Re: Complied into debs please (Python/Emacs packagers take note)

2002-02-23 Thread Mark Brown
On Sat, Feb 23, 2002 at 02:19:49PM +, Lazarus Long wrote:

 What is the point of pre-compiling C code before packaging it into
 .debs?  If you can answer that, apply that answer to Python code.

The C ABI is rather more stable than that for Python (or Emacs).

 Taking away the precompiled aspect of Debian is certainly not in keeping
 with point 4 of the Social Contract.

That argument seems to be getting trotted out with depressing frequency
recently, often associated with a lack of willingness to discuss things
or work with people.  Perhaps if we focus on trying to solve problems
rather than on screaming and flaming every time something does not seem
100% optimal then needs of our users might find themselves taken care of
along the way?

-- 
You grabbed my hand and we fell into it, like a daydream - or a fever.


pgpx8B11N1wqi.pgp
Description: PGP signature


Re: kdebaselibs-Problem

2001-11-12 Thread Mark Brown
On Mon, Nov 12, 2001 at 12:21:28PM +0100, Andreas Rottmann wrote:

 Please tell the exact errors, otherwise nobody can tell what is
 happening.

If it's the same error I'm seeing then:

(Reading database ... 79805 files and directories currently installed.)
Unpacking kdebase-libs (from .../kdebase-libs_4%3a2.1.1.0-10_i386.deb) ...
dpkg: error processing
/var/cache/apt/archives/kdebase-libs_4%3a2.1.1.0-10_i386.deb (--unpack):
 trying to overwrite `/usr/lib/kde2/kio_help.la', which is also in package 
kdelibs3
dpkg-deb: subprocess paste killed by signal (Broken pipe)


/me notes that unstable tends to be rather more stable and useful than 
testing.

-- 
You grabbed my hand and we fell into it, like a daydream - or a fever.



Re: exploring debian's users and groups

2001-08-07 Thread Mark Brown
On Tue, Aug 07, 2001 at 02:41:31PM +0200, Marco d'Itri wrote:

  HELP: I notice that /etc/news/leafnode/config and even /etc/news
are here owned by news.news. Which is odd, because those 
arn't things the programs should be editing on the fly. What
gives?

 The package is buggy.

The package would like the configuration file to be readable by a
program that is running as user news without being world readable since
it may contain passwords in plain text.  The group news could probably
go, though.

In the Leafnode package /etc/news is owned by root.root, so I don't know
where the news.news there came from.

-- 
You grabbed my hand and we fell into it, like a daydream - or a fever.



Re: exploring debian's users and groups

2001-08-07 Thread Mark Brown
On Tue, Aug 07, 2001 at 10:07:13AM -0500, Dave Sherohman wrote:

 Why do it that way around instead of ownership root.news, mode 0640?
 That way a program running as group news would be able to read it,
 but modifications would remain restricted to root.

No particular reason other than that that's what I inherited when I took
over the package (IIRC).  I'll give that a spin - I think everything
runs with appropriate rights.

[Cutting out most of the CCs]

-- 
You grabbed my hand and we fell into it, like a daydream - or a fever.



Re: Software for making phone calls?

2001-01-13 Thread Mark Brown
On Fri, Jan 12, 2001 at 06:10:02PM +, Anthony Campbell wrote:

 Any software for Linux to let you make phone calls via the computer?

There's also OpenH323, which should interoperate with NetMeeting.  It's
not packaged for Debian yet but someone is working on it.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpuFYXCKlybw.pgp
Description: PGP signature


Re: Anything on CD to read GIFF in Gimp?

2001-01-09 Thread Mark Brown
On Tue, Jan 09, 2001 at 12:31:52PM +0100, Jonathan Gift wrote:

 Title says it all really. Any add on to red and write GIF? Thanks.

Installing the gimp-nonfree package will allow GIMP to read and write
GIF files.  As the name suggests, it's in non-free so it won't be on
official CDs but it might be on vendor-modified CDs and it is on the FTP
site.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: Mail not bouncing back on errors?

2001-01-09 Thread Mark Brown
On Tue, Jan 09, 2001 at 05:47:48PM +0100, Jonathan Gift wrote:

 Boy, lot's of help from you... I should have been more clear, errors are
 not returning. I'm ued to getting mail bounced by on errors. it's not
 happening and I wonder what in my present setup is doing that. It
 happened in W98 Outlook and I've recently moved over to
 fetchmail/procmail. I tested it by sending to [EMAIL PROTECTED] and it
 just went. No return with can't find it, etc...

According to the headers from smartlist your mail is coming out with an
envelope sender of [EMAIL PROTECTED].  Since this is the address to
which bounce messages are sent and that address is invalid any bounces
you cause are being dropped on the floor (or being sent to the
postmaster of the bouncing site).  You should be able to see this
happening by e-mailing an invalid address on your local system and
watching it bounce.

How to fix this depends onhow you've got your local mail system
configured.  I always used to have Exim rewrite local sender addresses
into something that was usable on the internet - there is/was a section
to the end of exim.conf with an example of how to do this.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: Sendmail

2000-12-29 Thread Mark Brown
On Fri, Dec 29, 2000 at 02:45:25PM +, Sergio Matos wrote:

[Please trim material not needed for context - there's no need to
replicate the entire message to which you're replying]

 I want to prevent users from the intranet to send mail to the internet.

Presumably this could be done by not allowing your mail server to relay
mail for machines on the intranet.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: Sendmail

2000-12-28 Thread Mark Brown
On Thu, Dec 28, 2000 at 04:53:45PM +, Sergio Matos wrote:

 I'm needing help about sendmail.
 How can I config sendmail to reject mails to outside my domain?

What exactly is it you're trying to do?  If you're trying to prevent
non-local users from submitting mail to it then that should be the case
with a default configuration - it will reject all non-local mail unless
it's been told otherwise (eg, it's the final destination).

You may wish to consider using another MTA instead of sendmail - it's
probably the hardest Unix MTA to configure.  Other MTAs like Postfix or
Exim can be much simpler.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: Postfix delivers more than once

2000-12-24 Thread Mark Brown
On Fri, Dec 22, 2000 at 12:12:43AM +0100, Andre Berger wrote:

 Yes, I found these messages. But now, what can I do? I have a script
 that cuts the line as soon as the other scripts in /etc/ppp/ip-up.d/
 have finished. How can I resp. the script make sure Postfix isn't just
 in the middle of its job?

You could have it look at the output of mailq for message IDs with '*'
next to them (which means that a delivery is currently being attempted
for that message).

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: Postfix delivers more than once

2000-12-20 Thread Mark Brown
On Wed, Dec 20, 2000 at 01:28:09PM +1100, Brian May wrote:

 Anyway, worth checking for something along these lines in your log
 files... See if any delivery attempts are marked as failed for some
 reason and/or if Postfix makes multiple attempts to send the mail.

It's most likely to have happened when Postfix got a timeout waiting to
a response to the end of DATA, in which case Postfix logs a message
saying mail may be delivered more than once.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: Exim, RBL/ORBS, fetchmail and POP3

2000-12-15 Thread Mark Brown
On Thu, Dec 14, 2000 at 10:41:11PM -0500, John Bacalle wrote:
 On Thu, Dec 14, 2000 at 08:23:50PM -0600, Phil Brutsche wrote:

  exim's blackholing only works if the messages are delivered direct to your
  computer and not via fetchmail.

 Are you absolutely sure? I ask because the fetchmail man page makes it
 sound like it can do just that.

  SPAM FILTERING
 Many SMTP listeners allow administrators to set  up  `spam
 filters'  that  block  unsolicited  email  from  specified
 domains.  A MAIL FROM or DATA line that triggers this fea­
  ^

 This is the part that really widens my eyes. Doing a 'fetchmail -vv 
 log' and looking at the output shows what is going on between fetchmail
 and my MTA as it downloads my POP3 mail from my ISP. 

There are more kinds of filtering than just RBL filtering.  It's
possible to reject based on things like the sender address or the
contents of the message.

 This fetchmail/MTA/RBL thing seems so natural to me that I can't believe
 it hasn't been done, or is being done for POP3 users. 

How would you suggest it be implemented?  The idea behingd the various
blacklists is that they filter based on the IP address of the host
sending the mail.  With fetchmail all your mail will come from the one
IP address so a normal MTA implementation won't do much good.  You can
try grovelling through the headers of the mail, but that's extremely
hard to do relaibly and not something that most MTA authors would
consider implementing.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: postfix: local mail goes to relayhost!

2000-12-13 Thread Mark Brown
On Tue, Dec 12, 2000 at 02:01:36AM -0800, Erik Steffl wrote:

 mydestinations = jojda, localhost, jojda.2y.net

That should be mydestination.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgp7jWObQVXai.pgp
Description: PGP signature


Re: postfix config (network unreachable?)

2000-12-09 Thread Mark Brown
On Sat, Dec 09, 2000 at 01:03:01AM -0800, Erik Steffl wrote:

   I can ping crick, I can also telnet (using default telnet port)
 without problems but when I do telnet crick.fmed.uniba.sk 25 from
 command line I get the same message (network is unreachable, but only
 when using port 25).

   netscape mail agent works fine, it does not try to directly deliver
 mail but uses my ISP mail server.

Your ISP is apparently firewalling port 25.  Configure Postfix to
deliver via your ISP like Netscape does (relayhost = whatever).

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpdmaxwL8PkZ.pgp
Description: PGP signature


Re: postfix: what's local?

2000-12-09 Thread Mark Brown
On Sat, Dec 09, 2000 at 01:15:09AM -0800, Erik Steffl wrote:

 main.cf:destinations = jojda, localhost

   however, postfix is confused, when I send email it tries to connect to
 jojda.2y.net and then get jojda back as hostname, compalins and does not
 send email, here's relevant part of syslog:

There's a bug in the Debian configuration scripts for Postfix - the
parameter which controls which domains Postfix considers local is
actually called mydestination.  

What you're specifying seems reasonable, although you'll need to specify 
the domain part of your hostname if you're using that in local e-mail.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpQYKt5zVdaJ.pgp
Description: PGP signature


Re: exim thru firewall

2000-11-18 Thread Mark Brown
On Fri, Nov 17, 2000 at 06:50:17PM -0600, ktb wrote:

 What I'm trying to do is send mail from my debian box (potato) through
 my firewall (openbsd) to my isp.  Could someone give me some pointers on
 how to get this done?

So long as your firewall passes through TCP port 25 there should be no
particular problem with outbound mail - the output of eximconfig should
just work.  Could you perhaps show some logging from Exim (look in
/var/log/exim/mainlog) showing what exactly is failing?

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpHE36ttb9Ew.pgp
Description: PGP signature


Re: fetchnews running automatically?

2000-11-16 Thread Mark Brown
  does fetchnews install some cron/anacron/etc. script which makes it
  fetch news automatically? I have created a crontab entry which runs
  fetchnews every 4 hours, but it seems to me like it is run more often
  that every 4 hours...

If you mean the fetchnews from Leafnode, then if you have selected a PPP
network connection it will be run every time you dial in.  If you select
a permanent network connection it will run from cron.daily.  Otherwise
it shouldn't run automatically unless you set up a cron job or something.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: final help for build php4 with oci8 on debian

2000-11-15 Thread Mark Brown
On Wed, Nov 15, 2000 at 12:39:23PM +0100, Jaume Teixi wrote:

 After doing some improvements, finally I get this errors so its a
 libmm11-dev issue..

 as I explained before, I'm on potato, I've compiled libmm11-dev from
 source.

Could you explain exactly what it is you are doing and why you think
libmm is at fault?

 /usr/src/php4-4.0.3pl1/ext/session/mod_mm.c:94: undefined reference to
 `mm_malloc'

This looks like you're not even linking with libmm, although since you
don't even provide the compilation command that generates the failure 
it's rather hard to tell.

Please, if you think you have found a fault in libmm could you file a
bug against the package (see bugs.debian.org for details) with
instructions for reproducing the bug.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpHlZTfrtEKB.pgp
Description: PGP signature


Re: Q: GCC: bash: a.out: command not found?

2000-11-13 Thread Mark Brown
On Mon, Nov 13, 2000 at 01:17:02PM +0100, Jonathan Gift wrote:

 GCC: bash: a.out: command not found

 I got a feeling this is a path isue. But to what? I tried the gcc readme,
 the FAQ online and on disk. Nothing.

Try ./a.out.  By default the current directory is not on your path.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: Problems sending e-mail

2000-11-12 Thread Mark Brown
On Sat, Nov 11, 2000 at 01:52:01PM +, Ekkehard Kraemer wrote:

 It seems like you're connecting via T-Online, but want to use your
 university SMTP server to send mails. The SMTP server sees that your
 machine is pD4B9F445.dip.t-dialin.net, but your From: is something
 other (whatever mail address you're using). So it assumes that you're a
 spammer or something like that and doesn't accept the mail.

While your suggested solution is correct this explanation is bogus.
Relay controls are generally implemented by looking at the IP address of
the connecting system rather than the headers or the names specified in
SMTP (although it is common to check that the sender domain actually
exists).  Anything else is too simple to forge.

Where relaying from variable IP addresses is used some kind of
authentication (such as POP before SMTP) is needed.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgp7vSb4fuwRV.pgp
Description: PGP signature


Re: OT: erroneous spam bounces (was [FETCHMAIL-DAEMON@miraculix.lanworks.de: ])

2000-10-30 Thread Mark Brown
On Mon, Oct 30, 2000 at 02:41:38AM -0800, kmself@ix.netcom.com wrote:

 The attached message is one of roughly 30 spam bounces I've had from
 this domain.  I believe they've improperly configured their mailer on
 Thursday or Friday of last week to do DNS lookups of the incoming host,
 and they're incorrectly trying to resolve ix.netcom.com rather than
 netcom.com.

Your From: header says ix.netcom.com and there appears to be no mention
of netcom.com elsewhere.  It appears to be perfectly reasonable to check
ix.netcom.com.

 Diagnostic-Code: 501 5.1.8 kmself@ix.netcom.com... Domain of sender address 
 kmself@ix.netcom.com does not exist

If you look at the bounce you'll see that the mail made it onto the
remote system but when the user tried to download it their spam filters
rejected it, apparently because they have DNS checks enabled but hosed
DNS (ix.netcom.com has MX records).  I rather suspect that nobody can
e-mail this user and that e-mail to postmaster will work.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpmwI0kSu8Qq.pgp
Description: PGP signature


Re: pop-authenticate before SMTP?

2000-10-24 Thread Mark Brown
On Tue, Oct 24, 2000 at 04:00:17PM +0100, Glyn Millington wrote:

 Moritz, If you can give me/us all the rundown on how to acheive this, or
 point to some good docs that would be great.  Tried ages ago on mandrake but
 ran foul of the DUL list

You'll still run into problems with the DUL.  The simplest thing to do
would probably be to use the relay provided by your ISP (which shouldn't
need any authentication) or use a real authentication method for
outbound mail such as client certificates in TLS or UUCP over TCP.

If you must stick with POP before SMTP then you might find that
configuring fetchmail and then starting it in daemon mode from your 
ip-up scripts before the MTA starts trying to deliver outbound mail
would do the trick.  You may find putting in a sleep before firing the
queue helps.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpxCT9HDCbT6.pgp
Description: PGP signature


Re: Whiteboard Software

2000-10-24 Thread Mark Brown
On Tue, Oct 24, 2000 at 10:50:57AM -0600, Robert Kerr wrote:

 software is out there that I could use in this situation?  Is there

apt-cache search whiteboard says:

| nte - shared text editor designed for use on the Mbone.
| vat - LBNL audio conferencing tool over the internet.

YMMV.

 anything that will work with NetMeeting?  

The OpenH323 project has an H.323 client which interoprates with
NetMeeting for voice and video calls but won't do the whiteboard.  

No H.323 client is going to interact well with a firewall - H.323 relies
on dynamically assigned UDP and TCP connections in both directions,
which makes it pretty much impossible to pass through a firewall safely
unless the firewall understands H.323 or you run a H.323 to H.323
gateway on the firewall.

If you're using NAT the situation is worse (it's not just a case of
opening the firewall, it's just basically impossible to make the
connection without the active assistance of the NAT box).

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpzNHwjG3hpN.pgp
Description: PGP signature


Re: OT: Mailing list help (was Re: GnuPG: prblem installing on Woody)

2000-10-20 Thread Mark Brown
On Fri, Oct 20, 2000 at 11:23:54AM -0400, Chris Gray wrote:

 When you say post output of command list, you probably have some
 idea what's going on but want confirmation (otherwise, you'd just be
 adding noise).  

Often that's not the case - people frequently ask questions but don't
provide nearly enough information to debug a problem.  You can start
guessing at possible causes, but there's a fair chance you'll end up
picking the wrong one and/or being more confusing than just asking for
the information needed to work things out.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpkp71ynEAi9.pgp
Description: PGP signature


Re: Can apt be steered?

2000-10-19 Thread Mark Brown
On Wed, Oct 18, 2000 at 10:51:50AM -0700, Michael Epting wrote:
 On Wed, Oct 18, 2000 at 07:36:57PM +0200, Andre Berger wrote:
  Michael Epting [EMAIL PROTECTED] writes:

   I didn't know about --dummy-run.  I just searched man apt-get and man dpkg
   and neither contains the word 'dummy'.  I'll give that a shot.

  It's -s, or --dry-run (man apt-get)

 I use -s all the time.  I doesn't show version information or where the 
 file is coming from.  So it doesn't help with helix or tdyc 'conflicts'.

In that case you'd have to fall back on doing a download with no install
I guess - when you download stuff it should you the site you're hitting
and the version number it's fetching while the download is in progress.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpB1775oMmdR.pgp
Description: PGP signature


Re: Can apt be steered?

2000-10-18 Thread Mark Brown
On Wed, Oct 18, 2000 at 06:41:48AM -0700, Michael Epting wrote:

 The problem is that apt-get offers no means of choosing a site source
 on a per-package basis.  That is, I want to offer preferential treatment
 to Helix for Gnome stuff and maybe to tydc for KDE2 stuff (or maybe to 

Or alternatively, the problem is that these extrenal packages don't have
correct dependancies.  If they won't work with the standard Debian
packages they should be set up so that the standard Debian packages
won't satisfy their dependancies.

 debian.org -- my current workaround is to comment out the tydc lines in
 my sources.list and KDE2 is working much better just now).  So far, I 
 have been unable to find a way to figure out in advance what package 
 versions apt is going to install, much less which site they are going 
 to come from.

apt should install the package with the highest version number it can find.
You can watch what it's getting while it's downloading (or use
--dummy-run to do a dummy run).

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpWUaUozDIpl.pgp
Description: PGP signature


Re: Can apt be steered?

2000-10-18 Thread Mark Brown
On Wed, Oct 18, 2000 at 09:45:53AM -0700, Michael Epting wrote:
 On Wed, Oct 18, 2000 at 03:55:41PM +0100, Mark Brown wrote:
  apt should install the package with the highest version number it can find.
  You can watch what it's getting while it's downloading (or use
  --dummy-run to do a dummy run).

 I didn't know about --dummy-run.  I just searched man apt-get and man dpkg
 and neither contains the word 'dummy'.  I'll give that a shot.

Umm..  Perhaps it's --dry-run.  There's a whole bunch of synonyms.

 I agree that the source of the problem is with the alternate packagers, 
 Helix and tdyc.  They could very easily fix the problem by changing the
 names of their packages, possibly by making helix/tdyc part of the 
 package names (rather than, in Helix's case, part of the package 
 version).  However, the rest of us cannot control their activities,
 nor those of debian.org.

Having a workaround in apt would only fix part of the problem.  Once
you've got them onto the system you still have the same problem
(packages claiming to be things they aren't) but you've lost the source
information.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgphdRCYEjgUs.pgp
Description: PGP signature


Re: Can apt be steered?

2000-10-17 Thread Mark Brown
On Mon, Oct 16, 2000 at 08:19:49PM -0700, Michael Epting wrote:

 is, we get kde2 package combinations that don't work.  I'm beginning to
 think there is a serious fundamental problem with apt...  

Not really.  If the packages don't work together then the packages
should have dependancies saying that.  It might be desirable to have
facilities to work around buggy packages like that, but in general 
the current behaviour (believe the information provided by the 
packages) is perfectly sensible.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpO6vocjfQxt.pgp
Description: PGP signature


Re: Apt should be called inapt (rhymes with inept)

2000-10-17 Thread Mark Brown
On Tue, Oct 17, 2000 at 05:13:21PM -0700, Joe Emenaker wrote:
  On Tue, 17 Oct 2000, Joe Emenaker wrote:

  So uh, why did you let it?

 I presume this would have been your response if I had reported that 'vi' had
 deleted my kernel images, too? :)

 Why did I let it?!?! Because I was never asked. I asked apt to install
 and I ended up without some critical packages.

Were you running with --assume-yes or something similar?  Normally if
you try to apt-get install something that requires anything beyond the
exact change specified on the command line you get a prompt like this:

# apt-get install mesag-glide2-dev
Reading Package Lists... Done
Building Dependency Tree... Done
The following extra packages will be installed:
  libglide2 libglide2-dev mesag3-glide2 
The following packages will be REMOVED:
  libutahglx-dev libutahglx1 
The following NEW packages will be installed:
  libglide2 libglide2-dev mesag-glide2-dev mesag3-glide2 
0 packages upgraded, 4 newly installed, 2 to remove and 3 not upgraded.
Need to get 1784kB of archives. After unpacking 4922kB will be used.
Do you want to continue? [Y/n] 

which appears to be exactly what you're asking for.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpmHbjA0grHx.pgp
Description: PGP signature


Re: Where is calculator?

2000-10-16 Thread Mark Brown
On Mon, Oct 16, 2000 at 11:52:25AM +0100, Anthony Campbell wrote:

 I'm sure I used to have a program called calculator (or xcalc?) in
 Slink, but it doesn't seem to be there in Potato. Is it in Woody?

xcalc is in the xcontrib package, and should be avaliable in potato (I
haven't checked, though).  It is certainly avaliable in woody.  There's
also other programs that do the same job - try apt-cache search
calculator for some suggestions.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpXTbVI32FSx.pgp
Description: PGP signature


Re: easy apt-get

2000-10-08 Thread Mark Brown
On Sun, Oct 08, 2000 at 06:41:47PM +0200, Marc Maute wrote:

 I have a deb file on my system how
 can I install it?
 Isnt it possible to install this pack.
 whitout to change etc/apt/aptlist ?
 And how must I do it?

 dpkg -i filename

No need to do anything with apt.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpCzdCYvpZ21.pgp
Description: PGP signature


Re: /usr/share, why bother?

2000-10-06 Thread Mark Brown
On Thu, Oct 05, 2000 at 02:28:09AM -0600, Jeff Lessem wrote:

 Am I just dense, and such a setting is fully documented and I just
 need to rtfm?  I know, disk space is real cheap, so wasting a few
 hundred meg per machine isn't a big deal, and there isn't really
 anything in /usr/share that I, as the administrator, need to be
 changing, but it is just the principle of the thing.  I guess what I
 mean is, why call it share if it isn't meant to be shared?

The FHS isn't just a Debian thing - it's intended to be a standard for
all Linux distributions, making them more consistent with each other.
That alone is a worthwhile thing.  Besides, the intention is that dpkg
should support this eventually so the packages are going to have to be
modified at some point.  It may as well be done before the changes are
made in dpkg as after.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpf8F632kqKH.pgp
Description: PGP signature


Re: OT: mailing list, bounce-debian-user ?

2000-10-06 Thread Mark Brown
On Fri, Oct 06, 2000 at 02:32:59PM -0500, will trillich wrote:

 i guess that this'll help cut down on the my.netvigator.com idiocy?

No.  Pretty much all mailing list software rewrites the envelope sender
so that bounces don't go to individual subscribers.  This has always
been the case for Debian lists.  The problem with netvigator is that
their software is generating bounces to the From: line in the message
(which is not rerwitten) rather than the envelope sender.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpxvYCZSsD4E.pgp
Description: PGP signature


Re: X-Strike-Force page?...

2000-10-02 Thread Mark Brown
On Mon, Oct 02, 2000 at 02:06:49PM +0100, Max Lock wrote:

  Anyone know what's happened to the X strike force page?

  http://www.debian.org/~branden/

Our web server had a disk failure, meaning www.debian.org has
temporarily been pointed at another machine.  The user web pages weren't
part of that move.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpP4dtObl5qe.pgp
Description: PGP signature


Re: IPsec and IPMasq/Proxy

2000-10-01 Thread Mark Brown
On Sun, Oct 01, 2000 at 12:49:12PM -0400, Randy Edwards wrote:

 I ran into some trouble using a Debian box as an IP Masq gateway (also
 running Squid) to a network which uses a VPN box employing IPsec.  The
 ISP's tech support said that GNU/Linux was incapable of doing NAT properly
 with IPsec and that I'd have to kill the NAT and proxy to make things
 work.

It shouldn't pose any problems - we use exactly this setup at work
without ill-effects.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpemZILBqev5.pgp
Description: PGP signature


Re: Search for NAT or http proxy

2000-09-30 Thread Mark Brown
On Sat, Sep 30, 2000 at 11:41:42AM +, jblanche wrote:

 Dynamic IP address) I would need  NAT module for Linux PPPC  which
 would work with dynamic IP allocations for ppp (The NAT rule cannot be
 static..)

The standard Linux kernel NAT can do this.  If you tell the kernel to
masquerade all packets with source addresses on your local network and
leave the destination address unspecified then it will do the right
thing.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpt9DRbBrWSj.pgp
Description: PGP signature


Re: /var/spool/mail on NFS

2000-09-30 Thread Mark Brown
On Fri, Sep 29, 2000 at 10:12:18PM -0500, oneiros wrote:

 Use nfs-kernel-server, the userspace nfsd does not have the needed locking
 functionality.  Plus, it's tons faster and a lot more reliable, which is
 always a good thing(tm).

Better yet, use Maildir mailboxes.  Locking over NFS isn't reliable.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpPTj1gNu2vb.pgp
Description: PGP signature


Re: machines (ii)

2000-09-30 Thread Mark Brown
On Sat, Sep 30, 2000 at 12:13:47PM -0400, Mark Simos wrote:

 I am looking to put together a Debian based firewall and a mail server
   -how bad of an idea is it to host them on the same machine?
(please explain how dumb it is, if so)

Well, if someone cracks your firewall then they'll also get your mail
and the mail server may provide an additional way into your firewall.
OTOH, how much do you care?

 How much power would I need (CPU/RAM/HD) to make it (or each of them)
 work?

How much load do you have?  For a home system on a modem a 486 should
handle the load from both quite happily.  With a broadband connection
you might want a somewhat more powerful CPU.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpK7JKqlcxRi.pgp
Description: PGP signature


Re: Postfix question

2000-09-29 Thread Mark Brown
On Wed, Sep 27, 2000 at 07:42:46PM +, Pollywog wrote:

 Will putting these hosts in the /etc/postfix/access list suffice?
 I just thought of that, but it's too simple ;)

[One of the reasons for writing new text after old is that it provides
valuable context which makes it much easier to understand messages.
Anyway.]

  to be received.  Is there some option in Postfix that would allow me to
  receive mail from certain hosts with bad HELO or hostname info while
  refusing
  all others?  I know how to turn it off completely, but I want to be
  selective.
  I have read the docs but nothing applies.

You also need to specify the access list in the appropriate smtpd
restrictions class.  check_client_access should do what you want.  See
/usr/share/doc/postfix/examples/sample-smtpd.cf.gz for details.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpCLrpo0Gv8d.pgp
Description: PGP signature


Re: zlib1g vs zlib1g-dev (potato)

2000-09-26 Thread Mark Brown
will trillich [EMAIL PROTECTED] writes:

 On Sun, Sep 24, 2000 at 08:24:09PM +0100, Mark Brown wrote:
  On Fri, Sep 22, 2000 at 03:26:40PM -0500, will trillich wrote:

   zlib1g-dev: Depends: zlib1g (= 1:1.1.3-5) but 1:1.1.3-9 is to  be
   installed

  Well, that's fairly self-explanatory.

 not on the level i'm looking at...

   zlib1g-dev needs either zlib1g 1.1.3 or 1.1.4 or 1.1.5, whereas what's
   installed is 1.1.3 thru 1.1.9 ... so maybe zlib1g is 1.1.6 thru 1.1.9 in

Those version numbers don't specify ranges - Debian packages use
revision numbers of the form epoch:upstream version:debian version
so 1:1.1.3-9 actually works out as epoch 1, upstream version 1.1.3,
Debian revision 9.  

The upstream version is the version number used by whoever distributes 
the original package and the Debian revision is the version of the 
packaging for this version of the upstream source.  Epochs are used to
ensure that newer versions of the package have higher version numbers
than older ones if something about the numbering wouldn't do that
otherwise (eg, upstream changes version numbering schemes).

The upshot is that the above depends line specifies a dependancy on
exactly version 1:1.1.3-5 but that's not the version that's installed
and apt can't find the correct version.

   which case it'd be outside the range needed by the APPARENTLY OUTDATED
   1.1.3-1.1.5 -dev module.

Yes, the -dev package in Potato is outdated WRT the package you're
trying to install.

 i'll keep trying with the hopes that you're right and that if you're
 right, that someone updates the links soon. (or should i file a bug?

You'll have to wait until Woody is released.  The version of zlib in 
Potato is 1:1.1.3-5, but you seem to have managed to install 1:1.1.3-9.
You should probably go to one of the FTP sites and manually download and
install (with dpkg -i) the potato version of the zlib1g package.

You could file a bug, but unless you can point out an actual current
error in one of the mirrors it's unlikely to be worth bothering.  If
there was a mistake it's probably fixed now.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: doesn't anybody use tunnelling / vpn?

2000-09-26 Thread Mark Brown
On Mon, Sep 25, 2000 at 11:25:26PM -0500, will trillich wrote:

 am i the only person trying to get these going? it seems like such
 a no-brainer tool that i'd expect LOTS of us to be using vpn
 (or trying to get it running).

Most of the people using VPNs are probably companies, and probably most
of those that need it have paid sysadmins.  They tend not to be the sort
of people asking questions here.

 i'm going NUTS here... help! pointers would be handy, but i've
 found many documents hither and yon on the 'net and NONE have been
 turnkey... there's always some obscure obstacle or error message
 that i have no clue as to the meaning behind it.

 is there a debianized tunnel module i can get running?

We use FreeSWAN, which isn't packaged yet.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpMernpGopGU.pgp
Description: PGP signature


Re: Message saying this lists's mailbox is full

2000-09-24 Thread Mark Brown
On Thu, Sep 21, 2000 at 02:50:49PM -0500, will trillich wrote:

 would this be an evil idea?
   :0
   * ^From: [EMAIL PROTECTED]
   [EMAIL PROTECTED]

It's generally considered a bad idea to do things like that - it's just
tit for tat network abuse and isn't likely achieve anything.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpy5Bx9Wisv4.pgp
Description: PGP signature


Re: Message saying this lists's mailbox is full

2000-09-24 Thread Mark Brown
On Sat, Sep 23, 2000 at 12:24:23PM +0400, Rino Mardo wrote:

 2. senders to this list should not receive their own emails.

 i don't know about the 2nd one for the rest but i do received my own emails
 which is annoying.

It's the standard behaviour for all the MLMs I'm familiar with, although
some make it optional.  It's partly a historical thing springing from
the way mailing lists have been implemented in the past (as /etc/alias
entries), partly for verification (I know my message went out - I can
see it) and partly there for some kinds of processing of lists.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgp8X7fOf1KPN.pgp
Description: PGP signature


Re: Branden confuses me with his recommendations for XF86 4.01 debs

2000-09-24 Thread Mark Brown
On Mon, Sep 25, 2000 at 12:06:40AM +0200, I. Tura wrote:

   Well, I am newbie. What do I do? I won't upload anything to Debian, but 
 I
 consider I'll give Xfree86 a general-purpose use.

The not for general-purpose use bit is in part there because these
packages are still works in progress.  There will be things that aren't
quite right and perhaps even things that are outright broken.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpzs1Zg9jJZ6.pgp
Description: PGP signature


Re: zlib1g vs zlib1g-dev (potato)

2000-09-24 Thread Mark Brown
On Fri, Sep 22, 2000 at 03:26:40PM -0500, will trillich wrote:

 zlib1g-dev: Depends: zlib1g (= 1:1.1.3-5) but 1:1.1.3-9 is to be 
 installed

Well, that's fairly self-explanatory.

   deb http://http.us.debian.org/debian potato main contrib non-free
   deb http://non-us.debian.org/debian-non-US/ potato/non-US main contrib 
 non-free

 1) why would zlib1g-dev and zlib1g versions not match?

The version 1:1.1.3-9 was only ever uploaded to woody:

| zlib (1:1.1.3-9) unstable; urgency=low
| 
|   * Fix source dependancies (closes: #68469).
|
|  -- Mark Brown [EMAIL PROTECTED]  Fri,  4 Aug 2000 01:24:49 +0100

 2) what method could i have implemented to get one debian box to compile vpnd,
   but not the other? tres bizarre.

I'm tempted to suspect one of the http://http.us.debian.org mirrors has
potato linked to unstable.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpIAkw9Le1ZY.pgp
Description: PGP signature


Re: Message saying this lists's mailbox is full

2000-09-20 Thread Mark Brown
On Tue, Sep 19, 2000 at 03:05:17AM -0800, Ethan Benson wrote:

 except this broken MTA helpfully neglects to mention WHO the user is
 that has a full mailbox.  so there is no way to know who to
 unsubscribe.  

The Debian mailing lists use a VERP-like (it might actually be VERP, I
can't remember or be bothered to look) system which includes the
recipient address in the sender information.  Of course, the broken mail
software is generating bounces to the From: in the message rather than
the envelope sender so that won't actually help much...

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: MPI and parallel processing

2000-09-18 Thread Mark Brown
On Mon, Sep 11, 2000 at 02:21:20PM +0200, Lukasz Walewski wrote:

 Has anyone any experiences with parallel programming under Debian?

Yes :-) .  There's a mailing list debian-beowulf@lists.debian.org about
this sort of thing (subscribe in the usual fashion) which will probably
be better able to answer questions on this topic.

 I've been using Message Passing Interface under SGI/Irix;
 the Intel clone of this library is MPIH.
 Is there a .deb version of it ?

There are two free MPI implementations I know about, called MPICH and LAM.
Both are packaged for Debian and are in Potato, along with a number of
libraries for them.  LAM is generally regarded as the faster of the two.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: fetchmail errors when my Netscape mails to @3rvs.com

2000-09-01 Thread Mark Brown
On Fri, Sep 01, 2000 at 08:28:04AM -0500, [EMAIL PROTECTED] wrote:

 SMTP MAIL FROM:[EMAIL PROTECTED] SIZE=899
 SMTP501 [EMAIL PROTECTED]: dommain missing or malformed

Exim is rejecting the mail because of the trailing . in the domain name
of the sender.  This is perhaps a bit picky, but seems reasonable (I
haven't actually checked the specs to see if the trailing . is allowed).

 Any idea what my fetchmail problem is?

It doesn't look like fetchmail - it seems to just be believing what it
sees as the sender address in the incoming mail.  Either try to fix the
sending system (I'm guessing it's another of your accounts) or try to
convince Exim to be less picky.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: Exim and IMAP

2000-08-28 Thread Mark Brown
On Mon, Aug 28, 2000 at 11:11:09AM +0900, Jack Morgan wrote:

 Sorry for simple question, 
 Does exim do IMAP and if not which MTA does?

Exim doesn't support IMAP.  On Unix systems the IMAP server and MTA are
usually separate programs, so most MTAs don't know anything about IMAP.
Try looking at the imap or courier-imap packages (or perhaps courier-imapd 
if the license is acceptable to you).

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpAw8kvM1yFn.pgp
Description: PGP signature


Re: PLEASE: standard package README file/orientation

2000-08-24 Thread Mark Brown
On Wed, Aug 23, 2000 at 07:17:32PM -0400, Daniel Barclay wrote:
  From: Steve Greenland [EMAIL PROTECTED]

  ... Current policy
  requires that /usr/doc/package exist (possibly as a symlink to
  /usr/share/doc/package).

 Then why don't more package implement that policy?

If the package doesn't do that, it's a bug in the package.

 I just argued that in doc directory, which typically contains
 a mess of upstream files, there should be a file that is
 easily recognizable (having a standard name) as the Debian
 README file.

If there is such a file, the standard name is README.[Dd]ebian.  If the
maintainer didn't think of anything to say, there won't be such a file.

  works for *every* package.  (Yes, I know it would be more efficient
  to combine into one dpkg -L command, I left it as an exercise for the
  reader.)

 If Debian really thinks that is sufficient, then this is hopeless.

For a lot of packages there isn't anything worthwhile to add to the
upstream documentation.  Forcing every package to have a README.Debian
saying Documentation for foo can be found by saying 'man foo'. or
whatever isn't particularly constructive: it creates a whole bunch of
files with trivial content that just end up being noise.

What exactly are you looking for?  More orientation in complex packages?
That's something you should take up with the maintainers.  Otherwise, it
seems you want some improved system for browsing documentation.  I guess
something like that would need to be implemented before it could become
policy.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: Mutt: Mail-Follow-Up header incorrect

2000-08-24 Thread Mark Brown
On Thu, Aug 24, 2000 at 09:03:09AM +0900, Jack Morgan wrote:
 In /etc/email-addresses add,
 user: kmself@ix.netcom.com

 This way, all outgoing mail for this user will be changed to your external
 email address. Exim uses this, not Mutt or other mailer.

That doesn't work for all MTAs and only works for a subset of headers.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpmy7LNIL4Xj.pgp
Description: PGP signature


Re: Setting proper From: lines

2000-08-24 Thread Mark Brown
On Wed, Aug 23, 2000 at 11:43:27PM -0400, Jonathan D. Proulx wrote:

 in my ~/.muttrc:

 my_hdr From: Jonathan D. Proulx [EMAIL PROTECTED]

While this is generally a good idea it won't fix the envelope sender
address so you still need to fix things in the MTA if your local system
doesn't use an externally valid domain name.  

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpa35NQGKgV8.pgp
Description: PGP signature


Re: apt-get error

2000-08-24 Thread Mark Brown
On Thu, Aug 24, 2000 at 07:35:27PM +0200, [EMAIL PROTECTED] wrote:

 Well apt-get upgrade did never finish OK. It started out more or less ok,
 but after a while it could not properly configure some packages
 (gimp-manual and libpaperg (here it never accepted any paper format like
 a4 and there was no list to choose from; therefore forcing a ctrl+c and
 thereby aborting everything)). After this incomplete upgrade nothing was
 changed with apt-ger dist-upgrade.

 What now?

As root try

  dpkg --configure --pending

which will try to configure the unconfigured packages.  If there are
packages that fail to configure then try asking here about how to
proceed, quoting exactly what happens.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgptWbwEk9b68.pgp
Description: PGP signature


Re: Linux Mail Client

2000-08-24 Thread Mark Brown
On Wed, Aug 23, 2000 at 07:47:16AM -0700, Steve Lamb wrote:

 There is no concept of personalities.  Click in the account you want to
 use, click new message, it uses that account.  The Bat! offers the choice of
 changing which accout you use after opening the new message.

Personality, account - same difference.

 Which is one of the many problems with the personalities paradigm.  The
 assumption is that it is your mail, no matter what the name on the account or
 which server it came from, so it is alright that it all gets mixed in
 together.  I believe Eudora and Pegasus both do this (as do every other client

No.  The assumption is that the MUA isn't in the buisness of delivering
mail, it's in the buisness of providing a user interface.  Working out
how to get the mail to other users is punted to the transport agent so
that you're not tied to your MUA's support for whatever routing policy
decisons or protocols you care to implement.

 I do not see this as the case.  Personally I abhor mixing mail of
 different addresses when there is a funcional difference between those
 addresses in meatspace.  For example, postmaster vs. slamb3 on the corporate
 side of life.  Since those are two different roles I would be filling (not
 that I do now, but I did at one time) I would much rather keep that mail
 completely separate but still be able to check both with the same email
 client.  They are not different in physical or computing environments, only in

Your solution to that appears to be to wrap a huge section of the mail
infrastructure into one program.  Fine, people have gone that way - but
it's not something that integrates well into an environment built up out
of lots of small, clearly delimited programs.  

 what hat I am wearing, what problems I am solving, in what capacity for the
 company I am speaking and the possibility of handing off some of those roles
 to other people and having to provide them the history of those transmissions.
 Now imagine this for different roles across the gamut of different addresses
 and associated roles one might accumulate through their lives.  Off the top of

Of course, you might start thinking that perhaps a shared mail account
isn't the best group collaboration tool and that it may be useful to use
something like a bug tracking system.  Or perhaps there's a need to
share more than just the mail - you also need to share things like the
configuration.  There's more methods for attacking problems like this
than just a shared mail account.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpdCigi8nILV.pgp
Description: PGP signature


Re: postfix problem

2000-08-23 Thread Mark Brown
On Tue, Aug 22, 2000 at 10:58:35PM -0500, Pat Mahoney wrote:
 On Tue, Aug 22, 2000 at 08:30:47PM +0100, Mark Brown wrote:

  You'd need to find out what criteria the mail server is using to
  restrict sent mail.  Generally, it should just look at the address of
  your system, but apparently it's doing more than that (which doesn't
  buy them any security, but anyway).

 I know.  I hate that.  My old isp did the old check your pop account to
 validate your IP for 10 minutes.  I can understand a non-isp doing this
 (although auth exists as an smtp extension) but shouldn't an isp know what
 ip numbers it owns?  Things like that drive me nuts...

Not always.  Some ISPs don't own their own dialup pools but rent time on
those of other ISPs like UUnet.  If they allowed relay access to all the
dialup pools it wouldn't just be their customers that could relay.  They
should have enough information not to need to do POP before SMTP but due
to the difficulty of making things work reliably some will still use the
same techniques that you'd use if you didn't have that informaiton.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpuAg5xKTpje.pgp
Description: PGP signature


Re: Sync mail with palm

2000-08-23 Thread Mark Brown
On Wed, Aug 23, 2000 at 01:14:41PM -0700, Michael Meskes wrote:
 Anyone's able to sync a lokal mailbox/maildir with some mail software on a
 palmpilot? Ideally I would like to sync to my local IMAP server, but without
 using a modem connection.

You might try pilot-mail.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgphUXWturQe7.pgp
Description: PGP signature


Re: Linux Mail Client

2000-08-23 Thread Mark Brown
On Tue, Aug 22, 2000 at 05:05:56PM -0700, Steve Lamb wrote:
 On Tue, Aug 22, 2000 at 08:44:08PM +0100, Mark Brown wrote:
  ;-) .  Having used Outlook, which seems to be the example people are
  quoting of something that supports this I actually prefer the separate

 *cough*  I have stated two clients constantly.  PMMail and The Bat!.

I've never used either of those.  How do they look from a user interface
point of view?  I'm thinking of things like starting a new mail and
deciding which personality it's going to use.

 Outlook has the dubious distiction of having the best IMAP implementation thus
 far but i does the same thing as what people who tell me use fetchmail does.
 Dumps everything into a single location and has it up to you to figure out.
 Same with Pegasus and Eudora.  All three are just as unacceptable.

Outlook lets you leave your mail on the IMAP server (that's how I've
got it set up, anyway) and claims to let you select your e-mail address
on a per-server basis.  It doesn't seem to have variable store for sent
items, though.

  I guess Evolution might do what you want - it seems aimed fairly
  squarely at being an Outlook clone, although it's obviously not ready
  yet.

 Nope, it is unacceptable because it doesn't have separate mail accounts,
 just personalities on a single account.

It's still in the early stages yet - give it time.

[mutt with hooks]
 I could get a close approximation, yes.  In doing so expend 3-4 more times
 work to get something close to ideal.  That is not acceptable in my eyes
 from a usability perspective.  Mutt is the unix of mail clients.  Kick ass
 power and flexibility, total lack of simple usability.

You could probably write a script to generate the configuration, but
it's still not ideal.  I'd observe that it's not exactly rocket science
and that the situation you're describing is fairly unusual, at least
in my experience.  Generally, utterly distinct identities are associated
with similiarly distinct physical and/or computing environments and the
problem doesn't really arise.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: Linux Mail Client

2000-08-23 Thread Mark Brown
On Tue, Aug 22, 2000 at 09:56:11PM -0700, Seth Cohn wrote:

 Brian and I said the same thing, and you complained in the answer to him
 that GNU/Linux isn't just about coding.  You are right, it's also about
 particpating in the process.  This means doing things like using betas and

Free software: contribute nothing, expect nothing

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: Linux Mail Client (was: Re: Web browsers for Linux (was: Re: Netscape Bus Error))

2000-08-23 Thread Mark Brown
On Wed, Aug 23, 2000 at 07:10:16AM -0700, Steve Lamb wrote:

 Close, but not perfect.  They insist on sending everything out a single
 SMTP server.

This requirement I really don't get: what practical difference does it make?

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: SendMail Problem

2000-08-22 Thread Mark Brown
On Mon, Aug 21, 2000 at 02:54:07PM -0700, Jay Kelly wrote:

 I have Sendmail running as a MX'ed mailserver. I had a problem with

Why are you using sendmail and not something else?  It is generally
regarded as being hard to configure and understand (which is why it's
not the default MTA for Debian.  There are some things that sendmail can
do that other things can't, but they tend to be rather specialised.

 I tried touch /etc/mail/users and then put a users in /etc/mail/users
 and ran sendmailconfig again. This time I had a error:
 makemap: /etc/mail/users.db: line 1: no RHS for LHS neutec.

The database is presumably expecting something like

   foo bar

to map foo onto bar.

 How can I add all my users to the sendmail userlist? I assume this is
 why I am unable to receive mail for all my accounts. I cant even
 receive mail if I mail from root to a user. What Have I missed?

You (probably, I don't actually use sendmail) shouldn't need to use
userdb at all.  Could you post exactly what you do when running
sendmailconfig?

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: Linux Mail Client

2000-08-22 Thread Mark Brown
On Mon, Aug 21, 2000 at 03:51:42PM -0700, Steve Lamb wrote:

 I don't see it that way.  Why should they be forced to create a whole new
 account to access mail on a different server in a completely different
 fashion.  No other client/server setup requires the user to do that, why sould

Generally, you should just be able to tell your mail client to use a
different configuration.

 Further, the assumption is that the person wants to download the mail at
 all.  IMHO with IMAP one should be able to access the account remotely,
 including such special folders like sent-mail in a completely separate
 account without the need for a separate account locally.  

As far as I'm aware all the MUAs with non-trivial support for IMAP can
do this.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: postfix problem

2000-08-22 Thread Mark Brown
On Tue, Aug 22, 2000 at 01:39:43PM -0500, patrick john mahoney wrote:

 The postfix uses [EMAIL PROTECTED] while the spruce does not.
 Is this the problem?  How do I fix it, or what is the real problem?  

You'd need to find out what criteria the mail server is using to
restrict sent mail.  Generally, it should just look at the address of
your system, but apparently it's doing more than that (which doesn't
buy them any security, but anyway).

What happens if you send mail from Spruce through your own mail server.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpo09El4hHuI.pgp
Description: PGP signature


Re: Linux Mail Client

2000-08-22 Thread Mark Brown
On Tue, Aug 22, 2000 at 09:37:32AM -0700, Steve Lamb wrote:
 On Tue, Aug 22, 2000 at 05:14:24PM +0100, Mark Brown wrote:

  Generally, you should just be able to tell your mail client to use a
  different configuration.

 Hack.  The mail client should be able to do that internally.

It seems to map pretty closely onto the obvious implementtion strategy
;-) .  Having used Outlook, which seems to be the example people are
quoting of something that supports this I actually prefer the separate
instances method.  Seamlessness is all very well, but things like
deciding which account new mail is sent from don't seem to work quite as
they should.

I guess Evolution might do what you want - it seems aimed fairly
squarely at being an Outlook clone, although it's obviously not ready
yet.

  As far as I'm aware all the MUAs with non-trivial support for IMAP can
  do this.
[Support configuring things like sent-mail and mbox folders]

 Too bad none exist, not even UW's own Pine is non-trivial in my eyes.  But
 then, I am more demanding of my mail clients than most people are.

I don't really understand what you're saying here.

Thinking about it, you can probably do everything with mutt, apart from 
using different outgoing mail servers (you could probably do that too if
you could put up with having multiple MTAs or if there's configuration
options in current versions I don't know about).  Hooks and a list of 
inboxes probably handle most things.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: Linux Mail Client (was: Re: Web browsers for Linux (was: Re: Netscape Bus Error))

2000-08-21 Thread Mark Brown
On Mon, Aug 21, 2000 at 10:50:18AM -0700, Steve Lamb wrote:

 Right, and have to stuff them into a single account to get at them with a
 single client.  That, to me, is inelegant.  For good reasons I do /not/ mix my
 personal and professional email.  Using fetchmail in the prescribed manner to
 get any sane results I /MUST/ mix the mail up.  There simply is not a client
 for Linux which keeps accounts separate while allowing people to access
 multiple accounts at once.  Absurd.

I strongly suspect that Gnus can do what you want, but I've not actually
tried.  It certainly supports multiple servers and folders and can
conditionally set headers based upon various criteria.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpzjqhdk31Vb.pgp
Description: PGP signature


Re: Linux Mail Client

2000-08-21 Thread Mark Brown
On Mon, Aug 21, 2000 at 11:19:30AM -0700, Steve Lamb wrote:

 Only because Unix people have been brainwashed into thinking there is only
 one TRUE WAY of doing it.

I am somewhat tempted to ask why if you want to keep two sets of mail
separate sets of mail you find it imperative to handle them both with
one instance of a program.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpaC4gr3CTuA.pgp
Description: PGP signature


Re: Keeping package management system happy

2000-08-20 Thread Mark Brown
On Sat, Aug 19, 2000 at 07:43:33PM -0700, Ross Boylan wrote:

 At any rate, the indicated directory is in the area owned by the
 package management system, and there is no /var/lib/zope/xxx/
 substitute available.

 What's the proper way to handle this situation?

dpkg won't actually get upset if you add files to a directory it owns
(well, it'll print a warning if it ever tries to remove a directory).

 This seems like a fairly general problem, so I've cc'd the list.  Help
 accepted from all quarters!

Another way would be to package the modules in question.

 While I'm on the subject of Zope, policy, and general issues, I also
 wanted to configure Zope so it would start manually, rather than
 automatically as the package has it.  I know I could just track down
 the scripts in the different start up directories (or perhaps use a
 utility whose name escapes me right now).  But again, I wonder if
 that's proper.

There's a reason why the /etc/init.d scripts are all conffiles :-) .

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpanowPDdpxp.pgp
Description: PGP signature


Re: why so hard to decline recommend packages dselect/apt

2000-08-20 Thread Mark Brown
On Sun, Aug 20, 2000 at 11:07:24AM -0700, John L. Fjellstad wrote:

 So, how do you avoid dependencies in apt-get?  Or doesn't apt-get

You don't want to avoid something that is an actual dependancy.

 install recommended packages?  If that's the case, how do you make it
 install recommended and optional packages too?

There's no way to make apt-get install anything except dependancies 
automatically.  You'd need to either used dselect or look at the
suggestions and recommendations and install them yourself.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpgBi5xgTtHz.pgp
Description: PGP signature


Re: recompiling gcc g++

2000-08-14 Thread Mark Brown
On Sun, Aug 13, 2000 at 07:59:31PM -0300, Jan Pfeifer wrote:

 gcc  g++ are the programs I use most, and often I'm waiting for them
 to compile a big project I'm currently working on. 

 is it worth to recompile them using more agressive optimizations
 options (-O3, -funroll-loops, and -march=pentiumpro) ? 

Probably not.  Much of the slowness has to do with the fact that
compilation is quite an expensive process and the algorithms used by GCC
aren't always the fastest (in particular, there's been a whole bunch of
improvements in C++ compilation since GCC 2.95 was released).

 anyway, I tried it, using apt-get to get the sources. Gcc, g++, gnu
 objective C and java compilers share the same source. I changed the
 compilation options in the debian/rule file (acutally debian/rule2)
 and let it run. But during compilation it stopped while compiling

Check that that'll actually do what you think.  GCC recompiles itself
several times during building and you may find that you've only changed
the options for the first stage.

 objective c, complaining that some file was missing (gc.h) ... Does
 anybody has any experience with this ? Should I write the mantainer of
 the package ? 

Check that you have all the source dependancies.  Actually, I'd suggest
just installing from source rather than bothering with the .debs.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgp9LLeXV7alu.pgp
Description: PGP signature


Re: more on syslogd remote logging

2000-08-03 Thread Mark Brown
On Wed, Aug 02, 2000 at 10:45:59PM -0700, [EMAIL PROTECTED] wrote:

 things in /etc/syslog.conf and the log file is empty still. I'd like to
 redirect everything from 10.10.10.1 to /var/log/dsl.log

The standard syslog doesn't support that, although I don't know about
others.  If you need the separate logs you'll have to either find a
syslogd replacement that does what you want or post-process based on the
host field in the logfile(s).  If you're processing the logs you may
find it easier to create a catchall log that gets everything written to
it and start from there.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpHPSCg4ya92.pgp
Description: PGP signature


Re: filesystem-hierarchy

2000-08-02 Thread Mark Brown
On Tue, Aug 01, 2000 at 09:11:05PM -0700, S. Champ wrote:

 if memory serves, i came across something of a debian filesystem-hierarchy
 standard, somewhere at debian.org

 if anyone knows where this is , please ... can you send-along the URL?

The FHS can be found at http://www.pathname.com/fhs/ (it's not
Debian-specific) and on Debian systems in in /usr/doc/debian-policy/fhs
Any major differences should be documented in the policy manual, which
is on the web at http://www.debian.org/doc/debian-policy.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: sendmail error 553

2000-07-30 Thread Mark Brown
On Sun, Jul 30, 2000 at 03:45:28PM +0200, Stefan Ott wrote:

 i got two strange problems with sendmail on my potato (i386, kernel

Is there any particular reason why you're running Sendmail?

 ... while talking to mail.desire.ch.:
  MAIL From:[EMAIL PROTECTED] SIZE=513
  553 [EMAIL PROTECTED]... cockroach@desire.ch.
 501 5.6.0 [EMAIL PROTECTED] Data format er

Your address rewriting seems to be seriously fscked.  It seems that the
address is being rewritten to garbage which is then rejected since it is
meaningless gunk.  The cockroach@desire.ch. appears to be the
problem.

I'd suggest either trying another MTA or buying the bat book and looking
at how address rewriting should be done in there.

 if i use a different mail program (tested with netscape messenger) it
 works.

How is Messenger trying to get the mail out?  I'd guess it's bypassing
whichever sendmail thinks it can do rewriting.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpM0GM0SODHP.pgp
Description: PGP signature


Re: mutt/muttrc problem

2000-07-30 Thread Mark Brown
On Sun, Jul 30, 2000 at 10:26:31AM -0700, Dale Morris wrote:

 1.) Is there some type of securinty *switch* or configuration file in
 Woody that I didn't have in my potato distribution before that is
 stopping mail from being sent in my user directory?

Take a look in the contents of /var/log/exim/mainlog.  Something is
stopping the command line sendmail interface from working, and you
should be able to see any errors produced there.  

Running the following command might give you some error output:

$ /usr/sbin/sendmail [EMAIL PROTECTED]
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Test mail du01  

This is a test mail.
.

[ie, run /usr/sbin/sendmail [EMAIL PROTECTED] and then type in
everything up to the '.'.  You should substitute your e-mail address for
mine in the above.

 2.) Would it change or help if I uninstalled Exim and installed
 Sendmail?

Even if it did help it's probably a bad idea: sendmail is a complex
piece of software and unless you know what you're doing or have
fairly specialised requirements.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpKMszjg4hrZ.pgp
Description: PGP signature


Re: Limit devel-changes to i386 related news

2000-07-29 Thread Mark Brown
On Sat, Jul 29, 2000 at 03:01:23PM +0200, André Dahlqvist wrote:

 Is it possible to only get announcements from debian-devel-changes
 regarding a specific architecture? I am primarily interested in i386
 changes.

No.  There are supposed to be a bunch of per-arch lists being created,
but things have been that way since as long as I can remember so I
wouldn't hold your breath.  What you can do is to use procmail to filter
out the announcments you don't want.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpIz2TA0KrrO.pgp
Description: PGP signature


Re: DNS setup help

2000-07-29 Thread Mark Brown
On Sat, Jul 29, 2000 at 09:23:34AM -0700, montgomery f. tidwell wrote:

 i'm trying to configure a Q650 as a firewall. i think that i have the
 ipchains stuff working correctly, but i can't get DNS lookups to 

 isn't there a easy way to set it up so that DNS queries are passed to
 my ISPs name servers?

DNS lookups go out on UDP and TCP port 53.  If you're firewalling that
out you won't be able to look up names.  If you want to forward DNS
lookups with BIND, set the forwarders option in the configuration
file.  If you're not running a nameserver then you can specify name
servers in /etc/resolv.conf with nameserver n.n.n.n.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpMRxsfGLlKt.pgp
Description: PGP signature


Re: same debian, new hardware?

2000-07-28 Thread Mark Brown
On Thu, Jul 27, 2000 at 06:03:41PM -0700, Krzys Majewski wrote:

 4) Physically install the old hard drives in the new machine.

 4) This would be nice, but can it be done? My hard drives are old and small. 

Sure.

 Also they are sitting on a SCSI card, is this a good thing or a bad thing? 
 The SCSI card is probably ISA, can I stick it in a new machine and hope
 it will work? If someone can suggest how to make this work then I would

It should.  The main thing I can think of that would stop it would be
resource conflicts, but you should be able to reconfigure to avoid them.

An approach you didn't mention would be to keep both machines running and 
network them then copy and share things over the network.

 I know this is a linux forum, but I'm also interested in moving Windows 
 to the new machine. Presumably this means I have to reinstall it?

That's probably easiest and safest thing to do.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpfDzkDsa9LQ.pgp
Description: PGP signature


Re: lprng out of date?

2000-07-25 Thread Mark Brown
On Tue, Jul 25, 2000 at 03:33:07PM -0500, Charles Lewis wrote:

 Anyone know why the lprng package is so out of date? The current package is
 based on release 3.6.12 (10/26/99) and their have been a host of updates
 (current release 3.6.22) since then. Maybe it's because of the frozen state
 of potato right now. I wouldn't be worried except that it is starting to act
 very bizarre.

You're looking at Potato, right?  The ccurrent woody package is for 
version 3.6.20.  The reason for the version from last year is that that
was the version that was in the distribution when Potato froze.  It's
not going to get updated unless there's a spectacular security hole or
similar.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpmCUcb9WTIE.pgp
Description: PGP signature


Re: newbie install questions

2000-07-24 Thread Mark Brown
On Mon, Jul 24, 2000 at 12:32:45AM -0700, Dale Morris wrote:

 Thanks Art. One other question just came to mind, my cable connection
 is dhcp. Does the install differentiate between dynamic and static
 connections? I might just have to get a static ip address..

The Potato installer differentiates between static and dynamic
connections, but it supports both.  The slink installer doesn't know
anything about DHCP, though you can normally get around this by getting
an IP allocated in Windows and then claiming this is your static IP for
the purposes of the installer.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: mail forwarding

2000-07-24 Thread Mark Brown
On Mon, Jul 24, 2000 at 03:40:09PM -0400, Nakul Hoelz wrote:

 I have a 2 mail servers for our domain, both running debian gnu
 linux.
 The first one has a DNS mailexchange value of 0 the other has a DNS
 mailchange value of 5...
 i.e. all email should be pouring into the main mail machine for our
 domain
 somehow though email ended up on the secondary mail server and I would
 like to send the email in the mailboxes of the secondary mail server to
 the primary mail server...

Your secondary mail server generally shouldn't do local delivery - it
should forward the mail on to the primary server for delivery (you can
avoid doing that).  Without knowing which MTA you are using it's hard to
give details on exactly how to arrange this - if it's exim, the
secondary shouldn't have the domain in its local_domains but should have
it in relay_domains.

When the mail is being delivered to the primary host you have to arrange
some for the secondary to get access to the mail, with IMAP being a
common mechanism.

If most mail is being delivered to the secondary MX that probably
indicates that there's poor connectivity to the primary MX.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: mail forwarding

2000-07-24 Thread Mark Brown
On Mon, Jul 24, 2000 at 04:50:31PM -0400, Nakul Hoelz wrote:

 the mta is sendmail...

Not my area of knowledge, I'm afraid.

 the reason for the secondary is for it to take over all functions of the 
 primary
 in case it goes down...

There was a discussion on the postfix-users mailing list about doing
this sort of thing on a fairly tight budget recently.  It's not the same
MTA, but the same principles apply.

 However if the secondary has any messages and I check and find out that the 
 primary is
 up... I want to send any mail of the secondary to the primary... so people 
 get their
 mail... I have ways of finding out if the primary is up so invoking a cron 
 script from
 time to time to forward mail to the primary would be nice. This way I have 
 complete

You should be able to get sendmail to send copies of all the messages
sent to one server to the other (ie, they both end up doing local
delivery) but you then run into a lot of problems keeping track of what
happens when users do things like change config or delete mail.  You
need changes to propagate very quickly or people will start to notice.

 the only missing block in this setup is to be able to take
 /var/spool/mail/USERNAME... parse it and send it off to the original user...
 I know that I can do it by taking that file ... running it through a perl 
 program,
 recreating a message and mailing it off... that's a ton of work yet again... 
 I thought
 there was an easier way of doing it

Why do you need to send it off again?

 do you know anything about the perl mailtools ?

Not a thing.

You'd be much better off asking about this stuff somewhere like
comp.mail.sendmail - it's fairly specialized stuff that is often
attacked with funky hardware.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpePIK2Vhf8f.pgp
Description: PGP signature


Re: howto reset root password with setup disk (or some other way)

2000-07-23 Thread Mark Brown
On Sun, Jul 23, 2000 at 01:13:15PM +0200, Corry Opdenakker wrote:

 does anyone know how I can reset the password for root?
 A while a go someone told me that this is possible by using the install-boot
 disc or cd's.

Delete the second field from root's entry in /etc/passwd (/etc/shadow if 
you're using shadow passwords - you'll have an x in the passwd file if
you are).  This will remove root's password, and you can reset it using
passwd.  

A safer thing to do is to generate a new crypted password and directly 
replace the password, but unless you're on-line when you do this I
wouldn't worry about it.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpfQTAxaCMAF.pgp
Description: PGP signature


Re: howto reset root password with setup disk (or some other way)

2000-07-23 Thread Mark Brown
On Sun, Jul 23, 2000 at 01:51:51PM +0200, Corry Opdenakker wrote:

 yes, but there is one additional problem: Currently I'm not logged on as
 root.

Boot specifying init=/bin/bash on the kernel command line.  If you
have LILO, then say linux init=/bin/bash where linux is the name of
the LILO option for Linux.

If security features prevent you from doing this you should try booting
via the rescue disk.  Either get a shell from the installation system
and mount your root partition or say linux root=root_partition
init/bin/bash at the first prompt.

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of
 Mark Brown
 Sent: Sunday, July 23, 2000 13:38

Please quote properly: delete material not needed for context and place
new text after old.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpVN5pg3fd6d.pgp
Description: PGP signature


Re: compiling teTeX-src-1.0.7

2000-07-23 Thread Mark Brown
On Sun, Jul 23, 2000 at 04:42:36AM -0700, Sherab Puntsok wrote:

Where do I get the xlib.h, intrinsic.h, and stringdefs.h files ?
Please help.
Thanks in advance.

$ dpkg -S X11/Xlib.h Intrinsic.h StringDefs.h
xlib6g-dev: /usr/X11R6/include/X11/Xlib.h
xlib6g-dev: /usr/X11R6/include/X11/Intrinsic.h
xlib6g-dev: /usr/X11R6/include/X11/StringDefs.h

 Date: Sun, 23 Jul 2000 05:49:05 -0400
 From: Ed Cogburn [EMAIL PROTECTED]
 X-Mailer: Mozilla 4.73 [en] (X11; I; Linux 2.2.16 i586)
 To: Debian-Users debian-user@lists.debian.org
 Subject: Re: staroffice
 
 Damon Muller wrote:
  

Is there some particular reason you decided to 

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpyTmDlKM2AR.pgp
Description: PGP signature


Re: Forwarding sent email-

2000-07-21 Thread Mark Brown
On Thu, Jul 20, 2000 at 08:14:35PM -0500, Tom Warfield wrote:

 I know that procmail can go through and forward someones email to them at
 another address while it still delivers it to there email box.  But i am
 wanting to do the same on outgoing as well.  Once someone sends out a email
 i want it to forward a copy of that outgoing email to another email address,
 preferable without them knowing about it.

Normally this sort of thing is done in the MTA - for example, Postfix
has the always_bcc option which sends copies of all messages passing
through it to a given address.  I guess this can be done with most MTAs.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgp2SgMCoKa0o.pgp
Description: PGP signature


Re: fetchmail troubles

2000-07-21 Thread Mark Brown
On Fri, Jul 21, 2000 at 09:02:35AM -0500, Christopher Tessone wrote:

 Could you perhaps provide a little more information about your
 fetchmail setup and sendmail configuration?  As for me, I've never had

A trace of the session (ie, the output of fetchmail -v) would probably
also be useful.  I'm a bit concerned that you say that the SMTP server
keeps your mailbox locked when things fail - it shouldn't be touching
the mailbox until it's got the mail sucessfuly.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgp9HpiguHQuq.pgp
Description: PGP signature


Re: fetchmail troubles

2000-07-21 Thread Mark Brown
On Fri, Jul 21, 2000 at 12:48:37PM -0500, Chris Tessone wrote:

 It seemed to me he meant that the server from which he's grabbing the
 mail is locking the file (on the remote server), not sendmail under
 Linux.

Yeah - the POP server rather than the SMTP server.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpdGvDaYBhYh.pgp
Description: PGP signature


Re: smail says 550 You are not permitted to send mail

2000-07-20 Thread Mark Brown
On Thu, Jul 20, 2000 at 09:39:08AM -0700, Krzys Majewski wrote:

 Sendmail (which is smail, anyway) doesn't work either. 

Invoking the sendmail binary gets you the same MTA but it bypasses many
of the checks MTAs perform

 It neither sends the mail nor returns it to the sender like it claims to.

 09:33:06/usr/sbin$ sendmail root
 aoeusnaohe

I'm not surprised that failed - what you typed doesn't really
approximate a valid message.  Looking at the bounce that got generated
and moved into the error directory it seems that smail can't figure out
how to deliver to local users (the bounce said that it didn't know
anything about a user root, and the non-delivery of the bounce would
suggest that it couldn't find your user account either.  You'll
probably see some complaints in your mail logs (/var/log/mail.log unless
smail doesn't use syslog).

You should try reconfiguring smail - there's probably a program called
smailconfig in /usr/sbin that will do that for you, or failing that
removoing and reinstalling should do the trick.  If smail doesn't
configure itself I'd try another MTA (exim is the default choice for 
recent Debian versions).

[BTW, could you please quote and trim your messages properly?  It makes
them much easier to read.]

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: emails wont send out-

2000-07-20 Thread Mark Brown
On Thu, Jul 20, 2000 at 11:58:12AM -0500, Tom Warfield wrote:

 We have clients using Outlook (yes i know what losers) and were running
 sendmail on debian.  Okay so this is the problem, when they send a email in
 Outlook to a email address (for example [EMAIL PROTECTED]) Outlook
 wont let them send it out.  Its not the message or anything like that
 because if i change the address to something else the message goes, so its
 specificaly the address.  Outlook connects to the server then it just sits
 there.  Im thinking Sendmail doesnt like it for some reason and i cant
 figure out why...anyone have any ideas.

What do the MTA logs (probably in /var/spool/mail.log unless you use
exim in which case /var/log/exim/mainlog) say?  What particular e-mail
addresses give problems (you say changing the address helps)?  Are you
on-line or off-line when you send mail?

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpUNPgSIzKMP.pgp
Description: PGP signature


Re: smail says 550 You are not permitted to send mail

2000-07-20 Thread Mark Brown
On Thu, Jul 20, 2000 at 01:39:40PM -0700, Krzys Majewski wrote:

 Aha, smailconfig. OK, I tried reinstalling smail before and now running
 smailconfig, same error. Guess I'll try exim next. 

exim is the standard MTA for Debian these days - in fact, smail was
removed from potato due to a number of severe bugs.

  [BTW, could you please quote and trim your messages properly?  It makes
  them much easier to read.]

 Not sure what you mean by this, can you clarify?

You should quote mails like you did this one, interspersing new text
with old and cutting any quoted text not needed for context.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpVg6hUufqYu.pgp
Description: PGP signature


Re: smail says 550 You are not permitted to send mail

2000-07-19 Thread Mark Brown
On Wed, Jul 19, 2000 at 09:58:47AM -0700, Krzys Majewski wrote:

 550 You are not permitted to send mail

localhost isn't in the list of systems that smail will allow to forward
mail through it.   How you tell smail about that I don't know.

 What gives? The only reason I'm trying to set this up is so that
 things like cron jobs will send email to root, as advertised. 

Most things of that sort will use /usr/sbin/sendmail rather than SMTP 
to inject mail, bypassing this check.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpTFjR2IhQYT.pgp
Description: PGP signature


Re: Background mail transfers

2000-07-19 Thread Mark Brown
On Wed, Jul 19, 2000 at 06:55:59AM +0100, Pap Tibor wrote:

 And how do you post news messages? Does leafnode do this yob for you too?

Yes, Leafnode will post messages.  Basically, what it does is to look
like a standard news server to local readers and look like a regular
news client to the server it fetches news from.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpujola4IGPz.pgp
Description: PGP signature


Re: Background mail transfers

2000-07-19 Thread Mark Brown
On Wed, Jul 19, 2000 at 08:01:20PM +0100, Barry Samuels wrote:

 So I suspect that having chopped off Fetchmail's download leaving half an
 e-mail I subsequently re-booted into OS/2 and downloaded the mail.  This
 would have then deleted the mail from the server so that the next time the
 mail server was checked using Fetchmail the e-mail as mentioned above was
 no longer there.

Fetchmail shouldn't have noticed that - all it works with is the mailbox
at your ISP.  If the message was being downloaded and the connection
went away it should just drop what it had got on the floor.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpfoJyVjufPu.pgp
Description: PGP signature


Re: Laptop email

2000-07-14 Thread Mark Brown
On Fri, Jul 14, 2000 at 11:47:47AM -0400, Cory Snavely wrote:

 I think folks used to assume anything running UNIX was full-time
 networked. Just ain't so anymore.

It's partly that, but it's also because the application isn't really the
right place to fix things like this.  It's simpler to have mail clients
punt mail delivery issues to a MTA where you can have one set of
controls for the entire system than to have every client try to do
everything itself.  There's no point in having each client arrange for
offline working and trying to get them to interact well when you could
just as easily move that job into a separate program that everything
could use.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/



Re: __STDC__

2000-07-10 Thread Mark Brown
On Sun, Jul 09, 2000 at 09:00:55PM -0700, Ian Zimmerman wrote:

 kronstadt:/usr/include$ gcc -E -dM -xc /dev/null
 #define __linux__ 1 
 #define linux 1 
 #define __i386__ 1 
 #define __i386 1 
 #define __GNUC_MINOR__ 95 
 #define i386 1 
 #define __unix 1 
 #define __unix__ 1 
 #define __GNUC__ 2 
 #define __linux 1 
 #define __ELF__ 1 
 #define unix 1 

That doesn't define __STDC__ on Slink either.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgprsta4gZ7gj.pgp
Description: PGP signature


Re: More questions about Postfix (Was Re: Postfix troubles)

2000-06-30 Thread Mark Brown
On Thu, Jun 29, 2000 at 10:10:56PM -0400, S.Salman Ahmed wrote:

 and now mail to root/[EMAIL PROTECTED] is correctly forwarded to me. Thanks
 for the suggestion. I am surprised this wasn't in the Postfix FAQ.

I've got suspicion that mydomain was set to phoenix.

 Another thing I noticed in my logs is the following postfix-related
 message:

 Jun 29 21:52:57 phoenix postfix/local[2536]: warning: biff_notify: Connection 
 refused

 What is biff_notify() and how can I disable this so that this message
 doesn't fill up my logs ?

It's one of the mechanisms used for you've got mail notifications.
IIRC there's a biff option you can set to stop Postfix trying to do
this kind of notification, but I could be wrong.

 Lastly, is there anything else that can/should be done to secure Postfix
 on a dialup system ? I have already closed my system to any outside
 access using tcp_wrappers. Should I be concerned with any smtp-relaying
 issues since Postfix is running on my system ?

Postfix is pretty secure by default.  You could always firewall out any
incoming connections on port 25, but if you don't want to worry about
firewalling I wouldn't worry too much.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpZEJuOObpBM.pgp
Description: PGP signature


Re: Postfix troubles

2000-06-29 Thread Mark Brown
On Thu, Jun 29, 2000 at 01:19:06AM -0400, S.Salman Ahmed wrote:

 But then how come sending email to [EMAIL PROTECTED] sends it correctly
 to my local user account ? Why should [EMAIL PROTECTED] be treated/relayed
 any differently than [EMAIL PROTECTED] ?

Postfix does alias database rewrites at the local delivery stage.  What
is happening is that Postfix sees [EMAIL PROTECTED] and tries to deliver
it locally.  If the account is just an account (as for your user
account) all is well.  If the account is an alias then Postfix replaces
the destination address with the address or addresses on the right hand
side of the alias and starts delivering them.  The problem is that your
aliases have no domain part so Postfix puts a default in but isn't
configured to deliver this default locally.

What are the values of mydestination, myorigin, myhostname and mydomain?  
What is the output of hostname?

A quick hack that should work around the problem would be to change your 
alias database to have right hand sides in [EMAIL PROTECTED] form.

 But if I remove the relayhost line from /etc/main.cf, how will I be able
 to send email to any other internet users e.g. this list, etc. ?

Removing the relayhost won't help at all.  By the time Postfix looks at
the relayhost it has already decided to try to deliver the mail
remotely.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpzHOfm6kcbH.pgp
Description: PGP signature


Re: Postfix troubles

2000-06-29 Thread Mark Brown
On Thu, Jun 29, 2000 at 10:25:25AM -0400, S.Salman Ahmed wrote:

 I'll give that a try to see if that fixes the problem. Is there a
 problem with my myorigin/mydestination variables above ?

That looks reasonable, but according to the bounce you posted earlier on
mail is actually being given a domain part of phoenix.phoenix.  Try
adding that to mydestination and see where that gets you.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgp4zSQk6AojU.pgp
Description: PGP signature


Re: Filtering Email in Pine

2000-06-29 Thread Mark Brown
On Thu, Jun 29, 2000 at 04:01:37PM -0400, Noah L. Meyerhans wrote:

 config for a special setting.  IMO the biggest problem with pine is that

Aside from the licensing?  :-)

 UW wants it to be really dumbed down for the novice users so they turn
 most features off by default.  Maybe it'd be a good idea for our

That's a perfectly reasonable decision for the target audience.  It's
very easy for people who don't know what their doing to seriously
misconfigure a mail client.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpCe8p2RV4Ly.pgp
Description: PGP signature


Re: postfix help

2000-06-23 Thread Mark Brown
On Mon, Jun 19, 2000 at 01:31:25PM +0200, Joachim Trinkwitz wrote:

 What about poor guys who don't have a valid hostname (dynamic IP) and,
 moreover, have another username at the ISP as on their own computer?
 (Solution for qmail: set the environment variable QMAILUSER to your
 ISP username in your .bash_profile.)

Cannonical mapping can probably do most of the work for you.  Probably
just a sender-only one which rewrites the user accounts to the
externally visible version and anything else to some reasonable default
(in case some system user sends mail).

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpCJ0uGsCGfx.pgp
Description: PGP signature


Re: tracing route

2000-06-18 Thread Mark Brown
On Sat, Jun 17, 2000 at 09:55:26PM +, [EMAIL PROTECTED] wrote:

 I saw something that may be similar to this before I actally installed 
 traceroute. Something in called /usr/bin/traceroute6. Apparently it's
 part of netbase but I don't really know what it does.

It's a traceroute for IPv6.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpo07hz3cs15.pgp
Description: PGP signature


Re: MOSIX under Debian

2000-06-18 Thread Mark Brown
On Sun, Jun 18, 2000 at 04:19:56AM +0200, I. Tura wrote:

   Does anybody installed a MOSIX cluster over Debian? MOSIX people just 
 used
 it in SuSE and RedHat: as a Debianist I am, I'd like to know if you have
 found any differences or trouble when you installed it into Debian.

Take a look at the debian-beowulf archives - there's been some
discussion of MOSIX there.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgp6uuhJDlwq3.pgp
Description: PGP signature


  1   2   3   4   5   >