Re: The /source of the problem...or is that the /src?

2000-05-19 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

montefin [EMAIL PROTECTED] writes:

 But*, one tiny, core question remains. Which is it: /usr/src,
 /usr/local/source, /usr/local/src?

/disk/src, with /usr/src and /usr/local/src symlinked into it. :)  At least
that's what I do.  Of course, that's 'cos I've got a separate disk for
source (I tend to keep a lot of source trees kicking around).

/usr/src seems to be the generally accepted one though.

Somebody else mentioned that you should just build up source in your home
directory.  One situation where this is a _bad_ thing:  if your home
directory is NFS mounted.  You'll suddenly watch a 4-minute compile turn
into a 15-minute compile...

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5JShdPjGH3lNt65URAoXkAJ4xKUhBgJe8rX3z+lUh51S6j4b1hgCgx+9R
XvvVFnIo0flZfZ6WmMv5efM=
=YD4K
-END PGP SIGNATURE-



Re: The /source of the problem...or is that the /src?

2000-05-19 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Ethan Benson [EMAIL PROTECTED] writes:

 make also gets pissed off if the clocks on both machines are not
 EXACTLY the same.

That's what time synchronisation is for.  And if you've not got root
on the boxen in question, got shout at the luser sysadmin that does. :)

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5JVdePjGH3lNt65URAjtfAJ9LjxJ2GmLM5EDm5n/FoUeeMZJfqACfVtxf
IzAejYf16RGsOFqcXDttPcg=
=4ZZV
-END PGP SIGNATURE-



Re: log file full of -- MARK --

2000-05-19 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Oswald Buddenhagen [EMAIL PROTECTED] writes:

  /var/messages has a -- MARK -- every 20 minutes; why?
  
 to show, that the system lives. :)
 if you don't like it, then supply -m 1 to syslogd

pedant
... which will produce a -- MARK -- every 10,000 minutes (nearly every
7 days).  If you want to switch it off, supply -m 0 to syslogd.
/pedant

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5JV8GPjGH3lNt65URAgqmAJ9aqHlXmj6KTZ6zeR46OrhQKdefhACeOTyJ
KNTLnEzEc/HzNoHwVD8+6G4=
=cr1M
-END PGP SIGNATURE-



I'm an idiot

2000-05-19 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

A number of you will have received strange messages (purporting to be Usenet
test or cancel messages) from my machine between 1700 and 1830 GMT today.
I messsed up my news server configuration which managed to spam several
people with these.

Sorry.  It wont happen again...

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5JaFMPjGH3lNt65URAoR+AJ9pUebU1VQIkiTRTWXT1AqZPs4BZACcDhY4
mTMhVg3o8si91eKTwn52A4c=
=xXd3
-END PGP SIGNATURE-



Re: Transfer data between two comps without network

2000-05-17 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Dariush Pietrzak [EMAIL PROTECTED] writes:

 my problem is that I have to transfer large amount of data (20~50 Gigs)
 daily.
 And it can't be done via network due to  'secret' nature of that data.

It's a lot of data to be shifting back and forth.  Maybe you should try
to convince your bosses that end-to-end encryption over a networked
medium (even if it's a private network) is safe enough.

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5IuGTPjGH3lNt65URAt7DAJ9uzr22gW1p5UF4PYq0gref4IwkugCeKCts
tcuR7DufYR3uc5NI66/ROEo=
=M1MC
-END PGP SIGNATURE-



Re: Help with the /etc/init.d/network

2000-05-17 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

A. Scott White [EMAIL PROTECTED] writes:

 Incidentally, how exactly does thread tracking work? I assume there is a
 header of some kind. Maybe I'll hack it out. Interesting.

The In-Reply-To: header field has the message-id of the article you're
replying to.  Also, some mail readers insert a References: header which
has the message-id of previous articles too.

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5IuJIPjGH3lNt65URAnQeAJ4/RI5QDA6ELrkMSAmXLUgaQKIHxwCgtT2M
dMwubAhxoJN9Ablm4wZ+y6o=
=YDQ3
-END PGP SIGNATURE-



Re: amd home map

2000-05-16 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Michael Janssen (CS/MATH stud.)  [EMAIL PROTECTED] writes:

 ...  It seems, after looking at the init.d script, there's no
 default way to automount something locally AND by NIS also.. 

Take a look at the patch in my previous posting.  That (appears to)
solve the problem.  It's also filed under bug #64147 in the BTS.  Of
course, I should probably have marked it as Severity: wishlist...

Or are you looking to take part of the map for the same mountpoint from
NIS and part from the local filesystem?  Why?  Why not just use two
separate mountpoints?

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5IXA6PjGH3lNt65URAukyAJ9KH0gDCRukia744U6A5QBVYbup3ACgqgnm
PtH6BAmrjm8gsJvmqhxMICU=
=HZUh
-END PGP SIGNATURE-



Re: Couple questions

2000-05-16 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Cameron Matheson [EMAIL PROTECTED] writes:

 What's the difference between typing 'su', and 'su root'?

Nothing at all.  Just that instead of typing 'su root', you can also do
'su otheruser'.

 Are their any noticable differences between the 2.2.14 kernel and
 2.2.15?

I2O support has been added.  Fixes merged in for ISDN and a bunch of other
drivers.  There have been a few races/bugs sorted out.  ISTR that the
VM has been tweaked a little.  The release notes will tell you it in all
the gory details.  Have a look at:

http://www.linux.org.uk/

and follow the relevant link.

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5IXEXPjGH3lNt65URAi6QAJ9iENX3Hcx4/a6pyFF4HZ2Q911VtwCfaGo2
tvWt/KVx9fix41K1ryGzVVU=
=Eja9
-END PGP SIGNATURE-



Re: Quick Question

2000-05-16 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Sean 'Shaleh' Perry [EMAIL PROTECTED] writes:

 'apt-get install communicator' at the command prompt with root privileges.

Or if you find the mai/news/composer stuff to be excess crap which you'll
not use, you can do 'apt-get install navigator' and live happily ever
after. :)

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5IXF6PjGH3lNt65URAlKGAJ9Z/dWwNIWV1y4cqCHj76GBMtjijQCg0UAr
rscT2Z+iyuFzVnTsLca/LJA=
=Xkbm
-END PGP SIGNATURE-



Re: amd home map

2000-05-16 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Barak Pearlmutter [EMAIL PROTECTED] writes:

  From: Graeme Mathieson [EMAIL PROTECTED] 
  For autofs ...
  I have the actual home directories on the server in /disk/home
 
 Doesn't this mean that all your home directories live on a single
 server?  The reason we are considering amd (or autofs if it is
 capable) is to be able to have different users' home directories live
 on different machines.

Couple of ways this can be achieved.  You could explicitly list all the
individual users' home directories in your auto.home map, for example:

graeme  server1:/disk/homes/u1/graeme
derek   server2:/disk/homes/u1/derek
peter   server1:/disk/homes/u2/peter

etc.  Initially, it looks to be very inefficient, but it can probably
be generated quite simply.  I've seen it implemented this way using
amd (only difference being that they used hesiod maps instead of
NIS maps).

Another way to achieve it is an executable map.  You're auto.master would
have something along the lines of:

/home program:/usr/local/bin/home-map --timeout 60

And home-map  could be a shell/perl/c program which takes the key as an
argument, and returns a single line of a map on STDOUT, or no output
at all if the key cannot be matched.

The executable map would be a far more elegant solution, but I suspect
that it has be potential to be slower.  OTOH, it could well lighten the
load on your NIS server.

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5IW9sPjGH3lNt65URAnMkAJ9WGh9HT2OtgDbrkvwJmfhoeg+3iwCfUdeU
HqlW5NVSMWIpokLPlZ32Hek=
=danJ
-END PGP SIGNATURE-



Re: Going from DHCP - Static IP network config

2000-05-16 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

S. Salman Ahmed [EMAIL PROTECTED] writes:

 What config files do I need to modify to change this box's networking
 setup from DHCP-based to one using a static IP address ? Or is there
 some to rerun the networking scripts that were part of the Debian
 installation ?

Simplest solution?  Get your network admin to put you static IP address
in his DHCP config.  That way, your system will still work with DHCP, but
it'll always pick up the same address.

Otherwise, look at /etc/network/interfaces.  For recent versions of potato,
it's well documented.  You're going to want something along the lines of:

iface eth0 inet static
address 192.168.54.1
netmask 255.255.255.0
network 192.168.54.0
broadcast 192.168.54.255
gateway 192.168.54.254

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5IXKxPjGH3lNt65URApvxAKCmLeYfzX22yQ7eQADlFjE9M0sZJACgl8/W
4dqTSySYyg8HEnO+Og7kEKE=
=Pn9/
-END PGP SIGNATURE-



Re: bashrc

2000-05-16 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

montefin [EMAIL PROTECTED] writes:

 1.) Edit his/her MOTD file to print to screen a set text message at
 login. (Edit your /etc/motd file, Avinash, to make it say what you want
 it to say.)

But, as I said before, leave the first line blank.  When the system is
rebooted, the first line will be replaced with the contents of `uname -a`
unless you edit /etc/default/rcS and set EDITMOTD=no.

 2.) Attach a signature.txt file to his/her outgoing mail, such as I have
 attached to mine below. Write one in your home directory
 (~/signature.txt) and point your mail app to it, _but_ only 4 lines,
 Avinash, or you're gonna get back more mail than you care to read :)

s/\.signature\.txt/.signature/g

 ALTHILTM,

WTF does that mean? :)

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5IXQlPjGH3lNt65URAokxAKC8av5Cxr/MI0OMafDkeqr32oOQAACfQYl7
0ue2+8zZqxlJBWDVy4YYFpM=
=97Wi
-END PGP SIGNATURE-



Re: Maikl Server

2000-05-16 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Jay Kelly [EMAIL PROTECTED] writes:

 I'm looking to run a mail server similar to Microsoft Exchange. Is there
 something for debian out there I can use? If so what's the url?

I've never come across one that buggy for Debian. :)

There are dozens.  The common term for them is Mail Transport Agents (MTAs).
So anything in Debian that provides the virtual packages
mail-transport-agent will do you nicely.  Examples include:

sendmail
postfix
qmail
smail
exim

There are more.  I like sendmail, but if you're just starting out, I wouldn't
really recommend it.  Postfix is very highly regarded.

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5IXUePjGH3lNt65URAkMWAJ9o8pTao4u0ehu7Zafui03Ha+2l0wCgvwWf
sIy00iuv1r9a+BVnQTqyMoU=
=nRbT
-END PGP SIGNATURE-



ReiserFS and USB (was Re: udf kernel patch)

2000-05-16 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Kristian Rink [EMAIL PROTECTED] writes:

 Does anybody have an idea what to do to get both USB *and*
 rfs in the same kernel? Is there an USB patch for 2.3.99?

2.3.99pre-n has USB already in it.  Also, the bunch that are producing 
ReiserFS are alledgedly working hard to produce a patch suitable for
inclusion in 2.3.x.  They have one available, but last I noticed it wasn't
absolutely finished/tested and it wasn't compatible with existing
2.2.x ReiserFS filesystems[1].  Maybe the situation is different now - 
I've given up trying to read the linux-kernel mailing list and just stick
to kernel-traffic instead.

[1] They changed the metadata format slightly, IIRC.
- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5IXZNPjGH3lNt65URAmP0AKCU7NQ8y61XPWDKE7+N7mRUYfwpnACgsBvg
9JoMGKVacnf2FKr2JBzddqI=
=bl5o
-END PGP SIGNATURE-



Re: LLP Modem problems

2000-05-15 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

[EMAIL PROTECTED] writes:

 Has anyone experienced the problem where uucp system produces Low Level
 Protocol (LLP) errors?

I've never had any problems with UUCP.  I must admit to being fairly new
to it though.  What protocol are you using?  Is it UUCP-over-TCP or
dialup?  Post a copy of you're UUCP sys file[1].  I've been fiddling with
the parameters on mine to try and improve performance a little.

[1] Feel free to blank out any bits that contain too much information,
like usernames, passwords, telephone numbers. :)

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5IAmCPjGH3lNt65URAte6AKCErgC/rjy/tDpepVPRJBD+FL5OWgCfTStg
nS+DJZJBqVHM+VmiWQIp/A8=
=jZX4
-END PGP SIGNATURE-



Re: alternate pop auth scheme, not APOP

2000-05-15 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Markus Stausberg [EMAIL PROTECTED] writes:

 I dont want to use APOP auth, because not all of the clients can 
 say that word (e.g. kmail, as of slink), but is it true that the only 
 alternative is to store a worthy login passwd at every client's mail 
 reader (retyping is unbearable.) ?

There is always RPOP, if kmail can handle that.  And if you can find a 
POP3 server which handles it.  But RPOP is a Bad Thing (tm).  It relies
on the username returned by identd.  If you trust the client systems to
return an accurate identd, then you might consider it...

As an alternative.  Do you have shared home directories?  If so, how
about delivering mail directly to the home directory - say for instance
~/.mail?  Then folks can treat it like a standard Unix mbox, which more
clients will support.

One word of warning with that method.  If you're using NFS, make sure 
NFS file locking is supported by the clients and the server.  Otherwise
you'll wind up with mysterious mailbox corruption.

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5IAuNPjGH3lNt65URAnnEAKDRO5zHFE9koKfcZHzCNN4KFXzYGgCg0ZvP
8xvi8HGqQwUkTfwlFflN+bw=
=OFTO
-END PGP SIGNATURE-



Re: Debian on UMSDOS?

2000-05-15 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Steve Lamb [EMAIL PROTECTED] writes:

 Subject says all.  Has anyone successfully installed Debian on a UMSDOS
 partition?

Well,  can't say that I have.  Another solution which (I've heard) is
workable.  Installing on a loopback filesystem.  I've never heard of it
being done with Debian, but it'd be worth investigating...

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5IAxLPjGH3lNt65URAndzAJ41HfjfrLN6pwNZiHrPEhLHler59QCgsbqF
B9PnKZ0iaXmugBxvUFRYAxo=
=OiEV
-END PGP SIGNATURE-



Re: How to forward by default in exim

2000-05-15 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Matthew W. Roberts [EMAIL PROTECTED] writes:

 On May 09, 2000 at 08:01:03AM, Paul McHale wrote:
  I recently received the domain desinc.com from another company.
 Occasionally, exim reports that I have mail bound for someone at
 desinc.com for which I have no local account.  Is there a way to
 forward all such mail to their new domain?
 
 I don't know how to do it within Exim.  One way to do it is to setup a
 `dummy' account on your machine and have all such mail go to that
 account.  Then put the address to which you want to forward mail in
 /home/dummy/.forward.

Or simply to add entries into /etc/aliases.  Remember to run `newaliases`
when you've finished editing that file.

You probably don't want all mail for unknown recipients to be automatically
forwarded.  Probably a 'Bad Thing' (tm).  Use individual aliases instead,
even if you just alias them all to [EMAIL PROTECTED]

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5IA0hPjGH3lNt65URAgg0AJsHP3d5zE7ahQEyF/dZtF4oL412LACgzjvT
n+Dt/DY9z+/+XvcsFgCzwU0=
=fD5q
-END PGP SIGNATURE-



Re: helix-gnome for debian?

2000-05-14 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Brian Stults [EMAIL PROTECTED] writes:

 For anyone who might be wondering, it looks like the initial
 plan was to have binaries for debian at release time, but they ran out
 of time and decided to release without debian support.  I guess we can
 assume debian binaries will be coming later.

ISTR that their CVS tree now has debian/ directories for all the packages,
so Debian support is just around the corner. :)

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5Hn0mPjGH3lNt65URAuKkAJ9KCjM4DfIyUzaD0mHA6x4Sgc3e4gCgggxo
5g0d9xBt59Q6k5hrpygnBlE=
=lLp2
-END PGP SIGNATURE-



Re: exmh question

2000-05-14 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

john smith [EMAIL PROTECTED] writes:

 Run the inc command to get your
 MH environment initialized right.

If you run /usr/bin/mh/inc, it should ask you a question (or two) about
where you want to store your incoming mail.  Once you've done that, exmh
should work OK.

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5HnriPjGH3lNt65URAnRNAJ9odW3dLCzS6PA5v1B4ra2LUCwMPACfWoYe
Tbzrp3+ciFIxvVXfuB5s05U=
=F8VD
-END PGP SIGNATURE-



Re: Cannot mail out of debian

2000-05-14 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Russ Pitman [EMAIL PROTECTED] writes:

 May 13 15:31:58 arjay kernel: Packet log: output DENY ppp0 PROTO=6
  203.31.178.49:1038 203.31.178.14:110 L=60 S=0x00 I=99 F=0x T=64
 SYN (#2)

Your firewall is the problem here.  Basically you seem to have a rule
along the lines of:

ipchains -A output -p tcp --dport 110 -j DENY

So anything trying to connect to the outside world on port 110 is denied
access.  Unless you specifically want to block access to certain remote
services for your users, you probably don't want to play with the output
chain.

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5Hn40PjGH3lNt65URAkdbAJ9TwYkMq/4UgE1rflX7Uova5TBXMgCfdoPv
8tKVRnL3b0pNe5uPmzfk67s=
=N4Rr
-END PGP SIGNATURE-



Re: bashrc

2000-05-14 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

OK, I'm not quite sure what you're asking here, but there are a number of
possibilities...

Avinash m Gowda [EMAIL PROTECTED] writes:

I wanted to knw  how to print a file which is
 in text on screen whenever i log in

If you want to print a standard piece of text every time somebody logs
in (like the copyright/warranty message that currently appears), then
edit /etc/motd and change it to whatever you like.  Beware however that
on reboot, the first line will be chopped and replaced with the value of
`uname -a`, so you'll want to leave 2 blank lines at the start.

 that is printing a quote everytime i login

If you'd like a random fortune to be displayed when you login, edit your
~/.bash_login, and add the following line:

/usr/games/fortune

You need to ensure that the package 'fortune-mod' is installed.  You can
also choose from a selection of fortune packages to source your random
quotes from, including: 

fortunes-min - a small selection of fortunes, required by fortune-mod,
fortunes - a huge chunk of fortune cookies,
fortunes-off - offensive fortune cookies.  If you're easily offended, don't
 install this one...
fortunes-cs - Czech and Slovak fortunes
fortunes-it - Italian fortune cookies

 or printing a quote in my mail everytime i send
 a mail.

A sigmonster?  Basically it involves creating a FIFO buffer (or socket?) 
for ~/.signature and having a small daemon feed it your signature and a 
cookie.  Coding it is an exercise left to the reader. :)

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5HoG9PjGH3lNt65URAoKLAJ0WEELX05cV56hrEx638/IZ6WSPBQCgw5sN
A9wqr6ZJf/4ckjQBgnXE2YA=
=JkQT
-END PGP SIGNATURE-



Re: Setting up X

2000-05-14 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Kent West [EMAIL PROTECTED] writes:

 A Linux guru/friend is a great source of help.

I managed to parse that as A Linux girlfriend   Yes, that would be
a great source of help. :-)

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5HyeKPjGH3lNt65URAto5AJ9P6reGgsKSYFuyywWXvW9p/XBcpQCcDlN3
SivW7VZknqsgme3RuuKUnoI=
=FTcP
-END PGP SIGNATURE-



Re: What is the diff. b/w libstdc++ and libg++ ?

2000-05-14 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

S. Salman Ahmed [EMAIL PROTECTED] writes:

 Can someone please highlight the difference between libg++ and libstdc++
 ?

IIRC, libstdc++ has now been split into two packages: libg++ and libstdc++.
libg++ contains the runtime files required for C++ code in general.
libstdc++ contains the Standard C++ library, a class library kinda like
the Java API.

 There are no libg++ libraries on my system whatsoever.

If you want to search for the package that a file belongs to, find
/debian/dists/potato/Contents-i386.gz and zgrep for particular files.

 While on the subject of 2.3.99-pre8, can Debian users who have tried it
 comment on its stability (or lack thereof) for basic home-use (email 
 WWW browsing under X) with Debian potato ? How about with Debian woody ?

I've only used it on a laptop (I wanted the USB support).  It works,
mostly.  Last version I used was 2.3.99-pre3.

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5Hz8nPjGH3lNt65URAjJJAJ44cnntiCQQnCefM4GPe7eZfn8ZIgCffNNK
leMKphSQ/uQZ7Z1CZ+P+FXY=
=NQYc
-END PGP SIGNATURE-



Re: Limiting Access

2000-05-13 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Peter Good [EMAIL PROTECTED] writes:

 I dunno, I'll look into NIS, but originally I thought Pam would handle
 it.

There is a PAM module that implements what you're looking for.  I played 
around with it for a while, back when I was using RedHat.  It worked
fine for console logins, but never worked for ssh.  I didn't ever figure
out why - I just switched to using NIS, since I was using NIS anyway.

For FTP, you can play around with its own configuration[1].  In 
/etc/wu-ftpd/ftpaccess, you can specify which groups are specifically
allowed and denied with the 'allow-gid' and 'deny-gid' directives.  Have
a look at `man ftpaccess` for more detailed information.

If you're offering SSH access as an alternative to telnet[2], then you
can achieve a similar thing with the 'AllowGroups' and 'DenyGroups'
directives.  Have a look at `man sshd` for more detailed information.

Perhaps you can come across a more fully-featured telnet daemon which
will offer the same level of restrictions.

[1] I'm thinking about wu-ftpd in particular, but I'm sure others have
similar features.
[2] Highly recommended.

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5HVTaPjGH3lNt65URAncPAKDHUUOoGEl8jyIgY8h1n7a+Ixz5DACgtZx/
qJmCTCd/c+67yGWN/bDPyKY=
=90Jo
-END PGP SIGNATURE-



Re: NIC Cards...is there any difference between them?

2000-05-13 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

KULISHdotCOM [EMAIL PROTECTED] writes:

 I agree, avoid the $10 types.  I bought 5 realtek 8139 type cards for 6
 bucks a piece.

I've also got 6 of them floating around, plus two in another location.  It
semi-regularly fails in an Alpha, but we were told that the Alpha
motherboard was particularly choosy about the cards it accepted[1].  Other
than that, I've had the cards running flawlessly for about a year...

...Until very recently.  Now one of the cards in my router fails
occasionally.  It only happens when there's significant load on the network
(usually at 0:45 when the backup occurs).  I've just written a wee script
to bounce the card[2] if it fails, so it never bothers me.

I'll have to try the driver that Jason suggested ... Do you have a URL
for it?

[1] Something about timing issues.
[2] ifdown eth1; sleep 1; ifup eth1
- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5HVhvPjGH3lNt65URAtRRAKCgvNbPijgyNYVpwzbHsOLtlol1jACfTaxN
777XV8awGsYmeAMIDyfzW0Q=
=suvv
-END PGP SIGNATURE-



Re: Framebuffer settings for the Matrox MGA Milenium

2000-05-13 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Otto Wyss [EMAIL PROTECTED] writes:

 Since I couldn't use the framebuffer with my ATI Rage IIc I switched to
 an old Matrox MGA Milenium card. It does work perfectly but I don't know
 the lilo.conf values (vga=...; append=...) to get a 880x660-72 display
 or similar. 

OK, so this one is for a 1280x1024x24bit display IIRC:

append = video=matrox:vesa:443

The general rule is that you've got to change the hex number listed in
/usr/src/linux/Documentation/fb/matroxfb.txt, change it to decimal
and replace 443 with that number...

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5HVZpPjGH3lNt65URApxYAJ437w2Nnhnr7fbsI7Q2/wK2MezwDgCfS9t7
z9hh5TWD7jpptpHoeiuQe2Y=
=k/U3
-END PGP SIGNATURE-



Re: amd home map

2000-05-13 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Barak Pearlmutter [EMAIL PROTECTED] writes:

 Has anyone gotten the AMD configuration option for the home map to
 work?  We cannot figure it out, and we've tried a couple different
 things.

I've been told bad things about AMD.  If you're setting up a new network,
you're probably better off playing with autofs.

For autofs, my configuration goes something along the lines of:

auto.master: (which is served by NIS)

/home yp:auto.home  --timeout 60
/net yp:auto.net--timeout 60
/misc file:/etc/auto.misc   --timeout 60

auto.home: (which is also served by NIS)

* -soft,intr,rsize=8192,wsize=8192  home:/disk/home/

I have the actual home directories on the server in /disk/home, so that way,
the autofs maps also work on the server.  And autofs is smart.  If it
sees that the directory to be mounted is on the local filesystem, it'll
just symlink it instead.

The appropriate line in /etc/exports is:

/disk/home  192.168.54.0/255.255.254.0(rw,async,no_subtree_check)

The lines in /etc/passwd are standard:

graeme:*:10001:10001:Graeme Mathieson:/home/graeme:/bin/bash

The interesting bit, is serving most (but not all) autofs maps using NIS.
I wanted auto.master, auto.home and auto.net to be the same on every
system.  But I wanted auto.misc (for local removable drives) to be 
individual to each system.  To do this, I had to modify /etc/init.d/autofs.
I've attached a diff of the changes I made.  Maybe I should submit it
sometime?
--- autofs.old	Sat May 13 14:39:28 2000
+++ autofs	Sat May 13 14:40:18 2000
@@ -78,12 +78,17 @@
 then
 #   not needed in here
 #   map=`echo $map | sed -e 's/^auto_/auto./'`
+	# Added by [EMAIL PROTECTED]:
+		type=`echo $map | sed -e 's/^\(.*\):.*$/\1/g'`
+		if [ ! -z $type ]; then
+		map=`echo $map | sed -e 's/^.*:\(.*\)$/\1/g'`
+		fi
 filter_opts
 options=`echo $options | sed -e 's/\(^\|[ \t]\)-/\1/g'`
 test ! -z $PRUNEREGEX  \
 options=`echo $options | \
 sed -e s#$PRUNEREGEX##g -e 's#,\+#,#g' -e 's#,$##'`
-echo $DAEMON $mountoptions $dir yp $map $options $localoptions
+echo $DAEMON $mountoptions $dir $type $map $options $localoptions
 fi
 done
 )

I think that about covers it...

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5HV1MPjGH3lNt65URAkmEAJ4rCHj3/zGwiX7Aps1jJ25lDoK4/ACfVEj8
C1dru1O0YX7xSAaeG0R3B4A=
=evGO
-END PGP SIGNATURE-


Re: Newsgroups

2000-05-12 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Daniel Burrows [EMAIL PROTECTED] writes:

 I want to start subscribing to newsgroups and wondered if anyone could
 recommend a really good news group application, one with a good GUI if
 possible. 

Ooh, news reader war. :)  I use Gnus.  In fact I use Gnus for all my mail and
news.  The environment is consistent, it works nicely (with Mailcrypt)
to provide encryption and clearsigning.  It does highlighting of comments
and smilies.

Does everything I'm looking for.  Mail handling takes a little getting
used to (it treats _everything_ like a newsfroup), but it's useful enough.

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5G9wtPjGH3lNt65URAmFaAJ9HnDVb33jfroxw/SwEJ3coYfXuvACgz+9M
/2ibL6mgrK7FDBcQvwoeh6o=
=i0FB
-END PGP SIGNATURE-



Re: Limiting Access

2000-05-12 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Peter Good [EMAIL PROTECTED] writes:

 This may sound like a newbie question but, how do i stop a certian group
 from accessing my system via telnet? I've played with PAM to no avail,
 spent the last 3 hours on it in fact. System is 2.2, just need someone
 to point me in the right direction, if anyone can help, plz lemme know,
 it's driving me batty lol.

The way I do it is through NIS.  I'm running a NIS server, with  maps
for passwd, group and netgroup.  If I'm looking to only allow a limited
subset of users to a particular box, I change the local /etc/passwd to:

root:0:.
[EMAIL PROTECTED]::
+::/bin/false

You have to make sure that you've got the following entry in
/etc/nsswitch.conf:

passwd: compat

If you want to deny access to a particular netgroup, do the following in
/etc/passwd:

root:0:
- [EMAIL PROTECTED]:/bin/false
+::

That's the idea anyway.  For a better explanation, do `man passwd`. :)

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5HBz4PjGH3lNt65URAvZ+AKCYS1W2jg7XfyPTPU1MdAqHdpRngQCffTNQ
NXx9m8da4YJdbm8W+2PA8/0=
=1PYp
-END PGP SIGNATURE-



Re: Free MP3 players?

2000-05-11 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Dylan Paul Thurston [EMAIL PROTECTED] writes:

 Are there any free, graphical MP3 players out there?  The only one I've
 found so far is mp3blaster, which runs in text mode.  Most MP3 players
 seem to use the very non-free mpg123; why?

xmms is in main.  And it looks pretty too... :)

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)

iD8DBQE5Gn5nPjGH3lNt65URAhicAJ44C3giF2iseBhXnaHQxN0sHXa0SACfSNju
9PBkunIHrRVj8UWKoeWh+/M=
=1z5l
-END PGP SIGNATURE-



Re: Howto search and replace...

2000-05-10 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Jaume Teixi [EMAIL PROTECTED] writes:

 Howto search and replace for a pattern over all system files ?
 
 It's faster with vi, ed ?

sed.  And a bit of shell script.  For instance (off the top of my head,
so no guarantees):

for i in $file_list; do \
mv $i $i~; \
sed -e s/old/new/g  $i~  $i; \
done

And that'll even leave the old version of the file with a ~ extension.
$file_list can be generated with something along the lines of:

$file_list=`find /etc -type f`

That'd give you a list of all the files in /etc.

Let me guess - you're trying to change you're domain name? :)

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)
Comment: Processed by Mailcrypt 3.5.5 and Gnu Privacy Guard 
http://www.gnupg.org/

iD8DBQE5GUwiPjGH3lNt65URAoPDAJ94q6ucgtFutQoy9IS9aqNOHxPDYACgp0yx
YO7Owhe+nLJB+EHTvejD8WU=
=3HEh
-END PGP SIGNATURE-



Re: How to rsh but keep original user's environment?

2000-05-10 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Ralf G. R. Bergs [EMAIL PROTECTED] writes:

 I need to rsh into a different account on another local host, but keep
 my original environment. The user should NOT be prompted for a
 password (this is easy, using .rhost).
 
 The problem I'm facing is that on the remote machine I don't have my
 original environment but that of the remote user.

I'm making a wild assumption that primarily the part of your environment 
you're interested in is $DISPLAY.

Use ssh.  It'll do x forwarding.  In addition to that, you can use RSA
authentication instead of .rhosts to achieve passwordless authentication.
Using .rhosts is inherently insecure[1].  

[1] Take for example my recent escapade[2].  Somebody else left themselves
logged into one computer.  I wanted their login on another computer.  They
have an NFS-mounted home directory.  So what do I do?  Create the appropriate
.rhosts entry and I've got access to another box. :)
[2] This was utterly legitimate.  It was a friend's computer and I was
demonstrating why the r(sh|login|...) tools were bad.
- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)
Comment: Processed by Mailcrypt 3.5.5 and Gnu Privacy Guard 
http://www.gnupg.org/

iD8DBQE5Gc4cPjGH3lNt65URAopuAKDP8dsqTZKgLrwlKMnibt/cFyG32wCgiXu6
hTFwN0719ZNuLLgDI1kz+oY=
=4FGq
-END PGP SIGNATURE-



Re: unknown file appeared in home directory

2000-05-07 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

David Karlin [EMAIL PROTECTED] writes:

 $ file jzip39143D5C0850D1C
 jzip39143D5C0850D1C: Zip archive data, at least v1.0 to extract
 
 Okay, now I know what _type_ of file it is.  What would have put this
 here?

Been playing around with Hava recently?  The format of a .jar file is
the same as that of a .zip file, and the prefix 'jzip' sounds promising.
Try unzipping it and seeing what's inside.

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)
Comment: Processed by Mailcrypt 3.5.5 and Gnu Privacy Guard 
http://www.gnupg.org/

iD4DBQE5FbE+PjGH3lNt65URAgNwAJ4uqk55bGrL8aTc4Dz3x5kk9JhFzgCXXF4E
2g39ghohb8Vrzr4b5SwkhA==
=ruMm
-END PGP SIGNATURE-


Re: mailsystem configuration

2000-05-07 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Moritz Jodeit [EMAIL PROTECTED] writes:

 * free-mail account with SMTP and POP server and only one address
 ([EMAIL PROTECTED]).
 * local mail should be delivered normally.
 * all mail, by any user of my system should get the source address
 [EMAIL PROTECTED] (only when sending non-local).
 * I want to receive mail for example by typing a command or by using
 cron daily.
 * If I write non-local mail, mail should be delivered immediately through
 the smtp server (I have a 24h connection to the internet).
 * Received mail from the pop server, should go to one special users mail
 folder.

Use fetchmail to retrieve mail from the POP3 mailbox.  It can then 
inject it into your favourite MTA.  You could do something along the
lines of this for your ~/.fetchmailrc:

poll mail server protocol pop3
username mjodeit password password is local username here.

That'll pull all your email down.

For the MTA, I'd have to recommend sendmail.  If you use the m4 scripts
to configure it, it's not that hard.  Other folks talk very highly of
postfix though.  If you do go with sendmail, let me know and I can post
you my sendmail config (which does some vaguely wierd and wonderful
stuff).

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)
Comment: Processed by Mailcrypt 3.5.5 and Gnu Privacy Guard 
http://www.gnupg.org/

iD8DBQE5FbM6PjGH3lNt65URAkmdAJwL+TW+nURLY61YexKUiU/0DcSYOQCcDK7V
JFzNyduicVhY+bsyDX2YKX4=
=E916
-END PGP SIGNATURE-


Re: man pages!!

2000-05-06 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Sven Burgener [EMAIL PROTECTED] writes:

 It seems as though the man page of both dpkg and apt-get are not
 installed anymore. In dselect I couldn't find anything related to
 either of these that isn't installed?! Please help, I need them truly!

For a potato which was last updated around 3 weeks ago, `dpkg -L dpkg`
shows, among other things:

/usr/share/man
/usr/share/man/man1
/usr/share/man/man1/md5sum.1.gz
/usr/share/man/man1/dpkg-deb.1.gz
/usr/share/man/man8
/usr/share/man/man8/dpkg-split.8.gz
/usr/share/man/man8/start-stop-daemon.8.gz
/usr/share/man/man8/cleanup-info.8.gz
/usr/share/man/man8/dpkg-divert.8.gz
/usr/share/man/man8/update-alternatives.8.gz
/usr/share/man/man8/update-rc.d.8.gz
/usr/share/man/man8/dpkg.8.gz
/usr/share/man/man8/dselect.8.gz
/usr/share/man/man8/install-info.8.gz

`man dpkg` also works OK.  Same applies to apt-get.  Could you give
us a little more information about your setup (which release, blah)?

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)
Comment: Processed by Mailcrypt 3.5.5 and Gnu Privacy Guard 
http://www.gnupg.org/

iD8DBQE5FC1zPjGH3lNt65URAlLtAKDM6j9rBE5iTJa4jaCCSid3P2rH8gCguqcw
8u+bdumUfLQONceu0JLi3v4=
=4VUM
-END PGP SIGNATURE-


Re: man pages!!

2000-05-06 Thread Graeme Mathieson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

[EMAIL PROTECTED] writes:

 it need to view the man page by man apt-ge -M /usr/share/man it's so
 troublesome for that...do I need to manually moe all the man pages
 from /usr/man to /usr/share/man and update the man path suit the new
 directory structure or there is way to do it automatically?

You shouldn't have to move any package's files at all.  If you upgrade
man-db then the new /etc/manpath.config that it installs lists /usr/man
and /usr/share/man.

- -- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.1 (GNU/Linux)
Comment: Processed by Mailcrypt 3.5.5 and Gnu Privacy Guard 
http://www.gnupg.org/

iD8DBQE5FDgRPjGH3lNt65URAk9xAKCnXtk6gSKV9ZckeGCHvaTtsOPYnQCgq0JC
DZgnUNjKfRsyQtAqYdUBslo=
=Sh44
-END PGP SIGNATURE-


Re: ppp error

2000-05-03 Thread Graeme Mathieson
Hi,

Kreaped Ripping Reaper [EMAIL PROTECTED] writes:

 May  3 22:31:54 kreaper pppd[770]: Unsupported protocol 'Appletalk
 Control Protocol' (0x8029) received

My guess would be that during LCP negotiation, the remote end is offering
Appletalk piped of PPP.  Why you'd want Appletalk piped over PPP is anybody's
guess, but there you go.

Just ignore it.

-- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH


Re: Re[2]: Emacs - was Re: Mail/news software

2000-05-02 Thread Graeme Mathieson
Hi,

Richard  Taylor [EMAIL PROTECTED] writes:

 Graeme Mathieson [EMAIL PROTECTED] wrote regarding Re: Re[2]: 
 Emacs
 
  Has anybody ever tried to graft emacs directly on top of oskit?  
  _Then_ you would have your operating system. :)
 
  It would be a great OS period. Perfect for laptops, PDA's,
  writers, programmers, etc...

I was kidding.  See the smilie?  You scare me. :-P

-- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH


Re: hacked my Linux Box

2000-05-02 Thread Graeme Mathieson
Hi,

Dzuy M. Nguyen [EMAIL PROTECTED] writes:

 Someone hacked into my linux web server and caused some problems.  I'm still
 trying to figure it out.  Anybody have a good link for linux security?

www.securityfocus.com has some decent information, though the Javascript
they use is a PITA.  Also, try www.rootshell.com or a dozen others which
have slipped my mind for now.  You should find links from these two stites.
It's vitally important to keep abreast of the latest security updates,
especially for a production machine.  I think debian-security@lists.debian.org
will carry all the security notices.  Check the archives.

 I'm not sure how they got in, so any suggestions would be great.

A current favourite is ADMROCKS, if you're running DNS on that machine.
Take a look (based on potato) at /var/cache/bind and see if it's got a
file called ADMROCKS sitting in there.  Versions of bind  8.2.2P3 are
vulnerable (IIRC).

For a system that's purely a web server, the best bet is a dodgy CGI
script.

-- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH


Re: Re[2]: Emacs - was Re: Mail/news software

2000-05-01 Thread Graeme Mathieson
Hi,

Steve Lamb [EMAIL PROTECTED] writes:

[ snipped ... ]
 Simply stated, anything which requires Emacs to run
 is instantly lower than something that requires Windows to run because at
 least it /IS/ an OS and not an editor that is a wannabe script interpreter
 and OS rolled into one.

Has anybody ever tried to graft emacs directly on top of oskit?  _Then_ you
would have your operating system. :)

To keep this post slightly on-topic, you'll notice that my X-Newsreader:
header says I'm using Gnus.  That and mailcrypt does covers all my mail
and news needs better than any other tool I've found so far.  Still it
has some niggles though.

-- 
Graeme.
[EMAIL PROTECTED]

Life's not fair, I reply. But the root password helps. - BOFH