Re: [SLUG] postfix with TLS/SASL on debian woody

2005-05-10 Thread David Fitch
O Plameras wrote:
I assume SMTP AUTH is now working.
no, but I've run out of time now, will have to play
with it again at a later date.
thanks for your efforts anyway.
Dave.
--
SLUG - Sydney Linux User's Group Mailing List - http://slug.org.au/
Subscription info and FAQs: http://slug.org.au/faq/mailinglists.html


Re: [SLUG] postfix with TLS/SASL on debian woody

2005-05-06 Thread David Fitch
On Sat, 2005-05-07 at 01:55, O Plameras wrote:
 In the Postfix RPM distribution, as far as I know, config
 for inet_interfaces defaults to 'localhost',i.e,
 'inet_interfaces=localhost'.

debian have their own (sensible) defaults, but I've
put it in to see if it makes any difference.

 Well it has been pointed that without 'SMTP AUTH'
 you have an open-relay when inet_interfaces is left
 out, which is very bad as pointed out by another
 poster.

it's not an open relay, for one it would be in all
the blacklists after this many years.
As I said, it's a fully working mail server, I'm
just trying to add smtp authentication to it.

Dave.


-- 
SLUG - Sydney Linux User's Group Mailing List - http://slug.org.au/
Subscription info and FAQs: http://slug.org.au/faq/mailinglists.html


Re: [SLUG] postfix with TLS/SASL on debian woody

2005-05-05 Thread David Fitch
O Plameras wrote:
What does this show when your do this on your
postfix server ?
the AUTH stuff is there:
$ telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 mail ESMTP Postfix
ehlo localhost
250-mail
250-PIPELINING
250-SIZE 1024
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH LOGIN PLAIN CRAM-MD5 GSSAPI DIGEST-MD5
250-AUTH=LOGIN PLAIN CRAM-MD5 GSSAPI DIGEST-MD5
250 8BITMIME
quit
221 Bye
Connection closed by foreign host.
Dave.
--
SLUG - Sydney Linux User's Group Mailing List - http://slug.org.au/
Subscription info and FAQs: http://slug.org.au/faq/mailinglists.html


Re: [SLUG] postfix with TLS/SASL on debian woody

2005-05-05 Thread David Fitch
O Plameras wrote:
The ff. are the suggested configurations:
1. smtp.conf may have:
pwcheck_method:saslauthd
mech_list: plain login
# cat sasl/smtpd.conf
pwcheck_method: saslauthd
mech_list: plain login
#log_level: 7
saslauthd_path: /var/spool/postfix/var/run/saslauthd/mux

2. /etc/default/saslauthd shall have:
snipped
MECHANISMS=shadow
/snipped
# cat /etc/default/saslauthd
START=yes
MECHANISMS=shadow
PARAMS=-m /var/spool/postfix/var/run/saslauthd

3. /etc/postfix/main.cf shall have the ff:
mydomain=yourdomain
myhostname=yourhostname
mynetworks=192.168.1.0/24,127.0.0.0/8
I have mynetworks commented out, so using the default as
I want it to listen on all interfaces anyway (incl ippp0)
alias_maps=hash:/etc/postfix/aliases
alias_database=hash:/etc/postfix/aliases
#
# enable sasl support
smtpd_sasl_auth_enable=yes
smtpd_sasl_security_options=noanonymous
smtpd_sasl_local_domain=$myhostname
broken_sasl_auth_clients=yes
# search for relay_domains, then add
smtpd_recipient_restrictions=
  permit_sasl_authenticated,
  permit_mynetworks,
  check_relay_domains
# tls support
smtpd_use_tls=yes
smtpd_tls_auth_only=yes
smtpd_tls_cert_file=/etc/postfix/servercrt.pem
smtpd_tls_key_file=/etc/postfix/serverkey.pem
smtpd_tls_CAfile=/etc/postfix/cacert.pem
smtpd_tls_loglevel=3
smtpd_tls_received_header=yes
smtpd_tls_session_cache_timeout=3600s
tls_random_source=dev:/dev/urandom
got all that

The above setup will show this.
# telnet localhost 25; ehlo localhost, will show:
[EMAIL PROTECTED] RPMS]# telnet localhost 25
Trying 127.0.0.1...
Connected to localhost (127.0.0.1).
Escape character is '^]'.
220 hdtv.noy.com.au ESMTP Postfix
ehlo hdtv
250-hdtv.noy.com.au
250-PIPELINING
250-SIZE 1024
250-VRFY
250-ETRN
250-STARTTLS
250 8BITMIME
yep

I can comment out
# smtpd_tls_auth_only=yes
and 'telnet localhost 25' and
'ehlo localhost' will show:
[EMAIL PROTECTED] RPMS]# telnet localhost 25
Trying 127.0.0.1...
Connected to localhost (127.0.0.1).
Escape character is '^]'.
220 hdtv.noy.com.au ESMTP Postfix
ehlo hdtv
250-hdtv.noy.com.au
250-PIPELINING
250-SIZE 1024
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-AUTH=PLAIN LOGIN
250 8BITMIME
yep, except for me it's:
AUTH LOGIN PLAIN CRAM-MD5 GSSAPI DIGEST-MD5

I setup postfix, TLS, and SASL this morning to test.
BTW, I am using TLS and SASL on sendmail-MTA in my
network. I find it easier to set-up and maintain
compared to postfix because I have to deal with
only one file to re-configure. This file
is 'sendmail.mc'.
I dislike sendmail and much prefer postfix, anyway...
the above settings all work, and my mailserver keeps functioning
accepting normal mail and so on.  Problem is I still can't
relay through it remotely.
I dialed in via another ISP like as if I was on the road
and trying to send mail out through my mailserver.  Note
I can connect with imaps and receive fine.
I'm using thunderbird, first I set the smtp server settings
to use tls but didn't tick use name and passwd.
errors are:
May  5 21:01:12 gw postfix/smtpd[15992]: connect from 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]
May  5 21:01:29 gw postfix/smtpd[15992]: warning: support for 
restriction reject_maps_rbl will be removed from Postfix; use 
reject_rbl_client domain-name instead
May  5 21:01:34 gw postfix/smtpd[15992]: warning: support for 
restriction check_relay_domains will be removed from Postfix; use 
reject_unauth_destination instead
May  5 21:01:34 gw postfix/smtpd[15992]: NOQUEUE: reject: RCPT from 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: 554 [EMAIL PROTECTED]: 
Recipient address rejected: Relay access denied; 
from=[EMAIL PROTECTED] to=[EMAIL PROTECTED] proto=ESMTP 
helo=[203.217.6.209]
May  5 21:01:43 gw postfix/smtpd[15992]: lost connection after RCPT from 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]
May  5 21:01:43 gw postfix/smtpd[15992]: disconnect from 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]

So then I ticked the use name and passwd box and entered
my username davidf.  It kept popping up a box asking for
my passwd, which I entered.
errors are:
May  5 21:02:13 gw postfix/smtpd[15992]: connect from 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]
May  5 21:02:34 gw postfix/smtpd[15992]: warning: 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: SASL CRAM-MD5 
authentication failed
May  5 21:02:35 gw postfix/smtpd[15992]: warning: SASL authentication 
problem: unrecognized plaintext verifier saslauthd
May  5 21:02:35 gw postfix/smtpd[15992]: warning: 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: SASL PLAIN authentication 
failed
May  5 21:02:39 gw postfix/smtpd[15992]: warning: SASL authentication 
problem: unrecognized plaintext verifier saslauthd
May  5 21:02:39 gw postfix/smtpd[15992]: warning: 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: SASL LOGIN authentication 
failed
May  5 21:02:50 gw postfix/smtpd[15992]: warning: 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: SASL CRAM-MD5 
authentication failed
May  5 21:02:51 gw postfix/smtpd[15992]: warning: SASL authentication 

Re: [SLUG] postfix with TLS/SASL on debian woody

2005-05-05 Thread David Fitch
O Plameras wrote:
This is strange. What displays here is controlled
by 'smtp.conf' and '#smtpd_tls_auth_only=yes'.
# cat sasl/smtpd.conf
pwcheck_method: saslauthd
mech_list: plain login
AUTH PLAIN LOGIN
should be listed and no more. I can't explain this.
Something is wrong somewhere.
As a matter of fact, CRAM-MD5, GSSAPI, and DIGEST-MD5 should'nt
be used at all in your case because you are already using TLS.
TLS and anyone of these are mutually exclusive. You use TLS
of one of this.
hmm dunno
the above settings all work, and my mailserver keeps functioning
accepting normal mail and so on.  Problem is I still can't
relay through it remotely.
I think it is your,
inet_interfaces = localhost
You're telling postfix to accept 'SMTP' connections from 'localhost'
only.
do you mean mynetworks?
as I said, it receives mail on all interfaces so that's not it.

Tick username and password
Tick TLS for 'Use secure connection:'. Not SSL.
yes the result of that is here:
So then I ticked the use name and passwd box and entered
my username davidf.  It kept popping up a box asking for
my passwd, which I entered.
errors are:
May  5 21:02:13 gw postfix/smtpd[15992]: connect from 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]
May  5 21:02:34 gw postfix/smtpd[15992]: warning: 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: SASL CRAM-MD5 
authentication failed
May  5 21:02:35 gw postfix/smtpd[15992]: warning: SASL authentication 
problem: unrecognized plaintext verifier saslauthd
May  5 21:02:35 gw postfix/smtpd[15992]: warning: 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: SASL PLAIN 
authentication failed
May  5 21:02:39 gw postfix/smtpd[15992]: warning: SASL authentication 
problem: unrecognized plaintext verifier saslauthd
May  5 21:02:39 gw postfix/smtpd[15992]: warning: 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: SASL LOGIN 
authentication failed
May  5 21:02:50 gw postfix/smtpd[15992]: warning: 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: SASL CRAM-MD5 
authentication failed
May  5 21:02:51 gw postfix/smtpd[15992]: warning: SASL authentication 
problem: unrecognized plaintext verifier saslauthd
May  5 21:02:51 gw postfix/smtpd[15992]: warning: 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: SASL PLAIN 
authentication failed
May  5 21:02:55 gw postfix/smtpd[15992]: warning: SASL authentication 
problem: unrecognized plaintext verifier saslauthd
May  5 21:02:55 gw postfix/smtpd[15992]: warning: 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: SASL LOGIN 
authentication failed
May  5 21:03:06 gw postfix/smtpd[15992]: warning: 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: SASL CRAM-MD5 
authentication failed
May  5 21:03:07 gw postfix/smtpd[15992]: warning: SASL authentication 
problem: unrecognized plaintext verifier saslauthd
May  5 21:03:07 gw postfix/smtpd[15992]: warning: 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: SASL PLAIN 
authentication failed
May  5 21:03:11 gw postfix/smtpd[15992]: warning: SASL authentication 
problem: unrecognized plaintext verifier saslauthd
May  5 21:03:11 gw postfix/smtpd[15992]: warning: 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: SASL LOGIN 
authentication failed
May  5 21:03:19 gw postfix/smtpd[15992]: warning: 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]: SASL CRAM-MD5 
authentication failed
May  5 21:03:19 gw postfix/smtpd[15992]: too many errors after AUTH 
from 203-217-6-209.dyn.iinet.net.au[203.217.6.209]
May  5 21:03:19 gw postfix/smtpd[15992]: disconnect from 
203-217-6-209.dyn.iinet.net.au[203.217.6.209]

(I'm not ticking the ssl box, cos then it uses port 465)
Try ticking 'TLS'.
see above
Dave.
--
SLUG - Sydney Linux User's Group Mailing List - http://slug.org.au/
Subscription info and FAQs: http://slug.org.au/faq/mailinglists.html


Re: [SLUG] postfix with TLS/SASL on debian woody

2005-05-04 Thread David Fitch
ok think I've got the ssl stuff sorted out now, problem is
the smtp authentication still doesn't work, eg. see log extract:
May  2 23:21:02 gw postfix/smtpd[22461]: TLS connection established from 
noodle[192.168.1.5]: TLSv1 with cipher RC4-MD
5 (128/128 bits)
May  2 23:21:02 gw postfix/smtpd[22461]: connect from noodle[192.168.1.5]
May  2 23:21:14 gw postfix/smtpd[22461]: warning: noodle[192.168.1.5]: 
SASL CRAM-MD5 authentication failed
May  2 23:21:14 gw postfix/smtpd[22461]: warning: SASL authentication 
problem: unrecognized plaintext verifier saslauthd
May  2 23:21:14 gw postfix/smtpd[22461]: warning: noodle[192.168.1.5]: 
SASL PLAIN authentication failed
May  2 23:21:14 gw postfix/smtpd[22461]: warning: SASL authentication 
problem: unrecognized plaintext verifier saslauthd
May  2 23:21:14 gw postfix/smtpd[22461]: warning: noodle[192.168.1.5]: 
SASL LOGIN authentication failed
May  2 23:21:36 gw postfix/smtpd[22461]: warning: noodle[192.168.1.5]: 
SASL CRAM-MD5 authentication failed
May  2 23:21:36 gw postfix/smtpd[22461]: warning: SASL authentication 
problem: unrecognized plaintext verifier saslauthd
May  2 23:21:36 gw postfix/smtpd[22461]: warning: noodle[192.168.1.5]: 
SASL PLAIN authentication failed
May  2 23:21:36 gw postfix/smtpd[22461]: warning: SASL authentication 
problem: unrecognized plaintext verifier saslauthd
May  2 23:21:36 gw postfix/smtpd[22461]: warning: noodle[192.168.1.5]: 
SASL LOGIN authentication failed
May  2 23:21:40 gw postfix/smtpd[22461]: lost connection after AUTH from 
noodle[192.168.1.5]
May  2 23:21:40 gw postfix/smtpd[22461]: disconnect from noodle[192.168.1.5]

it's like postfix doesn't know what saslauthd means, any more ideas...
ta
Dave.
--
SLUG - Sydney Linux User's Group Mailing List - http://slug.org.au/
Subscription info and FAQs: http://slug.org.au/faq/mailinglists.html


Re: [SLUG] postfix with TLS/SASL on debian woody

2005-05-02 Thread David Fitch
O Plameras wrote:
Firstly, I assume you have postfix running as distributed without
SASL/TLS.
yes
If so, I suggest that you test each of the major components, SASL and TLS
(or OPENSSL)  to ensure that you have them setup correctly before
combining them to work in Postfix. This is the part that's left out by
the HOWTO's on the Net.
sounds a good idea
[snip]
I don't have these programs:
sasl2-sample-server, sasl2-sample-client
also I'm only trying to setup postfix as a server so mail
clients can smtp/relay to it remotely.  I don't need postfix
to be a client to another server.
2. After you generated your CA cert, Server cert, and Cert Key
and re-configure your Postfix with these certificates, then run
following tests a. and b. on your Postfix.server with: -
a. openssl s_client -connect localhost:465 -showcerts -state \
-CAfile /etc/postfix/cacert.pem
assuming 'cacert.pem' is your root certificate filename.
This should return towards the end something like: -

SNIPPED
Verify return code: 0 (ok)
no, I get:
#openssl s_client -connect localhost:465 -showcerts -state -CAfile 
/etc/ssl/server.pem

New, TLSv1/SSLv3, Cipher is EDH-RSA-DES-CBC3-SHA
Server public key is 1024 bit
SSL-Session:
Protocol  : TLSv1
Cipher: EDH-RSA-DES-CBC3-SHA
Session-ID: 
271CBA7DF3D680633B9D6B663667DE61B14DC3EAC5A9E03FDD8A55BB605CCB76
Session-ID-ctx:
Master-Key: 
6DF3BE079F1A1DD377FA49EDF1709F1C50ABAE826E6BC78DCF6D1A89F84302E5191B540616E36494EEAD2189FA66B5CA
Key-Arg   : None
Start Time: 1115024986
Timeout   : 300 (sec)
Verify return code: 21 (unable to verify the first certificate)

but hang on, I've got another .pem I created before as well
which does work:
#openssl s_client -connect localhost:465 -showcerts -state -CAfile 
/etc/ssl/demoCA/cacert.pem

New, TLSv1/SSLv3, Cipher is EDH-RSA-DES-CBC3-SHA
Server public key is 1024 bit
SSL-Session:
Protocol  : TLSv1
Cipher: EDH-RSA-DES-CBC3-SHA
Session-ID: 
8ECB434C370AE7A8E00366A802E53CA2B972FD2081AB561672A9B37E55E04F36
Session-ID-ctx:
Master-Key: 
3B97C09319C724CF45891FA48B2D69BC7EA22EBB61DB106E138AE6AF97B789CDD53EA27B32429DC7A5E20D4B040EE33F
Key-Arg   : None
Start Time: 1115025345
Timeout   : 300 (sec)
Verify return code: 0 (ok)

in my postfix main.cf I've got:
# enable authenticated smtp for mail clients
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_tls_security_options = noanonymous
#smtpd_sasl_local_domain = $mydomain
broken_sasl_auth_clients = yes
smtpd_use_tls = yes
#smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/ssl/server.pem
smtpd_tls_cert_file = /etc/ssl/server.pem
smtpd_tls_CAfile = /etc/ssl/server.pem
smtpd_tls_loglevel = 2
smtpd_use_pw_server = yes
smtpd_pw_server_security_options = plain, login
smtpd_sasl_authenticated_header = yes
#smtp_sasl_password_maps = yes
smtpd_sasl_path = /etc/postfix/sasl:/usr/lib/sasl2
it now looks apparent the key, cert and CAfile are wrong.
I generated them with the following instructions:
---
# First create a CA key and certificate:
openssl req -new -x509 -keyout ca.key -out ca.crt -days 4096 -nodes
# Now create a server key  certificate request
openssl genrsa -out server.key 1024
openssl req -new -key server.key -out server.csr
# Now make the CA infrastructure:
mkdir -p demoCA/private
cp ca.crt demoCA/cacert.pem
cp ca.key demoCA/private/cakey.pem
mkdir demoCA/newcerts
touch demoCA/index.txt
echo 01  demoCA/serial
# And sign your server certificate
openssl  ca -policy policy_anything -in server.csr -out server.crt
# Then combine the server key and server certificate into a single PEM 
encoded file
cat server.key server.crt  server.pem
---

is that the recommended way to do it?
ta
Dave.
--
SLUG - Sydney Linux User's Group Mailing List - http://slug.org.au/
Subscription info and FAQs: http://slug.org.au/faq/mailinglists.html


Re: [SLUG] postfix with TLS/SASL on debian woody

2005-05-02 Thread David Fitch
O Plameras wrote:
After the above procedure insert these:
openssl -new -x509 -keyout demoCA/private/cakey.pem \
 -out demoCA/cacert.pem -days 365
no such command '-new', did you mean:
openssl req -new -x509 -keyout demoCA/private/cakey.pem \
 -out demoCA/cacert.pem -days 365
# And sign your server certificate
openssl  ca -policy policy_anything -in server.csr -out server.crt
# Then combine the server  and server certificate into a single PEM 
encoded file
cat server.key server.crt  server.pem

Do not do the above. Instead, do a request for a key, as follows:
openssl  -newkey rsa:1024 -nodes -keyout newreq.pem -out newreq.pem 
-days 365
and same error
then sign it, as follows:
openssl  -policy policy_anything -out newcert.pem -infiles newreq.pem
are you sure about this one too?
I've not tried it yet but it's not in the man page
No, this is not the recommended way. In fact it is discouraged. With 
this method,
you reveal your secrets; hardly a security at all.
I see! thanks BTW!
ta,
Dave.
--
SLUG - Sydney Linux User's Group Mailing List - http://slug.org.au/
Subscription info and FAQs: http://slug.org.au/faq/mailinglists.html


[SLUG] postfix with TLS/SASL on debian woody

2005-05-01 Thread David Fitch
Hi all
has anyone got this combination working? (postfix with TLS/SASL
on debian woody)
I've followed all the instructions I can find on the web, and
even added backports.org to get postfix2 and sasl2 and still
I keep getting the same error:
May  1 22:09:15 gw postfix/smtpd[13280]: starting TLS engine
May  1 22:09:15 gw postfix/smtpd[13280]: connect from 
spiral.parachilna.com[192.168.1.2]
May  1 22:09:22 gw postfix/smtpd[13280]: warning: SASL authentication 
problem: unrecognized plaintext verifier
 saslauthd
May  1 22:09:22 gw postfix/smtpd[13280]: warning: 
spiral.parachilna.com[192.168.1.2]: SASL PLAIN authenticatio
n failed
May  1 22:09:25 gw postfix/smtpd[13280]: disconnect from 
spiral.parachilna.com[192.168.1.2]

# cat /etc/postfix/sasl/smtpd.conf
pwcheck_method: saslauthd
mech_list: plain login
log_level: 7
saslauthd_path: /var/spool/postfix/var/run/saslauthd/mux
# cat /etc/default/saslauthd
# This needs to be uncommented before saslauthd will be run automatically
START=yes
# You must specify the authentication mechanisms you wish to use.
# This defaults to pam for PAM support, but may also include
# shadow or sasldb, like this:
# MECHANISMS=pam shadow
MECHANISMS=sasldb
PARAMS=-m /var/spool/postfix/var/run/saslauthd
(I've also tried it with shadow above instead of sasldb)
I have the user (me) added to /etc/sasldb and /etc/sasldb2
and testsaslauthd says it's ok.
Anyone got this working?  or got any ideas?
ta,
Dave.
--
SLUG - Sydney Linux User's Group Mailing List - http://slug.org.au/
Subscription info and FAQs: http://slug.org.au/faq/mailinglists.html


Re: [SLUG] [OT] calling number display / caller ID

2004-10-01 Thread David Fitch
Luke (Terry) Vanderfluit wrote:
Hi,
I'm doing a (hardware project) that requires me to intercept the caller
ID on a phone line (among other things).
I need the technical specs of the australian phone system, in particular
the *ring* section.
I've been searching the web for info but I'm not getting many results
for the australian system.
So far I have a few, but mainly pertaining to the US system.
any help appreciated,
I'd start with the ACA - ring them and ask for the specs.
I'm assuming you're talking about PSTN lines, ISDN is a
doddle but PSTN we use a weirdo thing telstra more or less
made up.
Dave.
--
SLUG - Sydney Linux User's Group Mailing List - http://slug.org.au/
Subscription info and FAQs: http://slug.org.au/faq/mailinglists.html


[SLUG] screen video capture?

2003-09-17 Thread David Fitch
Hi all,

how can I capture, as video, a portion or window of the screen?

ie. like snapshot/xwd/xv etc does for image snapshots
only I want video (mpeg, mov, avi, whatever, the format isn't
important)?  the same functionality as mediarecorder under
IRIX.
all my googling has turned up is using a video capture card
which is no good.
ta!
Dave.
--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] e-donkey and overnet

2003-07-18 Thread David Fitch
Hi all,

so what's the deal with e-donkey and overnet?
I've installed the overnet client but can't seem to
connect to anything.
I'm on a private IP behind a firewall (which has a public
static IP).  I've opened ports tcp/4661 tcp/4662 udp/3309
udp/4665 in the firewall and see the occasional connection
to me on port 3309, which is accepted, but nothing else
happens.  The overnet client keeps saying Not Connected.
I also see loads of attempted connections to me on port 61000,
which are rejected.  I don't think that is related though,
googling seems to indicate this is from people infected with
some trojan.
I've tried setting the overnet client to use a https proxy
(choices are none, socks or https) but doesn't appear to
make any difference (and the proxy logs don't show any
connections).
One google search result suggested you might have to port
forward from the firewall to my client box.  Surely this
can't be right though?  (and I'm not keen on doing it)
So anyone know how to make it work?

ta,
Dave.
--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] e-donkey and overnet

2003-07-18 Thread David Fitch
Malcolm V wrote:
On Sat, 2003-07-19 at 14:10, David Fitch wrote:
One google search result suggested you might have to port
forward from the firewall to my client box.  Surely this
can't be right though?  (and I'm not keen on doing it)
No idea about overnet but when I was running edonkey I did indeed have
to port-forward some ports to get it to work, such are the joys of NAT.
but it's no good if there's multiple machines behind the one
firewall.  Surely the edonkey people have thought of that...
(I would've thought it could just use the http proxy like
other things such as realaudio et al)
Dave.

--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Just thinking.

2003-07-01 Thread David Fitch
Dave Airlie wrote:
I remember hearing this in college, a number of years ago, so myself and a
friend (a mechanical engineer) drilled a 3mm hole in a CD.. guess what it
wouldn't play :-),
wouldn't you have to drill two holes opposite each other
otherwise the CD would be unbalanced?
Dave.

--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] postfix access: lack of logging

2003-06-29 Thread David Fitch
Jon Teh wrote:
On Sat, Jun 28, 2003 at 09:54:20PM +0930, David Fitch wrote:

Hi all,

I have various domains/IPs blocked in /etc/postfix/access
but no logging appears to happen when someone is blocked
and I would like to see what's going on.
I've googled to no avail, but it must be possible?
surely...
First page of postfix.org configuration documentation:
 http://www.postfix.org/basic.html
Hope this helps,
err nope...
perhaps I'm missing something obvious...
which bit exactly do you mean?
(or have you maybe misunderstood what I'm referring to?)
Dave.

--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] postfix access: lack of logging

2003-06-29 Thread David Fitch
Jon Teh wrote:
This is a line I usually have in my Postfix setups, which provides what
you are after (informing when a mail has been blocked by a 550, etc):
notify_classes = resource,software,bounce,2bounce,delay,policy,protocol

The above line switches on notification for _everything_ to do
with delivery failure
Hope this assists in clarifying what I was refering to.
it does thanks.  it looks like 'policy' is more or less what
I'm after.  Didn't notice that before sorry, I was expecting
something to do with logging whereas this seems to imply
postmaster emails.  I'll see how it goes, thanks.
Dave.

--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Secondary MX record - To have or not

2003-06-29 Thread David Fitch
Matt Hyne wrote:
I am sitting on the fence (I can see some merits to both sides of the
argument) but I was wondering what the opinion of the sluggers out there
is - would you install one and why ?
one point that no one else has mentioned and is a big problem
with having a secondary mx is spam.  I am my own primary mx
and block various domains and IPs cos of spam.  Trouble is an
increasing amount of spamming software if it gets a reject from
the primary mx goes on and tries all the other mx's.  So unless
you can control the blocklists at your secondary (and other) mx
sites (which usually you can't if it's your ISP) you will still
get all the spam and might as well not bother blocking anything.
I had a secondary mx for yonks until just recently when one mob
of spamming bastards were spamming me once a day to my secondary
mx.
So my opinion is: if you've got the option of a secondary mx
(free) then use it until/unless it's too much trouble.  If you
don't have the option then don't worry about it.
(assuming you're planning a pretty much permanent internet
connection of course)
Dave.

--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] postfix access: lack of logging

2003-06-28 Thread David Fitch
Hi all,

I have various domains/IPs blocked in /etc/postfix/access
but no logging appears to happen when someone is blocked
and I would like to see what's going on.
I've googled to no avail, but it must be possible?
surely...
ta,
Dave.
--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] mozilla tricks?

2003-06-26 Thread David Fitch
Hi all,

using mozilla 1.4 rc2 and imap, I have it checking/showing new mail
in all mailfiles but can I make the popup/alert message display about
new messages only apply to the main inbox?
Also, I've got it showing messages threaded but how can I make
the default state also be expand all threads?
PS. anyone tried thunderbird?  (the mozilla standalone mail app)

ta,
Dave.
--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] vim to use tabs not spaces

2003-04-04 Thread David Fitch
On Fri, 2003-04-04 at 11:38, John Clarke wrote:
 On Fri, Apr 04, 2003 at 11:28:11AM +0930, David Fitch wrote:
  How can I stop this happening?
  (ie. preserve the tabs)
 
 I don't think you can.

yeah that's the conclusion I had come to but was
hoping I was wrong.

ta anyway,
Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] just use pppconfig then run pon dave

2003-04-04 Thread David Fitch
On Sat, 2003-04-05 at 13:33, Geoffrey Cowling wrote:
 This is part of it: does this say why it does not work?

in what way doesn't it work?

 Apr  4 13:47:26 Lancre pppd[1474]: not replacing existing default route
 to eth0 [192.168.1.2]

you probably want the default route to be out ppp0 not eth0.
ie. the problem might be routing not ppp.
(find the defaultroute option 'man pppd')

Dave.


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Sound question, but not Debian. Linux Anti-virus

2003-04-04 Thread David Fitch
On Thu, 2003-04-03 at 20:19, mick boda wrote:
 What Linux Anti-Virus are you using?

none.
You can do virus scanning on a linux mailserver to help
protect M$ PCs using that mailserver.  All the usual
ones like macaffe, sophos etc.  But I don't think
that applies to your setup does it?

Dave.


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] vim to use tabs not spaces

2003-04-03 Thread David Fitch

hi all,

I want pasting in vim to use tabs not spaces.

Everything is fine normally except when I use the mouse
to copy and paste from vim in one terminal to another
(using set paste in the dest term).  In this case the
tabs in the original file end up being spaces in the
destination file.  How can I stop this happening?
(ie. preserve the tabs)

(google turns up plenty of people wanting it the
other way, ie. vi to automatically convert tabs
to spaces but I like tabs not spaces)

Dave.


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] RedHat's numbering up to 9.0 explained

2003-04-01 Thread David Fitch
On Mon, 2003-03-31 at 15:15, Chris D wrote:
 This is from http://www.redhat.com/advice/
 
 In the past, Red Hat has ensured compatibility and supportability within
 product families. With the recent introduction of Red Hat Enterprise
 Linux and that family of products, we are now able to integrate stable
 and mature new technology developments as they are released instead of
 having to delay their incorporation until the next major release,
 following a few point releases. The accelerated numbering reflects Red
 Hat's move to speed the adoption of open-source technology.

and definitely nothing at all to do with feeling left
behind by Mandrake.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] [Fwd: Linux.Conf.Au 2004 website rolled out!]

2003-03-28 Thread David Fitch
-Forwarded Message-

 From: [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Subject: Linux.Conf.Au 2004 website rolled out!
 Date: 26 Mar 2003 08:02:03 +101800
 
 
 Hi LinuxSA,
 
 Just to let you all know, the Linux.Conf.Au 2004 website has now been rolled 
 out!  It's still missing a couple of things, but it's there at 
 http://lca2004.linux.org.au :-)
 
 And just in time.  Current localtime is Wed Mar 26 07:59:29 CST 2003, meaning 
 there's 42 weeks and 31 seconds until the main conference opens!
 
 Any feedback welcomed - and check that site regularly for status updates.  Now 
 that we have it, we'll use it :-)
 
 [Thanks to Darryl Ross and Geoffrey Bennett for your website efforts]
 -- 
 Michael Davies   Linux.Conf.Au Adelaide Jan 2004
 [EMAIL PROTECTED]Australia's Premier Linux Conference
 mirky on irc http://lca2004.linux.org.au
  Can you afford to miss it? :-)
 
 
 -
 This mail sent through SE Net Webmail
 http://webmail.senet.com.au
  
 
 -- 
 LinuxSA WWW: http://www.linuxsa.org.au/ IRC: #linuxsa on irc.freenode.net
 To unsubscribe from the LinuxSA list:
   mail [EMAIL PROTECTED] with unsubscribe as the subject


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] pid timeout

2003-03-22 Thread David Fitch
On Sat, 2003-03-22 at 20:20, Carl G Lewis wrote:
 The failure of pthread_create seems related to the fact that the function uses 
 pthread_cancel, which (I think) will not release the resources from the 
 created threads, instead pthread_join should be used (maybe in addition to 
 pthread_cancel).

and it uses 'kill' not pthread_kill.
it appears to be treating the threads it creates as separate
processes (which may be correct in linux due to each thread having
it's own pid (dodgy way linux deals with threads)) which doesn't
seem right to me.

I agree with Carl though, you're probably running out of threads
cos you're not reusing them due to not exiting them properly.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] installing java for Mozilla

2003-03-18 Thread David Fitch
On Wed, Mar 19, 2003 at 11:49:09AM +1000, Perry, David J wrote:
 Does anyone have a simple explanation for installing the java plugins?  I have 
 searched Google and am rather overwhelmed by the instructions I have seen so far.
 

I've had a great lack of success with java plugins and web browsers.
If you want to wimp out (like me) just use netscape 7 (not 7.01
or 7.02 as they removed java from later ones) as it comes with java
and it all just works.

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] installing java for Mozilla

2003-03-18 Thread David Fitch
On Wed, Mar 19, 2003 at 01:03:43PM +1100, Andrewd wrote:
 If you go to the netscape site you can download the netscape java plugin and
 (for me) it installed perfectly and worked from the word go on mozilla.

yeah got the plugins, but it crashes mozilla whenever I go to
a java website.  I've had these java problems for yonks in
all versions of mozilla.  Netscape7 just works (which is how
it should be).

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Debian: Potato to Woody

2003-03-17 Thread David Fitch
On Tue, Mar 18, 2003 at 09:45:34AM +1100, Terry Collins wrote:
 My understanding is that Potato (Deb 2.2) is the old stabel version of
 Debian and that Woody is the new stabel version of Debian.
 
 If so, what is the best way to upgrade from Spud to Woody? (and err
 how?)

edit /etc/apt/sources.list and change mentions of 'potato' to 
'woody' then do:
apt-get update
apt-get dist-upgrade

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] IE running on Linux - Suggestions

2003-03-16 Thread David Fitch
On Sun, 2003-03-16 at 12:08, Adam W wrote:
 I have had a peep at crossover office/plugin - how well does this work??
 I am really only looking to get IE running nicely. I don't want to spend
 my US$60 to find that it works for most, but not for me. It's a real
 pitty they don't have a demo release! Or not one that I can find!

I use crossover office for running M$ word and excel.
It works very well (version 1.1.0 I think which is old now)
but I don't use IE.  If there's no demo on their website,
email them and ask cos I'm sure that's how I first tried it
at a previous employer.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] calling C libs from perl

2003-03-13 Thread David Fitch
ok so slightly OT perhaps (it's on linux is my defence!)
and no doubt obvious, but how exactly do you call functions
in a C library from a perl script?  (note: not system calls
or standard C library calls but functions from my own
C library)

I can find plenty of examples the other way around but not
this way.  Either it's so easy/obvious it's not worth
talking about or you can't/don't do it (and I can't believe
that).  So does someone want to enlighten me please...

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] calling C libs from perl

2003-03-13 Thread David Fitch
On Fri, Mar 14, 2003 at 04:14:28PM +1100, Broun, Bevan wrote:
 I can tell you it's in chapter 18 of the Advanced Perl Programming
 Oreilly book. There is some documentation at perl.com.au, C and Perl -
 the first two look like putting perl in C and the next calling C from perl.
 
 It would seem that it's worth while buying the Perl CD bookshelf.

ah thanks, got that book already (but only up to chapt 11 so far)
so it was under my nose all the time!
I'd seen that XS stuff but assumed it was for calling perl from
other languages.

ta,
Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] Microsoft Tax

2003-03-11 Thread David Fitch
On Wed, Mar 12, 2003 at 12:04:38PM +1100, Chris Samuel wrote:
 On Wed, Mar 12, 2003 at 11:39:35AM +1100, Peter Domachuk wrote:
  I have recently purchased a Dell laptop which is happily running RH8.0, 
  which is all good. I wish to get my money back on the OEM copy of XP 
  Home that came with the system.
 
 There's the windows refund story from Adelaide from someone who
 bought a Toshiba laptop. Took him ages, but in the end he managed
 it. URL is:
   http://www.netcraft.com.au/geoffrey/toshiba.html
 
 There's also www.windowsrefund.net, but that's mainly US orientated.

yep, I was going to chime in with that URL.
Do it, and do it all in writing.
And let us know how you get on (I will more than likely be
buying a new laptop in the next few months and will be
attempting the same exercise).

PS. bear in mind Australian consumer law is much better than
the yank ones, M$/Dell will try to fob you off citing USA
laws and/or licence agreement provisions that are over-ridden in
Australia by the trade practices act and consumer protection
legislation.

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


[SLUG] X forwarding over ssh

2003-03-04 Thread David Fitch

Hi all,

can I have X forwarding over ssh such that it works from
desktop to desktop machines with 2 firewalls in between?

ie.
desktop1 -- fw1 --internet-- fw2 -- desktop2

and desktop 1 and 2 have private IP addresses (on different
subnets etc as well).  fw 1 and 2 have real IP addresses.

So far when I try this, my display var starts off set to
:0 on desktop1, I ssh -X to fw2, display var is now not
set so no X apps start.  I manually set the DISPLAY to
export DISPLAY=`echo $SSH_CLIENT | awk '{print $1:0}'`
but the trouble is it is the IP address of fw1 which not
surprisingly rejects the connection.

So what am I doing wrong?

ta,
Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] X forwarding over ssh

2003-03-04 Thread David Fitch
On Wed, 2003-03-05 at 10:00, [EMAIL PROTECTED] wrote:
 
  So what am I doing wrong?
 
 Nothing unless you're the admin of fw2.
 
 fw2 probably has X11Forwarding off in it's /etc/ssh/sshd_config

no it's set to yes.
the bit I don't get is how does it end up back on my desktop1
box?  (ie. back through fw1)

on the remote machine my display var is always empty yet the
ssh man page says it should be automatically looked after
and set.  If I manually set it then it tries to connect
back to fw1 on port 6000 which is rejected.  Ie. it appears
to me it's not using ssh X forwarding at all.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] X forwarding over ssh

2003-03-04 Thread David Fitch
On Wed, 2003-03-05 at 10:22, Colin Humphreys wrote:
 Does the remote box have xauth. X11Forwarding needs that. Try
 running your ssh client with a bit more -v -v verbosness.

yes xauth is in the path on all boxes.

here's the verbose output (private bits XXX'd out)
note in this case lisa is the remote firewall machine
since I have to ssh to that first then ssh to the remote
desktop machine, but for the moment I'm just trying to
get xterm to run on lisa but display on my local desktop.

[EMAIL PROTECTED]:~$ ssh -v -X lisa
OpenSSH_3.4p1 Debian 1:3.4p1-1, SSH protocols 1.5/2.0, OpenSSL
0x0090603f
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Rhosts Authentication disabled, originating port will not be
trusted.
debug1: ssh_connect: needpriv 0
debug1: Connecting to lisa [XXXpublic IP addressXXX] port 22.
debug1: Connection established.
debug1: identity file /home/davidf/.ssh/identity type -1
debug1: identity file /home/davidf/.ssh/id_rsa type -1
debug1: identity file /home/davidf/.ssh/id_dsa type -1
debug1: Remote protocol version 1.99, remote software version
OpenSSH_3.5p1
debug1: match: OpenSSH_3.5p1 pat OpenSSH*
Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.4p1 Debian 1:3.4p1-1
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server-client aes128-cbc hmac-md5 none
debug1: kex: client-server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: dh_gen_key: priv key bits set: 131/256
debug1: bits set: 1614/3191
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host 'lisa' is known and matches the RSA host key.
debug1: Found key in /home/davidf/.ssh/known_hosts:6
debug1: bits set: 1619/3191
debug1: ssh_rsa_verify: signature correct
debug1: kex_derive_keys
debug1: newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: waiting for SSH2_MSG_NEWKEYS
debug1: newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: done: ssh_kex2.
debug1: send SSH2_MSG_SERVICE_REQUEST
debug1: service_accept: ssh-userauth
debug1: got SSH2_MSG_SERVICE_ACCEPT
debug1: authentications that can continue:
publickey,password,keyboard-interactive
debug1: next auth method to try is publickey
debug1: try privkey: /home/davidf/.ssh/identity
debug1: try privkey: /home/davidf/.ssh/id_rsa
debug1: try privkey: /home/davidf/.ssh/id_dsa
debug1: next auth method to try is keyboard-interactive
debug1: authentications that can continue:
publickey,password,keyboard-interactive
debug1: next auth method to try is password
[EMAIL PROTECTED]'s password: 
debug1: ssh-userauth2 successful: method password

and now I'm logged in.  Before doing the ssh my DISPLAY
var was set to :0, now on lisa it is not set, and not
surprisingly xterm fails to work.  According to all the
man pages/faqs/googles I can find it should just work...

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] X forwarding over ssh

2003-03-04 Thread David Fitch
On Wed, 2003-03-05 at 12:27, [EMAIL PROTECTED] wrote:
 It looks like your ssh is not requesting X forwarding,
 regardless of the -X flag.

sorry, it appears I chopped off the end of the debug output in
my previous email.  After I enter my password I get:

[EMAIL PROTECTED]'s password: 
debug1: ssh-userauth2 successful: method password
debug1: channel 0: new [client-session]
debug1: send channel open 0
debug1: Entering interactive session.
debug1: ssh_session2_setup: id 0
debug1: channel request 0: pty-req
debug1: Requesting X11 forwarding with authentication spoofing.
debug1: channel request 0: x11-req
debug1: Requesting authentication agent forwarding.
debug1: channel request 0: [EMAIL PROTECTED]
debug1: channel request 0: shell
debug1: fd 3 setting TCP_NODELAY
debug1: channel 0: open confirm rwindow 0 rmax 32768
Last login: Wed Apr  2 11:59:28 2003 from X

so no errors I can see but DISPLAY is still unset.
Before doing the ssh, it doesn't matter if DISPLAY is
set to :0 or mydesktop:0, it gets lost after the ssh.

h maybe something funny is happening with xauth??
I noticed doing ssh -v -v -X lisa it's displaying:
debug2: x11_get_proto /usr/bin/X11/xauth list spiral:0 2/dev/null

this appears one line before the requesting X11 forwarding
message.  Is that running on my local desktop or the remote
machine?  cos manually doing xauth list on my desktop returns
various stuff but doing it on the remote machine returns nothing,
and there is no .Xauthority file in my home dir on the remote
machine, but there is on my local desktop one...

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] X forwarding over ssh

2003-03-04 Thread David Fitch
On Wed, 2003-03-05 at 14:53, [EMAIL PROTECTED] wrote:
 On Wed, Mar 05, 2003 at 01:18:15PM +1030, David Fitch wrote:
  h maybe something funny is happening with xauth??
  I noticed doing ssh -v -v -X lisa it's displaying:
  debug2: x11_get_proto /usr/bin/X11/xauth list spiral:0 2/dev/null
 
 What is spiral?

my local desktop machine

  this appears one line before the requesting X11 forwarding
  message.  Is that running on my local desktop or the remote
  machine?  cos manually doing xauth list on my desktop returns
  various stuff but doing it on the remote machine returns nothing,
  and there is no .Xauthority file in my home dir on the remote
  machine, but there is on my local desktop one...
 
 Permissions problem?  Maybe you can't write to your own
 home dir to write the .Xauthority file?

no I can create an empty one, I copied root's .Xauthority
and did xauth merge to create one for me so I have one
now - but of course all that should have just happened.

 Firewall?  Ssh has to listen to the forwarding port (6000 + DISPLAY screen)
 i.e. localhost:6010 on the destination machine.
 
 Try netcat (nc -p 6010 -l) to this works.
 
 Running out of ideas ...

I'm suspecting the firewall at the remote end at the moment,
(think it's blocking too much internal stuff rather than just
external) gonna try and talk to the guy who's looking after that.
Thanks for the ideas and help.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] RedHat 8.0 Which process to kill?

2003-02-28 Thread David Fitch
On Fri, 2003-02-28 at 19:24, Mick Boda wrote:
 I posted a while back regarding difficulty with sound under RedHat 8.0.  I 
 have an intergrated AC97 sound card.  XMMS gives me following error
 Which one do I kill?

I had to kill esd for xmms/mpg123 and so on to work.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] To Debian or not to Debian, that is the ......

2003-02-21 Thread David Fitch
On Fri, 2003-02-21 at 22:30, Jamie Wilkinson wrote:
 This one time, at band camp, Mick Boda wrote:
 I also have a Realtek Rtl8139 100 base network card that Debian potato=20
 would not recognise.  Which makes it hard to log into the server to acces=
 s=20
 the internet.
 
 The kernel module you want is the 8139too module.

in potato (ie. 2.2 kernels) it's called rtl8139
in 2.4 kernels it changed to 8139too.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug


Re: [SLUG] difficult recruiters.

2003-02-19 Thread David Fitch
On Thu, 2003-02-20 at 12:14, Brad Thomson wrote:
 Nope, PDF files generally go in the too hard basket due to lack of ability
 to easily edit them.
 
 A couple of the agencies have databases that not only accept Word files for
 input natively, but only work with specific versions of Word, which is why
 many will insist on Word 6 or Word 97 format, for example.
 
 You're probably only doing yourself a disservice by refusing to comply with
 these people.

if the ad is for OSS stuff or doesn't mention what format
they want CVs in, I use pdf (with a comment to the effect of
ask me if you want another format).  If they say they want
M$ word format I do it - it sucks but unfortunately we need
these guys.

(or as has already been suggested, use something like abiword
which can write out rtf then just rename it to a .doc so it
opens fine in M$ word)

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



exif/jpg files (was Re: [SLUG] USB CF card readers on Linux)

2003-02-19 Thread David Fitch
On Wed, 2003-02-19 at 08:55, John Clarke wrote:
 although I did manage to recover most of the 100 or so photos I lost,
 it wasn't easy.  I now know far more about the Exif file format than I
 ever wanted to know

yes it's a strange one.
I found out about it's existance when I couldn't work out why
I couldn't shrink my digital photo files to as small a file size
as I reckoned they should go (to load fast on a web page).
Basically my problem was the in built thumbnail image stored
inside the jpg file.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: exif/jpg files (was Re: [SLUG] USB CF card readers on Linux)

2003-02-19 Thread David Fitch
On Thu, 2003-02-20 at 15:40, John Clarke wrote:
 I wonder whether the image would still be viewable without the
 thumbnail.  It's easy enough to identify the start and end of the
 thumbnail within the file, so removing it would be simple (you'd have
 to adjust the APP1 data size accordingly).
 
 Something to do when I get an appropriately shaped tuit ...

yes it is.  I run convert +profile APP1 over the images
to strip it out ('convert' being part of imagemagick).

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Sed and ^M

2003-02-17 Thread David Fitch
On Mon, 2003-02-17 at 20:44, [EMAIL PROTECTED] wrote:
 I've never been able to figure out a portable way
 to mangle control chars with sed.

if it's cos you're trying to use a dos file then just
run 'dos2unix' over the file (and vice versa use 'unix2dos').

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Sed and ^M

2003-02-17 Thread David Fitch
On Mon, 2003-02-17 at 23:12, [EMAIL PROTECTED] wrote:
 Yeah, but I never really trusted those programs, since
 (on Solaris at least) they always whinge about character
 sets or locales or something.

never had any such problems (linux and solaris)

 And it seems my suspicion is not unwarranted:
 
 [mlh@localhost mlh]$ od -xc stuff
 000 0a0d
  \r  \n
 002
 [mlh@localhost mlh]$ cat stuff|dos2unix|od -xc
 000 000a
  \n  \0
 001
 
 
 What the hell is that null doing there?

what's wrong with it?

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] running a readonly list with mailman?

2003-02-16 Thread David Fitch
On Sun, 2003-02-16 at 21:57, Jeff Waugh wrote:
 quote who=David Fitch
 
  can you do a readonly list with mailman?
 
  Is the best mailman can do setting the combination of:
1) must posts be approved by admin - yes
2) restrict posting priviledge to list members - no
3) addresses of members with implicit approval - the address
   of the admin (ie. the only person allowed to post)
 
 That's pretty much what we do with the announce list, so yeah.

the problem is the welcome message when you subscribe says
post to blahblah to send messages to the list.  I can't
seem to change that just for one list, it's none or all lists.

I found:
http://www.python.org/cgi-bin/faqw-mm.py?req=showfile=faq03.011.htp
but it seems it only works for Mailman 2.1.x not 2.0.x
which is the version in woody.
Looks like I might have to upgrade (bummer).

PS. do you know what list software is used for the debian
news announcements and security updates etc list?

Dave.


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] running a readonly list with mailman?

2003-02-16 Thread David Fitch
On Mon, 2003-02-17 at 11:35, Anand Kumria wrote:
 On Sun, Feb 16, 2003 at 05:07:38PM +1030, David Fitch wrote:
  
  can you do a readonly list with mailman?
  
  I know you can have a moderated list - which is almost the
  same thing but not quite.  For a read-only list the welcome
  message wouldn't talk about the posting address etc - since
  members can't post.  Like the debian-announce list does.
  
  Is the best mailman can do setting the combination of:
1) must posts be approved by admin - yes
2) restrict posting priviledge to list members - no
3) addresses of members with implicit approval - the address
   of the admin (ie. the only person allowed to post)
 
 The other thing to do would be to set Reply-To: to the list that should
 be used for discussion follow-ups, etc.

I upgraded to mailman 2.1.1 - purely to get the feature that
you can have individual welcome messages for each list.
So for this readonly list I do that and delete mention of
posting to the list (also edit the web pages the same).

And using the individual mod flags as described in:
http://www.python.org/cgi-bin/faqw-mm.py?req=showfile=faq03.011.htp

Seems to work fine now (but now I won't be able to automatically
do mailman updates using apt-get, hopefully there won't be any
security notices about mailman).

Dave.



-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



[SLUG] running a readonly list with mailman?

2003-02-15 Thread David Fitch

can you do a readonly list with mailman?

I know you can have a moderated list - which is almost the
same thing but not quite.  For a read-only list the welcome
message wouldn't talk about the posting address etc - since
members can't post.  Like the debian-announce list does.

Is the best mailman can do setting the combination of:
  1) must posts be approved by admin - yes
  2) restrict posting priviledge to list members - no
  3) addresses of members with implicit approval - the address
 of the admin (ie. the only person allowed to post)

ta,
Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Sharing ext3 with Win98 under Samba

2003-02-06 Thread David Fitch
On Wed, 2003-02-05 at 18:40, [EMAIL PROTECTED] wrote:
 Put simply, if Linux can read it, it can export it as a share with Samba.
 
 If something is shared from a MS Windows box, Samba can mount it.
 
 It's not clear what you are wanting to do though.

and don't forget: ext3 is just ext2 with journalling.
Ie. you can mount (and treat) ext3 as ext2 if you so desire
(which I do sometimes if I temporarily revert to a 2.2 kernel).

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Knoppix 3.1 and Browser Problem

2003-02-06 Thread David Fitch
On Sat, 2003-02-08 at 03:04, Bill wrote:
 I have installed Knoppix 3.1 onto HDD and can connect to my ISP without 
 problem, however neither Mozilla or Konqueror browsers can resovle a web 
 address. I have the browser preferences setup properly (direct connection 
 to Net) and my ISP has auto proxy, so no problems there ( I set the 
 browsers up the same way in Mandrake 9.0 and can use them OK there).

is it just the browser that doesn't resolve it?
or everything?  ie. does ping work from the command line?

check /etc/resolv.conf
and maybe set your browser preferences to use your ISP's proxy
rather than direct connection.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] addusers from text file

2003-02-02 Thread David Fitch
On Mon, 2003-02-03 at 13:01, Simon Bryan wrote:
 Any clues appreciated

the 'newusers' command appears to be what you want
(from the shadow password utilities pkg)

PS. I couldn't remember the name of the command, so typed
adding multiple users into google/linux and found it.

Dave.


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Email not reaching slug

2003-01-28 Thread David Fitch
On Wed, 2003-01-29 at 07:42, mick wrote:
 I've sent about three emails in the last three days and none of them appear to 
 have reached slug, despite no being returned sas undeliverable.  The only 
 email that makde it was the test message I sent.
 
 How do I find out what's going on?

the slug server appears to have had some problems lately.
I've emailed some log extracts I've got to slug-admin
the other day.  For the moment I would assume it's not you.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Re: [chat] Re: Power

2003-01-27 Thread David Fitch
On Tue, 2003-01-28 at 07:44, Stuart Guthrie wrote:
  Or, if your landlady wants you to pay for running a computer, you owe
  her for 6kilowattHours per day, or $4.65/week/computer (up to 250Watts).
 
 Interesting cost-justification for a VIA Eden? They are supposed to
 be able to run off a car battery, so I assume they require much less
 power and would still probably out-grunt my current 3 yo server.

where did these figures come from?
6 KWhr/day sounds very high to me.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Re: Properly fixed mkinitrd script

2003-01-21 Thread David Fitch
On Wed, 2003-01-22 at 10:48, [EMAIL PROTECTED] wrote:
 However, you can't `umount /boot` on a live system.

you can, I've done it, whether you should or not might be
a different matter.  Have you tried to umount it?

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Debian + Mozilla

2003-01-18 Thread David Fitch
On Sun, 2003-01-19 at 08:46, Mary wrote:
 I found that installing that the plugin from the Blackdown Java Runtime
 Environment works.
 
 You can apt-get install it if you add the following line to your
 sources.list:
 
 deb ftp://mirror.aarnet.edu.au/pub/java-linux/debian testing main non-free
 
 and install the j2re1.3 package.
 
 The install will automatically install the plugin too.

I'll have to give that a go, I've had tons of problems trying
to get java to work properly in mozilla so just gave up and use
netscape7 which comes with it all inbuilt and working.

Dave.


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: Fwd: Re: [SLUG] scsi and LVD disks

2003-01-17 Thread David Fitch
On Fri, 2003-01-17 at 18:12, Matt M wrote:
 Err, appears that link is wrong (scsifaq.org is right), and the site's 
 down, anyway. Try here: http://scsifaq.paralan.com/

thanks everyone who replied, this faq is the type of thing
I've been trying to find!

ta,
Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] mysterious Linux kernel crashes

2003-01-17 Thread David Fitch
On Fri, 2003-01-17 at 16:35, Danny Yee wrote:
 Both machines
 had EE Pro 100 onboard ethernet controllers, I've also tried using
 a 3com ethernet card without any improvement.

up until this bit I thought I may have had a suggestion
for you, it was: the eepro100 is crap, download the e100
driver from the intel website and use that instead.
But you reckon it still does it with a 3com card so
oh well, still I'd change to the e100 driver anyway.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Canon LBP 1120 Compatibility?

2003-01-17 Thread David Fitch
On Fri, 2003-01-17 at 21:45, Harry Ohlsen wrote:
 Does anyone know whether the 1120 works OK with Linux?

the talk of GDI on here makes it sound not very likely:
http://www.canon.com.au/products/printers/laser_printers_low_medium_volume/lbp1120_specs.html

(and as a general rule steer clear of canon when it comes
to linux, HP (even secondhand) is a better bet)

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



[SLUG] scsi and LVD disks

2003-01-16 Thread David Fitch

just a quick one: can a normal adaptec 2940UW scsi card
handle LVD disks?  or do they require a special card?

ta,
Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Help! - Configuring Smoothwall for Internode's ADSL

2003-01-16 Thread David Fitch
On Fri, 2003-01-17 at 09:07, andrew fries wrote:
 07:32:41 pppd Remote message: Request Denied
 07:32:41 pppd CHAP authentication failed

something wrong with your login/passwd it seems.
You'll get the quickest (and probably most accurate) answer
by ringing internode support and asking them to look up at
their end what's the problem when you attempt to login
(and they're not frightened by linux questions either!).

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] *limiting* bandwidth?

2003-01-13 Thread David Fitch
On Mon, 2003-01-13 at 21:46, savanna wrote:
 What I'd like to do is limit each workstation connection speed to say modem
 speed, but not have that affect other users. And of course do it via open
 source, not using Cisco, etc.

a google search for linux traffic shaping turns up a few
links that look like what you want
(another maybe useful keyword is QoS).

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] CD R/RW

2003-01-13 Thread David Fitch
for RH 8.0, if it's xcdroast you're using, it uses
cdrecord to do the burning, so for me:

# l /usr/bin/cdrecord
308 -rws--x---1 root xcdwrite   308809 Nov 26 22:01
/usr/bin/cdrecord

so find the group called xcdwrite is /etc/group and add whatever
users you want, eg. 
# grep xcdwrite /etc/group
xcdwrite:x:502:fred,bill

Dave.


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Trouble getting SCSI to work

2003-01-13 Thread David Fitch
On Tue, 2003-01-14 at 15:59, Stalker, Doug wrote:
 How can I force the kernel to load the sd_mod and scsi_mod modules when
 booting?  I've tried compiling support for the BusLogic controller directly
 into the kernel, but that failed with the same error.

in debian, add them to /etc/modules by name (eg. sd_mod).

(NB. that's my way anyway, there's probably some proper way
to do it, perhaps using modconf)

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Kernel Messages

2002-12-20 Thread David Fitch

On Fri, 2002-12-20 at 11:13, Terry Collins wrote:
 Howdy Folks
 Where do I go to investigate kernel messages like this below?

it's a kernel oops (ie. crash).  The README file distributed
with the kernel source (ie. in /usr/src/linux/README) tells
you roughly how to debug it.
Also see /usr/src/linux/Documentation/oops-tracing.txt.
(you'll need the kernel source packages installed obviously
for these)

Dave.


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Setting Up a Website

2002-12-11 Thread David Fitch
On Thu, 2002-12-12 at 08:35, Michael Fox wrote:
 Now for hosting the domain, I recommend you just go to your local isp dialup 
 provider, who gives you an account with say 10mb or more webspace with any 
 dialup plan. Not to mention probably ~ 5 pop accounts too.
 
 Jump back onto zoneedit, logon and create a www.mydomain.com (and 
 mydomain.com) redirection to your isp webspace.. ie.. 
 
 heimic.net - homepages.pacific.net.au/~michaelf/
 www.heimic.net - homepages.pacific.net.au/~michaelf/

just one thing, you'll find most ISPs say that webspace is
for personal use only.  So a personal domain name is fine but
I dunno about a company one, something to consider anyway.

PS. forget the .au domain names, they're a rip off.
I used to be keen on them but not when a .com is AU$30
per year and you have a choice of hundreds of registrars.

Dave.


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] PPP Multilink 2002

2002-12-05 Thread David Fitch
On Thu, 2002-12-05 at 16:31, Steven Evans wrote:
 I call the isp, get the same ip for both modems, but send traffic through
 one modem or send from one and receive from the other.  imho, that isnt
 multilink.

sure your ISP is doing it right?
they have to have their end configured to bond the channels
together (as I understand it anyway) and sounds like they're not.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: Re[2]: [SLUG] sendmail banning no reverse dns

2002-12-05 Thread David Fitch
On Thu, 2002-12-05 at 13:17, evilbunny wrote:
 Hello David,
 DF you might not be able to control the reverse mapping but it
 DF should still map to something - which is good enough.
 DF Are there co-lo places where the IP doesn't reverse map to
 DF anything?  and if so, why?  (apart from incompetence
 DF or cluelessness)
  
 Neither, it's to do with policy of hosting large amounts of mail
 domains, and not wishing to impose their reverse on the customers...

sorry, don't get what you mean.
Can you explain a bit more...

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] ADSL iPrimus

2002-12-05 Thread David Fitch
On Fri, Dec 06, 2002 at 08:01:24AM +1100, [EMAIL PROTECTED] wrote:
 Best deal I've been able to find is here
 http://adsl.datafast.net.au/

I considered them for perm modem ($55pm) or an extra 
$5.50pm with static IP.  I ended up going with
another mob (Adam) with ISDN DoV instead.

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] What ftpd - oh the choices ?

2002-12-04 Thread David Fitch
Hi Michael,

I'm another vote for proftpd.  Been using it for yonks,
permanently connected to the the net, it gets many probes/
connections per day (none legitimate) and has stood up
to it all so far (with the apt-get updates of course).
(although the vsftp (or whatever it was) sounds interesting too)

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] sendmail banning no reverse dns

2002-12-04 Thread David Fitch
On Wed, Dec 04, 2002 at 01:18:27PM +1100, Crossfire wrote:
 Kevin Waterson was once rumoured to have said:
  How is it possible to ban all mail from addresses that
  do not reverse lookup?
 
 This is not always a good idea - not every legimate mail server has a
 valid reverse lookup address.  (Certainly, the ones in evilhouse
 don't).

you could argue that it's not a legimate mail server
if it doesn't reverse resolve.
Are there valid reasons why they wouldn't reverse resolve?

I'm asking cos I'm tightening up my mail server quite a lot 
and rejecting connections before receiving the actual mail is 
better than filtering after receiving it (a la spamassassin,
although I'm using that as well).

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] sendmail banning no reverse dns

2002-12-04 Thread David Fitch
On Thu, Dec 05, 2002 at 01:26:47PM +1100, Tony Green wrote:
 On Thu, 2002-12-05 at 13:21, David Fitch wrote:
  you could argue that it's not a legimate mail server
  if it doesn't reverse resolve.
  Are there valid reasons why they wouldn't reverse resolve?
 
 What if you house your machines at a co-lo site?  You're allocated an IP
 and you can't control the reverse mapping of it.  Does that mean that
 you don't have a 'legimate mail server'?

you might not be able to control the reverse mapping but it
should still map to something - which is good enough.
Are there co-lo places where the IP doesn't reverse map to
anything?  and if so, why?  (apart from incompetence
or cluelessness)
 
 We're getting off-topic and should take this to -chat

I'm not on slug-chat, and besides I don't think it's OT.

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] mailing list software

2002-12-02 Thread David Fitch
On Mon, 2002-12-02 at 21:47, David wrote:
 
 mailman/woody is fine, and I have it running nicely and it is very
 reliable etc... and I highly recommend it.
 
 However if you do a simple apt-get install mailman from woody you will run
 into a permissions problem when you try to access your new list. Somebody
 stuffed up!

yeah seems to be to do with creating locks

 I don't have the fix to hand, but it's fairly simple and I know at least
 one person who is on this list knows how to do it ;-)

the lock dir doesn't seem to have list write permissions
but increasing that doesn't seem to have helped.

And maybe I'm missing something but:
I run newlist but it doesn't tell me what aliases to add to
/etc/aliases (like the doco says it should) and nor does
emailing newlist@mydomain work.  It feels like there's a
step missing.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] mailing list software

2002-12-02 Thread David Fitch

[just replying to myself...]

On Mon, 2002-12-02 at 22:42, David Fitch wrote:
 On Mon, 2002-12-02 at 21:47, David wrote:
  However if you do a simple apt-get install mailman from woody you will run
  into a permissions problem when you try to access your new list. Somebody
  stuffed up!
 
 yeah seems to be to do with creating locks

not fixed this one yet

  I don't have the fix to hand, but it's fairly simple and I know at least
  one person who is on this list knows how to do it ;-)
 
 the lock dir doesn't seem to have list write permissions
 but increasing that doesn't seem to have helped.
 
 And maybe I'm missing something but:
 I run newlist but it doesn't tell me what aliases to add to
 /etc/aliases (like the doco says it should) and nor does
 emailing newlist@mydomain work.  It feels like there's a
 step missing.

ok the missing step was me reading the output from newlist
properly!  got that one sorted now.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



[SLUG] mailing list software

2002-12-01 Thread David Fitch
Hi all,

what's the current favourite software for running a mailing
list?  (debian woody and postfix)
I've found tons of them but am after a recommendation on
something simple (and preferably small) for small numbers
of list members of only a couple of lists.

Main requirements are:
1) simple
2) simple
3) prefer ability to do web-based list management (so I can
   nominate someone as the list admin for list-X and give
   them a passwd and they can do the management of their list
   via some web pages)
4) auto-archiving and searches etc would be nice too

Thanks,
Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] mailing list software

2002-12-01 Thread David Fitch

thanks guys, I'll give mailman a go.

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Mozilla 1.2 : https cactus?

2002-11-27 Thread David Fitch
On Thu, Nov 28, 2002 at 09:03:38AM +1100, David Fisher wrote:
 Is it just me or is https connection stuffed in the new lizard?
 Worked poifectly in 1.1.
 Anyone else tried it yet?

it's you, I've got 1.2b and it works connecting to
westpac with https.

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



[SLUG] can tinyproxy log bytes?

2002-11-27 Thread David Fitch
anyone used tinyproxy?
seems to work well, only question is can I log bytes
received?  (it logs connections etc fine)
(and what's the statshost thing all about?)

The doco is a bit sparse and googling hasn't turned
up anything.  I don't want to use squid in this case.

Ta,
Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] What is the smallest footprint distro with a browser

2002-11-26 Thread David Fitch
On Wed, Nov 27, 2002 at 09:17:56AM +1100, Holroyd Engineering Services wrote:
 small footprint linux distro that have a browser (I think it need to support
 java) so I can bind the adsl modem to the mac address of the box I used as a
 firewall/router.

the QNX demo floppy includes a gui and web browser.
http://www.qnx.com/iat/

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Motherboard replacement = no sound

2002-11-25 Thread David Fitch
On Mon, Nov 25, 2002 at 10:14:03PM +1100, [EMAIL PROTECTED] wrote:
 Any advice on sensible next steps?  If I disable the AC97 codec via the
 BIOS, and re-run sndconfig, are things likely to suddenly just start
 working?

maybe, or remove the sb and use the onboard one.
my machine at work has one of those i810 things, I just
insmod all the sound modules and see which works.
It appears to be using:
i810_audio
ac97_codec
i810

PS. you email address is coming as [EMAIL PROTECTED]
is that right?  or should it not have the posh bit in there?

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: (forw) Re: [SLUG] netra x1

2002-11-13 Thread David Fitch

 An X1 only has internal IDE, and no SCSI, but as Jill says you may be
 able to use a standard CDROM, and get it to boot, if you can figure out
 the full device name, as the cdrom devalias will probably be wrong.

and it's a cdrom drive that has a 512 byte block size not
the more common 2048 byte ones (if you want to boot off it).
or has that changed now?
it was the case for sun4m boxes at least
check the Sun CDROM FAQ.

Dave.


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] whois in .au namespace

2002-11-03 Thread David Fitch
On Mon, 2002-11-04 at 00:25, James Gregory wrote:
 On Mon, 2002-11-04 at 00:06, David wrote:
  
  can anyone give me the command to give registration details in the .au
  namespace. The command that used to work seems to no longer do so.
 
 I use
 whois -h whois.aunic.net host
 
 I was under the impression that that server (aunic.net) was disabled
 when the changeover to decentralised domain provisioning happened, but I
 could be wrong.

yes I thought you use whois.ausregistry.com now but
regardless, just doing whois host works for me (it
redirects to the right whois server).

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Advocacy Getting What You Want [Was:St.George Browser Based Banking Feedback]

2002-10-18 Thread David Fitch
On Thu, Oct 17, 2002 at 05:49:27PM +1000, Jeff Waugh wrote:
 Issues are interesting, name calling less so - could you imagine a Labour
 supporter on election day discouraging you from voting for Howard the
 Duck? It may be funny, perhaps even accurate, but it's not convincing.

isn't that what the politcal parties do though?
oops OT
 
   2) My browser supports standards, your website does not...
 
   Don't bother telling them what you're using - they're only going to
   support the big ones, and probably have office jokes about Netscape/
   Mac/Linux/Amiga/OS/2 users anyway. However, if you tell them the benefits
   of standards and accessibility, they might think twice about what they
   offer, and who to. Imagine if I couldn't send an email to you because the
   software we used didn't speak the same language, wouldn't that be bad?

yeah well that just sounds patronising.
BTW some places/people just don't care anyway.

I've complained about the HR website of the mob I work for, it
uses some weird javascript to disable drop-down menus and doesn't 
work properly in anything other than IE (netscape  7 and mozilla 
crash loading it, netscape7 doesn't crash but doesn't work properly
either).

I've pointed them to the HEROC rules and pointed out the irony of
the HR website discriminating against non-IE users, I've even offered
to add simple text links (like alt tags) for them if they don't know
how, and got no where.

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Apache

2002-10-17 Thread David Fitch
On Thu, 2002-10-17 at 20:32, Simon Bryan wrote:
 Hi all,
 I found the folowing in my logs for Apache, it rings a bell but I can't
 quite place it:
 
 [Thu Oct 17 09:26:00 2002] [error] [client 203.234.114.118] File does not
 exist: /usr/local/apache/htdocs/scripts/..%5c../winnt/system32/cmd.exe
 [Thu Oct 17 09:26:01 2002] [error] [client 203.234.114.118] File does not
 exist: /usr/local/apache/htdocs/scripts/..%2f../winnt/system32/cmd.exe

nimbda or code red?  (or one of those M$/IIS viruses/exploits)
still getting it in my apache logs too

Dave.



-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] St Geo (the wank) Mozilla

2002-10-15 Thread David Fitch

On Tue, 2002-10-15 at 19:13, DaZZa wrote:
 Seems they write their app to do a browser type query - and if it returns
 anything but IE or Netscape, forget it.
 If you find out how, I'd like to know. Especially for Opera. :-)

you know you can set what browser opera will report itself as?
so set it to netscape/IE... (or use another bank or better
yet a credit union)

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] St Geo (java) Mozilla

2002-10-14 Thread David Fitch

somebody (lost in the quoting) wrote:
  You need to get the java plugin running. I've no idea how to do that in
  Mandrake... I usually install the java vm off java.sun.com by hand and follow the
  instructions on integrating it with the browser, myself.

which I never have much success with.  So I use netscape 7
which comes with java, flash etc all included by default
and just works.

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: mkisofs pruning directory structure Re: [SLUG] mkisofs - which switch is missing

2002-10-10 Thread David Fitch

On Fri, Oct 11, 2002 at 09:14:35AM +1000, Terry Collins wrote:
 After burning a CD, the problem seems that mkisofs is almost entirely
 removing the directory structure (which would account for the Rock Ridge
 errors). So I'm now after clues on why it is doing that (or what I need
 to specify for it not to do that).

I use (which works):

mkisofs -l -L -f -r -D -o backup_cd.iso -V backup_cd backup

I presume you could add the -J as well.

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



[SLUG] changing postfix reject codes?

2002-10-09 Thread David Fitch


Hey all,

I've currently got this wanker trying to deliver some spam to me
which my postfix is rejecting with code 450.  Problem is this
idiot's mail program doesn't seem to get the message and keeps
trying to deliver it.  How can I change the 450 into a
550 bugger off type message?

Oct  9 21:05:20 gw postfix/smtpd[9229]: connect from
unknown[203.202.153.53]
Oct  9 21:05:21 gw postfix/smtpd[9229]: EBFDB13731:
client=unknown[203.202.153.53]
Oct  9 21:05:21 gw postfix/smtpd[9229]: reject: RCPT from
unknown[203.202.153.53]: 450 Client host rejected: cannot find your
hostname, [203.202.153.53]; from=[EMAIL PROTECTED]
to=[EMAIL PROTECTED]
Oct  9 21:05:26 gw postfix/smtpd[9229]: disconnect from
unknown[203.202.153.53]

my main.cf has stuff like:

# Reject the request when the client IP address has no PTR record in the
DNS
smtpd_client_restrictions = permit_mynetworks, reject_unknown_client
# reject the request when the sender mail address has no DNS A or MX
record
smtpd_sender_restrictions = reject_unknown_sender_domain

Ta,
Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Debain Woody Info

2002-10-09 Thread David Fitch

On Thu, Oct 10, 2002 at 08:28:41AM +1000, Mick Boda wrote:
 Does the new Debian support the Realtec rtl8139 NIC?  (2.2r did not)

yes (8139too module), and mine worked in 2.2 as well 
(different driver can't remember the name)

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Newbie Samba mounts

2002-10-07 Thread David Fitch

On Mon, Oct 07, 2002 at 06:07:22PM +1000, [EMAIL PROTECTED] wrote:
 I would like the smbfs to mount seemlessly during teh boot process.  How do I 
 include log on details in /etc/fstab without making them 'human readable ?   

I have in my /etc/fstab:
//flanders/server /flanders/server smbfs 
user,uid=544,gid=544,username=dfitch,password=mypasswd 0   0

then chmod 0600 /etc/fstab to make it accessable to root only.
(not perfect but works and non-root users can't read it (also
for the suspicious: no if you do a 'ps' during the mount happening
you still don't see the passwd))

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] LG Studioworks 700s

2002-10-03 Thread David Fitch

On Fri, Oct 04, 2002 at 08:58:41AM +1000, Terry Collins wrote:
 Trevor Rhodes wrote:
  Just purchased an LG Studioworks 700s 17 monitor.  Does anyone else have
  this monitor and if so, which monitor have you chosen in your setup? as I'm
  unable to get full use of my graphics card and monitor.
 
 This household has LG 795SE  LG 995E . I just used custom and enter the
 vertical and horizontal ranges, the 24bit upto 1024x768. Then fiddle
 with the modelines with Xconfigurator.

yep I do as Terry says.  A typical safe type setup for 17
would be something like:
Horiz 30-70, Vert 50-160, 1024x768, 24bit (default depth)

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] RedHat 8.0 has been release on RHN

2002-10-01 Thread David Fitch

On Tue, 2002-10-01 at 23:48, Bernhard Lüder wrote:
 Just got an E-mail from Redhat, that states: 
 Red Hat Linux 8.0 is now available.

and if you've got internode adsl then it's available as a
free (unmetered) download from ftp.netcraft.com.au or
redhat.internode.on.net (same box).
I gather it's (and Mandrake 9) also on the telstra adsl
free area too.

Dave.

--
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] postinstall of a binary rpm

2002-09-22 Thread David Fitch

On Mon, 2002-09-23 at 09:01, Mike MacCana wrote:
  On Fri, 2002-09-20 at 20:59, Matthew Hannigan wrote:
  hmm well won't work in this case, looks like I'll have to
  provide an install script and pack the lot up as a tarball.
  Hardly worth making an rpm really.
 
 This is no more effort than making a tarball. Just put the setup script
 as another source in your package. Its nto hard. And its better than the
 tarball system in that:

yeah but point is doing it like that requires someone to manually
run the setup after the rpm is installed.  What I want is the rpm
to automatically do it.  So I'll have to make a tarball of the
rpm and an install script, where the install script will simply
consist of rpm -Uvh *.rpm ; mypostinstallbits.

Dave.


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] postinstall of a binary rpm

2002-09-22 Thread David Fitch

On Mon, 2002-09-23 at 10:08, Mike MacCana wrote:
 No, I meant Linux, which to me means the LSB (www.linuxbase.org).  
 
 Which I think in a few years time will be most people's definition of
 Linux.

fine but that doesn't say anything about rpms, or any packaging
system (and if it did I doubt it would get much support!).

 On Mon, 2002-09-23 at 10:25, Jeff Waugh wrote:
  quote who=Mike MacCana
   My personal opinion is that there's only two methods of installing
   software on Linux:
   
   a) RPM
   b) badly
  
  s/Linux/RPM-based distributions/
[ ... at least I would hope that's what you meant. :-) ]

on redhat I agree it's better to use rpms (other linux flavours
have much better systems, even Sun pkgs are better than rpms IMO,
but I've never had very high opinions of rpm anyway, but I think
this subject has been well battered to death by now (i'm fed up
with it anyway)).

As I think I've shown rpms won't do what I want in this
case so I'm stuck and can't use just an rpm.  Thanks all those
who suggested things.

Dave.


-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] postinstall of a binary rpm

2002-09-20 Thread David Fitch

On Fri, 2002-09-20 at 20:59, Matthew Hannigan wrote:
 David Fitch wrote:
  So the non-interactive rule can't be turned off somewhere?
  I can see the benefits of non-interactive installs but this
  rpm is going to be a fairly limited release.  Sounds like
  another limitation of the rpm format.
 
 It's a feature!

ah yeah (various comparisons with other OSs spring to mind
here about forcing you do something the one true way but in
the interests of such a rant not being very helpful I'll refrain
from going on about it)

 If you really really really MUST have some interaction
 before using, then you can have your rpm install a
 non-working version, and all have your commands return
 something like
 
   Please run david-fitch-app --setup
 
 before anything works properly.

hmm well won't work in this case, looks like I'll have to
provide an install script and pack the lot up as a tarball.
Hardly worth making an rpm really.

Thanks anyway,
Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] postinstall of a binary rpm

2002-09-19 Thread David Fitch

On Fri, Sep 20, 2002 at 11:22:10AM +1000, Mike MacCana wrote:
 RPMs are supposed to be non interactive. This allows you to, say,
 install a couple of hundred packages in an automated fashion from a
 scheduler like cron. 
 
 If your application needs some inital setup, you should put the script
 or application which does this as another SOURCE in your spec, give it
 an obvious name, and mention it in your documentation.

yeah we do something similar for other rpms (wrap it with an
install script, license agreement etc then tar up the lot,
which I think is a pest cos it means you have to untar it and
run the install script rather than just deal with a single rpm).

So the non-interactive rule can't be turned off somewhere?
I can see the benefits of non-interactive installs but this
rpm is going to be a fairly limited release.  Sounds like
another limitation of the rpm format.

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Cheap network cards?

2002-09-18 Thread David Fitch

On Wed, 2002-09-18 at 22:09, Jon Biddell wrote:
 Do you know if this e100 driver will allow the card into full duplex mode 
 ?  My server has been running at 100/half for so long, I've forgotten what 
 speed it like 

yes it has lots of options and when the module is loaded it
displays a summary of all that stuff (duplex, rate etc).

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] Cheap network cards?

2002-09-17 Thread David Fitch

On Tue, 2002-09-17 at 22:47, Crossfire wrote:
 [EMAIL PROTECTED] was once rumoured to have said:
  The Skymaster cards are quite good. I've never had a problem with
  them, they use the rlt8139 chipset.
 
 Err... RTL8139s suck ass.  badly.
 They work, but thats about it.

I'm sure your performance comments are right, but for the
price ($16.50 for 10/100 version) I can't complain about
the rtl8139.

Those of you with intel cards (eepro100 driver) might want
to try the e100 driver instead.  It's only available as a
module from intel's website but it works a lot better than
the eepro100.  We had a bunch of intel rack machines at
work with various network problems (82257/8) and crap performance.
Changing drivers fixed it.  (IMO the 3com cards are still
better though, eg. 3c905 as Crossfire mentions).

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: large IDE disks (was Re: [SLUG] IDE Raid Controllers)

2002-09-12 Thread David Fitch

On Thu, Sep 12, 2002 at 01:23:21PM +1000, Bernhard Luder wrote:
 This is correct, but Linux will see them correctly even if the BIOS doesn't.
 
 The only problem I can see is, that you cannot boot from the HDD (because
 the BIOS does not see it or not the correct size) and you might have to boot
 from floopy, but once you have booted Linux it will see the drive and use
 its partitions to run.

but previously I have thought that the size the bios comes up with
for the disk doesn't matter (to linux) so long as the boot stuff
is with the first 1024 sectors.  But in this case it seems the
disk isn't recognised at all and therefore booting from floppy
is the only option.  According to what I was told anyway, which
sounds like it's correct (unfortunately).

(and yes I mean if this disk is the only disk or the boot disk)

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



large IDE disks (was Re: [SLUG] IDE Raid Controllers)

2002-09-11 Thread David Fitch

 On Thu, 12 Sep 2002, [iso-8859-1] Bernhard L?der wrote:
  I am running a very inexpensive (A$35) ata100 ide card and run it with Linux
  in RAID5 software mode with 3x 80GB IDE sitting one on each channel of the
  IDE card and the third on the second channel of the motherboard with a 10GB
  disk on the first motherboard IDE channel as system disk.

speaking of this, someone told me older PCs have problems
with IDE disks above somewhere around the 60-80Gb mark.

Older being approx pentium2 vintage and earlier (not that
old IMO!).  And problems being that the BIOS doesn't
even see the disk therefore it can't be used under any
OS without a BIOS upgrade.

Now I find this hard to believe myself, but not having
an 80Gb disk to try it with can't say for sure.
Anyone heard of such a thing?

PS. this person also says the seagate 80Gb disks come with 
some software that remaps the disk to make it work in older
machines but it causes a performance hit in M$ stuff (and
no they're not confused with LBA and that type of thing).

Dave.
-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



Re: [SLUG] .rc.local

2002-09-10 Thread David Fitch

On Tue, 2002-09-10 at 17:07, Peter Hardy wrote:
 On Fri, 2002-09-06 at 19:47, mick wrote:
  My server 24/7 ... the system does hang, painfully during the boot process, I 
  think using fstab without passwd's is causing the problem, but I'll be 
  buggered if I'm going to put palin text passwds into fstab!!
 
 New versions of samba support the credentials= option in fstab, which
 lets you specify a file to read a username and password from.  So you
 can have a line like the following in your fstab:
 //stage/swads_test/mntsmbfs   credentials=/etc/domain-login   0  0

Note: you can just make fstab rw--- and root:root
then put your smb passwd in there.  Most people seem to
think fstab has to be readable to everyone but it don't.
Everything still works fine.  Not the best solution sure
but better than nothing.

Dave.

-- 
SLUG - Sydney Linux User's Group - http://slug.org.au/
More Info: http://lists.slug.org.au/listinfo/slug



  1   2   3   >