Re: dpkg for building deb package from Fedora

2010-01-04 Thread Todd Zullinger
AlannY wrote:
> Hi there. I'm a developer. I can build RPM package of my software in
> Fedora with rpmbuild.  But now, I want to build deb package for
> redistributing my software on Debian-based distros.
>
> I think, I need dpkg tool for building deb file. But where to find
> it? I tryed to search all over the net, but articles just tells me
> how to setup deb file in Fedora (I don't want to setup, just to
> build).

There isn't any official dpkg rpm in Fedora, yet.  But it is currently
being reviewed: https://bugzilla.redhat.com/550582 .  Perhaps that
will help get you started.

> I can create another Virtual Machine for Debian-based distros, but I
> REALLY don't want to do it.

On the few occasions I've wanted to create .deb packages or test
things on Debian, I've found it worthwhile (and relatively painless)
to do just that.  Having a virtual machine made it easy to determine
that the packages I created would work well on Debian.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
We contend that for a nation to try to tax itself into prosperity is
like a man standing in a bucket and trying to lift himself up by the
handle.
-- Winston Churchill



pgpQH4lvKItNL.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Name of fedora lists - you're kidding right?

2009-12-30 Thread Todd Zullinger
Chris Tyler wrote:
> Suggestions for new text values are welcome -- but you will have to
> sell your proposal.

IMO, the current description should be changed, but I'd prefer to not
see a lengthy debate on the list about it.  It just doesn't seem
important enough nor terribly on-topic.  With over 6,500 subscribers
and a high number of messages per day, keeping the list focused on
helping folks better use Fedora is more important that debating the
minutiae of list settings, which has a very high potential for
bikeshedding. :)

I believe the original message should have been directed to the list
owner address, as with all other such "administrivia" messages.  But
that's just my opinion.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
If you haven't got anything nice to say about anybody, come sit next
to me.
-- Alice Roosevelt Longworth (1884-1980)



pgpbGGZ7v65YV.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Missing posts again ??

2009-12-22 Thread Todd Zullinger
Andrew Jamison wrote:
> Did you make sure the new Fedoral-list address was added to your
> safe list? Recently the Mailing lists switched to Fedora
> infrastructure and off of the Red Hat servers.

That hasn't happened yet.  I am sure that we'll announce it when it is
completed (and probably again before it happens).

> As far as I know you can not force it to resend emails on your own
> the Admin might be able to do this however not sure.

Unfortunately, mailman doesn't have this facility for admins either.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
I visualize a time when we will be to robots what dogs are to humans,
and I'm rooting for the machines.
-- Claude Shannon



pgp38xwCiCXAb.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: F12 Live CHECKSUM failing

2009-12-19 Thread Todd Zullinger
Sawrub wrote:
> I don't see that al this a problem of torrent . As mentioned earlier
> [though i'm still confused] its some issue in the signing of the
> ISO. let me give a try creating the boot-able USB under windows.

No, the problem is that your download is not complete.  You stated
earlier:

> [saw...@mybox Fedora-12-x86_64-Live]$ sha256sum -c *-CHECKSUM
> Fedora-12-x86_64-Live.iso: FAILED
> sha256sum: WARNING: 1 of 1 computed checksum did NOT match

This shows that your download is not complete.  You need to fix that
and get an iso that passes the sha256sum check.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Would you let the aliens land, please?  They might be here to pick me
up.
-- Bill Hicks



pgpV4SfGAPfup.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Yum command

2009-12-19 Thread Todd Zullinger
Jim wrote:
> FC12/KDE
>
> How would I do a yum command to enablerepo=updates-testing  to
> update   python. I did it this way but it won't work.
>
> yum update --enablerepo=updates-testing python

You should give options (--enablerepo) _before the command (update).
The yum man page and help output say:

Usage: yum [options] COMMAND

So you want: yum --enablerepo=updates-testing update python

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Man was made at the end of the week's work when God was tired.
-- Mark Twain



pgpE2QDZF6Xpt.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Fedora mailing list migration

2009-12-17 Thread Todd Zullinger
Aaron Konstam wrote:
> When is this migration going too occur? And where is it described? I
> did not see it on the announce list.

Check the announce list archives, it's there.

http://www.redhat.com/archives/fedora-announce-list/2009-December/thread.html

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Bureaucracy is the enemy of innovation.
-- Mark Shepherd, former President and CEO of Texas Instruments



pgpmutfsae1yz.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: F12 Live CHECKSUM failing

2009-12-17 Thread Todd Zullinger
Rick Stevens wrote:
> I know that and you know that, but there seems to be a lot of folk
> who haven't seen the page, forgotten about it or are simply
> confused.

Indeed.  I figured mentioning it once again might help spread the
information.  I realize it will remain a problem until F-13 when we
add some explanatory text directly to the checksum file.  :)

> "We will continue to repeat this until you either surrender, concur
> or go insane." --The Department of Redundancy Department

Ha.  If only that mail had got stuck in a resend loop.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Today I will gladly share my experience and advice, for there are no
sweater words than "I told you so!"



pgplLxM41RMC2.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: F12 Live CHECKSUM failing

2009-12-17 Thread Todd Zullinger
Rick Stevens wrote:
> This has been discussed before on the list.
>
> The header indicates that the checksum file _itself_ was signed with
> an SHA1 checksum.  The checksums _inside_ the checksum file are the
> SHA256 checksums of the various .iso images.

And this is why we added the large red warning about this to the web
page on verification: https://fedoraproject.org/verify :)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Finagle's Second Law: No matter what the anticipated result, there
will always be someone eager to (a) misinterpret it, (b) fake it, or
(c) believe it happened according to his own pet theory.
-- Anonymous



pgpwxKvmv45pp.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: grip authors email address?

2009-12-16 Thread Todd Zullinger
Gene Heskett wrote:
> Mike Oliphant, the author of grip, needs to update his address on
> his web page at nostatic.
>
> Does anyone have a current address for Mike?

I don't know of one, but grip is certainly not actively maintained by
Mike any longer.  It's still a fine app for ripping and encoding
though.  I'd suggest using the grip-users mailing list or filing bugs
at bugzilla.redhat.com for minor issues.

Just don't expect new features to be implemented anytime soon unless
you file your bugs in unified diff format. :)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Hell is paved with good samaritans.
-- William M. Holden



pgpuGIyXl7DUy.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Fedora mailing list migration

2009-12-16 Thread Todd Zullinger
Björn Persson wrote:
> To prepare for the change I need to know the complete list-IDs of
> the new lists. So, piecing this together, when the mapping maps
> "fedora-announce-list" to "announce", this means that the list-ID
> "fedora-announce-list.redhat.com" becomes
> "announce.lists.fedoraproject.org", correct?

Yes, I believe so.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
In some cultures what I do would be considered normal.



pgpAcov820qFx.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Fedora mailing list migration

2009-12-16 Thread Todd Zullinger
Frode Petersen wrote:
> A minor confusion here...
> I noted that the new ID's do not include any information on the
> source of the lists. I.e. 'Fedora-music-list' becomes just 'music'.
> Isn't this a bit too generic and a source for conflicts with lists
> from other sources?

Well, the list-id is made up of the list name and the list domain, so
the new list-id for the music list will be

music.lists.fedoraproject.org

So it won't conflict with lists from other sources.  Of course, if you
use the list-id header and filter mail into folders using only the
list name, then this will be more generic. :/

> As an alternative, will the sender header format be
> [new-maillist-name-according-to-mappi...@fedoraproject.org
> ?

I believe the domain will be lists.fedoraproject.org, but otherwise,
yes.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
How much does it cost to entice a dope-smoking UNIX system guru to
Dayton?
-- Brian Boyle, UNIX/WORLD's First Annual Salary Survey



pgp2BUqjQLpiw.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Is this possible in Fedora?

2009-12-11 Thread Todd Zullinger
Tim wrote:
> It'll take quite some effort, not impossible, but very difficult, to
> get a signed compromising package into the repos.

One rogue package maintainer could do it easily.  In fact, if one
rogue upstream provided a tarball with a backdoor in it, it might slip
into many distributions before it was noticed.

There are source audits of the fedora packages, to check that the
tarballs which have been uploaded to our buildsystem match what
upstream has provided, but these checks aren't run on a daily basis.
And they wouldn't catch the problem of a tarball that was compromised
upstream.

The scary possibility is that it's probably easier than many people
think it is.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
The sunshine bores the daylights out of me.
Chasing shadows moonlight mystery.



pgpyXUcNqH5hm.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Is Visualization possibe. {Typo I mean virtualization.]

2009-12-10 Thread Todd Zullinger
Aaron Konstam wrote:
> Aws someone pointed ort it is virtualization I mean. You seemed to
> understand that but you did not answer the question. For example,
> you web page seems to imply that a vmx flag is needed. The list of
> kernel options I included above has no vmx flag. Is virtualization a
> hardware issue or can it be done completely with software It seems
> to me Vmware is a virtualization in software . Is that correct?

Indeed, you can do virtualization in software -- what's commonly
called para-virt these days.  This is what VMware was doing years ago.

I read quickly and made the mistaken assumption that if you were
asking if a given processor could do virtualization that you meant
full hardware virtualization.  Otherwise, the answer is that any
halfway modern system can do virtualization, even if it's only
para-virt.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
There's no trick to being a humorist when you have the whole
government working for you.
-- Will Rogers.



pgpDazJ323lOO.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Is Visualization possibe.

2009-12-10 Thread Todd Zullinger
Aaron Konstam wrote:
> /proc/cpuinfo displays cpu flags below. Is this system capable of
> visualization?
>
> flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov
> pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe nx lm
> constant_tsc pebs bts pni dtes64 monitor ds_cpl cid cx16 xtpr

See http://www.linux-kvm.org/page/Processor_support

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Does it follow that I reject all authority? Perish the thought. In the
matter of boots, I defer to the authority of the boot-maker.
-- Mikhail Bakunin



pgp5AlH4yC3IV.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: fedora-list Digest, Vol 70, Issue 59

2009-12-09 Thread Todd Zullinger
Patrick O'Callaghan wrote:
> You've committed the following no-nos:
>
> 1) Replying to a Digest. Never do this, not ever. Signing up for the
> non-digest version is trivial, and that's the preferred method, but
> it's also easy to reply from various aggregation sites such as
> Gmane.

With respect, I would argue that this isn't as hard and fast a rule as
you make it sound.  Replying to a digest can be done, especially when
using the MIME style digests.  This is the list default for new
subscribers, and highly recommended for anyone using the digest.  This
method sends each digest as a MIME message with individual list
messages as RFC822 parts.

Apart from that little nit-pick, I agree with the rest of your
message. :)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
People are crazy and times are strange
I'm locked in tight, I'm out of range
I used to care, but things have changed



pgpMoRcnYlK1w.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Makefile for lib64 libraries

2009-12-03 Thread Todd Zullinger
Steve Searle wrote:
> I have just upgraded to 64-bit Fedora, and have a mysql appliation
> where the build fails with:
>
> /usr/bin/ld: cannot find -lmysqlclient
>
> I know that this is because the library is in lib64, and my
> Makefile.am contains:
>
> bin_PROGRAMS = scraperes
> scraperes_SOURCES = main.cpp ...
> AM_CPPFLAGS = -I/usr/include/mysql
> AM_LDFLAGS = -L/usr/lib/mysql -lmysqlclient
>
> I know I can edit this to have lib64, but what can I do to make it
> work for both 64-bit and 32-bit operating systems?

Using mysql_config to gather the valuse for CPPFLAGS and LDFLAGS might
be best.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Unquestionably, there is progress.  The average American now pays out
twice as much in taxes as he formerly got in wages.
-- H. L. Mencken



pgpAUZUQKnJOu.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: changing GDM background image on F12

2009-11-29 Thread Todd Zullinger
Wolfgang S. Rupprecht wrote:
> You can also set it as a user's background via the normal
> preferences setting and then make that the system default (via the
> bottom "Make Default" button).

Oh nice.  I had looked right past that, even after reading Bill's
message. :/

That works fine here as well.  Whatever issue Fred's running into, I
don't think it's anything that is generally or completely broken.  but
it seems like he's gone the easy route and overwritten the default
image, so we may not find the real cause.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Just because everything is different doesn't mean anything has
changed.
-- Irene Peter



pgpd4PUmcuaes.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: changing GDM background image on F12

2009-11-28 Thread Todd Zullinger
Bill Davidsen wrote:
> Could you explain a little more what you are trying to do?
>
> If you're just trying to change the wallpaper, what happens when you
> just use the standard menu to do that? Or are you trying to do
> something more?
>
> What behavior do you get when you (from memory)
>   system->preferences->appearance->background->add->{select a file}
>   and if by default you mean system wide, the [make default] button may help

As the subject says, he's trying to change the background for the GDM
screen.  Since GDM doesn't provide a panel, there isn't really a
convenient way to browse to system->preferences->appearance... :)

Using gconftool-2 is generally the best way to achieve this, and works
fine for me on F-12 (as it has in past releases).  Why it's not
working for Fred remains to be seen.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
When you make a mistake, make amends immediately.  It's easier to eat
crow while it's still warm.



pgp7t3fxAV4QJ.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: changing GDM background image on F12

2009-11-27 Thread Todd Zullinger
fred smith wrote:
> all the images in that dir have the same owner and permissions.
> selinux is not in enforcing mode, but I tried the command above
> anyway.  result: no change.
>
> Is it possible that /usr/share/backgrounds/images isn't the right
> place?  there are several other dirs in /usr/share/backgrounds, so
> maybe I need to try sticking it in other places.

I can't imagine how or why that would help.  As long as gdm can read
the file, it should be good.  I used several files from the
/usr/share/backgrounds/ tree and they all worked here.

You should notice that a new user gets the image you specify (or an
existing user that has not set their own background image).  It would
be worth verifying whether that is the case for you.  If it's not,
then the problem isn't with gdm but elsewhere.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Put the key of despair into the lock of apathy. Turn the knob of
mediocrity slowly and open the gates of despondency - welcome to a day
in the average office.



pgpboiPnQXJZq.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: changing GDM background image on F12

2009-11-27 Thread Todd Zullinger
fred smith wrote:
> I've looked thru the forums and done some googling but I don't see an
> answer THAT WORKS for this question:
>
> How to change the default GDM background/wallpaper to some other image?
> I've tried all the things listed in the forums and none of them works,
> including (but not limited to) copying the image I want into
> /usr/share/backgrounds/images then running this command:
>
> gconftool-2 --direct 
> --config-source=xml:readwrite:/etc/gconf/gconf.xml.defaults --set --type 
> string "/desktop/gnome/background/picture_filename" 
> "/usr/share/backgrounds/images/Fistmaster.FullHD.0190.jpg"
>
> having done that either log off or reboot and voila! no change at all! :(

FWIW, it works for me, using one of the stock images.  It does require
a restart of gdm (which rebooting surely would cover :).

Perhaps the images you added has an SELinux context that gdm does not
like?  Try a restorecon -rv "/usr/share/backgrounds/images" as well as
verifying that the image has permissions which would let the gdm user
read it.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
A budget is just a method of worrying before you spend money, as well
as afterward.



pgpkr5J68VJOP.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: The recent ssl vulnerability

2009-11-22 Thread Todd Zullinger
Gene Heskett wrote:
> True, but I have little control over that other than threatening to
> move my money.  That has generally been sufficient so far, and has
> cured several cases of blue smoke emitting from both my ears. :-)
> But this was I read, a problem on my end, not the banks problem.
> This one I was under the impression was up to me to fix.  Is this
> not the case?  Both ends have to be fixed?
>
> Please elaborate.

AFAIK, both sides need to be fixed.  But I can't elaborate because
I've only read a little about this problem.  A number of the links in
the bugzilla entry have more details and are probably quicker and
better sources of information that I could hope to be. :)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
No one ever went broke underestimating the taste of the American
public.
-- H. L. Mencken



pgpm4wAzhS9LG.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: The recent ssl vulnerability

2009-11-22 Thread Todd Zullinger
Gene Heskett wrote:
> Is there any chance of getting the fixed openssl-0.9.8i for F10?
>
> This has stopped my ability to do any online banking, and with all
> the horror stories about regarding loss of X when upgrading to F12,
> I really don't want to destroy a working system just to get this
> security fixed library.  What we F10 users have now:
> openssl-0.9.8g-14.fc10.i686
>
> So we are way more than one security fix behind.

Not really.  Just because the version number isn't the very latest
doesn't mean the openssl maintainer hasn't backported security fixes.

In the case of the recent session renegotiation vulnerabilities, there
are some comments in bugzilla about why this has not been pushed as an
update yet: https://bugzilla.redhat.com/show_bug.cgi?id=533125#c37

I haven't read up on all the details, but wouldn't ensuring that your
bank had upgraded their systems be equally, if not more, important in
deciding whether you can trust them?

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Anyone who in discussion relies upon authority uses, not his
understanding, but rather his memory.
-- Leonardo Da Vinci



pgp1DyupLEHXa.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: could the "missing codec" redirection be more informative?

2009-11-22 Thread Todd Zullinger
Robert P. J. Day wrote:
> um ... ok.  in that case, why is fedoraproject.org explicitly
> pointing people at rpmfusion.org here?
>
> https://fedoraproject.org/wiki/OtherRepositories

IIRC, it's because it is allowed to do so in such a general sense.
But pointing directly to a particular codec package or automatically
enabling it when you try to use such a codec crosses the line into
contributory infringement.

Most of what can be done within the confines of U.S. law is being
done.  The legal team at Red Hat are pretty good folks, IMO.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
In the beginning the Universe was created. This has made a lot of
people very angry and has been widely regarded as a bad move.
-- Douglas Adams



pgpRxzkMcvsex.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Fedora 12 sha1sum

2009-11-22 Thread Todd Zullinger
Wolfgang S. Rupprecht wrote:
> Woudld it be possible to do the signature using SHA256 also?  On one
> of the iso's I recently burned did have a checksum file with a gpg
> SHA256 signature hash.  That was enough to remind me that I should
> be using the SHA256 for checksumming the iso.

Yes, that is generally a goal.  The F-11 *-CHECKSUM files were signed
using a SHA-256 hash.  One unfortunate effect of moving to the Sigul
signing server for F-12 is that controlling the hash used for gpg
signatures is more difficult and resulted in the default SHA-1 being
used.

However, while using SHA-256 every where is the goal, it's still good
to make people aware that the GPG Hash: header and the checksum used
for the .iso are not related at all.  It seems that far too many
people make the mistaken assumption that they are. :/

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
The trouble with being punctual is that nobody's there to appreciate
it.
-- Franklin P. Jones



pgpQY0270a6nf.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: logwatch?

2009-11-21 Thread Todd Zullinger
Tom Horsley wrote:
> I installed from the DVD iso image. I guess it isn't on that (I
> didn't add any network repos at install time either).

Apparently it's not.  Good call.  I guess that settles that minor
mystery. :)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
You can make it illegal, but you can't make it unpopular.
-- Anonymous



pgpsXLmjZ0sAb.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: f12 yum/rpm commands to list all dependencies on a library

2009-11-21 Thread Todd Zullinger
Skunk Worx wrote:
> On f12 I see a package called oprofile-gui depends on the qt3-3.8b
> rpm.
>
> What command(s) can I run inside a local repo (where all the rpm
> packages are) that will tell me how many f12 "Everything" packages
> are still using qt3?
>
> What command(s) can I run for the locally installed package set that
> will tell me how many packages are still using qt3?

The repoquery command, from yum-utils, is perfect for this task
(though it will just query the repodata rather than look at local
packages -- generally I think this is preferable, but it's not exactly
what you asked for).

To find all the dependencies for qt3, this should do the trick:

$ repoquery --whatrequires --alldeps qt3 | sort

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
To be stupid, selfish, and have good health are three requirements for
happiness, though if stupidity is lacking, all is lost.
-- Gustave Flaubert



pgpPEvL8LjhiS.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Fedora 12 sha1sum

2009-11-21 Thread Todd Zullinger
Antonio Olivares wrote:
> --- On Sat, 11/21/09, Felipe Nunez  wrote:
[...]
>> when I verify the sha1sum
>>  for the twice download files I get the same value in both
>> cases:
>> $
>> sha1sum f12/Fedora-12-x86_64-DVD.iso
>> 97a018ba32d43d0e76d032834fe7562bffe8ceb3
>>  f12/Fedora-12-x86_64-DVD.iso
>> $
>> sha1sum Fedora-12-x86_64-DVD.iso
>> 97a018ba32d43d0e76d032834fe7562bffe8ceb3
>>  Fedora-12-x86_64-DVD.iso
[...]
> There was a change to sha256sum , please run
> $ sha256sum Fed*
> and see if they match or not?

We got so many questions on this that we added a large red note to the
top of https://fedoraproject.org/verify telling folks that the 'Hash:
SHA1' line is part of the PGP signature and has nothing to do with the
type of checksum used for verifying the .iso.

For future releases, the *-CHECKSUM files will include some
instructions and, likely, a link to https://fedoraproject.org/verify
to (hopefully) make this clearer.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Whenever you find yourself on the side of the majority, it is time to
pause and reflect.
-- Mark Twain



pgpcAmYIPmfCo.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: logwatch?

2009-11-21 Thread Todd Zullinger
Tom Horsley wrote:
>> I don't see logwatch installed by default in f12. Is there a
>> preferred substitute these days, or should I just "yum install
>> logwatch" to get it back?
>
> I poked around some and didn't find any info on some substitute, so
> yum install logwatch has been executed :-).

I installed F-12 via a network install of the RC4 tree and I have
logwatch installed.  It appears to be an optional package in the base
group.  Did you install via a live image or something else?  I'm
wondering if that might be why you didn't get logwatch and I did.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
It takes 43 muscles to frown and 17 to smile, but it doesn't take any
to just sit there with a dumb look on your face.
-- Demotivators (www.despair.com)



pgpds8CVJNRte.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: BZ or other page to request package update?

2009-11-21 Thread Todd Zullinger
Robert P. J. Day wrote:
> where's the proper place to request a package version update?  as
> in, a new source version just came out, could fedora eventually look
> at it and rpm package it for update.  or is that done as a regular BZ
> request for that package?

Yes, bugzilla is the proper place to make such requests.  It would be
an enhancement request¹, often '[RFE] Update to foo-1.1' or a similar
summary.  Some maintainers already get notifications of new versions
automatically, so checking http://bugz.fedoraproject.org/
would be good.

Also, depending on how large the change is in a new version or how
quickly upstream makes new releases, many maintainers choose not to
push every new version to released versions of Fedora.

¹ https://fedoraproject.org/wiki/BugsAndFeatureRequests

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Foxes prefer rabbits with short claws.
-- Nadja Adolf



pgpI2UoSePAwk.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: waldyr.rebello.ss...@uol.com.br

2009-11-21 Thread Todd Zullinger
Bob Goodwin wrote:
> I thought someone had fixed this last night?
>
> It's still happening. I can filter it out ...

It was fixed, but the individual subscribed again without fixing the
problem.  That address has now been banned from subscribing.  If the
individual at waldyr.rebe...@uol.com.br wishes to subscribe again,
they should fix the problem and contact the list admins at
fedora-list-ow...@redhat.com to request a removal of the subscription
ban.  (I am making this request on the list because attempting to do
so privately resulted in the same annoying challenge reply -- which I
have no intention of following.)

I'd also like to request that when folks have issues like this that
they email the list owner address rather than the list itself.  This
ensures that the volunteer list admins see the problem (as we all have
a number of lists we read and might not notice threads like this on
the list).  It also avoids cluttering an already high-traffic list
with 'administrivia' that is generally not very useful for list
members.

Thanks,

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
I have a very firm gun control policy. If there's a gun around, I want
to be in control of it.
-- Clint Eastwood Pink Cadillac



pgpiwavI4KXTY.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: anti-spam UOL

2009-11-20 Thread Todd Zullinger
I wrote:
> FWIW, I con't recall ever having receieved such messages and I've been
> posting here for quite a while.

And all it takes is to say that and I get one. ;)

The offending account has had list mail disabled until they can fix or
disable their antispam setup.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
The average woman would rather be beautiful than smart because the
average man can see better than he can think.



pgpFDirnNnDo3.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: anti-spam UOL

2009-11-20 Thread Todd Zullinger
Gene Heskett wrote:
> Please forcibly unsubscribe this person from the list.
> From:
> AntiSpam UOL 

Please forward one of these messages with full, unaltered headers to
fedora-list-ow...@redhat.com.  I recall reading a while back that the
source of these messages wasn't an address that is subscribed to the
list, but that seems to not be the case anymore, so removing someone
who's mail server pesters other posters may well be possible now.

FWIW, I con't recall ever having receieved such messages and I've been
posting here for quite a while.

Also, please direct this sort of issue to the list owner address
mentioned above before (and hopefully instead of) posting to the list.
There are many thousands of people on the list and keeping posts on
topic helps us all make better use of the list.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
When tyranny comes to your door, it will be wearing a uniform.
-- Jack McLamb



pgpBF95esvjtk.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: can anyone build guile-1.8.7 on f12?

2009-11-19 Thread Todd Zullinger
Robert P. J. Day wrote:
>   in fact, downloading the source rpm for guile-1.8.7 and using
> "rpmbuild" to try to build the binary also fails with the same error.
> i think it's BZ time.

Without seeing the error you're getting, it's rather difficult to help
much.  The package build logs¹ show it builds successfully on the
Fedora build system.  Knowing what differs in your attempt might help
pinpoint the problem.

¹ 
http://kojipkgs.fedoraproject.org/packages/guile/1.8.7/3.fc12/data/logs/i686/build.log
  (Replace i686 with x86_64 to see the logs for that architecture.)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
A cynic is a man who, when he smells flowers, looks around for a
coffin.
-- H. L. Mencken



pgptz1rdgh7gH.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Fedora 12 bad checksums

2009-11-17 Thread Todd Zullinger
Greg Woods wrote:
> I have tried twice to download the Fedora 12 DVD ISO's for i386 and
> x86_64 through the torrents. In both cases, the SHA1 checksums do
> not match what is in the CHECKSUM file. Both of my downloads match
> each other. Is this a problem with the ISO's, with the CHECKSUM
> file, or a bizarre problem with my download that causes the
> checksums to be identically wrong for two different downloads?
>
> What I get is:
>
> 0dc8ed436f0b44874454a379e8de5ad057c0115d  Fedora-12-i386-DVD.iso
>
> What is in the CHECKSUM file is:
>
>
> f0ad929cd259957e160ea442eb80986b5f01daaffdbcc7e5a1840a666c4447c7
> *Fedora-12-i386-DVD.iso

The checksum used i SHA256, not SHA1.  You should use sha256sum to
chceck them.  See https://fedoraproject.org/verify for details.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
I expected times like this -- but never thought they'd be so bad, so
long, and so frequent.
-- Demotivators (www.despair.com)



pgpXY7jkjMZrU.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Anybody knows how to compile and install Ubuntu/Debian source packages on and for Fedora 11 x86_64?

2009-11-17 Thread Todd Zullinger
Mr. Teo En Ming (Zhang Enming) wrote:
> The source package that I am interested in building and installing
> for F11 is here:
>
> http://packages.ubuntu.com/source/karmic/ufsutils
>
> After extracting the tarball, I could not find any configure script.

This doesn't have much to do with Debian/Ubuntu really, as they are
just packaging code they got from FreeBSD.  Poking the package source,
they use a shell script to pull the sources from the FreeBSD CVS tree:

http://svn.debian.org/wsvn/glibc-bsd/trunk/ufsutils/debian/upstream.sh

There is not a configure script (as many projects don't use one).  At
a glance, it looks like all you need to do is call make.  See the
Debian rules file, which covers the steps taken in the process of
building the Debian packages:

http://svn.debian.org/wsvn/glibc-bsd/trunk/ufsutils/debian/rules

I suspect you'll be able to find your way through that even if you're
not familiar with Debian packaging.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Abstainer, n.: A weak person who yields to the temptation of denying
himself a pleasure.
-- Ambrose Bierce, "The Devil's Dictionary"



pgplNKewdegoa.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Fedora 12

2009-11-17 Thread Todd Zullinger
Andre Costa wrote:
> Just a warning: I just downloaded  Fedora-12-x86_64-Live.iso using
> http://torrent.fedoraproject.org/torrents/Fedora-12-x86_64-Live.torrent and
> CHECKSUM file contains a SHA256 checksum although it says it is SHA1.
> According to the file:
>
> Hash: SHA1

That Hash: line is part of the gpg signature.  It has nothing to do
with the sha256sum data in the file.  This is a common misconception
that people have.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Unquestionably, there is progress.  The average American now pays out
twice as much in taxes as he formerly got in wages.
-- H. L. Mencken



pgpNd0DRcZDm7.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Has anyone used bash4 under Fedora 10, 11 or 12?

2009-11-15 Thread Todd Zullinger
Steven W. Orr wrote:
> Does it cause problems? Does it work ok?

It's been used in rawhide for many months now, and what will be Fedora
12.  I've seen various minor issues reported and fixed on the bug-bash
list.  Fedora 12 currently has bash 4.0.33 (which is only slightly
behind upstream's 4.0.35 -- and will likely be pushed as an update
eventually).

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Now there's no more Oak oppression, for they passed a noble law.
And the trees are all kept equal by hatchet, axe, and saw...



pgpzOSGzemeIh.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Building an rpm with a modified Makefile

2009-11-12 Thread Todd Zullinger
Jonathan Ryshpan wrote:
> I may need to build audacity with the Makefile modified to set
> __WXDEBUG__ .  The natural way to do this would seem to be to invoke
>   $ rpmbuild -bb SPECS/audacity.spec
> edit the Makefile, and then run something like
>   $ rpmbuild --short-circuit -bb audacity.spec
> but --short circuit only works for -bc and -bi .

Right, this is to prevent creating packages that are not
reproducible.

> What's the easiest way to do this kind of thing?  Would it be to run
>   $ rpmbuild --short-circuit -bc audacity.spec
> followed by a make install ?  If so, where should the
>   $ make install
> be invoked?

I'd never recommend running make install as anything other than a
test, and certainly not as root.  If you look just a bit at many
upstream Makefile's, you'd probably be similarly hesitant. :)

What I think you should do is install the SRPM as a normal user (which
rpmbuild in F-10 and above encourage by placing files in ~/rpmbuild by
default, rather than in /usr/src/redhat).  Then, edit the spec file as
needed to set __WXDEBUG__.  You should also bump the release field
(and add a changelog entry).  If the release field is 1%{?dist},
appending a .1 to the end would be customary.

Then rebuild the package with rpmbuild -bb SPECS/audacity.spec (or -ba
if you want to also create a source rpm).

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
The turtle makes progress only when he sticks his neck out.
-- James Bryant Conant



pgpyxAu8Zyktq.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: what's with that trailing "." for the mode from "ls -l"

2009-11-12 Thread Todd Zullinger
Bryn M. Reeves wrote:
> On Thu, 2009-11-12 at 07:45 -0500, Robert P. J. Day wrote:
[...]
>>   a followup question would be, is there an ls option that would
>>   *prevent* that security setting character from being printed?  i
>>   ask since i'm working with a software project (openembedded) that
>>   specifically takes a mode setting in symbolic mode (from the
>>   output of "ls -l"), and uses sed to translate it to numeric mode,
>>   and the script to do that doesn't take into account that
>>   potential trailing period and promptly converts, say,
>>   "-rwxr-xr-x." to the string "755.", which then causes the
>>   subsequent call to install to crash with a bad numeric mode
>>   argument.
>
> Not that I know of. The "What information is listed" node of the ls
> info pages describes the characters used to indicate alternate
> access methods when listing files with '-l' but does not mention a
> way to suppress this.

I would argue that scraping the ls output in this way is broken and
that openembedded is what should be fixed (using stat as Sanya
suggests is one good alternative).

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Honesty may be the best policy, but it's important to remember that
apparently, by elimination, dishonesty is the second-best policy.
-- George Carlin



pgp9Lq34YAKbs.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Saving Flash where Greenspan confess he's an idiot

2009-11-12 Thread Todd Zullinger
Marcel,

Marcel Rieux wrote:
> With all due respect...

I'll echo what I sent to you privately:  this is _entirely_
inappropriate for the fedora-list.  Please drop this thread now and
refrain from posting such off-topic messages in the future.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
I always keep a supply of stimulant handy in case I see a snake -
which I also keep handy.
-- W. C. Fields



pgpp8jEyl3ZBa.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Problems with yum update (iptstate)

2009-11-10 Thread Todd Zullinger
L wrote:
> please do not police users.

Patrick merely pointed out the list guidelines.  There is nothing
wrong with that, especially when someone has apparently missed them in
the list welcome message and the footer of ever post.

For reference, those guidelines are at:

http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Every community has standards and norms in some form.  I don't think
the list guidelines are at all onerous and asking folks to kindly
abide by them is quite reasonable.

> Nowadays, it is very hard to avoid html email, face reality.

It's not about 'facing reality' it's about being courteous.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
I believe in the noble, aristocratic art of doing absolutely nothing.
And someday, I hope to be in a position where I can do even less.



pgp8KNYhG8z9R.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: [Fedora-xen] Disappointed with the Upcoming Fedora 12 Release

2009-11-10 Thread Todd Zullinger
Mr. Teo En Ming (Zhang Enming) wrote:
> Sigh...Another six months wait...

This is a complaint that should be made to the Xen folks for not
getting their stuff upstream sooner (I'm sure they would appreciate
complaints in unified diff format).  It's completely unreasonable to
expect the Fedora kernel maintainers to backport non-trivial features
like Xen and be able to keep up with normal kernel updates.

(They did this in Fedora 8 and earlier and it was a huge burden.)

It's good to see things are finally moving upstream now.  If Fedora's
decision to not include Xen until it was upstream had anything to do
with that, then it's a very good thing. :)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Not only is life a bitch, it has puppies.
-- Adrienne E. Gusoff



pgpdWo2jNgDjJ.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Creating a local RPM repository

2009-11-07 Thread Todd Zullinger
Timothy Murphy wrote:
> Concretely, I want yum to look first in /var/cache/yum/updates on my
> laptop, then in alfred:/var/cache/yum/updates on a local machine,
> and then in the remote repository.

Why would you want yum to look in /var/cache/yum/updates on the local
system?  The only thing that should be there are things already
installed.  Or do you install and remove things frequently?

The /var/cache/yum dirs do not contain a repodata dir, so I don't know
if yum can use them as an entry in a baseurl option directly or not.
If not, you'd just want to run createrepo on the packages dir and then
add something like

baseurl=file:///var/cache/yum/updates/packages

Personally, I think that's a bunch of work for little gain.  If you
enough systems that need updates and you don't have bandwidth for them
all to update individually, you'd be better off using rsync to create
a local mirror or setting up something like IntelligentMirror.

> I've looked at a couple of the sites mentioned in this thread, and I
> am afraid the instructions are simply too complicated to follow.
> (The document you mention seems to have over 100 pages, which to me
> is information over-kill.)

I'm sorry that the information isn't presented in small enough bites
for your taste.  The section on creating a private mirror is only a
few paragraphs and links to IntelligentMirror if you'd rather check
that out.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
If you haven't got anything nice to say about anybody, come sit next
to me.
-- Alice Roosevelt Longworth (1884-1980)



pgpdUabmYV299.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Creating a local RPM repository

2009-11-07 Thread Todd Zullinger
Timothy Murphy wrote:
> But couldn't yum just have an option to look for RPMs on the local
> network?  Ie look first in local cache, then on LAN, then at remote
> repo.  I would have thought that would be easy to implement.

It's trivial to change the yum repo settings to look anywhere you
want.

It's also possible to become a private mirror and have the default
fedora mirrorlists return your own site when clients within your
netblock request updates.  See How can someone make a private mirror?
at http://fedoraproject.org/wiki/Infrastructure/Mirroring, which I
believe was already mentioned in this thread.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
life, n.: A whim of several billion cells to be you for a while.



pgpoUuIpqf9qB.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Why can't I ugrade Fedora like Centos?

2009-11-07 Thread Todd Zullinger
Timothy Murphy wrote:
> I upgraded from CentOS-5.3 to CentOS-5.4
> (and earlier from CentOS-5.2 to CentOS-5.3)
> just by running "yum update".
>
> Why can't I upgrade to Fedora-12 like that?
> Is it just that the CentOS makers are cleverer...?

No.  When CentOS-6 is released, a yum update on a CentOS-5 box won't
update you to 6.  You will be able to use yum to update, but it won't
be a supported method, much like with Fedora.  There are folks here
who have updated from Fedora 1 all the way through Fedora 11 using
yum.  It's possible with a little effort, but it's not supported.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Process and Procedure are the last hiding place of people without the
wit and wisdom to do their job properly.



pgpbwI4ah0P5R.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: [OT] run command via ssh - problem

2009-11-04 Thread Todd Zullinger
Dan Track wrote:
> The basename command works well.

At what?  Unless your hostname contains a /, I don't see how basename
would do anything the way you are using it.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Oh, very funny!  Now tell the one that doesn't suck.
-- Stewie Griffin



pgpFTDzE1zcEI.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: [OT] run command via ssh - problem

2009-11-04 Thread Todd Zullinger
Dan Track wrote:
> Thanks for that, any thoughts on how it fits in with my script:
>
> for i in server1 server2;do ssh r...@$i
> "DNSNAME=\"basename\`hostname\`\";echo $DNSNAME";done

What are you trying to achieve with DNSNAME=\"basename\`hostname\`\";
anyway?  If you want the domainname, dnsdomainname or hostname -d seem
better.  The basename command is for finding the base name of a file.

If the domainname is what you want, something like this would work:

for i in server{1..2}; do
ssh r...@$i 'DNSNAME=$(hostname -d); echo $DNSNAME'
done

I presume you have other steps in between DNSNAME=... and the echo,
otherwise you would just use ssh r...@$i hostname -d.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
I look up to the heaven's for a ray of hope to shine.
And there it is in neon: Liquor, beer, and wine.



pgpT3jFLBqicX.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: How to get rid from unused entries in ~/.thumbnails

2009-10-28 Thread Todd Zullinger
Tim wrote:
> Hmm, I hadn't thought about using that to clear away personal files.
> I've occasionally wiped out that directory, but hadn't looked at it
> recently.  I see mine's wasting lots of drive space:
>
>  ~]$ du -h .thumbnails/
> 560M  .thumbnails/large
> 361M  .thumbnails/normal
>
> Sounds extreme, but then I do a lot of photography work.

When disk costs fractions of pennies, is that amount of space even a
concern?  I've had my thumbnails dir grow over several GB before,
after moving my photos to new locations.  sing the thumbnails are
stored based on the md5 of the path to the image, I ended up
duplicating a lot of thumbnails.

I believe recent nautilus will try to clean up old/invalid thumbnails,
but I don't use nautilus so I've not tested that.

It is pretty simple to whip up a script to delete thumbnails for files
that don't exist anymore.  Here's a little bit of python that might be
a start for anyone interested.  This only checks the normal size
thumbnails, but would be easy to tweak so it checks large ones as well
(I didn't have any large thumbnails when I wrote it).

#!/usr/bin/python -tt

import os
import sys
import Image
import optparse
from urllib import unquote
from urlparse import urlsplit

default = {
'dryrun': False,
'skip_netpaths': False,
'thumbdir': os.path.expanduser('~/.thumbnails'),
'verbose': 0,
}

usage = '%prog [options]'
parser = optparse.OptionParser(usage=usage)
parser.add_option('-n', '--dry-run', dest='dryrun',
  action='store_true', default=default['dryrun'],
  help='Perform a trial run with no changes made [%default]')
parser.add_option('-N', '--skip-netpaths', dest='skip_netpaths',
  action='store_true', default=default['skip_netpaths'],
  help='Skip paths on common network file systems')
parser.add_option('-t', '--thumbdir', dest='thumbdir',
  default=default['thumbdir'], metavar='dir',
  help='Thumbnail directory [%default]')
parser.add_option('-v', '--verbose', dest='verbose',
  action='count', default=default['verbose'],
  help='Be verbose (may be used more than once) [%default]')
opts, args = parser.parse_args()

def error(msg):
print >> sys.stderr, msg

def is_netpath(path):
"""Poor man's test for common network filesystem paths."""
for netpath in ('/net', '/smb'):
if path.startswith(netpath):
return True
return False

thumbs = [os.path.join(path, f) for path, dirs, files in os.walk(opts.thumbdir)
  for f in files if 'normal' in path and f.endswith('.png')]

bad = {}
skipped = {}
for thumb in thumbs:
try:
thumburi = Image.open(thumb).info['Thumb::URI']
except KeyError:
error('No "Thumb::URI" field in %s' % thumb)
continue
except IOError, error:
error('%s: %s' % (error.strerror, thumb))
continue

scheme, netloc, path, query, fragment = urlsplit(thumburi)

if scheme != 'file':
continue

path = unquote(path)

if is_netpath(os.path.realpath(path)) and opts.skip_netpaths:
skipped[thumb] = path
continue

if not os.path.exists(path):
bad[thumb] = path
if not opts.dryrun:
try:
os.remove(thumb)
except OSError, e:
error('Failed to remove "%s": %s' % (thumb, e.strerror))
continue

print 'Total thumbnails:   %d' % len(thumbs)
print 'Bad thumbnails: %d' % len(bad)
print 'Skipped thumbnails: %d' % len(skipped)

if opts.verbose:
for thumb, path in sorted(bad.items(), key=lambda x: x[1]):
print '%s -> %s' % (thumb, path)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
When I think about all the crap I learned in high school ... it's a
wonder I can think at all.
-- Paul Simon



pgp8kThjTrnzl.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: MAC address generator script

2009-10-23 Thread Todd Zullinger
Eugeneapolinary Ju wrote:
> I just can't find a script that generates a valid MAC address :S
>
> Has anyone has one?

There's one in the cobbler source code (which was pulled from xen).
Something like this perhaps:

$ cat /tmp/genmac.py
#!/usr/bin/python

import random

def generate_random_mac():
"""
Generate a random MAC address.
from xend/server/netif.py
Generate a random MAC address.
Uses OUI 00-16-3E, allocated to
Xensource, Inc.  Last 3 fields are random.
return: MAC address string
"""
mac = [ 0x00, 0x16, 0x3e,
random.randint(0x00, 0x7f),
random.randint(0x00, 0xff),
random.randint(0x00, 0xff) ]
mac = ':'.join(map(lambda x: "%02x" % x, mac))

return mac

print generate_random_mac()

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Whenever you find yourself on the side of the majority, it is time to
pause and reflect.
-- Mark Twain



pgpUWIwlsvkRV.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: cryptsetup dm_mod

2009-10-20 Thread Todd Zullinger
Rick Stevens wrote:
> You can only encrypt entire devices (e.g. partitions), not
> individual directories or directory trees.
>
> I'm not sure how your partitioning is set up, but if you used the
> default, then you have a "/boot" partition and a "/" partition
> (which contains the /home directory).  If that's the case, you can
> only encrypt /, not /home or /home/jd or /home/jd/Documents.
>
> In other words, you can only encrypt items starting with "/dev" in
> the first column of the output of the "mount" command.  There are
> exceptions (encrypted NFS volumes and the like), but for 95% of the
> world, the preceeding is true.

An alternative for François would be to create a loopback filesystem
and encrypt that.  The result can be mounted at /home/jd/Documents/.

Another alternative would be fuse-encfs.

IMHO, I think encrypting / is the best all-around option.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
The more corrupt the state, the more numerous the laws.
-- Tacitus, Roman senator and historian (A.D. c.56-c.115)



pgpvOaF3D1qMk.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: where is crontab file for a user

2009-10-20 Thread Todd Zullinger
Patrick O'Callaghan wrote:
>> I think its not Ed. Its the service he is using for his email. Look
>> at the message by Steve in this very thread, it has been copied
>> too. Looks like both of them use the same service and it is broken.
>
> Perhaps (I already deleted the offending messages and the list
> archives don't preserve headers so I can't check), but in any case
> it seems to have been fixed.

I moderated the offending address the other night and it will not be
unmoderated until the owner of that address replies to the list admins
and fixes the problem on their end -- which has not happened yet.  But
either way, we're free of that particular spam on the list for now. :)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Life is like an onion: you peel off layer after layer and then you
find there is nothing in it.
-- James Gibbons Huneker



pgp4R5MMOpyUo.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Strange behavior with PS1 prompt

2009-10-18 Thread Todd Zullinger
Cameron Simpson wrote:
> This is all beautiful, but I think you need to use single quotes
> instead of doubles.

You are correct, of course.  I was only concerned with testing the
escape character stuff and I totally overlooked the problem that using
double quotes causes with ${PWD}.  Thanks for catching that! :)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
A fool's brain digests philosophy into folly, science into
superstition, and art into pedantry.  Hence University education.
-- George Bernard Shaw



pgpn5kQYKau04.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Strange behavior with PS1 prompt

2009-10-17 Thread Todd Zullinger
Donald Russell wrote:
> On Sat, Oct 17, 2009 at 11:36, Petrus de Calguarium  
> wrote:
>> Donald Russell wrote:
>>
>>> Any ideas/suggestions?
>>
>> None, except to report the bug.
>>
>> I have noticed this problem on and off for years and it doesn't
>> have anything to do with the PS1 prompt. Try entering nothing on
>> the command line, then use the up and down arrows, and eventually
>> your prompt will pick up some stuff from a previous command,
>> although, if you press the backspace, you will see that the input
>> mark is as far left as it can go.
>
> OK, thanks... I really only noticed this after putting newlines etc in
> my PS1 prompt, or at least it got more bothersome then.
>
> I'll file a bug against bash...

I don't think this is a bug.  Rather, I think the problem is caused by
not escaping the color codes you have embedded in your prompt.  Try
this instead:

export PS1="\n\[\033[0;35m\]...@\h] ${PWD}\n$\[\033[0m\]"

The \[ and \] begin and end a series of non-printable characters.
This tells bash not to count those characters when determining the
length of the prompt.  So the color escape sequences are wrapped in \[
and \].

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Be wary of strong drink. It can make you shoot at tax collectors, and
miss.
-- Lazarus Long, "Time Enough for Love"



pgpPGumg1DSrg.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: bournal reviews please !?!

2009-10-16 Thread Todd Zullinger
Dr. Michael J. Chudobiak wrote:
> I use revelation for storing encrypted data like that. It is very
> simple and easy to use. Just "yum install revelation".

I use revelation as well.  It's perhaps not as good for storing random
personal data, but for passwords, login info, credit cards, ans such,
it is very convenient.  It can also import and export its data in
numerous formats so if you ever needed to switch to another password
manager it should be possible.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
A statesman is a dead politician. Lord knows, we need more statesmen.
-- Opus



pgpHqUj2BTgry.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: How to find out the parameters of an ext3 filesystem

2009-10-14 Thread Todd Zullinger
Dan Track wrote:
> On another note I see that stripe-width option in mkfs.ext3 is
> missing. Any reasons why that may be the case?

You set stripe-width using the -E option.  This is documented in the
man page on F-10 and F-11 at least.  I didn't check rawhide, but I
expect it's the same there.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Politicians are interested in people. Not that this is always a
virtue.  Fleas are interested in dogs.
-- P.J. O'Rourke



pgpgFxOhcceKS.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: debootstrap

2009-10-12 Thread Todd Zullinger
Patrick O'Callaghan wrote:
> On Mon, 2009-10-12 at 16:44 +0530, devi wrote:
>> Hi,
>>
>> I am using debootstrap-1.0.7 on fedora 7 to install the debian or
>> any other distribution mirror.  But in vain, I always get the below
>> error.
>>
>> The specific command is
>> debootstrap  --arch i386 hardy /tmp/hardy
>> http://archive.ubuntu.com/ubuntu/
>>
>> O/P  is
>> "I: Retrieving Release
>>  E: Failed getting release file
>> http://archive.ubuntu.com/ubuntu/dists/hardy/Release";
>>
>> Please help me out!
>
> You want a Ubuntu list. This is a Fedora list.

Well, debootstrap is included in Fedora and is quite handy for
creating virtual machine images of Debian-based distros.

I suspect if this was asked on an Ubuntu list they may well direct you
back to a Fedora list since we're the ones providing the debootstrap
package. :)

Devi, I think the problem is that debootstrap-1.0.7 is too old.  And
Fedora 7 is long past its supported lifetime.  You should update to a
supported release and try again.  The debootstrap command above works
fine for me on Fedora 10 using debootstrap-1.0.10.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
You're not drunk if you can lie on the floor without holding on.
-- Dean Martin



pgpv0Jrkg5ebT.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: kickstart -- refreshing rpm's.

2009-10-09 Thread Todd Zullinger
Tait Clarridge wrote:
> All you need to do is look at the %post section of the kickstart
> file
>
> For example:
>
> %post
>
> /usr/bin/yum -y update >> /root/post_install_update.log 2>&1
>
> This will update the system without you having to do anything and
> log what it has done for your viewing pleasure.

The disadvantage to this is that it will download a lot more data than
is needed if you pull the initial install source as well as the
updates.  And it takes up a good bit of time if there are a lot of
updates.  Having anaconda only install the latest packages speeds
things up and saves on bandwidth. :)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Never was a government that was not composed of liars, malefactors and
thieves.
-- Cicero, last Free Consul of Rome



pgpqnjRpXul1u.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: kickstart -- refreshing rpm's.

2009-10-08 Thread Todd Zullinger
gary artim wrote:
> Thanks for the replybelow is my .ks , i'm installing using vsftp
> on a private net.
[...]
> #platform=x86, AMD64, or Intel EM64T
> #version=F11
> # Firewall configuration
> firewall --disabled
> # Install OS instead of upgrade
> install
> # Root password
> rootpw --iscrypted xxx
> # Network information
> network  --bootproto=dhcp --device=eth1 --onboot=on
> # System authorization information
> auth  --useshadow  --passalgo=md5
> # Use text mode install
> text
> # System keyboard
> keyboard us
> # System language
> lang en_US
> # SELinux configuration
> selinux --disabled
> # Do not configure the X Window System
> skipx
> # Installation logging level
> logging --level=info
> # Use network installation
> url --url=ftp://10.0.1.1/install/fc11

I think if you add a repo line for the updates repo here, the
installer will pull any updated packages from the updates repo.

> # Reboot after installation
> reboot
> # System timezone
> timezone  America/Los_Angeles
> # System bootloader configuration
> bootloader --location=mbr
> # Partition clearing information
> autopart
> clearpart --all
>
> %packages
> @base
> @development-libs
> @development-tools
> @hardware-support
> ##  gridengine
>
> %post
> mkdir /share
> echo "10.0.1.1:/share /share nfs hard,timeo=5,retrans=20" >> /etc/fstab
> echo "/bin/sleep 120 && /bin/mount -a -t nfs" >> /etc/rc.local
> %end

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Sex is hereditary. If your parents never had it, chances are you wont
either.
-- Joseph Fischer



pgpASimEQYxI6.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: kickstart -- refreshing rpm's.

2009-10-08 Thread Todd Zullinger
[Please don't top post.  Thanks.]

gary artim wrote:
> thanks will read more on this. So would this be a additiion step or
> replacement step (just being lazy now) to using the DVD iso image.

I don't know exactly how you are using the DVD iso image in your
kickstart, so I can't say.  I have kickstart configurations that
include the 'Everything' and 'updates' repositories, e.g.:

repo --name=fedora --baseurl=http://example.com/path/to/everything
repo --name=updates --baseurl=http://example.com/updates

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
It's not denial. I'm just very selective about what I accept as
reality.
-- Calvin ("Calvin and Hobbes")



pgpH4JFcQgSrk.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: kickstart -- refreshing rpm's.

2009-10-08 Thread Todd Zullinger
gary artim wrote:
> I have a pxe/kickstart config that uses the install DVD image as the
> image to install over the net machines on a specific subnet. My
> question is if there is an automated way I could update the Package
> directory to the most current (ie patched) rpm's? I'd like to do
> this in a way that will continue to work well with Fedora repo
> methods.  Thanks for any feedback!

You should be able to add the updates repo to the kickstart file and
have the install use it.  Something like:

repo --name=updates --baseurl=http://example.com/path/to/updates

You can use --mirrorlist instead of --baseurl if you like.  For more
detail, see:

http://fedoraproject.org/wiki/Anaconda/Kickstart

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
The nice thing about egotists is that they don't talk about other
people.
-- Lucille S. Harper



pgpyoRi6oUBYa.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: any site for package of fedora 6

2009-10-06 Thread Todd Zullinger
chloe K wrote:
> How can I install package for fedora6

Please note that Fedora Core 6 has not been supported for a long, long
time and discussion of such versions is generally off-topic here.

That said, you might find what you want at

http://archive.fedoraproject.org/pub/archive/

Unless you're using this for a private, non-networked machine, I would
strongly recommend that you not use the outdated software from Fedora
Core 6.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Drugs may lead to nowhere, but at least it's the scenic route.



pgpjuhDzq19gQ.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Mock can't build x86_64 packages

2009-10-02 Thread Todd Zullinger
Clodoaldo Neto wrote:
> Trying to build rpm packages with mock in F11 i386:
>
> I can build i386 packages but not x86_64 as I get this:

You can't build for x86_64 on i386.  Doing it the other way around
works fine though.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
The ultimate result of shielding men from the effects of folly is to
fill the world with fools.
-- Herbert Spencer



pgpYmO69eZlR9.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: gedit follows me around like a bad penny

2009-09-30 Thread Todd Zullinger
Robert Moskowitz wrote:
> I just built a new FC10 system. When I open gedit, it always stays
> in the current workspace.  No matter what method I use to switch
> workspaces, and if it is the forground task or back a few, it moves
> with me.
>
> Very annoying.
>
> I did have this once before on another FC10 system but I did not
> figure out what I did to get it to stop.
>
> So how do I stop this bad behavior?

Just a guess, but check the window menu, accessible via Alt-Space or
clicking on the application icon at the left of the title bar (by
default, anyway).  If the setting for "Always on visible workspace" is
selected, change it to "Only on this workspace" and see if that helps.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Don't look for me in daylight where robots all assemble.  You'll find
me in my dark world, in my smoke-filled temple.



pgpC70jJ41Ywo.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: debootstrap package

2009-09-30 Thread Todd Zullinger
Itamar Reis Peixoto wrote:
> try this
>
> yum -y install fedora-packager
>
> fedora-cvs -a debootstrap
>
> cd debootstrap/devel
>
> make
>
> now you have the lasted sources in debootstrap/devel, you can now
> build it with rpmbuild -ba debootstrap.spec

That will almost surely fail because the package source and any
patches are not in the locations rpmbuild expects them to be.  But,
using "make local" should work, as it calls rpmbuild with the proper
options to build from the current directory.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Just because everything is different doesn't mean anything has
changed.
-- Irene Peter



pgpL5DfS5ACaR.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: I think something is 'stuck' on the fedoara-list ?!? [SOLVED - kinda]

2009-09-28 Thread Todd Zullinger
Hi Bill,

William Case wrote:
> On Mon, 2009-09-28 at 10:11 -0400, Todd Zullinger wrote:
>
>> Have you checked the Received headers of the messages in question?
>
> No I hadn't.  I am not sure what I would be looking for.

Ahh.  Well, you'd want to follow the received headers to watch as each
mail server passed the mail along.  There will be date stamps.  It can
often be useful to note when there is a long delay where it occurs, as
it can tell you who's system is letting the mail sit.

Let's take a look here...

> a) instant re-send from fedora list.
[...]
> Received: from 209.132.177.33  (EHLO hormel.redhat.com) (209.132.177.33)
>  by mta108.rog.mail.sp1.yahoo.com with SMTP; Sun, 27 Sep 2009 13:59:52 -0700
> Received: from listman.util.phx.redhat.com (listman.util.phx.redhat.com
>  [10.8.4.110]) by hormel.redhat.com (Postfix) with ESMTP id 82CAA618E65;
>  Sun, 27 Sep 2009 16:35:15 -0400 (EDT)
> Received: from int-mx01.intmail.prod.int.phx2.redhat.com
>  (nat-pool.util.phx.redhat.com [10.8.5.200]) by listman.util.phx.redhat.com
>  (8.13.1/8.13.1) with ESMTP id n8RKZCNU006740 for
>  ; Sun, 27 Sep 2009 16:35:12 -0400
> Received: from mx1.redhat.com (ext-mx04.extmail.prod.ext.phx2.redhat.com
>  [10.5.110.8]) by int-mx01.intmail.prod.int.phx2.redhat.com (8.13.8/8.13.8)
>  with ESMTP id n8RKZB8f011863 for ;
>  Sun, 27 Sep 2009 16:35:12 -0400
> Received: from smtp119.rog.mail.re2.yahoo.com
>  (smtp119.rog.mail.re2.yahoo.com [68.142.224.74]) by mx1.redhat.com
>  (8.13.8/8.13.8) with SMTP id n8RKYxXu024407 for ;
>  Sun, 27 Sep 2009 16:35:00 -0400
> Received: (qmail 82241 invoked from network); 27 Sep 2009 20:34:59 -
[...]
> Received: from unknown (HELO ?192.168.1.3?) (billli...@99.245.242.191
>  with plain) by smtp119.rog.mail.re2.yahoo.com with SMTP;
>  27 Sep 2009 20:34:59 -

The headers are generally added on top, so the last one in the list
above is you connecting to your SMTP server to send the mail.  That
happened at 20:34:59 - (or 16:34:59 EDT).  It went from there to
another yahoo.com server before getting to redhat.com and winding
through the mailman listserver software and coming back out of
redhat.com to yahoo at 13:59:52 -0700 (or 16:59:52 EDT).  So this had
about a 25 minute round trip.

> b) 20+ hour delay re-send from fedora list.
> Received: from 209.132.177.33  (EHLO hormel.redhat.com) (209.132.177.33)
>  by mta108.rog.mail.re2.yahoo.com with SMTP; Sun, 27 Sep 2009 19:16:33 -0700
> Received: from listman.util.phx.redhat.com (listman.util.phx.redhat.com
>  [10.8.4.110]) by hormel.redhat.com (Postfix) with ESMTP id 89821619323;
>  Sun, 27 Sep 2009 21:14:58 -0400 (EDT)
> Received: from int-mx03.intmail.prod.int.phx2.redhat.com
>  (nat-pool.util.phx.redhat.com [10.8.5.200]) by listman.util.phx.redhat.com
>  (8.13.1/8.13.1) with ESMTP id n8S1EsKx007371 for
>  ; Sun, 27 Sep 2009 21:14:54 -0400
> Received: from mx1.redhat.com (ext-mx03.extmail.prod.ext.phx2.redhat.com
>  [10.5.110.7]) by int-mx03.intmail.prod.int.phx2.redhat.com (8.13.8/8.13.8)
>  with ESMTP id n8S1Esu5031734 for ;
>  Sun, 27 Sep 2009 21:14:54 -0400
> Received: from smtp105.rog.mail.re2.yahoo.com
>  (smtp105.rog.mail.re2.yahoo.com [206.190.36.83]) by mx1.redhat.com
>  (8.13.8/8.13.8) with SMTP id n8S1EgDh031989 for ;
>  Sun, 27 Sep 2009 21:14:42 -0400
> Received: (qmail 52082 invoked from network); 28 Sep 2009 01:14:42 -
[...]
> Received: from unknown (HELO ?192.168.1.3?) (billli...@99.245.242.191
>  with plain) by smtp105.rog.mail.re2.yahoo.com with SMTP;
>  28 Sep 2009 01:14:41 -

This one was sent at 01:14:41 - (or 21:14:41 EDT) and arrived back
at yahoo.com at 19:16:33 -0700 (or 22:16:33 EDT).  So it only had a 1
hour delay.  If it took 20 hours for you to see it, the problem surely
didn't have anything to do with the list software.  It would be with
yahoo.com or something local to your system (I don't know if you're
reading this via webmail or fetching it via POP3 or IMAP).

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Once ... in the wilds of Afghanistan, I lost my corkscrew, and we were
forced to live on nothing but food and water for days.
-- W.C. Fields



pgp69XdBZKe2n.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: I think something is 'stuck' on the fedoara-list ?!? [SOLVED - kinda]

2009-09-28 Thread Todd Zullinger
William Case wrote:
> Just for future reference, and to add to my own personal knowledge,
> I wish I had a better idea of what was going on.  I have wasted 2 or
> 3 hours try to figure out what I did wrong when I probably haven't
> done anything I shouldn't have.  It would be nice to be able to
> recognize the source of this kind of problem.

Have you checked the Received headers of the messages in question?
It's quite possible that one of the hops along the way was the source
of the delay.  Greylisting or other anti-spam tactics might be the
cause.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Remember, there's a big difference between kneeling down and bending
over.
-- Frank Zappa



pgp2xZ2WGH9bO.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: MD5 sum mismatch in httpd-2.2.11-10.src.rpm

2009-09-25 Thread Todd Zullinger
Peter Taylor wrote:
> Downloaded httpd-2.2.11-10.src.rpm from:
> http://download.fedora.redhat.com/pub/fedora/linux/releases/test/12-Alpha/Fedora/source/SRPMS/httpd-2.2.11-10.src.rpm
>
> rpm -Uvh httpd-2.2.11-10.src.rpm
> warning: httpd-2.2.11-10.src.rpm: Header V3 RSA/SHA1 signature: NOKEY, key
> ID 57bbccba
>1:httpd  warning: user mockbuild does not exist - using
> root
> warning: group mockbuild does not exist - using root
> ### [100%]
> error: unpacking of archive failed on file
> /usr/src/redhat/SOURCES/README.confd;4abbe9a7: cpio: MD5 sum mismatch

You don't say what version of Fedora this is on (or if it is even
Fedora and not RHEL/CentOS), so I can only guess that you're not doing
this on Fedora 11 or newer.

The problem is that packages in Fedora are now using sha256 hashes
instead of md5.  Older versions of rpm are not compatible with the
stronger hashes, unfortunately.

You have a few ways to work around this.  A few off the top of my
head:

1) Update your mock builder to a newer rpm (a little searching will
   yield Fedora 10 and RHEL/CentOS 5 packages)

2) Rebuild the httpd srpm from F12-Alpha on an F11 or newer box

3) Build an httpd srpm from the devel branch of Fedora's CVS.
   Something like:

   $ cvs -d:pserver:anonym...@cvs.fedoraproject.org:/cvs/pkgs co httpd
   $ cd httpd/devel/ && make srpm

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
"Do you think there's a God?"
"Well, SOMEbody's out to get me!"
-- Calvin and Hobbes



pgpaEaq9pyVSI.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: sftp access to fedora11

2009-09-23 Thread Todd Zullinger
online.service@gmail.com  wrote:
> I don't have any ftp server installed/turned on , why i still have
> sftp access?

Because sftp is provided by ssh.  So if you're running an ssh daemon,
you'll have sftp by default.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
In a nation ruled by swine, all pigs are upward mobile.
-- Hunter S. Thompson



pgpzbHwRmzwGp.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Invitation to connect on LinkedIn

2009-09-23 Thread Todd Zullinger
Yaakov Nemoy wrote:
> 2009/9/23 Tim :
>> On Tue, 2009-09-22 at 11:30 -0400, Gene Heskett wrote:
>>> I won't personally touch those sites with a 10 foot piece of cat5.
>>
>> Hmm, I would have thought that whipping them with a cat-o-five
>> tails would be the proper way to deal with them...  ;-)
>
> I'm with you on that one, but i suppose that's why i don't moderate
> MLs.

Actually, I did send a note directly to the OP noting that they should
be more careful when sending out mass invites (or having some service
do it for them).

While the original post was annoying, it's actually worse to have long
threads following it. ;)

As a relatively friendly, volunteer list moderator, would it help to
ask folks to let this thread and others like it die?  If a poster
needs dealt with, the proper method of doing so should be sending a
note to the list owner address to make us aware of any problem.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
A good programmer is one who looks both ways before crossing a one-way
street.
-- Doug Linder



pgpPqgLCxEgrQ.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: root e-mail (Was Questionable Status)

2009-09-23 Thread Todd Zullinger
Mikkel wrote:
> Michael Cronenworth wrote:
>>
>> For a good majority of Fedora desktop users, that root mail is
>> never read.
>>
> This is not good. Maybe a modification of the install procedure to
> set an alias so that all mail goes to the first normal user that is
> set up? Or an option to do this as part of the install? What do you
> think?

This only helps if users read local mail, which I doubt is much more
likely than reading root's mail spool.  For desktop installs, there is
a proposed feature to not install any MTA by default and send all cron
output and other things that are currenly mailed to root to logfiles
instead.

http://fedoraproject.org/wiki/Features/NoMTA

For the typical desktop user this will probably be about the same as
now.  Instead of having unread messages in /var/spool/mail/root,
they'll be in /var/log/*. :)

For those of use acustomed to having an MTA installed and sending
root's mail somewhere it is read, it will just be a matter of
installing the MTA of our choice.  (Which for me would be slightly
simpler, as I wouldn't have to handle removing sendmail and replacing
it with postfix.)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Genius is 1% inspiration and 99% perspiration, which is why engineers
sometimes smell really bad.
-- Demotivators (www.despair.com)



pgpgbg3kcIaZh.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Boot.log question/fix ?

2009-09-18 Thread Todd Zullinger
William Case wrote:
>> I believe those are the ascii codes to change the colors.  more or cat
>> the file instead of editing it. :)
>>
> Right you are!  Interesting.  'cat' and 'more' /var/log/boot.log  prints
> a proper colourized file to stdout.  However 'less' and
> 'gnome-system-log' only show me the ASCII colour codes without actually
> colourizing.

Is you use less -R /var/log/boot.log the color escape sequences should
be rendered properly.  I've got no clue about gnome-system-log.

> Of course it's not a big problem, but I would like to fix it.  Any
> suggestions?
>
> Add while I am at it, the boot.log gives me this message:
> ...
> Enabling the nvidia driver: /etc/rc.d/init.d/functions: line 513:  1326
> Segmentation fault  "$@"
>[FAILED]

It may be that nvidia-config-display is crashing.  From a very quick
look, that seems to come from /etc/init.d/nvidia.  Maybe you can poke
around there and see which command is failing.  I think it's probably:

action $"Enabling the $name driver:" $exec enable

where name=nvidia and exec="/usr/sbin/$name-config-display"

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Two things are infinite: the universe and human stupidity;
and I'm not sure about the universe.
 -- Albert Einstein (1879-1955)



pgpKsGkVFNv4M.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: How to use fedora-11 source dvd?

2009-09-17 Thread Todd Zullinger
Abhishek Sharma wrote:
> I accidentally downloaded the fedora-11-source-DVD, instead of
> downloading the bootable version of fedora.  Now I have few doubts
> regarding this DVD.
>
> 1. Can I use it to install fedora?

I'm sorry to tell you that you cannot.

> 2. Can I use it to install packages contained in it?

You can install packages from the source DVD, but they are the source
rpms, not the binary rpms.  They would not be useful for running any
of the programs that the binary packages provide.  The source packages
are useful for inspecting the source code and patches used to create
Fedora, or if you want to customize them or fix bugs in the packaging.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
There are three ways to get something done: do it yourself, hire
someone, or forbid your kids to do it.
-- Monta Crane



pgp50m9rwiIc9.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: libgpod: how to use new iPod Nano with built-in video camera

2009-09-17 Thread Todd Zullinger
Dario Lesca wrote:
> The last version of gtkpod/libgpod is no more compatible with the
> new version of iPod Nano with built-in video camera.
>
> Someone have some suggest for manage this new version of iPod?

This is the nano released in the past week or two?  AIUI, the database
has format has changed a good bit on these models, it's much more like
the database on the iPhone and iPod Touch.  One of the libgpod guys
plans to commit some initial code for handling the new database format
soon, but it's definitely not there yet.

I know, this doesn't tell you much that you didn't already know,
sorry. :)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
It is OK to let your mind go blank, but please turn off the sound.



pgpNCzSfAIvpX.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: simple way to build rpm?

2009-09-16 Thread Todd Zullinger
Fernando Cassia wrote:
> Could you please tell what is wrong with checkinstall other than "it
> sucks" ??

The biggest problem with checkinstall is that it requires you to run
it as root.  If you've taken a look at many of the Makefiles shipped
with a lot of software, you'd be very cautious about running 'make
install' as root, which is what checkinstall proceeds to do.

This opens you up to any mistakes or malicious code in the software's
Makefiles.  Say the Makefile tries to run rm -rf /$DESTDIR as it
starts.  And oops, it manages to not set $DESTDIR.  That's fun.

(It doesn't help that checkinstall itself is a 3000 line shell script.
That has a lot of potential for adding bugs.)

The last time I looked closely at the packages it produced (which has
been a while now), they weren't at all close to something that would
meet the standards that Fedora sets for its packages.

> I'm sure the author of checkinstall would be more than happy to
> receive bug reports.

I am not a user of checkinstall and have no intention to be one.  So
I've got no reason to submit bug reports there.  I submit my fair
share, so I don't feel guilty in the slightest here. :)

I don't mean to disparage the checkinstall author(s).  I just don't
find it to be useful or a good thing to suggest others use.

> Instead, the attitude I saw here was that checkinstall sucks, and
> that everybody should build RPMs the traditional (complex) way.

I'm sorry if that's the impression you got.  I thought that I'd
provided a useful link to introductory documentation on creating clean
packages for Fedora.  If that's not helpful, I'm sorry.

BTW, have you checked out the checkinstall README¹ file?  It's not
like it's a 10 line document.  I could make a handful of packages in
the time it would take me to read that.  Or I could read the wiki page
on creating rpm packages. :)

¹ http://www.asic-linux.com.mx/~izto/checkinstall/docs/README

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Time may be a great healer, but it's a lousy beautician.



pgpKmjZxA6QBR.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: simple way to build rpm?

2009-09-16 Thread Todd Zullinger
Fernando Cassia wrote:
> It is just RIDICULOUS not to have an automated way to create RPMs.

Feel free to write such a tool.  Those that exist have various fatal
flaws.  I'd certainly never use checkinstall on my system nor would I
want anyone producing rpms with it for inclusion in Fedora. :)

> If I can download some source file, and then ./configure make and
> make install, this automated tool is perfectly capable of finding
> the base system, the files installed during the process, and the
> requirements.

Again, feel free to write it.  No one else has done a good job of this
yet.

> I just don't understand this *nix attitude that "complex is good".
> End users might want to create their own RPMs, too.

That's not the attitude here at all.  The point is that creating a
proper package requires just a little bit of knowledge of the
packaging system you are using.  Sure, you can often use tools that
automate some of this, but you need to understand how the system works
if you hope to be able to pick up where such tools fall short.

I could create a simple package in a few minutes these days.  For more
complex software, it might take a little longer, but it's still not at
all onerous a task.  And I started out as just such an end user that
wanted to create my own packages.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
People demand freedom of speech to make up for the freedom of thought
which they avoid.
-- Soren Aabye Kierkegaard (1813-1855)



pgpIXNIdPsM6z.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: root GDM login failing on F11

2009-09-14 Thread Todd Zullinger
Aaron Gray wrote:
> I am still having problems logging in using GDM. I have removed the
> suffix " user != root quiet" from /etc/pam.d/gdm, which works on
> F10, but not on two F11 system instillations.

Please ask yourself whether you have any need to do something that
makes your system much less secure.  This comes up often and the
archives are littered with reasons why it's a poor choice.

https://fedoraproject.org/wiki/Enabling_Root_User_For_GNOME_Display_Manager

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
A little inaccuracy sometimes saves a ton of explanation.
-- H. H. Munro (Saki) (1870-1916)



pgpyBba4DEBxb.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: system/admin menu

2009-09-13 Thread Todd Zullinger
Anne Wilson wrote:
> Maybe because sysadmins are not 'normal users'?  If you are
> responsible and experienced enough to use a sysadmin application,
> you are experienced enough to know how to get to it.

That might explain why such bugs go unnoticed, as many admins might
never use the menus. :)

But still, if the application installs a menu entry, it should either
work as the user or prompt the user for the needed credentials.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
How's about shutting the hell up!?
-- Stewie Griffin



pgpiSBx8m20R9.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: snip extraneous quotes from your posts to the list, dammit

2009-09-13 Thread Todd Zullinger
Robert L Cochran wrote:
> Here in the USA, I do not need to be ashamed for having a different
> view and a different way of doing things. I can have my own beliefs
> and practices.

Please don't conflate personal freedom with ignoring list norms and
basic netiquette.  This is akin to insisting on smoking when you are
at a guests house who asks you not to smoke.

If you choose not to heed the list guidelines, fine.  But please don't
waste our time defending your refusal to be considerate to the other
list members.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
To succeed, jump as quickly at opportunities as you do at conclusions.
-- Benjamin Franklin



pgprUzvTaZUey.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: system/admin menu

2009-09-13 Thread Todd Zullinger
Anne Wilson wrote:
> Try launching the application from a root konsole.  I think some
> sysadmin apps don't work properly from user menus.

And if that's the case, it's surely a bug if a package installs a menu
item that does not work for normal users.  I'd file bugs for any such
menu items.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
If age imparted wisdom, there wouldn't be any old fools.
-- Claudia Young



pgpL5QyWdUQvJ.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: enabling root over ssh on F11

2009-09-12 Thread Todd Zullinger
Aaron Gray wrote:
> I need to enable root access via sshd. I will be using certificates and
> firewalled access.
> I tried remove the suffix " user != root quiet" from /etc/pam.d/gdm.

This only affects login via the Gnome Display Manager.

> Also added "PermitRootLogin yes" in /etc/ssh/sshd_config.

This is, AFAIK, the default.  It doesn't hurt having it, but it should
not be required.

> Also put SELinux into Permissive mode.
>
> But still neither root sshd nor login work.

I know that root logins via sshd work on F11, and there isn't anything
special required to allow it that I am aware of.  I think you should
post the details of the failure you are seeing.  Running ssh with -vvv
for more verbose output might help.  Also, check /var/log/secure on
the server to see if it includes any relevant information.  If you are
using key based authentication, you should look for lines indicating
that the ownership and permissions on your keys are incorrect.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Chemistry is applied theology.
-- Augustus Owsley Stanley



pgpnjpGratHdV.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Guess who's right behind Ubuntu at Distrowatch

2009-09-12 Thread Todd Zullinger
Tom Horsley wrote:
>>> ... And they use deb-packages - there's no yum.
>
> They guys who have to actually package up our software at work
> consider that an advantage. From the practical complications
> involved in packaging, they say deb packages are infinitely easier
> to understand and generate than rpms.

That's simply opinion, just as I feel that packaging rpms is
infinitely easier than packaging debs.  I've done a bit of both and I
would take a single spec file anyday over the much higher number of
files involved in created anything more than a dirt-simple deb
package. :)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
It could be that the purpose of your life is only to serve as a
warning to others.
-- Demotivators (www.despair.com)



pgpK7PiWq3pIO.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: fedora11 /usr/share/dict/words file

2009-09-10 Thread Todd Zullinger
online.service@gmail.com  wrote:
> is there a way i can install /usr/share/dict/words file for fedora 11
> , (it should be a list of dictionary English words?)?

Sure, install the words package. :)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
There is no sweeter sound than the crumbling of your fellow man.
-- Groucho Marx



pgpLkbJ3quEkL.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Help with Fedora Research

2009-09-10 Thread Todd Zullinger
Please don't top post, thanks.

S.W. Bobcat wrote:
> I am a loyal Fedora USER, and it is a shame that the Fedora
> Leadership seems unwilling to listen to the complaints of its USERS.
> I'm still ising Fedora 8 and I'm hoping that in Fedora 12 the Fedora
> Leadership will have at long last started listening to its USERS.

If listening means having others do the work of scratching other
people's itches, that's not likely to happen.  OTOH, I have found that
it's very easy to get involved and start fixing things that I find
could use improvement within Fedora, be it packaging, infrastructure,
and many other areas.  The people who do the work are more than happy
to have new help.

> If Fedora 12 is another overhyped piece of garbage long on promises
> and short on delivery, I think that I'll simply start using CentOS.

That's fine.  You'll still be benefiting greatly from the work of the
folks in the Fedora community.

> My message to the Fedora Leadership: FIX THE STUFF ALRADY IN FEDORA
> AND MAKE SURE IT WORKS BEFORE ADDING NEW HALF BAKED SOFTWARE.

I personally have found that in open source projects, complaints are
best received in unified diff format. ;)

Seriously, the best way to improve things is to be involved.  You
could shout from the sidelines all you want, but it's never as likely
to get you results as getting on the field and helping.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Life swings like a pendulum backward and forward between pain and
boredom.
-- Arthur Schopenhauer



pgpJ4CX1kSAtE.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: simple way to build rpm?

2009-09-09 Thread Todd Zullinger
Honza 'thingwath' Bartoš wrote:
> I'd just use template specfile in Fedora's vim distribution. (Just
> type vim something.spec) It's almost (almost) as easy as
> checkinstall (if the build is that simple, just plain autotools
> without anything fancy), and you can reuse the specfile for newer
> versions.

FWIW, this should work from emacs as well.  You can also use the
rpmdev-newspec command from rpmdevtools to create a new spec from a
variety of templates, e.g. perl, python, ruby, etc.  See
'rpmdev-newspec -h' for a list of types.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Any sufficiently advanced technology is indistinguishable from a
rigged demo



pgpJ83kkDlVix.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: simple way to build rpm?

2009-09-09 Thread Todd Zullinger
Valent Turkovic wrote:
> I haven't made rpm package from source a looong time ;)
>
> The procedure used to be very simple:
>
> ./configure
> make
> checkinstall make install

Ewww, checkinstall is _not_ recommended¹ (and never was by anyone
worth listening to as far as I am concerned).

> What is the way to simple make a rpm packet?

There is a nice document on the Fedora wiki describing the process:

http://fedoraproject.org/wiki/How_to_create_an_RPM_package

¹ One of the problems with checkinstall (as of the last time I
remember looking at it) was that it wants to be run with root
privileges.  One of the most important rules in rpm packaging is:
NEVER BUILD PACKAGES AS ROOT.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
TEAMWORK ... means never having to take all the blame yourself.



pgp5n8tcNvM2E.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Cannot upgrade to F11: /usr/tmp is not a symbolic link???

2009-09-05 Thread Todd Zullinger
Mike Wright wrote:
>># ll -d /usr/tmp
>>lrwxrwxrwx. 1 root root 10 2009-07-28 07:31 /usr/tmp -> ../var/tmp
>
> shouldn't that be ../../var/tmp  ?

Why?  When you're in /usr, it's only one .. to get to /var.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
The shortness of life, so often lamented, may be the best thing about
it.
-- Arthur Schopenhauer



pgpJC7uU9nQdG.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: /usr/lib vs /usr/lib64

2009-08-30 Thread Todd Zullinger
online.service@gmail.com  wrote:
> It seems i have two python2.6 folders located in /usr/lib vs
> /usr/lib64  respectively.  Most python stuff (source) is in
> /usr/lib64/python2.6 but when in installed packages they have been
> put into /usr/lib/python2.6

Architecture-dependent python modules go in /usr/lib64/python*, while
architecture-independent modules go in /usr/lib/python*.  Python's
module path checks both for modules when importing.

> How the system decides which directory to go when python is
> requested, and how it finds the packaged i installed?

Properly packaged modules in Fedora use get_python_lib() from
distutils.sysconfig.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
If a pig loses its voice, is it disgruntled?
-- George Carlin



pgpLGmJDlKfN3.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: fedoraproject.org down (ipv6 only)

2009-08-29 Thread Todd Zullinger
Chris Adams wrote:
> I was just looking to see if Maxmind had an IPv6 database (we use
> Maxmind's country database that is available for free here), and
> they show US for my IPv6 IP.  I would guess there's a bug in
> mirrormanager's handling of IPv6 and geoip lookups.

Ahh, then yeah, that seems like a bug.  I'll leave that to you and
Matt in the ticket. :)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Sometimes I think I understand everything, then I regain
consciousness.



pgpYfdw0P6v88.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: fedoraproject.org down (ipv6 only)

2009-08-29 Thread Todd Zullinger
Chris Adams wrote:
> It appears that the mirrormanager is not handling IPv6 correctly.  I
> have a Hurricane Electric IPv6 tunnel (from Ashburn, Virginia) to my
> home network, and now mirrormanager is giving me non-geolocated
> URLs.  I needed to install something, and one hit downloaded from
> Brazil, and the next hit from Russia.
>
> I've filed this here:
>
> https://fedorahosted.org/fedora-infrastructure/ticket/1645

I recall Matt Domsch mentioning this when he set things up yesterday.
The geo-ip information available to mirrormanager from Maxmind isn't
very complete.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
In the beginning the Universe was created. This has made a lot of
people very angry and has been widely regarded as a bad move.
-- Douglas Adams



pgpgQW6nSbQqv.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: fedoraproject.org down (ipv6 only)

2009-08-28 Thread Todd Zullinger
Michael Cronenworth wrote:
> I see fedoraproject.org has a  record now (how new is that?) but
> the IP is not responding today. Access to fedoraproject was working
> up until today so I'm not sure if the  record is brand new today
> or if it's just down.

The  records were added in the past few hours.  If it's causing
any problems the folks in #fedora-admin on irc.freenode.net would
probably like to know.  That, or file a ticket with the infrastructure
team via https://fedorahosted.org/fedora-infrastructure/ (this
requires a Fedora Account).

> $ ping6 fedoraproject.org
> PING fedoraproject.org(2610:28:200:1::fed0:1) 56 data bytes
> ^C
> --- fedoraproject.org ping statistics ---
> 11 packets transmitted, 0 received, 100% packet loss, time 10721ms
>
> I cannot use yum in this situation. I can access
> http://ipv6.google.com just fine.

Hmmm, I'm sure blocking access to updates was part of the IPv6 rollout
plan. ;)

If the problem persists, filing a ticket or poking into #fedora-admin
might be the quickest way to get it resolved.  I'll point this thread
out a while, in case it's a known problem.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
We can't be so fixated on our desire to preserve the rights of
ordinary Americans.
-- William Jefferson Clinton (USA TODAY, 11 March 1993, page 2A)



pgpcAXOThpCxG.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: F11: httpd problems [SOLVED]

2009-08-25 Thread Todd Zullinger
Daniel B. Thurman wrote:
> So that little program (System->...->HTTP) should be
> updated to reflect the proper pid path location - this
> could be a minor issue, but can cause others headaches
> in trying to figure it out! ;)

Someone has already filed this in bugzilla:

https://bugzilla.redhat.com/show_bug.cgi?id=515331

FWIW, using http://bugz.fedoraproject.org/$package makes finding open
bugs really easy.  It was trivial to browse the list for s-c-httpd and
notice one with /var/run/httpd.pid in the title.

http://bugz.fedoraproject.org/system-config-httpd

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
There are no facts, only interpretations.
-- Nietzsche, Twilight of the Idols



pgpgw0nqL9h9p.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Announcing Fedora 12 Alpha

2009-08-25 Thread Todd Zullinger
Jay Mistry wrote:
> What is the mail list where Fedora Project new release announcements
> are made; also for GNOME & KDE releases for Fedora ?
>
> I am presently subscribed only to the main Fedora list (i.e. this one:
> fedora-list@redhat.com), and woefully out of date on new release info.

Important announcements (like releases) are sent to the
fedora-announce-list:

https://www.redhat.com/mailman/listinfo/fedora-announce-list

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
A common mistake people make when trying to design something
completely foolproof is to underestimate the ingenuity of complete
fools.
-- Douglas Adams



pgpn5iDMUTObg.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Announcing Fedora 12 Alpha

2009-08-25 Thread Todd Zullinger
Jay Mistry wrote:
> Also, what's the fastest way (http / ftp) to download the DVD ISO from
> the mirrors; I am on a cable connection @ 256 kbps (not particularly
> fast, would take about 30 + hours at that speed to get the full 4 GB
> DVD ISO).

I tend to get the best speeds from bittorrent.  I'm not sure if that
would hold true for your connection or if many of the mirrors could
manage to saturate your available bandwidth.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Ninety percent of everything is crap.
-- Sturgeon's Law



pgpkgof028YJ9.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Announcing Fedora 12 Alpha

2009-08-25 Thread Todd Zullinger
William John Murray wrote:
> Thanks to all those working on this...
>
> But the Live media the x86_64 direct download says 'forbidden',
> while the other 3 live-media links all work. However I cannot use
> bittorrent here

Give it a little time.  Not all of the mirrors have synced since the
bit was flipped to open the release.

Alternately, you could try some of the other mirrors listed at
http://mirrors.fedoraproject.org/publiclist/Fedora/12-Alpha/

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Blessed are they who can laugh at themselves for they shall never
cease to be amused.



pgpRNWrKjU9hR.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Quewstion on Evolution Bug reprt

2009-08-25 Thread Todd Zullinger
Aaron Konstam wrote:
> When I run evolution I sometimes get a bug report. The part of the
> report that describes the error I have included below. Can anyone
> expplain its meaning and how the errors can be fixed?
>
> --- .xsession-errors (56 sec old) -
> For log files check /home/akonstam/.beagle/Log/current-Beagle.
> ** (nautilus:2136): WARNING **: Unable to add monitor: Not supported
> ** (evolution:2512): DEBUG: Loading Exchange MAPI Plugin
> ** (evolution:2512): DEBUG: MAPI listener is constructed with 0 listed
> MAPI accounts
> ** (evolution:2512): DEBUG: mailto URL command: evolution
> --component=mail %s
> ** (evolution:2512): DEBUG: mailto URL program: evolution
> /usr/lib/python2.6/site-packages/pyzor/__init__.py:11:
> DeprecationWarning: the sha module is deprecated; use the hashlib module
> instead
>   import sha
> /usr/lib/python2.6/site-packages/pyzor/client.py:11: DeprecationWarning:
> the multifile module has been deprecated since Python 2.5
>   import multifile
> /usr/lib/python2.6/site-packages/pyzor/__init__.py:429:
> DeprecationWarning: object.__init__() takes no parameters
>   super(ThreadId, self).__init__(i)

The pyzor package needs to be fixed to use the python hashlib module
instead of the deprecated sha module and something else used in place
of the multifile module.

I see from a very quick look at http://bugz.fedoraproject.org/pyzor
that this has been reported as https://bugzilla.redhat.com/514791.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
There is no end to the laws, and no beginning to the execution of
them. 
-- Mark Twain



pgpwc5ODwHzMU.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: dovecot update warning

2009-08-24 Thread Todd Zullinger
Tom Horsley wrote:
> Its complicated :-).

What?  I thought everything was black and white.  Now you tell me
there are shades of gray. ;-)

> Dovecot isn't really the one losing the mail, it depends on how
> sendmail or postfix or whatever you are using is configured.

Ahh, thanks for explaining it.  I was thinking with the default
configuration you could lose mail.  It's a little better if that's not
the case.  Of course, losing mail anytime is no good if it's mail you
wanted. :)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
You will rue this day!  Well, go on!  Start ruing!
-- Stewie Griffin



pgpjp1Dlv4I7e.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: dovecot update warning

2009-08-24 Thread Todd Zullinger
Tom Horsley wrote:
> On Mon, 24 Aug 2009 10:19:46 -0400 Bill McGonigle wrote:
>
>> would a sed script to fix this be appropriate in the RPM?  Sorry, I
>> forget if scripts can know if they're running in upgrade mode.

Yeah, rpm does provide a mechanism for scriptlets to know if they are
installing, upgrading or removing.  But...

> If past experience is any indication, it is easier to find and fix
> these things manually than to try and automate them with "helpful"
> scripts that can't possibly be tested on every config file everyone
> has manually modified in weird and wonderful ways :-).

what Tom says here is quite true. :)

> Perhaps a script that printed a big warning saying Hey! Your config
> file mentions the "cumsieve" plugin that is no longer provided!, but
> didn't try to actually fix it itself would be helpful.

That won't happen in proper Fedora packages as printing text via a
package scriptlet it is strongly frowned upon.

It seems to me that if the dovecot update can cause loss of mail
through incompatible changes, it should not be pushed to a stable
release in the first place.  If that's the case and you lost mail
because of this, it's surely worth filing a bug so the maintainer
knows about the problem.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
The trouble with being punctual is that nobody's there to appreciate
it.
-- Franklin P. Jones



pgpxJPMRET398.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: Epiphany package maintainer?

2009-08-23 Thread Todd Zullinger
Steve Blackwell wrote:
> This plainly says >>> there will be no more bugfixes for version
> 2.26 and earlier. <<<
>
> Now you say there will be bugfixes. Who am I to believe?

That says the upstream developers will not provide bugfixes to that
release.  It doesn't preclude the Fedora package maintainers (or
maintainers for other distros) from producing bugfixes.

(I'm not saying the maintainers will be able or willing to do so, but
the are certainly free to if they can.  In fact, anyone could float a
potential patch and speed up the process.  I'm a firm believer that as
often as possible, complaints about software deficiencies are best
received when made in unified diff format. ;)

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Health is merely the slowest possible rate at which one can die.



pgp0XkXCNCLea.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: list files but not directory

2009-08-21 Thread Todd Zullinger
Steven W. Orr wrote:
> and lsd is left as an exercise for the student. ;-)

Ha!  I've had lsa and lsd as simple aliases for ages and always
chuckle about their alternate meanings when I use them (which isn't
all that often, as I trained myself to type the extra ' -{A,d}'
anyway). ;)

Thanks for a combining a handy tip with a good laugh Steven!

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
In order to make an apple pie from scratch, you must first create the
universe.
-- Carl Sagan, Cosmos



pgphhLs9BlS8G.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

Re: list files but not directory

2009-08-21 Thread Todd Zullinger
(Please don't top post.)

ann kok wrote:
> ls -1 but I only want the file to list not directory

And do you just not want to see the contents of any directories or not
see them at all?  Using 'ls -d1' you would see the directory name in
the output, but not the files inside it.

To avoid that, I think you need to use find or some other tool, though
I'm not positive that there isn't a way to do it with ls that I don't
know about.  You could use 'find -mindepth 1 -maxdepth 1 -type f'
perhaps.

-- 
ToddOpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp
~~
Everything the government touches turns to crap.
-- Ringo Starr



pgpQ47oSjrHIL.pgp
Description: PGP signature
-- 
fedora-list mailing list
fedora-list@redhat.com
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
Guidelines: http://fedoraproject.org/wiki/Communicate/MailingListGuidelines

  1   2   3   4   5   >