/.bashrc.
-- 
"The wise are known for their understanding, and pleasant
words are persuasive." Proverbs 16:21 (New Living Translation)

 Team OS/2 ** Reg. Linux User #211409 ** a11y rocks!

Felix Miata  ***  http://fm.no-ip.com/



Re: Setting up aliases to work also in tty* consoles?

2017-06-20 Thread Greg Wooledge
On Tue, Jun 20, 2017 at 04:06:24PM +0100, Rodolfo Medina wrote:
> I settle down permamnent bash aliases by simply putting them in the file
> ~/.bash_aliases; but they only work within X environment.  Is it possible, and
> how?, to make them work also in tty1, tty2, ..., i.e. out of graphical
> surround?

Shell aliases and functions should be declared in ~/.bashrc or in a file
that you source from ~/.bashrc.  Some people like to create a ~/.bash_aliases
and source that from ~/.bashrc -- that's fine.  Sounds like you are doing
that.

The other step is that you need to ensure ~/.bashrc gets sourced from
your login profile, so that it gets picked up by ALL interactive shells
(login and non-login).  If you have a ~/.bash_profile or ~/.bash_login,
make sure you source ~/.bashrc from there.  Otherwise, if you don't
have those, make sure you source it from ~/.profile.

When you login on a text console, you get a login shell, which reads
~/.bash_profile or ~/.bash_login or ~/.profile but not ~/.bashrc.
(Which is why you need that extra source step.)

When you run a terminal emulator within an X session, you *typically*
get a non-login shell, which reads ~/.bashrc only.



Setting up aliases to work also in tty* consoles?

2017-06-20 Thread Rodolfo Medina
Hi all.

I settle down permamnent bash aliases by simply putting them in the file
~/.bash_aliases; but they only work within X environment.  Is it possible, and
how?, to make them work also in tty1, tty2, ..., i.e. out of graphical
surround?

Thanks for any help,

Rodolfo



spam to aliases and system accounts

2017-04-22 Thread Jonathan de Boyne Pollard
Daniel Pocock:
> Do any of the mailers (postfix, exim, etc) provide a convenient way 
> to exclude delivery to system accounts by default, or to exclude 
> these aliases and accounts from receiving mail from external senders? 
> Could anybody share examples of how they do it or pointers to 
> any blogs or wikis with examples? 

The qmail convention of long standing is that an account does not receive mail
in a local mailbox of its own (be that a Maildir in its home directory or an
mboxrd file in /var/spool/mail) if (a) it has UID zero, (b) it has a
non-existent or inaccessible home directory, (c) the account is not the owner of
the home directory, or (d) the account has uppercase letters in its name.

* https://manpages.debian.org/jessie/qmail/qmail-getpw.8.en.html

* http://www.lifewithqmail.org/lwq.html#gotchasexim

So, for examples: mail to ga...@example.com will not be delivered into a mailbox
for the games user because that account is not the owner of /usr/games , its
home directory.  mail to sa...@example.com or usb...@example.com will not be
delivered into a mailbox for the saned or usbmux users because their home
directories, /home/saned and /home/usbmux, do not (normally) exist.

So this is mostly not a packaging problem, and far more a question of whether
your chosen mail system employs a similar convention to that of qmail.  One
could in theory configure exim4 to do the same, but that is not the case in
Debian, where exim4 is merely configured to treat an account as a real person
only unless the account name is the string "root".  Similarly, postfix on Debian
is configured to use the aliases mechanism to filter out rôle accounts, but the
supplied default aliases file in Debian includes almost none of the rôle
accounts employed by Debian packages.

*
https://sources.debian.net/src/exim4/4.89-2/debian/debconf/conf.d/router/900_exim4-config_local_user/

* https://sources.debian.net/src/postfix/3.1.4-4/conf/aliases/

It is to *some* extent a packaging problem inasmuch as some of the rôle user
accounts that some softwares employ are created with seemingly valid home
directories that exist and that they fully own.  The possibly worst offences
here are where people have decided to re-use service runtime directories in /run
as account home directories, given that (with ~/Mailbox or ~/Maildir/ delivery)
this will result in the rôle accounts' junk mail being delivered to a mailbox in
/run .  The avahi account has /var/run/avahi-daemon as its home directory, which
it owns.  Similarly, the irc account has /var/run/ircd as its home directory,
which it owns.  (The hplip account has /var/run/hplip,  and messagebus has
/var/run/dbus; but they do not own those directories.)  Because of this, avahi
and irc satisfy the conventional qmail criteria for being real people user
accounts to whose mailboxes mail should be delivered.



Re: spam to aliases and system accounts

2017-04-20 Thread Daniel Pocock


On 20/04/17 13:27, Jonathan Dowland wrote:
> On Thu, Apr 20, 2017 at 10:43:33AM +0100, Brian wrote:
>> You would have to sound out and convince the exim4 maintainers. I can
>> well imagine their enthusiasm for a change might be muted.
> 
> I've reported this before, IIRC, and was ignored. There's also a potential
> DoS situation because the default configuration will accept and store mail
> for some aliases in /var/mail/, which might be / and could fill up
> without the admin noticing, especially if legitimate users have mail moved
> elsewhere (e.g. ~/Maildir)
> 


How did you know my environment?

It is a nightmare actually.  If any real and important mail is sent to
those addresses then it is probably buried under all the spam, making
those addresses pointless.

That is why I suggested, rather than completely removing them, the
possibility that the mailer could be configured not to allow external
mail to system users and related aliases.  I could probably dig around
in the documentation and find a way to do that myself but I was curious
if anybody had already done so and documented their solution.

Regards,

Daniel



Re: spam to aliases and system accounts

2017-04-20 Thread Jonathan Dowland
On Thu, Apr 20, 2017 at 10:43:33AM +0100, Brian wrote:
> You would have to sound out and convince the exim4 maintainers. I can
> well imagine their enthusiasm for a change might be muted.

I've reported this before, IIRC, and was ignored. There's also a potential
DoS situation because the default configuration will accept and store mail
for some aliases in /var/mail/, which might be / and could fill up
without the admin noticing, especially if legitimate users have mail moved
elsewhere (e.g. ~/Maildir)

-- 
⢀⣴⠾⠻⢶⣦⠀ 
⣾⠁⢠⠒⠀⣿⡁ Jonathan Dowland
⢿⡄⠘⠷⠚⠋⠀ https://jmtd.net
⠈⠳⣄ Please do not CC me, I am subscribed to the list.



Re: spam to aliases and system accounts

2017-04-20 Thread Brian
On Wed 19 Apr 2017 at 20:15:02 +0200, Daniel Pocock wrote:

> When people install Debian (or any distro), they usually get a bunch of
> entries in /etc/aliases and various system accounts (/etc/passwd entries
> with UID < 1000) created by the packages they install.
> 
> I've noticed an increase in spammers targeting some of the more common ones.
> 
> Can the number of aliases installed by default be reduced?
> 
> Do any of the mailers (postfix, exim, etc) provide a convenient way to
> exclude delivery to system accounts by default, or to exclude these
> aliases and accounts from receiving mail from external senders?  Could
> anybody share examples of how they do it or pointers to any blogs or
> wikis with examples?
> 
> Could/should any more be done at the packaging level to minimize this
> problem or is it something that can only be done on a per-site basis?

This is the postinst for exim4-config:

 #initialize /etc/aliases
 writealiases() {
 echo '# /etc/aliases' > /etc/aliases.tmp
 echo 'mailer-daemon: postmaster' >> /etc/aliases.tmp
 for i in postmaster nobody hostmaster usenet news webmaster www ftp abuse noc 
security ; do
 echo "${i}: root"
 done >> /etc/aliases.tmp
 mv /etc/aliases.tmp /etc/aliases
 }

You would have to sound out and convince the exim4 maintainers. I can
well imagine their enthusiasm for a change might be muted.

-- 
Brian.



spam to aliases and system accounts

2017-04-19 Thread Daniel Pocock


When people install Debian (or any distro), they usually get a bunch of
entries in /etc/aliases and various system accounts (/etc/passwd entries
with UID < 1000) created by the packages they install.

I've noticed an increase in spammers targeting some of the more common ones.

Can the number of aliases installed by default be reduced?

Do any of the mailers (postfix, exim, etc) provide a convenient way to
exclude delivery to system accounts by default, or to exclude these
aliases and accounts from receiving mail from external senders?  Could
anybody share examples of how they do it or pointers to any blogs or
wikis with examples?

Could/should any more be done at the packaging level to minimize this
problem or is it something that can only be done on a per-site basis?

Regards,

Daniel



exim, mailname and aliases

2012-09-13 Thread Frank Van Damme
Hello list,

I'm into a slight struggle with my mail servers. They are satellite
systems (no local mail, everything goes to a smarthost). I figured out
that by changing the mailname to generaldomain.com instead of
themachineshostname.generaldomain.com, all users' mail get delivered
to u...@generaldomain.com (I create users with usernames that exist as
a mail alias/address in that domain).
BUT
this breaks the aliases file. special or system users, like root,
are not rewritten to m...@generaldomain.com, they are smarthosted with
their original user id --  r...@generaldomain.com ...

Probably there is a better and cleaner way to reroute local users (not
individually, please) than to forge /etc/mailname?

-- 
Frank Van Damme
No part of this copyright message may be reproduced, read or seen,
dead or alive or by any means, including but not limited to telepathy
without the benevolence of the author.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/camz22ejf4vqsc49djdyty6uteq3urfmcqzsfwkflrw6w2qa...@mail.gmail.com



Re: exim, mailname and aliases

2012-09-13 Thread Camaleón
On Thu, 13 Sep 2012 16:02:22 +0200, Frank Van Damme wrote:

 I'm into a slight struggle with my mail servers. They are satellite
 systems (no local mail, everything goes to a smarthost). I figured out
 that by changing the mailname to generaldomain.com instead of
 themachineshostname.generaldomain.com, all users' mail get delivered to
 u...@generaldomain.com (I create users with usernames that exist as a
 mail alias/address in that domain). BUT
 this breaks the aliases file. special or system users, like root, are
 not rewritten to m...@generaldomain.com, they are smarthosted with their
 original user id --  r...@generaldomain.com ...
 
 Probably there is a better and cleaner way to reroute local users (not
 individually, please) than to forge /etc/mailname?

If this was Postfix, I would suggest that you look at the address 
rewriting rules for doing a selective routing of the outgoing messages 
based on their location (local or remote users). For Exim, I'm not sure 
how this is handled.

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/k2srd9$jks$7...@ger.gmane.org



Re: exim, mailname and aliases

2012-09-13 Thread lee
Frank Van Damme frank.vanda...@gmail.com writes:

 Hello list,

 I'm into a slight struggle with my mail servers. They are satellite
 systems (no local mail, everything goes to a smarthost). I figured out
 that by changing the mailname to generaldomain.com instead of
 themachineshostname.generaldomain.com, all users' mail get delivered
 to u...@generaldomain.com (I create users with usernames that exist as
 a mail alias/address in that domain).

Hm, I don't understand what you are trying to achieve.  Incoming mail is
delivered from where to where?  On which host do you change the
mailname?

 BUT this breaks the aliases file. special or system users, like
 root, are not rewritten to m...@generaldomain.com, they are smarthosted
 with their original user id -- r...@generaldomain.com ...

What is in your aliases files?  In which way are they broken?  Are you
referring to recipient or to sender addresses?

 Probably there is a better and cleaner way to reroute local users (not
 individually, please) than to forge /etc/mailname?

What do you mean by re-route local users?


-- 
Debian testing amd64


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/87a9wtr8am@yun.yagibdah.de



Re: [exim] et aliases

2011-12-10 Thread Zuthos
Jean-Yves F. Barbier a écrit :
| On Thu, 8 Dec 2011 07:05:23 +0100
| zut...@laposte.net wrote:
| 
|  Hors, elle me revienne toutes en Mail Delivery System
| 
| Le texte OSEF, ce qui compte c'est le n° d'erreur associé!
| 

Je ne sais pas ou trouver ce N°.

Toutefois, voici le corp du message:

pourtant, j'ai bien cette entrée dans mon /etc/aliases
 

- Forwarded message from Mail Delivery System 
mailer-dae...@bureau.veronico.net -

Date: Sat, 10 Dec 2011 10:17:46 +0100
From: Mail Delivery System mailer-dae...@bureau.veronico.net
To: zut...@laposte.net
Subject: Mail delivery failed: returning message to sender
Message-Id: e1rzj3y-0001xk...@bureau.veronico.net.veronico.net

This message was created automatically by mail delivery software.

A message that you sent could not be delivered to one or more of its 
recipients. This is a permanent error. The following address(es) failed:

  bla...@bureau.veronico.net
SMTP error from remote mail server after RCPT 
TO:bla...@bureau.veronico.net:
host smtp.orange.fr [193.252.22.91]: 550 5.1.1 Adresse d au moins un 
destinataire invalide. Invalid recipient. OFR204_418 [418]

-- This is a copy of the message, including all the headers. --



-- 
Quelle est la différence entre un psychiatre et un fou ?
Le diplôme


signature.asc
Description: Digital signature


Re: [exim] et aliases

2011-12-10 Thread Jean-Yves F. Barbier
On Sat, 10 Dec 2011 18:10:22 +0100
Zuthos zuthos-nos...@laposte.net wrote:

 Jean-Yves F. Barbier a écrit :
 | On Thu, 8 Dec 2011 07:05:23 +0100
 | zut...@laposte.net wrote:
 | 
 |  Hors, elle me revienne toutes en Mail Delivery System
 | 
 | Le texte OSEF, ce qui compte c'est le n° d'erreur associé!
 | 

Merci d'utiliser la séquence standard pour la mise en quote des
conversation précédentes, à savoir  , la modifier, ça fait
sûrement Tjoli à la maison mais 99.% des gens utilisent le STD.

 From: Mail Delivery System mailer-dae...@bureau.veronico.net
 To: zut...@laposte.net
 Subject: Mail delivery failed: returning message to sender
 Message-Id: e1rzj3y-0001xk...@bureau.veronico.net.veronico.net
 
 This message was created automatically by mail delivery software.
 
 A message that you sent could not be delivered to one or more of its 
 recipients. This is a permanent error. The following address(es) failed:  
 
   bla...@bureau.veronico.net  
   
 SMTP error from remote mail server after 
RCPT TO:bla...@bureau.veronico.net:  
 host smtp.orange.fr [193.252.22.91]: 550 5.1.1
Adresse d au moins un destinataire invalide.   
   ^^^  
550 = relay denied

Il paraît évident que le SMTP d'orange ne va sûrement pas relayer 
le s/s domaine bureau.veronico.net...

Et en plus l'explication est sous tes yeux: The following
address(es) failed: bla...@bureau.veronico.net

Par ailleurs, les adresses e-mail s'expriment en minuscules.

-- 
Do not use if printed inner seal is broken or missing.

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/fr/FrenchLists

Pour vous DESABONNER, envoyez un message avec comme objet unsubscribe
vers debian-user-french-requ...@lists.debian.org
En cas de soucis, contactez EN ANGLAIS listmas...@lists.debian.org
Archive: http://lists.debian.org/20111210183013.76efaf2f@anubis.defcon1



Re: [exim] et aliases

2011-12-10 Thread jacques

Le 10/12/2011 18:30, Jean-Yves F. Barbier a écrit :


Par ailleurs, les adresses e-mail s'expriment en minuscules.


Oui-mais-non :

rfc5321 :
Therefore, SMTP implementations MUST take care to preserve the case
of mailbox local-parts.  In particular, for some hosts, the user
smith is different from the user Smith.  However, exploiting the
case sensitivity of mailbox local-parts impedes interoperability and
is discouraged.  Mailbox domains follow normal DNS rules and are
hence not case sensitive.

 J.




--
Pour passer au message suivant appuyez sur #

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/fr/FrenchLists

Pour vous DESABONNER, envoyez un message avec comme objet unsubscribe
vers debian-user-french-requ...@lists.debian.org
En cas de soucis, contactez EN ANGLAIS listmas...@lists.debian.org
Archive: http://lists.debian.org/4ee3c20f.1030...@lavignotte.org



Re: [exim] et aliases

2011-12-10 Thread Jean-Yves F. Barbier
On Sat, 10 Dec 2011 21:33:19 +0100
jacques jacq...@lavignotte.org wrote:

 Oui-mais-non :
 
 rfc5321 :
 Therefore, SMTP implementations MUST take care to preserve the case
 of mailbox local-parts.  In particular, for some hosts, the user
 smith is different from the user Smith. 

Jusque-là, peut-être...

 However, exploiting the
 case sensitivity of mailbox local-parts impedes interoperability and
 is discouraged.  Mailbox domains follow normal DNS rules and are
 hence not case sensitive.

Mais plus là.

s/s Linux les adresses e-mail comportant des majuscules sont
justement là pour prévenir qu'on n'y répond pas (Mailer-Daemon par
exemple).

-- 
Kill your parents.-- Jerry Rubin

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/fr/FrenchLists

Pour vous DESABONNER, envoyez un message avec comme objet unsubscribe
vers debian-user-french-requ...@lists.debian.org
En cas de soucis, contactez EN ANGLAIS listmas...@lists.debian.org
Archive: http://lists.debian.org/20111211012916.555bc242@anubis.defcon1



[exim] et aliases

2011-12-07 Thread zuthos
Bonjour,

Après une mise à jour, mes aliases ne semble plus être fonctionnel.

J'ai, en effet, créé des listes pour me simplifier la vie.

Par exemple:
boulot
Blague

Hors, elle me revienne toutes en Mail Delivery System

Si quelqu'un avait une idée.

D'avance merci

-- 
La théorie, c'est quand on sait tout et que rien ne fonctionne. La
pratique, c'est quand tout fonctionne et que personne ne sait pourquoi. Si
la pratique et la théorie sont réunies, rien ne fonctionne et on ne sait
pas pourquoi.
-+- Albert Einstein -+-


-- 
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/fr/FrenchLists

Pour vous DESABONNER, envoyez un message avec comme objet unsubscribe
vers debian-user-french-requ...@lists.debian.org
En cas de soucis, contactez EN ANGLAIS listmas...@lists.debian.org
Archive: 
http://lists.debian.org/386619417dc857da0bb07cd5737d12c5.squirrel@bureau



Re: [exim] et aliases

2011-12-07 Thread Jean-Yves F. Barbier
On Thu, 8 Dec 2011 07:05:23 +0100
zut...@laposte.net wrote:

 Hors, elle me revienne toutes en Mail Delivery System

Le texte OSEF, ce qui compte c'est le n° d'erreur associé!

-- 
Overfiend Joy: Hey, I'm an asshole.  Assholes emit odious gas.
That's what we do.

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/fr/FrenchLists

Pour vous DESABONNER, envoyez un message avec comme objet unsubscribe
vers debian-user-french-requ...@lists.debian.org
En cas de soucis, contactez EN ANGLAIS listmas...@lists.debian.org
Archive: http://lists.debian.org/20111208071758.41fbb66a@anubis.defcon1



Re: nullmailer et aliases mail

2010-10-28 Thread Jean-Pierre
Bonjour,

Le 27/10/2010 11:40, C. Mourad Jaber a écrit :
  Bonjour,

 Je ne trouve pas de documentation complète sur NullMailer...

 J'ai une configuration assez simple :
 un serveur qui relai ses mails via nullmailer sur le smtp officiel du
 domaine...

 Jusque-là tout va bien...

 La problème est que j'aimerai utiliser des aliases pour les comptes
 administratif et cela ne semble pas fonctionner...

 J'ai ajouter des entrées dans le fichier /etc/aliases et j'aurai
 espéré une prise en compte automatique, mais ça ne fonctionne pas !

 Y'a-t-il une option pour expenser les aliases *avant* de relayer ?
C'est pas utile, c'est le job du smtp officiel du domaine

 Quelqu'un aurait-il une solution ou une documentation de ce soft ?
faut plutôt voir du coté du vrai serveur mail. (avec pour le coup le
/etc/aliases qui sert)

Un relais de  messagerie, il sert juste de relais, il est pas là pour
faire un traitement spécifique.
La seule chose qu'il connaît c'est :
pour tous les mails qui arrivent, les transférer à cette @IP

Jean-Pierre



nullmailer et aliases mail

2010-10-27 Thread C. Mourad Jaber

 Bonjour,

Je ne trouve pas de documentation complète sur NullMailer...

J'ai une configuration assez simple :
un serveur qui relai ses mails via nullmailer sur le smtp officiel du domaine...

Jusque-là tout va bien...

La problème est que j'aimerai utiliser des aliases pour les comptes administratif et cela 
ne semble pas fonctionner...


J'ai ajouter des entrées dans le fichier /etc/aliases et j'aurai espéré une prise en 
compte automatique, mais ça ne fonctionne pas !


Y'a-t-il une option pour expenser les aliases *avant* de relayer ?

Quelqu'un aurait-il une solution ou une documentation de ce soft ?

++

Mourad

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/fr/FrenchLists

Pour vous DESABONNER, envoyez un message avec comme objet unsubscribe
vers debian-user-french-requ...@lists.debian.org
En cas de soucis, contactez EN ANGLAIS listmas...@lists.debian.org
Archive: http://lists.debian.org/4cc7f3a5.2060...@nativobject.net



Re: nullmailer et aliases mail

2010-10-27 Thread David Sanchez
Le 27/10/2010 11:40, C. Mourad Jaber a écrit :
  Bonjour,
 
 Je ne trouve pas de documentation complète sur NullMailer...
 
 J'ai une configuration assez simple :
 un serveur qui relai ses mails via nullmailer sur le smtp officiel du
 domaine...
 
 Jusque-là tout va bien...
 
 La problème est que j'aimerai utiliser des aliases pour les comptes
 administratif et cela ne semble pas fonctionner...
 
 J'ai ajouter des entrées dans le fichier /etc/aliases et j'aurai espéré
 une prise en compte automatique, mais ça ne fonctionne pas !
 
 Y'a-t-il une option pour expenser les aliases *avant* de relayer ?
 
 Quelqu'un aurait-il une solution ou une documentation de ce soft ?
 
 ++
 
 Mourad
 

Salut,

Tu as bien régénéré la base avec la commande newaliases une fois le
fichier /etc/aliases modifié ?

David

-- 
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/fr/FrenchLists

Pour vous DESABONNER, envoyez un message avec comme objet unsubscribe
vers debian-user-french-requ...@lists.debian.org
En cas de soucis, contactez EN ANGLAIS listmas...@lists.debian.org
Archive: http://lists.debian.org/4cc7fa65.1080...@davidsanchez.fr



Re: nullmailer et aliases mail

2010-10-27 Thread C. Mourad Jaber

 Le 27/10/2010 12:09, David Sanchez a écrit :

Le 27/10/2010 11:40, C. Mourad Jaber a écrit :

  Bonjour,

Je ne trouve pas de documentation complète sur NullMailer...

J'ai une configuration assez simple :
un serveur qui relai ses mails via nullmailer sur le smtp officiel du
domaine...

Jusque-là tout va bien...

La problème est que j'aimerai utiliser des aliases pour les comptes
administratif et cela ne semble pas fonctionner...

J'ai ajouter des entrées dans le fichier /etc/aliases et j'aurai espéré
une prise en compte automatique, mais ça ne fonctionne pas !

Y'a-t-il une option pour expenser les aliases *avant* de relayer ?

Quelqu'un aurait-il une solution ou une documentation de ce soft ?

++

Mourad


Salut,

Tu as bien régénéré la base avec la commande newaliases une fois le
fichier /etc/aliases modifié ?

David


Bonjour,

Si je me refère à la page man de cette commande, elle me semble sans effets sur 
nullmailer :
NAME
   newaliases - pseudo newaliases command for nullmailer

SYNOPSIS
   newaliases

DESCRIPTION
   newaliases  is  a symbolic link to /bin/true and exists for compliance 
with the
   Debian Policy Manual, chapter 12.6, only.

++

Mourad

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/fr/FrenchLists

Pour vous DESABONNER, envoyez un message avec comme objet unsubscribe
vers debian-user-french-requ...@lists.debian.org
En cas de soucis, contactez EN ANGLAIS listmas...@lists.debian.org
Archive: http://lists.debian.org/4cc812d4.6010...@nativobject.net



Re: nullmailer et aliases mail

2010-10-27 Thread Vincent Tondellier

Bonjour,

On 27/10/2010 11:40, C. Mourad Jaber wrote:

Bonjour,

Je ne trouve pas de documentation complète sur NullMailer...

J'ai une configuration assez simple :
un serveur qui relai ses mails via nullmailer sur le smtp officiel du
domaine...

Jusque-là tout va bien...

La problème est que j'aimerai utiliser des aliases pour les comptes
administratif et cela ne semble pas fonctionner...

J'ai ajouter des entrées dans le fichier /etc/aliases et j'aurai espéré
une prise en compte automatique, mais ça ne fonctionne pas !

Y'a-t-il une option pour expenser les aliases *avant* de relayer ?


C'est un MTA très simplifié, il n'est pas capable de gérer les alias.
La seule possibilité est de définir un alias global (dpkg-reconfigure 
nullmailer) pour tous les mails envoyés a localhost ou `hostname`. Les 
mails envoyés à un destinataire sur un autre domaine continuent d'être 
envoyés à la bonne destination.



Quelqu'un aurait-il une solution ou une documentation de ce soft ?


Solution : installer postfix, exim, ou autre
Documentation (les sources) : 
http://untroubled.org/nullmailer/nullmailer-1.05.tar.gz mais tout est 
dit dans les pages de man, et toute la configuration possible est 
demandée par debconf.



++

Mourad




--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/fr/FrenchLists

Pour vous DESABONNER, envoyez un message avec comme objet unsubscribe
vers debian-user-french-requ...@lists.debian.org
En cas de soucis, contactez EN ANGLAIS listmas...@lists.debian.org
Archive: http://lists.debian.org/ia9tuu$vj...@dough.gmane.org



aliases mail et postfix

2010-09-15 Thread C. Mourad Jaber

 Bonjour,

J'ai un serveur postfix configuré avec un relais.


J'ai defini des alias sur le serveur dans le fichier /etc/aliases, mis à jour avec la 
commande newaliases

et rechargé le service postfix...
dans le main.cf j'ai :
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

Ce qui devrait être correct !

Cependant, tout se passe comme si ces alias n'existe, posfix continue à envoyer à root au 
lieu d'envoyer aux alias que j'ai définis...


Comment faire comprendre à postfix de résoudre les alias avant d'envoyer au 
relais !

++

Mourad

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/fr/FrenchLists

Pour vous DESABONNER, envoyez un message avec comme objet unsubscribe
vers debian-user-french-requ...@lists.debian.org
En cas de soucis, contactez EN ANGLAIS listmas...@lists.debian.org
Archive: http://lists.debian.org/4c90c775.5030...@nativobject.net



Re: aliases mail et postfix

2010-09-15 Thread Jean-Yves F. Barbier
On Wed, 15 Sep 2010 15:17:41 +0200, C. Mourad Jaber m...@nativobject.net
wrote:



 J'ai un serveur postfix configuré avec un relais.
 
 J'ai defini des alias sur le serveur dans le fichier /etc/aliases, mis à
 jour avec la commande newaliases

Il me semble que c'est plutôt postalias qu'il faut utiliser

 et rechargé le service postfix...
 dans le main.cf j'ai :
 alias_maps = hash:/etc/aliases
 alias_database = hash:/etc/aliases
 
 Ce qui devrait être correct !
 
 Cependant, tout se passe comme si ces alias n'existe, posfix continue à
 envoyer à root au lieu d'envoyer aux alias que j'ai définis...

est-ce que tes VARs (main.cf) prennent tous les noms/domaines/réseaux voulus
en compte?

Par ex, voila ce que j'ai:

# Postfix svr FQDN
myhostname = smtp.defcon1
# postfix main domain name
mydomain = defcon1
# Anything coming for the hosts listed below will be delivered *LOCALLY*
mydestination = $myhostname $mydomain localhost.$mydomain localhost
# Local  LAN
mynetworks = 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128 192.168.1.0/24
# Only relay for us
relay_domains = $mydestination

Si ton appli email vers 'r...@localhost' par ex, ça restera local.

-- 
No lifeguard on duty.

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/fr/FrenchLists

Pour vous DESABONNER, envoyez un message avec comme objet unsubscribe
vers debian-user-french-requ...@lists.debian.org
En cas de soucis, contactez EN ANGLAIS listmas...@lists.debian.org
Archive: http://lists.debian.org/20100915154903.6cff1...@anubis.defcon1



Re: aliases mail et postfix

2010-09-15 Thread C. Mourad Jaber



Le 15/09/2010 15:49, Jean-Yves F. Barbier a écrit :

On Wed, 15 Sep 2010 15:17:41 +0200, C. Mourad Jaberm...@nativobject.net
wrote:




J'ai un serveur postfix configuré avec un relais.

J'ai defini des alias sur le serveur dans le fichier /etc/aliases, mis à
jour avec la commande newaliases

Il me semble que c'est plutôt postalias qu'il faut utiliser


et rechargé le service postfix...
dans le main.cf j'ai :
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

Ce qui devrait être correct !

Cependant, tout se passe comme si ces alias n'existe, posfix continue à
envoyer à root au lieu d'envoyer aux alias que j'ai définis...

est-ce que tes VARs (main.cf) prennent tous les noms/domaines/réseaux voulus
en compte?

Par ex, voila ce que j'ai:

# Postfix svr FQDN
myhostname = smtp.defcon1
# postfix main domain name
mydomain = defcon1
# Anything coming for the hosts listed below will be delivered *LOCALLY*
mydestination = $myhostname $mydomain localhost.$mydomain localhost
# Local  LAN
mynetworks = 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128 192.168.1.0/24
# Only relay for us
relay_domains = $mydestination

Si ton appli email vers 'r...@localhost' par ex, ça restera local.

En fait, les messages partent bien sous la forme r...@mondomaine.fr la problème c'est que 
tout se passe comme si les alias n'existaient pas :(


J'ai essayé avec postalias, mais cela ne semble rien changer !

Mon fichier /etc/aliases
# cat /etc/aliases
# See man 5 aliases for format
postmaster:root
root: administrateur
administrateur: ema...@domaine.fr, autrem...@mail.fr
mourad: autrem...@mail.fr

Je devrais voir dans les logs les différents mails, mais cela ne semble pas :
Sep 15 15:52:14 monserveur postfix/master[1789]: reload -- version 2.7.0, configuration 
/etc/postfix

Sep 15 15:52:36 monserveur postfix/pickup[29122]: 055EF1560DB: uid=0 from=root
Sep 15 15:52:36 monserveur postfix/cleanup[29126]: 055EF1560DB: 
message-id=20100915135236.055ef156...@monserveur.mondomain.fr
Sep 15 15:52:36 monserveur postfix/qmgr[29121]: 055EF1560DB: from=r...@mondomain.fr, 
size=324, nrcpt=1 (queue active)
Sep 15 15:52:36 monserveur postfix/smtp[29128]: 055EF1560DB: to=r...@mondomain.fr, 
orig_to=root, relay=mail.mondomain.fr[192.168.2.2]:25, delay=0.22, 
delays=0.17/0.01/0.02/0.03, dsn=2.0.0, status=sent (250 Ok, message saved Message-ID: 
20100915135236.055ef156...@monserveur.mondomain.fr)

Sep 15 15:52:36 monserveur postfix/qmgr[29121]: 055EF1560DB: removed

++

Mourad

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/fr/FrenchLists

Pour vous DESABONNER, envoyez un message avec comme objet unsubscribe
vers debian-user-french-requ...@lists.debian.org
En cas de soucis, contactez EN ANGLAIS listmas...@lists.debian.org
Archive: http://lists.debian.org/4c90d27d.8060...@nativobject.net



Re: aliases mail et postfix

2010-09-15 Thread Jean-Yves F. Barbier
On Wed, 15 Sep 2010 16:04:45 +0200, C. Mourad Jaber m...@nativobject.net
wrote:

Pas bon ('reusement que je note:): aliases sert uniquement aux redirections
internes; c'est generic qui exécute les réécritures externes; par exemple
j'ai:

monu...@anubis.defcon1  12u...@gmail.com

donc, logiquement dans ton cas:

administrat...@mondomaine.frema...@domaine.fr

et il faut la directive smtp_generic_maps = hash:/etc/postfix/generic
dans main.cf (et évidemment un: postmap generic + un reload de PF.)

http://www.postfix.org/ADDRESS_REWRITING_README.html#generic

par contre, si tu persistes à réexpédier vers plusieurs adresses externes
il faudra chercher pcq je ne sais pas comment on fait.

 En fait, les messages partent bien sous la forme r...@mondomaine.fr la
 problème c'est que tout se passe comme si les alias n'existaient pas :(
 
 Mon fichier /etc/aliases
 # cat /etc/aliases
 # See man 5 aliases for format
 postmaster:root
 root: administrateur
 administrateur: ema...@domaine.fr, autrem...@mail.fr
 mourad: autrem...@mail.fr
 
 Je devrais voir dans les logs les différents mails, mais cela ne semble
 pas : Sep 15 15:52:14 monserveur postfix/master[1789]: reload -- version
 2.7.0, configuration /etc/postfix

 Sep 15 15:52:36 monserveur postfix/pickup[29122]: 055EF1560DB: uid=0
 from=root

 Sep 15 15:52:36 monserveur postfix/cleanup[29126]: 055EF1560DB:
 message-id=20100915135236.055ef156...@monserveur.mondomain.fr

 Sep 15 15:52:36 monserveur postfix/qmgr[29121]: 055EF1560DB:
 from=r...@mondomain.fr, size=324, nrcpt=1 (queue active) Sep 15

 15:52:36 monserveur postfix/smtp[29128]: 055EF1560DB:
 to=r...@mondomain.fr, orig_to=root,
 relay=mail.mondomain.fr[192.168.2.2]:25, delay=0.22,
 delays=0.17/0.01/0.02/0.03, dsn=2.0.0, status=sent (250 Ok, message saved
 Message-ID: 20100915135236.055ef156...@monserveur.mondomain.fr)

-- 
Remember, Grasshopper, falling down 1000 stairs begins by tripping over
the first one.
-- Confusion

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/fr/FrenchLists

Pour vous DESABONNER, envoyez un message avec comme objet unsubscribe
vers debian-user-french-requ...@lists.debian.org
En cas de soucis, contactez EN ANGLAIS listmas...@lists.debian.org
Archive: http://lists.debian.org/20100915165206.2c110...@anubis.defcon1



[SOLUCIONADO] Postfix - Problemas con los aliases

2010-05-11 Thread AngelD
La solución era bien [1]sencilla. Hay que utilizar la directiva
virtual_maps de Postfix, la cual es una tabla completa de
correspondencias entre dominios.

Saludos --- Angel

[1]http://www.freebsddiary.org/postfix.php

El Thu, 6 May 2010 22:50:14 +0200
AngelD ang...@froga.net escribió:

   Acabo de migrar un vetusto servidor de correo (postfix +
 cyrus) Sarge, a algo que tenga actualizaciones de seguridad,
 también con 'posfix' pero cambiando 'cyrus' por 'dovecot', y con idea
 de utilizar servidores virtuales.
 
   El problema radica en los aliases, que han dejado de
 funcionar, diciéndome que user unknown.
 
   He probado a cambiar el destinatario en el '/etc/aliases', por
 una FDQ (usua...@dominio.com), pero sigue diciendo user unknown.
 
   El error dice:
 to=usua...@dominio.com, relay=dovecot, delay=0.41,
 delays=0.32/0.03/0/0.06, dsn=5.1.1, status=bounced (user unknown)
 
   Intuyo que 'dovecot' procese los mensajes antes que el
 sistema, pero no encuentro donde ocurre esto.


--
To UNSUBSCRIBE, email to debian-user-spanish-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20100511124025.1e3b5...@x32



Re: Postfix - Problemas con los aliases

2010-05-07 Thread Camaleón
El Thu, 06 May 2010 22:50:14 +0200, AngelD escribió:

(...)

   El problema radica en los aliases, que han dejado de funcionar,
 diciéndome que user unknown.
 
   He probado a cambiar el destinatario en el '/etc/aliases', por
 una FDQ (usua...@dominio.com), pero sigue diciendo user unknown.

Si dominio.com es un dominio virtual, debes especificar sus alias con 
el valor virtual_alias_maps.

   El error dice:
 to=usua...@dominio.com, relay=dovecot, delay=0.41,
 delays=0.32/0.03/0/0.06, dsn=5.1.1, status=bounced (user unknown)
 
   Intuyo que 'dovecot' procese los mensajes antes que el sistema,
 pero no encuentro donde ocurre esto.

Ejemplos de configuración de dominios virtuales con Postfix:

http://www.postfix.org/VIRTUAL_README.html

Dependiendo del tipo de buzones que uses (de postfix o de dovecot) la 
configuración varía ligeramente.

Saludos,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-spanish-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/pan.2010.05.07.06.32...@gmail.com



Postfix - Problemas con los aliases

2010-05-06 Thread AngelD
Acabo de migrar un vetusto servidor de correo (postfix + cyrus)
Sarge, a algo que tenga actualizaciones de seguridad, también con
'posfix' pero cambiando 'cyrus' por 'dovecot', y con idea de utilizar
servidores virtuales.

El problema radica en los aliases, que han dejado de funcionar,
diciéndome que user unknown.

He probado a cambiar el destinatario en el '/etc/aliases', por
una FDQ (usua...@dominio.com), pero sigue diciendo user unknown.

El error dice:
to=usua...@dominio.com, relay=dovecot, delay=0.41,
delays=0.32/0.03/0/0.06, dsn=5.1.1, status=bounced (user unknown)

Intuyo que 'dovecot' procese los mensajes antes que el sistema,
pero no encuentro donde ocurre esto.

Cualquier ayuda sera bien recibida.

Saludos --- Angel



-- 
To UNSUBSCRIBE, email to debian-user-spanish-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/4dcf8855d340cadab2bf63bc9d75a014.squir...@mail.froga.net



Re: Postfix - Problemas con los aliases

2010-05-06 Thread Julio
El jue, 06-05-2010 a las 22:50 +0200, AngelD escribió:
  El error dice:
 to=usua...@dominio.com, relay=dovecot, delay=0.41,
 delays=0.32/0.03/0/0.06, dsn=5.1.1, status=bounced (user unknown)

Y unas lineas antes... ¿el log te dice algo así...?

postfix/trivial-rewrite[7578]: warning: do not list domain dominio.com
in BOTH mydestination and virtual_mailbox_domains

Si es así puedes sacar pistas de

http://isp-control.net/forum/thread-8086.html

Un saludo

JulHer



signature.asc
Description: Esta parte del mensaje está firmada	digitalmente


Aliases with `-'

2010-05-06 Thread Merciadri Luca
Hi,

I would like to define an alias with some `-' characters into it, in my
.bashrc. For example, if `this-is-my-alias' is my alias, I would use

==
alias 'this-is-my-alias'='some command to achieve'
==

It simply does not work. Why? I tried without `'' but emacs then stops
highlighting the word, which is no good sign. Thanks.

-- 
Merciadri Luca
See http://www.student.montefiore.ulg.ac.be/~merciadri/
I use PGP. If there is an incompatibility problem with your mail
client, please contact me.


Instruction ends in the schoolroom, but education ends only with life.
(F. W. Robertson)




signature.asc
Description: OpenPGP digital signature


Re: Aliases with `-'

2010-05-06 Thread Sven Joachim
On 2010-05-06 19:31 +0200, Merciadri Luca wrote:

 I would like to define an alias with some `-' characters into it, in my
 .bashrc. For example, if `this-is-my-alias' is my alias, I would use

 ==
 alias 'this-is-my-alias'='some command to achieve'
 ==

 It simply does not work. Why?

Don't know -- it works for me in bash 4.1.5(1)-release.

 I tried without `'' but emacs then stops
 highlighting the word, which is no good sign.

Syntax highlighting in Emacs' shell-script-mode leaves much to be
desired, so this is not really a bad sign.  Does it work if you leave
out the apostrophes?

Sven


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/87pr18ly1b@turtle.gmx.de



Re: Aliases with `-'

2010-05-06 Thread Alexander Batischev
On 6 May 2010 20:31, Merciadri Luca wrote:
 It simply does not work. Why? I tried without `'' but emacs then stops
 highlighting the word, which is no good sign. Thanks.

Don't mind about highlighting — alias defined in away like that:

$ alias hello-world=echo 'hello world'

will work. Tested on bash 4.1.5(1)-release (i486-pc-linux-gnu).


Regards,
Alexander Batischev


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/m2q28c1d5ea1005061050h58958c33v58a8b61cd5e5...@mail.gmail.com



Re: Aliases with `-'

2010-05-06 Thread d . sastre . medina
On Thu, May 06, 2010 at 07:31:28PM +0200, Merciadri Luca wrote:
 I would like to define an alias with some `-' characters into it, in my
 .bashrc. For example, if `this-is-my-alias' is my alias, I would use
 
 ==
 alias 'this-is-my-alias'='some command to achieve'
 ==

Hello,

It does work here. I defined:

alias this-is-a-test=uname -a

in my .bashrc, and then I sourced it:

source .bashrc

Issuing the alias produces the expected results:

$ this-is-a-test
Linux ghost 2.6.26-2-686-bigmem #1 SMP Tue Mar 9 18:01:52 UTC 2010
i686 GNU/Linux

 It simply does not work. Why? I tried without `'' but emacs then stops
 highlighting the word, which is no good sign. Thanks.

Vim does not expect an alias word to contain dashes, and highlight
does not work as expected. 

Regards.

-- 
Huella de clave primaria: 0FDA C36F F110 54F4 D42B  D0EB 617D 396C 448B 31EB


pgpgNSBWBruH6.pgp
Description: PGP signature


Re: Aliases with `-'

2010-05-06 Thread Alexander Batischev
Small note about highlighting — if you add quotes, emacs (and vim, and
any other editor with syntax highlighting as well) thinks that it's a
string and highlight it. If alias name isn't highlighted that doesn't
mean that it won't work. So don't think about highlighting —
everything works ;)


Sincerely,
Alexander Batischev


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/j2m28c1d5ea1005061055rf3c9b8deo62b4e33ea9de3...@mail.gmail.com



Re: Aliases with `-'

2010-05-06 Thread Merciadri Luca
Alexander Batischev wrote:
 Small note about highlighting — if you add quotes, emacs (and vim, and
 any other editor with syntax highlighting as well) thinks that it's a
 string and highlight it. If alias name isn't highlighted that doesn't
 mean that it won't work. So don't think about highlighting —
 everything works ;)
   
Thanks for all your answers. It actually finally works. I had to
re-source the file twice to make it work. Weird! I was expecting more
than that of emacs, because it normally comes into a mode which depends
on the extension and/or the name of the edited file (e.g. if you edit a
Makefile, it knows that it's a Makefile).

Thanks again.

-- 
Merciadri Luca
See http://www.student.montefiore.ulg.ac.be/~merciadri/
I use PGP. If there is an incompatibility problem with your mail
client, please contact me.


Bad news travels fast.



signature.asc
Description: OpenPGP digital signature


Re: Aliases with `-'

2010-05-06 Thread Merciadri Luca
Sven Joachim wrote:
 Syntax highlighting in Emacs' shell-script-mode leaves much to be
 desired, so this is not really a bad sign.  Does it work if you leave
 out the apostrophes?
   
It worked anyway. But emacs confused me. Sorry!

-- 
Merciadri Luca
See http://www.student.montefiore.ulg.ac.be/~merciadri/
I use PGP. If there is an incompatibility problem with your mail
client, please contact me.






signature.asc
Description: OpenPGP digital signature


Re: limitar aliases a determinados usuarios

2009-09-10 Thread Jose Pablo Rojas Carranza

en lo personal eso me sucedió la semana pasada
y la unica solución que encontré para hacer eso es instalando mailman

Ernesto Baez wrote:

2009/9/9 Ernesto Baez b...@lab.matcom.uh.cu:



y quiero que por ejemplo solo juan pueda mandar correos a la lista de
escuela. No sé si hay alguna forma de hacer esto. Saludos y gracias por
adelantado
  

 No sé si se pueda pero. ¿y si instalas un administrador de listas
como sería MailMan por ejemplo?

--
 Saludos,
 PP

http://s2.metaldamage.es/c.php?uid=137706
http://s8.bitefight.com.mx/c.php?uid=43085

Joan Crawford  - I, Joan Crawford, I believe in the dollar.
Everything I earn, I spend. -
http://www.brainyquote.com/quotes/authors/j/joan_crawford.html




Pensé en instalar el mailman pero es que me apura mucho hacer eso y
tendría que hacer las listas de todos los usuarios de nuevo.




  



--
To UNSUBSCRIBE, email to debian-user-spanish-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



limitar aliases a determinados usuarios

2009-09-09 Thread Ernesto Baez
Hola lista:

Tengo el siguiente problema, tengo en mi fichero de alias (/etc/aliases)
varias listas de usuarios definidos. El problema es que quiero que solo
determinados usuarios puedan escribir a esas listas.
Por ejemplo en /etc/aliases algo como esto:

escuela: juan, pedro, jose, maría


y quiero que por ejemplo solo juan pueda mandar correos a la lista de
escuela. No sé si hay alguna forma de hacer esto. Saludos y gracias por
adelantado


-- 
To UNSUBSCRIBE, email to debian-user-spanish-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: limitar aliases a determinados usuarios

2009-09-09 Thread Antonio Galicia
2009/9/9 Ernesto Baez b...@lab.matcom.uh.cu:

 y quiero que por ejemplo solo juan pueda mandar correos a la lista de
 escuela. No sé si hay alguna forma de hacer esto. Saludos y gracias por
 adelantado

No sé si se pueda pero. ¿y si instalas un administrador de listas como
sería MailMan por ejemplo?

-- 
 Saludos,
 PP

Charles de Gaulle  - The better I get to know men, the more I find
myself loving dogs. -
http://www.brainyquote.com/quotes/authors/c/charles_de_gaulle.html


--
To UNSUBSCRIBE, email to debian-user-spanish-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: limitar aliases a determinados usuarios

2009-09-09 Thread Ernesto Baez
 2009/9/9 Ernesto Baez b...@lab.matcom.uh.cu:

 y quiero que por ejemplo solo juan pueda mandar correos a la lista de
 escuela. No sé si hay alguna forma de hacer esto. Saludos y gracias por
 adelantado

  No sé si se pueda pero. ¿y si instalas un administrador de listas
 como sería MailMan por ejemplo?

 --
  Saludos,
  PP

 http://s2.metaldamage.es/c.php?uid=137706
 http://s8.bitefight.com.mx/c.php?uid=43085

 Joan Crawford  - I, Joan Crawford, I believe in the dollar.
 Everything I earn, I spend. -
 http://www.brainyquote.com/quotes/authors/j/joan_crawford.html


Pensé en instalar el mailman pero es que me apura mucho hacer eso y
tendría que hacer las listas de todos los usuarios de nuevo.




-- 
To UNSUBSCRIBE, email to debian-user-spanish-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



issue with aliases

2009-05-05 Thread Chris Scully
I just set up a mail server with exim4 and courier imap.  I'm using 
exim4-heavy.  Everything is working as it should /except/ aliases.  I 
have all of the aliases added to my /etc/aliases file.  However, when I 
try to send mail to an alias I get the following ndr (Note: I sent the 
test message from my imap client on our local network.  I am able to 
send and receive all other email from this client):


This message was created automatically by mail delivery software.

A message that you sent could not be delivered to one or more of its
recipients. This is a permanent error. The following address(es) failed:

 realuser
   (generated from alias)
   all relevant MX records point to non-existent hosts

-- This is a copy of the message, including all the headers. --

Return-path: cscu...@careplusfinancial.com
Received: from [192.168.1.114]
by cpfdeb01.careplusfinancial.net with esmtp (Exim 4.69)
(envelope-from cscu...@careplusfinancial.com)
id 1M1Ru3-0005QA-TY
for alias; Tue, 05 May 2009 14:10:15 -0700
Message-ID: 4a00ab2b.1070...@careplusfinancial.com
Date: Tue, 05 May 2009 14:10:03 -0700
From: Chris Scully cscu...@careplusfinancial.com
Organization: CarePlus Financial
User-Agent: Thunderbird 2.0.0.21 (Windows/20090302)
MIME-Version: 1.0
To: alias
Subject: test
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: 7bit


I have double checked the MX records on our network and all of them 
point to the Debian server running exim.


Any advice on how to fix this would be appreciated.

Chris


Where do aliases come from?

2008-12-14 Thread agou
I have installed the latest stable debian (AMD64) not long ago, and I am 
baffled, to say the least by a thing - normally, one of the first things 
I do after installing Linux is to hunt down all the helpful aliases 
that are set up in /etc/profile, ~/.profile, /etc/profile.d etc etc (I 
use ksh) and define just one (ll='ls -lp'). I did the same this time, 
but I still find:


# alias
2d='set -f;_2d'
autoload='typeset -fu'
command='command '
fc=hist
float='typeset -lE'
functions='typeset -f'
hash='alias -t --'
history='hist -l'
integer='typeset -li'
ll='ls -lp'
nameref='typeset -n'
nohup='nohup '
r='hist -s'
redirect='command exec'
source='command .'
stop='kill -s STOP'
suspend='kill -s STOP $$'
times='{ { time;} 21;}'
type='whence -v'

Where are they defined - does anybody know?


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org




Re: Where do aliases come from?

2008-12-14 Thread Kent West
agou wrote:
 I have installed the latest stable debian (AMD64) not long ago, and I
 am baffled, to say the least by a thing - normally, one of the first
 things I do after installing Linux is to hunt down all the helpful
 aliases that are set up in /etc/profile, ~/.profile, /etc/profile.d
 etc etc (I use ksh) and define just one (ll='ls -lp'). I did the same
 this time, but I still find:

 # alias
 2d='set -f;_2d'
 autoload='typeset -fu'
 command='command '
 fc=hist
 float='typeset -lE'
 functions='typeset -f'
 hash='alias -t --'
 history='hist -l'
 integer='typeset -li'
 ll='ls -lp'
 nameref='typeset -n'
 nohup='nohup '
 r='hist -s'
 redirect='command exec'
 source='command .'
 stop='kill -s STOP'
 suspend='kill -s STOP $$'
 times='{ { time;} 21;}'
 type='whence -v'

 Where are they defined - does anybody know?


According to man ksh:
 The following aliases are compiled into the shell but can be unset or
 redefined:
autoload='typeset -fu'
command='command  '
fc=hist
float='typeset -lE'
functions='typeset -f'
hash='alias -t --'
history='hist -l'
integer='typeset -li'
nameref='typeset -n'
nohup='nohup  '
r='hist -s'
redirect='command exec'
source='command .'
stop='kill -s STOP'
suspend='kill -s STOP $$'
times='{ { time;} 21;}'
type='whence -v'



-- 
Kent West   )))
Westing Peacefully - http://kentwest.blogspot.com


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Where do aliases come from?

2008-12-14 Thread agou

Kent West wrote:

According to man ksh:

The following aliases are compiled into the shell but can be unset or
redefined:




Oh, one of those... Thanks for reading the man page for :-)


But it didn't use to be like that; I suppose I can live with them, since 
I never use them anyway. The ones I really can't tolerate are the ones 
like rm='rm -i' that you seem to find in most other distributions for 
people who can't be bothered to read the man pages ;-)



--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org




Re: ssmtp et /etc/aliases

2008-11-08 Thread Stephane Bortzmeyer
On Thu, Nov 06, 2008 at 09:01:46AM +0100,
 mouss [EMAIL PROTECTED] wrote 
 a message of 52 lines which said:

 PS. Il faudrait peut-être lancer une liste de discussion postfix (et
 autres) en français?

Elle existe :

https://listes.cru.fr/sympa/info/smtp-fr

-- 
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-08 Thread Daniel Caillibaud
Le 08/11/08 à 13:52, Stephane Bortzmeyer [EMAIL PROTECTED] a écrit :
  PS. Il faudrait peut-être lancer une liste de discussion postfix (et
  autres) en français?
 
 Elle existe :
 https://listes.cru.fr/sympa/info/smtp-fr

C'est une liste destinée aux postmasters en général, mais pas spécialement à 
postfix.
Dans la proposition de mouss, j'avais compris un équivalent de [EMAIL 
PROTECTED] en fr.

Maintenant, ça se recoupe peut-être trop, et peut-être vaut-il mieux causer 
postfix sur cette liste (pas forcément gênant
pour ceux qui utilisent un autre MTA)...

-- 
Daniel

La plus perdue de toutes les journées est celle où l'on a pas ri.
Chamfort (pas le chanteur :)

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-08 Thread mouss

Yves Rutschle wrote:


Non, ssmtp *est*la*bonne*solution*: si la transmission ne
fonctionne pas, ssmtp indique une erreur au MUA, donc
l'utilisateur le sait de suite. 


et si le MUA s'appelle cron? et si c'est un daemon (script de 
surveillance, ... etc)?



Ensuite, le traitement
dépend du MUA: dans thunderbird, on remet le courrier dans
ses brouillons, dans mutt on le conserve pour plus tard,
etc. On ne perd jamais de courrier avec ssmtp sans le faire
exprès.


cf plus haut.

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-08 Thread mouss

Stephane Bortzmeyer wrote:

On Thu, Nov 06, 2008 at 09:01:46AM +0100,
 mouss [EMAIL PROTECTED] wrote 
 a message of 52 lines which said:



PS. Il faudrait peut-être lancer une liste de discussion postfix (et
autres) en français?


Elle existe :

https://listes.cru.fr/sympa/info/smtp-fr



Il me semblait qu'elle était plus haut niveau. faut que je relise ses 
specs ;-p




--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-08 Thread Stephane Bortzmeyer
On Thu, Nov 06, 2008 at 09:33:00PM +0100,
 Yves Rutschle [EMAIL PROTECTED] wrote 
 a message of 30 lines which said:

 Non, ssmtp *est*la*bonne*solution*: si la transmission ne fonctionne
 pas, ssmtp indique une erreur au MUA, donc l'utilisateur le sait de
 suite. Ensuite, le traitement dépend du MUA: 

Notez que, dan s Debian, il existe aussi un autre « envoyeur » SMTP,
msmtp, qui est très simple à configurer et permet de choisir le MTA de
sortie en fonction de l'adresse de l'expéditeur (pratique pour les
sites qui signent avec DKIM ou techniques du même genre).

-- 
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-07 Thread Frédéric BOITEUX
Le jeu 06 nov 2008 21:33:00 CET, Yves Rutschle
[EMAIL PROTECTED] a écrit :

 Non, ssmtp *est*la*bonne*solution*: si la transmission ne
 fonctionne pas, ssmtp indique une erreur au MUA, donc
 l'utilisateur le sait de suite. Ensuite, le traitement
 dépend du MUA: dans thunderbird, on remet le courrier dans
 ses brouillons, dans mutt on le conserve pour plus tard,
 etc. On ne perd jamais de courrier avec ssmtp sans le faire
 exprès.

Bonjour,

  J'avais aussi regardé pour remplacer Postfix sur un portable par
ssmtp, mais je ne l'ai pas fait à cause de ce souci si l'on n'a pas de
connexion réseau au moment où on envoie le courriel : pour les outils
de messagerie du genre Thunderbird, pas de problème, mais quid pour
tous les messages qui peuvent être générés par les divers outils
systèmes : je pense à logcheck, apt-listchanges, debconf/apt (lors de
la mise à jour/installation de paquets), apache, etc ?

Fred.

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-07 Thread Frédéric BOITEUX
Le ven 07 nov 2008 11:36:52 CET, Daniel Caillibaud
[EMAIL PROTECTED] a écrit :

 On parlait de messages système (adressés à root par ex, scripts en crontab  
 co).
 Quand tu as un ssmtp sur un desktop, c'est juste pour les mails système, le 
 MUA s'adresse directement au vrai smtp (aucun intérêt de passer par ssmtp).

Si, cela peut être utile, dans le cas d'une configuration réseau
« nomade » ou le serveur SMTP à contacter change suivant la config
réseau : c'est + simple de faire une redirection à un seul endroit qu'à
X [utilisateurs]...

Fred.

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-07 Thread Yves Rutschle
On Fri, Nov 07, 2008 at 11:36:52AM +0100, Daniel Caillibaud wrote:
 Il me semble qu'SMTP garde en queue les messages qu'il n'arrive pas à 
 transmettre. Je ne connais pas trop SSMTP mais j'imagine qu'il fait de 
 même, à savoir tester l'envoi jusqu'à ce qu'il fonctionne.
 
 Non, ssmtp n'est pas un smtp, c'est un faux smtp qui transmet les mails 
 locaux à un vrai smtp.

Remplacer 'smtp' par 'MTA' dans ces deux paragraphes: SMTP
est un protocole de transport qui ne spécifie pas comment le
MTA doit s'organiser.

 Non, ssmtp *est*la*bonne*solution*: 
 Non ;-)
 C'est une solution, pas forcément la bonne.

Ok, apparement j'ai raté un bon du problème, et peut-être
que j'ai faux.

 Quand tu as un ssmtp sur un desktop, c'est juste pour les mails système, le 
 MUA s'adresse directement au vrai smtp (aucun intérêt de passer par ssmtp).

Si, l'intérêt c'est pour les MUA qui ne parlent pas SMTP
(mutt par exemple).

Par contre et pour en revenir à la question de départ,
autant ssmtp est parfait pour un desktop *connecté*, autant
il ne l'est plus dès lors que l'on n'est pas connecté en
permanance, puisque par définition il ne gère pas les
queues.

Il faut donc un MTA complet.

Et pour finir ma contribution, je me contenterai de suggérer
le choix par défaut de Debian, Exim, qui a le bon goût de se
configurer en moins de 5 minutes ('dpkg exim4-config').

Y.

-- 
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-07 Thread Florian MANACH

Bonjour,

Il me semble qu'SMTP garde en queue les messages qu'il n'arrive pas à 
transmettre. Je ne connais pas trop SSMTP mais j'imagine qu'il fait de 
même, à savoir tester l'envoi jusqu'à ce qu'il fonctionne.


--
Florian MANACH


Frédéric BOITEUX a écrit :

Le jeu 06 nov 2008 21:33:00 CET, Yves Rutschle
[EMAIL PROTECTED] a écrit :


Non, ssmtp *est*la*bonne*solution*: si la transmission ne
fonctionne pas, ssmtp indique une erreur au MUA, donc
l'utilisateur le sait de suite. Ensuite, le traitement
dépend du MUA: dans thunderbird, on remet le courrier dans
ses brouillons, dans mutt on le conserve pour plus tard,
etc. On ne perd jamais de courrier avec ssmtp sans le faire
exprès.


Bonjour,

  J'avais aussi regardé pour remplacer Postfix sur un portable par
ssmtp, mais je ne l'ai pas fait à cause de ce souci si l'on n'a pas de
connexion réseau au moment où on envoie le courriel : pour les outils
de messagerie du genre Thunderbird, pas de problème, mais quid pour
tous les messages qui peuvent être générés par les divers outils
systèmes : je pense à logcheck, apt-listchanges, debconf/apt (lors de
la mise à jour/installation de paquets), apache, etc ?

Fred.



--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-07 Thread Daniel Caillibaud

Florian MANACH a écrit :

Bonjour,

Il me semble qu'SMTP garde en queue les messages qu'il n'arrive pas à 
transmettre. Je ne connais pas trop SSMTP mais j'imagine qu'il fait de 
même, à savoir tester l'envoi jusqu'à ce qu'il fonctionne.


Non, ssmtp n'est pas un smtp, c'est un faux smtp qui transmet les mails locaux à un 
vrai smtp.

Non, ssmtp *est*la*bonne*solution*: 


Non ;-)
C'est une solution, pas forcément la bonne.


si la transmission ne
fonctionne pas, ssmtp indique une erreur au MUA,


On parlait de messages système (adressés à root par ex, scripts en crontab  
co).
Quand tu as un ssmtp sur un desktop, c'est juste pour les mails système, le MUA 
s'adresse directement au vrai smtp (aucun intérêt de passer par ssmtp).

--
Daniel

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-06 Thread mouss

Sébastien Barthélemy wrote:

Bonjour

j'aimerais recevoir les mails des comptes locaux de quelques ordis
(notamment les mails envoyés par logcheck) sur mon adresse mail via le
smtp de mon fournisseur

j'avais réussi à le faire avec postfix et un fichier /etc/aliases du type :
root: seb
seb: [EMAIL PROTECTED]

Mais je n'ai jamais vraiment compris les détails de postfix,


La config par défaut est suffisante pour les taches classiques. et la 
config de postfix n'est pas si difficle tant qu'on ne veut pas faire des 
choses difficiles ou peu communes.


PS. Il faudrait peut-être lancer une liste de discussion postfix (et 
autres) en français?



et j'ai
l'impression de sortir l'artilerie lourde. 


Peut-être, mais si tu ne veux pas perdre des messages, il faut une 
gestion de queue de mails, et aujourd'hui, cela veut dire un vrai MTA. 
sinon, dès qu'il y a une erreur (connexion réseau, serveur du 
fournisseur surchargé, etc), ton cron ne sait quoi en faire, il te fait 
un petit log et puis s'en vont...




Je viens de découvrir une
alternative: ssmtp (http://packages.debian.org/fr/lenny/ssmtp) qui
semble faire juste ce que je veux : envoyer des mails via smtp.

Mais, il ne prend pas /etc/aliases en compte. Est-t-il quand même
possible de transférer les mails locaux ?

En ce qui concerne logcheck, je peux spécifier directement
[EMAIL PROTECTED] dans /etc/logcheck.conf, donc pas de
problème.

Merci d'avance pour les astuces



--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-06 Thread Jean-Luc Villoué
Bonjour,

2008/11/6 Sébastien Barthélemy [EMAIL PROTECTED]:
 Bonjour

 j'aimerais recevoir les mails des comptes locaux de quelques ordis
 (notamment les mails envoyés par logcheck) sur mon adresse mail via le
 smtp de mon fournisseur

 j'avais réussi à le faire avec postfix et un fichier /etc/aliases du type :
 root: seb
 seb: [EMAIL PROTECTED]

 Mais je n'ai jamais vraiment compris les détails de postfix, et j'ai
 l'impression de sortir l'artilerie lourde. Je viens de découvrir une
 alternative: ssmtp (http://packages.debian.org/fr/lenny/ssmtp) qui
 semble faire juste ce que je veux : envoyer des mails via smtp.

 Mais, il ne prend pas /etc/aliases en compte. Est-t-il quand même
 possible de transférer les mails locaux ?

 En ce qui concerne logcheck, je peux spécifier directement
 [EMAIL PROTECTED] dans /etc/logcheck.conf, donc pas de
 problème.

 Merci d'avance pour les astuces

 --
 Sébastien Barthélemy

ssmtp ne gère pas le fichier /etc/aliases
il faut indiquer l'adresse mail directement dans le fichier ssmtp.conf.

jluc

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-06 Thread Sébastien NOBILI
Le jeudi 06 novembre 08 à  0:15, Sébastien Barthélemy a écrit :
| Bonjour

Bonjour,

| j'aimerais recevoir les mails des comptes locaux de quelques ordis
| (notamment les mails envoyés par logcheck) sur mon adresse mail via le
| smtp de mon fournisseur

[...]

| Mais, il ne prend pas /etc/aliases en compte. Est-t-il quand même
| possible de transférer les mails locaux ?

Je le fais chez moi, j'ai configuré les alias dans /etc/ssmtp/revaliases

| Merci d'avance pour les astuces

Pas de quoi.

| Sébastien Barthélemy

Seb

-- 
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-06 Thread Daniel Caillibaud

mouss a écrit :
PS. Il faudrait peut-être lancer une liste de discussion postfix (et 
autres) en français?


J'ai des doutes sur le et autres..., pour avoir d'autres ml d'admin où les gens ont postfix ou qmail, le troll velu surgit dans chaque thread 
parlant de MTA ;-)

OK pour une ml postfix-fr ! (je veux dire par là je m'abonne et j'essaie de 
lire et de répondre de tps en tps).

l'impression de sortir l'artilerie lourde. 


Peut-être, mais si tu ne veux pas perdre des messages, il faut une gestion de 
queue de mails...


Tout ça est vrai, mais pour une machine desktop qui envoie 2 mails par jour, un MTA est quand même de l'artillerie lourde, et ssmtp me semble un très 
bon choix (pas très grave si on perd un mail de tps en tps, c'est quand même rare, sauf si le smtp utilisé a souvent des hoquets).


Bref, comme d'hab, faut évaluer les risques/avantages/inconvénients de ssmtp vs 
MTA.

--
Daniel

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-06 Thread mouss

Daniel Caillibaud wrote:

mouss a écrit :
PS. Il faudrait peut-être lancer une liste de discussion postfix (et 
autres) en français?


J'ai des doutes sur le et autres..., pour avoir d'autres ml d'admin où 
les gens ont postfix ou qmail, le troll velu surgit dans chaque thread 
parlant de MTA ;-)


zut, faut que j'apprenne à exprimer ce que je veux dire sans trucs, 
autres et les bidules du genre ;-)


je voulais dire ce qui va avec postfix. mais c'est pas mieux non plus, 
car trop vague.


OK pour une ml postfix-fr ! (je veux dire par là je m'abonne et j'essaie 
de lire et de répondre de tps en tps).




je vais regarder...

l'impression de sortir l'artilerie lourde. 


Peut-être, mais si tu ne veux pas perdre des messages, il faut une 
gestion de queue de mails...


Tout ça est vrai, mais pour une machine desktop qui envoie 2 mails par 
jour, un MTA est quand même de l'artillerie lourde, et ssmtp me semble 
un très bon choix (pas très grave si on perd un mail de tps en tps, 
c'est quand même rare, sauf si le smtp utilisé a souvent des hoquets).




il y a un besoin pour quelque chose d'intermédiaire: un soft qui peut 
réessayer en cas de problème, mais qui ne fait que ça. dans le cas 
présent, on peut écrire un petit script qui lance 
ssmtp/mini_sendmail/... Comme il s'agit de messages système, il n'y a 
pas de problème de droits, ce qui simplifie les choses (tiens, je 
recommence avec mes bidules. va falloir que je trouve un stage intensif 
à la sorbonne:).


Bref, comme d'hab, faut évaluer les risques/avantages/inconvénients de 
ssmtp vs MTA.


chui dakor.

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-06 Thread Sébastien Barthélemy
Le 6 novembre 2008 09:01, mouss [EMAIL PROTECTED] a écrit :
 et j'ai l'impression de sortir l'artilerie lourde.

 Peut-être, mais si tu ne veux pas perdre des messages, il faut une gestion
 de queue de mails

ok, ok, je m'en tiendrai à postfix. Vu comme cela, ssmtp est vraiment
trop simple.


Merci à tous pour vos conseils. Je reviendrai lorsque j'essaierai de
faire passer postfix par un SMTP sécurisé (comme gmail/laposte) ;)

-- 
Sébastien

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-06 Thread Yves Rutschle
On Thu, Nov 06, 2008 at 10:15:58AM +0100, mouss wrote:
 Peut-être, mais si tu ne veux pas perdre des messages,
 il faut une gestion de queue de mails...
 
 ssmtp me semble un très bon choix (pas très grave si on
 perd un mail de tps en tps, c'est quand même rare, sauf
 si le smtp utilisé a souvent des hoquets).
 
 il y a un besoin pour quelque chose d'intermédiaire: un
 soft qui peut réessayer en cas de problème, mais qui ne
 fait que ça.

Non, ssmtp *est*la*bonne*solution*: si la transmission ne
fonctionne pas, ssmtp indique une erreur au MUA, donc
l'utilisateur le sait de suite. Ensuite, le traitement
dépend du MUA: dans thunderbird, on remet le courrier dans
ses brouillons, dans mutt on le conserve pour plus tard,
etc. On ne perd jamais de courrier avec ssmtp sans le faire
exprès.

Y.

-- 
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



ssmtp et /etc/aliases

2008-11-05 Thread Sébastien Barthélemy
Bonjour

j'aimerais recevoir les mails des comptes locaux de quelques ordis
(notamment les mails envoyés par logcheck) sur mon adresse mail via le
smtp de mon fournisseur

j'avais réussi à le faire avec postfix et un fichier /etc/aliases du type :
root: seb
seb: [EMAIL PROTECTED]

Mais je n'ai jamais vraiment compris les détails de postfix, et j'ai
l'impression de sortir l'artilerie lourde. Je viens de découvrir une
alternative: ssmtp (http://packages.debian.org/fr/lenny/ssmtp) qui
semble faire juste ce que je veux : envoyer des mails via smtp.

Mais, il ne prend pas /etc/aliases en compte. Est-t-il quand même
possible de transférer les mails locaux ?

En ce qui concerne logcheck, je peux spécifier directement
[EMAIL PROTECTED] dans /etc/logcheck.conf, donc pas de
problème.

Merci d'avance pour les astuces

-- 
Sébastien Barthélemy

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: ssmtp et /etc/aliases

2008-11-05 Thread Kévin


Sébastien Barthélemy a écrit :

Bonjour
  

Bonjour,


j'aimerais recevoir les mails des comptes locaux de quelques ordis
(notamment les mails envoyés par logcheck) sur mon adresse mail via le
smtp de mon fournisseur

j'avais réussi à le faire avec postfix et un fichier /etc/aliases du type :
root: seb
seb: [EMAIL PROTECTED]

Mais je n'ai jamais vraiment compris les détails de postfix,


Très bon choix pour Postfix


 et j'ai
l'impression de sortir l'artilerie lourde. Je viens de découvrir une
alternative: ssmtp (http://packages.debian.org/fr/lenny/ssmtp) qui
semble faire juste ce que je veux : envoyer des mails via smtp.

Mais, il ne prend pas /etc/aliases en compte. Est-t-il quand même
possible de transférer les mails locaux ?

  
D'après la page http://packages.debian.org/fr/lenny/ssmtp, ssmtp ne 
permet que transferer des mails vers un serveur SMTP. C'est tout.


WARNING: the above is all it does; it does not receive mail, expand 
aliases or manage a queue. That belongs on a mail hub with a system 
administrator


Il y a de toute façons un MTA d'installé par défaut sur les ditrib' 
Linux. Il s'agit de Postfix sous Ubuntu, Exim sous Debian, SendMail sous 
Fedora/CentOS. Donc installer Postfix à la place d'Exim n'est pas 
forcément si lourd.



En ce qui concerne logcheck, je peux spécifier directement
[EMAIL PROTECTED] dans /etc/logcheck.conf, donc pas de
problème.

Merci d'avance pour les astuces

  


De rien ;)

Kévin C

--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.org/DebFrFrenchLists
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Creating aliases/shorcuts for programs in linux

2008-02-23 Thread BartlebyScrivener
On Feb 23, 12:40 am, Amit Uttamchandani [EMAIL PROTECTED] wrote:

 I guess I use the ln command right? And also how do I change icons for 
 these apps? I will probably set up a lightweight WM for them, something like 
 fluxbox or DWM. So how is changing icons in Linux done?


If you are going the fluxbox route, why not just configure keys, like,
e.g., Ctrl-Alt-f starts Firefox, etc?

If you want icons on a lightweight window manager, I think idesk is
what people use. I personally just configure key commands.

http://fluxbox-wiki.org/index.php/Howto_idesk


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Creating aliases/shorcuts for programs in linux [SOLVED]

2008-02-23 Thread Amit Uttamchandani
 If you are going the fluxbox route, why not just configure keys, like,
 e.g., Ctrl-Alt-f starts Firefox, etc?
 
 If you want icons on a lightweight window manager, I think idesk is
 what people use. I personally just configure key commands.
 
 http://fluxbox-wiki.org/index.php/Howto_idesk

Thanks for the reply.

The reason I can't do key bindings is because the users (parents) will not 
remember them.

However, I solved the issue by installing the ROX file manage. And may I say a 
beautiful application. Then I simply create a simpling to ~/apps for the apps 
that I need and right click on it to and choose Set Icon...

Couldn't be easier...

Thanks,
Amit


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Creating aliases/shorcuts for programs in linux

2008-02-23 Thread Douglas A. Tutty
On Sat, Feb 23, 2008 at 07:37:57AM -0800, BartlebyScrivener wrote:
 On Feb 23, 12:40 am, Amit Uttamchandani [EMAIL PROTECTED] wrote:
 
  I guess I use the ln command right? And also how do I change icons for 
  these apps? I will probably set up a lightweight WM for them, something 
  like fluxbox or DWM. So how is changing icons in Linux done?
 
 
 If you are going the fluxbox route, why not just configure keys, like,
 e.g., Ctrl-Alt-f starts Firefox, etc?
 
 If you want icons on a lightweight window manager, I think idesk is
 what people use. I personally just configure key commands.
 
 http://fluxbox-wiki.org/index.php/Howto_idesk

Or, use icewm.  Also light weight but with a 1 or 2 row taskbar (icon
buttons set with a simple text file).  

Back in my OS/2 days, I had a button on the desktop that was labled
Mom's Menu.  It ran a REXX file that presented a simple menu for
common applications:

1.  WordPerfect

2.  Paradox

3.  Write new church bulletin

4.  Edit this week's church bulletin

5.  Church register

=

Enter your choice: _



I had a similar menu for my Dad.

Neither one of them could figure out to click on an icon, even if I put
the same functionality in icons Mom's Folder or Dad's Folder on the
workspace (whatever OS/2 called the root window).

Doug.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Creating aliases/shorcuts for programs in linux [SOLVED]

2008-02-23 Thread BartlebyScrivener
On Feb 23, 5:00 pm, Amit Uttamchandani [EMAIL PROTECTED] wrote:


 However, I solved the issue by installing the ROX file manage. And may I say 
 a beautiful application. Then I simply create a simpling to ~/apps for the 
 apps that I need and right click on it to and choose Set Icon...

 Couldn't be easier...


I keep meaning to try ROX.

Thanks,

rd


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Creating aliases/shorcuts for programs in linux

2008-02-22 Thread Amit Uttamchandani
Hey guys,

Recently moved from Mac OS X to Debian Etch and I was curios as to how to 
create aliases/shortcuts to programs.

I wanted to set up Debian etch for my parents and in their home folder there is 
going to be a folder called apps. In there will be all the aliases/shortcuts 
for programs such as firefox, pidgin, openoffice, etc.

I guess I use the ln command right? And also how do I change icons for these 
apps? I will probably set up a lightweight WM for them, something like fluxbox 
or DWM. So how is changing icons in Linux done?

Thanks,
Amit


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: [OT] Using aliases or functions in bash script

2008-02-01 Thread Michelle Konzack
Am 2008-01-26 17:19:04, schrieb Daniel Dickinson:
 and other-script.sh has
 
 #!/bin/bash
 
 source ~/.bashrc

this is not needed, since the script is non-interactive
and source ~/.bashrc automaticaly


Thanks, Greetings and nice Day
Michelle Konzack


-- 
Linux-User #280138 with the Linux Counter, http://counter.li.org/
# Debian GNU/Linux Consultant #
Michelle Konzack   Apt. 917  ICQ #328449886
   50, rue de Soultz MSN LinuxMichi
0033/6/6192519367100 Strasbourg/France   IRC #Debian (irc.icq.com)


signature.pgp
Description: Digital signature


Re: [OT] Using aliases or functions in bash script

2008-02-01 Thread Michelle Konzack
Am 2008-01-26 16:48:18, schrieb T o n g:
 Here is the full OP -- let me try for the last time:

???

 An advanced bash alias expansion question -- 
 How can I use my aliases or functions in my bash script?
 
 I have the following alias and function defined in my ~/.bashrc:
 
   $ alias rd
   alias rd='rmdir'
 
   $ type dt
   dt is a function
   dt () 
   { 
   pushd +$1
   }
 
 How can I use them in my script?


dt here are spome parameters


rd ${HOME}


 
 Looking through the man pages, I think the following content is related 
 to my question:
 
Aliases  are not expanded when the shell is not interactive, unless the
expand_aliases shell option is set using shopt.
 
[-+]O [shopt_option]
  shopt_option  is  one  of  the  shell options accepted by the
  shopt  builtin  (see  SHELL  BUILTIN  COMMANDS  below).If
  shopt_option is present, -O sets the value of that option; +O
  unsets it.  If shopt_option is not supplied,  the  names  and
  values  of the shell options accepted by shopt are printed on
  the standard output.  If the invocation  option  is  +O,  the
  output  is displayed in a format that may be reused as input.
 
   expand_aliases
   If set, aliases are expanded as  described  above  under
   ALIASES.  This option is enabled by default for interac-
   tive shells.
 
 And this is what I've tried: 
 
   $ bash -c 'shopt -s expand_aliases; alias rd'
   bash: line 0: alias: rd: not found


[ '~/.bashrc' ]-

shopt -s expand_aliases
alias rd=rmdir

dt() 
{ 
pushd +$1
}




 Am I hitting a new bug or I'm doing something wrong? Please comment,
 otherwise I'm going to file a bug report.

shopt must be executed before ANY other commands in ~/.bash_login or
~/.bashrc and the function should be in ~/.bashrc since it is read
by non-login-shells

Note:  I do this successfuly since years...

Thanks, Greetings and nice Day
Michelle Konzack
Systemadministrator
Tamay Dogan Network
Debian GNU/Linux Consultant


-- 
Linux-User #280138 with the Linux Counter, http://counter.li.org/
# Debian GNU/Linux Consultant #
Michelle Konzack   Apt. 917  ICQ #328449886
   50, rue de Soultz MSN LinuxMichi
0033/6/6192519367100 Strasbourg/France   IRC #Debian (irc.icq.com)


signature.pgp
Description: Digital signature


Re: Using aliases or functions in bash script

2008-01-30 Thread Dan H.
On Tue, Jan 29, 2008 at 05:48:00PM +0100, Александър Л. Димитров wrote:

 to be able to handle your daily work quicker. Aliases shouldn't be used in
 shellscripts because:
 
 a) it makes them more difficult to understand (aliases often have very
 unintuitive names) for other people

Well, that's no argument against aliases. You can give functions cryptic
names as well.

 b) it makes the whole script unportable (someone else won't have the same
 aliases in place)

The same goes for functions if they are defined outseide the script.

If whatever you're trying to automate doesn't require any handling of
arguments (other than tacking them onto the end of whatever), aliases are
just as good as functions. I prefer functions in general, but I'm a
programmer.

--D.


signature.asc
Description: Digital signature


Re: [OT] Using aliases or functions in bash script

2008-01-29 Thread Александър Л . Димитров
Quoth William Pursell:
 Another solution is to put the function and alias definitions
 before the check for the interactive shell.  I think that
 a better solution is to define PS1 to fool the test as above,
 but I don't think that is a particularly good solution either.
 Probably better would be to move the function/alias
 definitions into a .bash_functions file, source
 that from .bashrc and from any scripts that want
 the functions and aliases.

I think alias definitions should best live in their own file and be sourced from
.${SHELL}rc. This way you can 

a) share aliases among different (POSIX) shells
b) have a modular way of handling aliases (even within scripts)

I've outsourced everything, my .zshrc just ties it together (there's a file for
functions, one for the environment and one for aliases) and sets some stuff that
wouldn't make sense otherwise (like history and stuff).

Aleks


signature.asc
Description: Digital signature


Re: Using aliases or functions in bash script

2008-01-29 Thread Александър Л . Димитров
Quoth T o n g:
 On Sat, 26 Jan 2008 17:12:56 +, Tzafrir Cohen wrote:
 
  I'm wondering if you have read my OP or not. Read it again pls.
  
  Yes I have. Use functions. Don't use aliases.
 
 Despite its limitations, why one can't use aliases in scripts?
 This sounds like Don't use #define in C to me (again, despite alias'
 limitations please)

Aliases are just there for your (the shell's users') convenience. This way you
can say something like

alias pss='ps aux | grep' 

to be able to handle your daily work quicker. Aliases shouldn't be used in
shellscripts because:

a) it makes them more difficult to understand (aliases often have very
unintuitive names) for other people
b) it makes the whole script unportable (someone else won't have the same
aliases in place)

OK, those are reasons for just ignoring those two concerns, like... That's just
my script foo that accomplishes bar and locally, on my machine, nobody else is
involved, no other machines are to be used, the environment stays the same...

Does it? Think again. I think it was Heraklit who said: You can't ever go
through the same river twice. The river always changes - so do you. This may be
a bit philosophical, but it's rather true in the end. MY aliases change all the
time. So does my environment. When I want to use a script more than once,  I
usually make sure it doesn't depend on anything I'm frequently (more than once
or twice a year) modifying.

Just my two cents ;-)

Aleks



signature.asc
Description: Digital signature


Re: [OT] Using aliases or functions in bash script

2008-01-27 Thread T o n g
On Sat, 26 Jan 2008 23:40:02 +, William Pursell wrote:

 An advanced bash alias expansion question -- 
 How can I use my aliases or functions in my bash script?
 
 PS. I even tried the following but it didn't work either:
 
   $ bash -O expand_aliases -c '. ~/.bashrc; (rd /tmp/ttt; alias rd; dt bin; 
 type dt)'
 
 The point of my previous response, which I complete failed to
 make (and in fact didn't realize until after I'd sent it...)
 is that your .bashrc probably includes a line of the form:
 [ -z $PS1 ]  return
 
 So that the bashrc returns prior to defining any aliases. . .

OMG, that's EXACTLY the reason!

NEARLY THREE YEARS[1] has the question been haunting me, and you solve it, 
by identifying my culprit line via looking through a crystal ball :-). 

Thanks a million William!!!

[1] http://unix.derkeiler.com/Newsgroups/comp.unix.shell/2005-06/0416.html

-- 
Tong (remove underscore(s) to reply)
  http://xpt.sourceforge.net/techdocs/
  http://xpt.sourceforge.net/tools/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: [OT] Using aliases or functions in bash script

2008-01-27 Thread T o n g
On Sat, 26 Jan 2008 14:59:35 -0800, Andrew Sackville-West wrote:

 Instead of complaining pointlessly, maybe you could have said
 something like: . . .

Sorry about my attitude, I was very disappointed that I carefully wrote
the OP but nobody *seems* to read it carefully. 

Thanks again to *anyone* who offered help.

 No. I don't want to go back into my archive of 20,000 d-u posts and
 find your OP and read it in close detail now that we are several
 levels into this thread. Do you see? You are asking for help but
 asking the helpers to jump through hoops because you are unwilling to
 repeat yourself. . .

Hmm..., maybe it is time to view the d-u posts on news client via gmane
(gmane.org) now. You will love it, and people don't need to quote or
repeat excessively. 

Thanks

-- 
Tong (remove underscore(s) to reply)
  http://xpt.sourceforge.net/techdocs/
  http://xpt.sourceforge.net/tools/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



  1   2   3   4   5   >