Re: sshd configure howto

2007-03-18 Thread Brian A. Seklecki
From an architecture standpoint, It wouldn't be within the mandate of
sshd(8) anyway.  You'd accomplish this using some userland resource
quota enforcement policy (max number of processes, max instances of a
shell).

Hell you could do it in /etc/profile or ~/.cshrc  

I don't know of one OTTMH, but I'm sure that one probably exists out
there.

PS this sounds like a perfectly good idea for embedded platforms.

~BAS 

On Sun, 2007-03-18 at 13:49 +0800, Jay Jesus Amorin wrote:
 im using this set-up for pf/authpf authentication gateway, all i'm
 concern of is i dont want my user use other users account.



Re: Is OpenBSD VuXML broken?

2007-03-18 Thread Siju George

On 3/18/07, Bob Beck [EMAIL PROTECTED] wrote:

* Siju George [EMAIL PROTECTED] [2007-03-17 13:45]:
 Hi,

 The latest entry in

 http://www.vuxml.org/openbsd/

 is

 2006-01-10clamav -- heap overflow in the UPX code

 more than a year now?

Certainly looks that way.

 is there any other place to get updated RSS feed for the same thing?

We don't do any official ones (as that one isn't) are there others?
who knows. you wanna trust your security awareness to some blogger out
there who after he finally gets laid for the first time stops
maintaining it?



absolutely not!
but RSS are convinient right? :-)

how do you track security updates to ports?

1) From

http://www.openbsd.org/pkg-stable.html

or

2) CVS?

Thankyou so much

Kind Regards

Siju



Re: Is OpenBSD VuXML broken?

2007-03-18 Thread Siju George

Subscribed to ports-security thanks :-)

--Siju

On 3/18/07, Siju George [EMAIL PROTECTED] wrote:

On 3/18/07, Bob Beck [EMAIL PROTECTED] wrote:
 * Siju George [EMAIL PROTECTED] [2007-03-17 13:45]:
  Hi,
 
  The latest entry in
 
  http://www.vuxml.org/openbsd/
 
  is
 
  2006-01-10clamav -- heap overflow in the UPX code
 
  more than a year now?
 
 Certainly looks that way.

  is there any other place to get updated RSS feed for the same thing?

 We don't do any official ones (as that one isn't) are there others?
 who knows. you wanna trust your security awareness to some blogger out
 there who after he finally gets laid for the first time stops
 maintaining it?


absolutely not!
but RSS are convinient right? :-)

how do you track security updates to ports?

1) From

http://www.openbsd.org/pkg-stable.html

or

2) CVS?

Thankyou so much

Kind Regards

Siju




Re: Compiling your own system as a way of upgrading it is not supported

2007-03-18 Thread Maurice Janssen
On Friday, March 16, 2007 at 19:34:59 -0700, J.C. Roberts wrote:
Running A.B-RELEASE+Patches is very similar to A.B-STABLE since the
user applied patches (available on the errata.html page) are included
withing the -STABLE branch of cvs but the differences is the -STABLE
branch of cvs also includes additional, less important bug fixes that
were not note worthy enough to have an errata entry. The reason why
patches are made available individually on the errata.html page is
because some people are required to follow a policy of making *only*
the minimal required changes to machines used in production
environments. (i.e. If it's running properly, don't mess with it).

One more question about this: is it supported to run a stable kernel on
a system that is release or release+errate?

I have a test system tracking 4.0-stable (through anoncvs) and a few
systems that are running 4.0-release with some of the errate applied
(all kernel errata, but I skipped some others that I feel are not
needed, like the httpd-patch on systems not running httpd).
As an alternative to compiling the kernel on these systems, I could copy
the 4.0-stable kernel.  Is this supported?

Thanks,
Maurice



Re: Is OpenBSD VuXML broken?

2007-03-18 Thread Siju George

On 3/18/07, Siju George [EMAIL PROTECTED] wrote:

Subscribed to ports-security thanks :-)



Well the subscription failed :-(
because i was already subscribed to it!

But i don't remember getting any mails from [EMAIL PROTECTED]
did check the whole of my gmail archive. not one mail from there

Searching for ports-security archives on the internet

http://marc.info/ and
http://archives.neohapsis.com/

doesn't archive it

http://archive.netbsd.se/?ml=openbsd-ports-securitya=2006-01
http://archive.openbsd.nu/?ml=openbsd-ports-securitya=2006-01

are all stuck at the more than one year old clamav :-(

is there any one out there getting regular mails from ports-security?
or am I the only one facing this trouble???

Thankyou so much

Kind Regards

Siju


--Siju

On 3/18/07, Siju George [EMAIL PROTECTED] wrote:
 On 3/18/07, Bob Beck [EMAIL PROTECTED] wrote:
  * Siju George [EMAIL PROTECTED] [2007-03-17 13:45]:
   Hi,
  
   The latest entry in
  
   http://www.vuxml.org/openbsd/
  
   is
  
   2006-01-10clamav -- heap overflow in the UPX code
  
   more than a year now?
  
  Certainly looks that way.
 
   is there any other place to get updated RSS feed for the same thing?
 
  We don't do any official ones (as that one isn't) are there others?
  who knows. you wanna trust your security awareness to some blogger out
  there who after he finally gets laid for the first time stops
  maintaining it?
 

 absolutely not!
 but RSS are convinient right? :-)

 how do you track security updates to ports?

 1) From

 http://www.openbsd.org/pkg-stable.html

 or

 2) CVS?

 Thankyou so much

 Kind Regards

 Siju




Re: Compiling your own system as a way of upgrading it is not supported

2007-03-18 Thread Darren Spruell

On 3/18/07, Maurice Janssen [EMAIL PROTECTED] wrote:

On Friday, March 16, 2007 at 19:34:59 -0700, J.C. Roberts wrote:
Running A.B-RELEASE+Patches is very similar to A.B-STABLE since the
user applied patches (available on the errata.html page) are included
withing the -STABLE branch of cvs but the differences is the -STABLE
branch of cvs also includes additional, less important bug fixes that
were not note worthy enough to have an errata entry. The reason why
patches are made available individually on the errata.html page is
because some people are required to follow a policy of making *only*
the minimal required changes to machines used in production
environments. (i.e. If it's running properly, don't mess with it).

One more question about this: is it supported to run a stable kernel on
a system that is release or release+errate?


Although there are only (typically) slight differences between -stable
and release+patches, they shouldn't be considered the same.


I have a test system tracking 4.0-stable (through anoncvs) and a few
systems that are running 4.0-release with some of the errate applied
(all kernel errata, but I skipped some others that I feel are not
needed, like the httpd-patch on systems not running httpd).
As an alternative to compiling the kernel on these systems, I could copy
the 4.0-stable kernel.  Is this supported?


As for supported, I don't know. One is not the same as the other.
You'll be doing yourself a favor by not mismatching your kernel and
userland. Sooner or later, you will be bitten (as you will be
mismatching -current and -stable, or 4.1 packages on 4.0 release, and
so on.)

If your requirement is to maintain multiple systems concurrently, you
may be better served (and probably should consider) keeping everything
even and exact by using release(8) to build binary updates and apply
them everywhere. This process becomes much simpler, and you achieve
consistency across all your boxes.

DS



Re: Important OpenBSD errata

2007-03-18 Thread Shane J Pearson

On 18/03/2007, at 4:25 PM, Shawn K. Quinn wrote:


On Sat, 2007-03-17 at 19:08 +0100, Karel Kulhavy wrote:

I also suggest that the list include the cumulative amount
for each donor, sorted so that the biggest donors are at the
top.


To me, this makes about as much sense as publishing a similar list for
penis size (and whatever its female equivalent would be). Money is not
the only way to contribute to a project.


I agree. The value of a dollar differs a great deal between different  
people.




Shane J Pearson
shanejp netspace net au



Re: sshd configure howto

2007-03-18 Thread Joachim Schipper
On Sun, Mar 18, 2007 at 01:49:43PM +0800, Jay Jesus Amorin wrote:
 On 3/17/07, Joachim Schipper [EMAIL PROTECTED] wrote:
 On Sat, Mar 17, 2007 at 12:46:29PM +0800, Jay Jesus Amorin wrote:
  On 3/17/07, Joachim Schipper [EMAIL PROTECTED] wrote:
  On Fri, Mar 16, 2007 at 07:17:10PM +0800, Jay Jesus Amorin wrote:
   hi gurus,
  
   how will i configure sshd to allow only one username at a time.
  
   example:
  
   on pc1  ssh [EMAIL PROTECTED]
   on pc2  ssh [EMAIL PROTECTED]
  
   now what i like to happen is ssh on pc2 should be drop bec. the user
   root is already connected from pc1.
  
   is it possible with to configure sshd that way like ssh will already
   drop ssh root from pc2 bec. username root is already connected from
   pc1?
  
  I don't think that is a smart idea, and I am not aware of any way to
  implement this particular requirement. You could probably write a daemon
  or cron job that takes a look at the number of ptys in use by any single
  account, and so on.
 
  thanks for the ideas
 
 Not to appear too nosy, but what do you *really* want to do? If you are
 concerned about people leaving root sessions unattended, perhaps a
 timeout would be a better way of achieving this? IIRC, there are some
 programs that will lock a console when it's not used for X seconds.

 im using this set-up for pf/authpf authentication gateway, all i'm
 concern of is i dont want my user use other users account.

In that case, would a regular cron job plus a large stick not be far
more effective? It will also cause less confused helpdesk calls ('I
could log in yesterday, but today...').

Joachim



Re: OpenBSD SECURITY FIX: Incorrect mbuf handling for ICMP6 packets, 2nd revision

2007-03-18 Thread Henning Brauer
* Tobias Weisserth [EMAIL PROTECTED] [2007-03-18 01:17]:
 Can I apply it if I already applied the first revision to 4.0 release + 
 errata 
 up to 010 first revision?

you need to remove the first revision of th 010 patch first (patch -R).

or just getth ecode from the cvs stable branch, I never understand why 
people bother with release code and hand patching in the first place :)

 Or do I have to edit the latest patch to only add the if test?
 I also noticed the index is different in the two revisions of the patch. The 
 first revision is using sys/kern/uipc_mbuf2.c as index, the second revision 
 only uses uipc_mbuf2.c.

this was an error on my side that has been fixed in the patches files 
since then. sorry for that.

-- 
Henning Brauer, [EMAIL PROTECTED], [EMAIL PROTECTED]
BS Web Services, http://bsws.de
Full-Service ISP - Secure Hosting, Mail and DNS Services
Dedicated Servers, Rootservers, Application Hosting - Hamburg  Amsterdam



Re: OpenBSD SECURITY FIX: Incorrect mbuf handling for ICMP6 packets, 2nd revision

2007-03-18 Thread Tobias Weisserth
Hi,

On Sunday, 18. March 2007 12:28, Henning Brauer wrote:
 * Tobias Weisserth [EMAIL PROTECTED] [2007-03-18 01:17]:
  Can I apply it if I already applied the first revision to 4.0 release +
  errata up to 010 first revision?

 you need to remove the first revision of th 010 patch first (patch -R).

Thanks, I just did as described on undeadly and copied back the original file.

 or just getth ecode from the cvs stable branch, I never understand why
 people bother with release code and hand patching in the first place :)

Easy. I don't have to download large quantities of source with CVS, I only 
have to compile those parts of the source that are affected by a patch.

  Or do I have to edit the latest patch to only add the if test?
  I also noticed the index is different in the two revisions of the patch.
  The first revision is using sys/kern/uipc_mbuf2.c as index, the second
  revision only uses uipc_mbuf2.c.

 this was an error on my side that has been fixed in the patches files
 since then. sorry for that.

No problem. Errors happen. Keep up the good work. I can't wait to get my hands 
on the 4.1 CDs I already ordered.

kind regards,
Tobias W.



Re: Compiling your own system as a way of upgrading it is not supported

2007-03-18 Thread J.C. Roberts
On Sunday 18 March 2007 01:55, Darren Spruell wrote:
 On 3/18/07, Maurice Janssen [EMAIL PROTECTED] wrote:
  On Friday, March 16, 2007 at 19:34:59 -0700, J.C. Roberts wrote:
  Running A.B-RELEASE+Patches is very similar to A.B-STABLE
   since the user applied patches (available on the errata.html
   page) are included withing the -STABLE branch of cvs but the
   differences is the -STABLE branch of cvs also includes
   additional, less important bug fixes that were not note worthy
   enough to have an errata entry. The reason why patches are made
   available individually on the errata.html page is because some
   people are required to follow a policy of making *only* the
   minimal required changes to machines used in production
   environments. (i.e. If it's running properly, don't mess with
   it).
 
  One more question about this: is it supported to run a stable
  kernel on a system that is release or release+errate?

 Although there are only (typically) slight differences between
 -stable and release+patches, they shouldn't be considered the same.

  I have a test system tracking 4.0-stable (through anoncvs) and a
  few systems that are running 4.0-release with some of the errate
  applied (all kernel errata, but I skipped some others that I feel
  are not needed, like the httpd-patch on systems not running httpd).
  As an alternative to compiling the kernel on these systems, I could
  copy the 4.0-stable kernel.  Is this supported?

 As for supported, I don't know. One is not the same as the other.
 You'll be doing yourself a favor by not mismatching your kernel and
 userland. Sooner or later, you will be bitten 

I agree with Darren on this. Mixing and matching is just asking for 
trouble. Yes, you can get away with it in a few limited situations but 
sooner or later it cause you a lot of headaches. In fact, the way your 
are doing things now, namely just applying the needed/relevant patches 
to each machine and compiling on each and testing on each is the hard 
and time consuming way to do things.

Running A.B-RELEASE+patches is an *extremely* conservative approach to 
system administration of production systems. Personally, I think the 
approach is unnecessarily conservative and time consuming since you 
should be testing everything prior to putting it into production, and 
running A.B-STABLE is far easier to maintain. The only valid reason I 
can think of to run A.B-RELEASE+patches is if you are required by 
company policy to make the absolute fewest number of changes to 
production systems between upgrades. I personally do not know one 
single sysadmin that must live under such strict company rules but I'd 
guess they exist. If you are not forced by policy to make minimal 
changes to production, then you are much better off to be running 
-STABLE. 

The -STABLE branch of cvs is exactly as it's name implies, stable. You 
get all of the errata fixes as well as some minor bug fixes that were 
not note worthy enough to issue an errata (i.e. a small bug fix to a 
driver that you don't use will not affect your system behavior). When 
you take the time to learn the release(8) and keep your one single cvs 
-STABLE checkout up to date, your life becomes really easy and headache 
free. Rolling out your home made release(8) to multiple systems is damn 
easy and you can automate lots of it including your own personal 
customizations and/or configurations. You build once. You configure 
once. You roll your own release once. You test once. Then you deploy to 
all your machines and go sit on the white sand beach in a lounge chair 
to sip your blue exotic drink with a little paper umbrella. Easy. 

Well, it's easy unless you prefer drinking mai-tais or don't like little 
paper umbrellas but then again, of course you're free to alter the 
above the recipe to your tastes.

You may want to note that *my* approach of running -STABLE is considered 
by many on this list to be unnecessarily conservative and I have to 
admit they are probably right. Unlike other projects, the -CURRENT 
branch of OpenBSD is extremely stable for production use. Over the 
years I've had a lot of people tell me that they just download the 
available snapshots of OpenBSD -CURRENT from FTP to run on their 
production servers. It works. And I've never seen a single horror story 
about problems endured by running OpenBSD -CURRENT in production.

At times I wonder if the only acceptable excuse I have for running 
-STABLE rather than -CURRENT is the little paper umbrellas. ;-)

Kind Regards,
JCR



Re: OpenBSD SECURITY FIX: Incorrect mbuf handling for ICMP6 packets, 2nd revision

2007-03-18 Thread Henning Brauer
* Tobias Weisserth [EMAIL PROTECTED] [2007-03-18 13:43]:
  or just getth ecode from the cvs stable branch, I never understand why
  people bother with release code and hand patching in the first place :)
 
 Easy. I don't have to download large quantities of source with CVS, I only 
 have to compile those parts of the source that are affected by a patch.

err? assuming you have release code intsalled (which you need for 
patching too),
  cd /usr/src/sys; cvs -d [EMAIL PROTECTED]:/cvs up -rOPENBSD_4_0
will not download large quantitites of source

-- 
Henning Brauer, [EMAIL PROTECTED], [EMAIL PROTECTED]
BS Web Services, http://bsws.de
Full-Service ISP - Secure Hosting, Mail and DNS Services
Dedicated Servers, Rootservers, Application Hosting - Hamburg  Amsterdam



Re: Compiling your own system as a way of upgrading it is not supported

2007-03-18 Thread Sunnz

Just a quick question, say if you got 3.9-stable can you binary
upgrade it to 4.0-release using the CD? (Or, perhaps, FTP?)

2007/3/18, J.C. Roberts [EMAIL PROTECTED]:

On Sunday 18 March 2007 01:55, Darren Spruell wrote:
 On 3/18/07, Maurice Janssen [EMAIL PROTECTED] wrote:
  On Friday, March 16, 2007 at 19:34:59 -0700, J.C. Roberts wrote:
  Running A.B-RELEASE+Patches is very similar to A.B-STABLE
   since the user applied patches (available on the errata.html
   page) are included withing the -STABLE branch of cvs but the
   differences is the -STABLE branch of cvs also includes
   additional, less important bug fixes that were not note worthy
   enough to have an errata entry. The reason why patches are made
   available individually on the errata.html page is because some
   people are required to follow a policy of making *only* the
   minimal required changes to machines used in production
   environments. (i.e. If it's running properly, don't mess with
   it).
 
  One more question about this: is it supported to run a stable
  kernel on a system that is release or release+errate?

 Although there are only (typically) slight differences between
 -stable and release+patches, they shouldn't be considered the same.

  I have a test system tracking 4.0-stable (through anoncvs) and a
  few systems that are running 4.0-release with some of the errate
  applied (all kernel errata, but I skipped some others that I feel
  are not needed, like the httpd-patch on systems not running httpd).
  As an alternative to compiling the kernel on these systems, I could
  copy the 4.0-stable kernel.  Is this supported?

 As for supported, I don't know. One is not the same as the other.
 You'll be doing yourself a favor by not mismatching your kernel and
 userland. Sooner or later, you will be bitten

I agree with Darren on this. Mixing and matching is just asking for
trouble. Yes, you can get away with it in a few limited situations but
sooner or later it cause you a lot of headaches. In fact, the way your
are doing things now, namely just applying the needed/relevant patches
to each machine and compiling on each and testing on each is the hard
and time consuming way to do things.

Running A.B-RELEASE+patches is an *extremely* conservative approach to
system administration of production systems. Personally, I think the
approach is unnecessarily conservative and time consuming since you
should be testing everything prior to putting it into production, and
running A.B-STABLE is far easier to maintain. The only valid reason I
can think of to run A.B-RELEASE+patches is if you are required by
company policy to make the absolute fewest number of changes to
production systems between upgrades. I personally do not know one
single sysadmin that must live under such strict company rules but I'd
guess they exist. If you are not forced by policy to make minimal
changes to production, then you are much better off to be running
-STABLE.

The -STABLE branch of cvs is exactly as it's name implies, stable. You
get all of the errata fixes as well as some minor bug fixes that were
not note worthy enough to issue an errata (i.e. a small bug fix to a
driver that you don't use will not affect your system behavior). When
you take the time to learn the release(8) and keep your one single cvs
-STABLE checkout up to date, your life becomes really easy and headache
free. Rolling out your home made release(8) to multiple systems is damn
easy and you can automate lots of it including your own personal
customizations and/or configurations. You build once. You configure
once. You roll your own release once. You test once. Then you deploy to
all your machines and go sit on the white sand beach in a lounge chair
to sip your blue exotic drink with a little paper umbrella. Easy.

Well, it's easy unless you prefer drinking mai-tais or don't like little
paper umbrellas but then again, of course you're free to alter the
above the recipe to your tastes.

You may want to note that *my* approach of running -STABLE is considered
by many on this list to be unnecessarily conservative and I have to
admit they are probably right. Unlike other projects, the -CURRENT
branch of OpenBSD is extremely stable for production use. Over the
years I've had a lot of people tell me that they just download the
available snapshots of OpenBSD -CURRENT from FTP to run on their
production servers. It works. And I've never seen a single horror story
about problems endured by running OpenBSD -CURRENT in production.

At times I wonder if the only acceptable excuse I have for running
-STABLE rather than -CURRENT is the little paper umbrellas. ;-)

Kind Regards,
JCR





--
Please avoid sending me Word or PowerPoint attachments.
See http://www.gnu.org/philosophy/no-word-attachments.html



Re: OpenBSD SECURITY FIX: Incorrect mbuf handling for ICMP6 packets, 2nd revision

2007-03-18 Thread Tobias Weisserth
Hi,

On Sunday, 18. March 2007 14:00, Henning Brauer wrote:
...
 Easy. I don't have to download large quantities of source with CVS, I
  only have to compile those parts of the source that are affected by a
  patch.

 err? assuming you have release code intsalled (which you need for
 patching too),
   cd /usr/src/sys; cvs -d [EMAIL PROTECTED]:/cvs up -rOPENBSD_4_0
 will not download large quantitites of source

I guess you're right, but compared to the amount of bits an errata takes, 
anything else certainly is large by comparison ;-)

Also, I actually like the idea of the errata because I can grasp changes 
quickly without having to check CVS entries. I just open the patch file, take 
a quick look at the changes and most of the time I actually can grasp the 
differences. This doesn't take more than a couple of minutes normally. And 
since errata are more or less the exception I don't have to patch so often.

regards,
Tobias W.



Re: Compiling your own system as a way of upgrading it is not supported

2007-03-18 Thread Marc Balmer

Sunnz wrote:


Just a quick question, say if you got 3.9-stable can you binary
upgrade it to 4.0-release using the CD? (Or, perhaps, FTP?)


yes, updates from one version to the next are supported.  to do so, boot 
from the install media and choose the upgrade option.  It is not 
important if the version you are upgrading is -release or -stable, it 
will work.




Re: Compiling your own system as a way of upgrading it is not supported

2007-03-18 Thread J.C. Roberts
On Sunday 18 March 2007 06:15, Sunnz wrote:
 Just a quick question, say if you got 3.9-stable can you binary
 upgrade it to 4.0-release using the CD? (Or, perhaps, FTP?)

Yep. And the topic of upgrading is covered very well by the FAQ.
http://www.openbsd.org/faq/upgrade40.html

Personally, I never upgrade. Instead I back up relevant data to a 
different system, then do a full, clean install on a test box. I do not 
have a particularly good reason for always doing clean installs other 
than habit. If you want me to come up with some wild yet believable 
excuse for always doing clean installs, I'm sure I could come up with 
something but it would probably involve a concocted theory about the 
affect of solar flares on older disk partitioning. ;-)

When I have a single system running the new -RELEASE, I immediately 
update to -STABLE via CVS and roll my own release(8) of -STABLE for use 
on other machines.

*my* reasoning for doing it this way is because there is a four to six 
week delay between when -RELEASE is finalized (and sent to the company 
that makes the CD's) and when it becomes available (even when you 
pre-order your discs). During this time, bugs are found, fixed and 
committed to the -STABLE branch.

Kind Regards,
JCR



SCSI, LUNs, and volume sizes

2007-03-18 Thread Steve Fairhead
I'm running an OpenBSD 4.0 system (generic kernel), fitted with an Adaptec
29160 SCSI card (so using the ahc driver), with the intention of running an
external 3Tb RAID5 array (a Nexsan ATAboy). The intention is to setup a
variety of partitions, the largest of which is 900Gb. So far, so good.

The FAQ (section 14.7) says:

 There is also a 1T limit on the size of the physical disk, although under
*some* circumstances, that may not cause you problems up to 2T, although
this is not guaranteed. 

So, I set the RAID array up as 4 volumes: 3 of 900Gb, one of 300Gb. The
ATAboy allows me to set these as lun0, lun1, etc. So far, still so good.

However, at boot my system only sees the first lun (lun0, as sd0). How do I
get my system to recognise the other LUNs? Is it a limitation of the Adaptec
card, or the ahc driver, or something else? I've tried adding the
SCSIFORCELUN_BUSES and SCSIFORCELUN_TARGETS options to the kernel, so far
without success. I've also tried explicit sd0-3 targets and luns, also
without success.

Alternatively, I *might* be able to set the ATAboy up as a single 3Tb
volume. Is this even worth trying?

TIA,

Steve
http://www.fivetrees.com 



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Albert Cardona

1) Buy a supported video card
2) Contact nvidia to let them know why you did so
3) profit!



CPU - AMD Athlon64 X2 AM2 512Kx2 3,800
Mobo - ASUS M2N-E with onboard NIC, nVidia chipsets
Vedio Card - ASUS EN7600 with nVidia chipsets


I have been searching around for a 64 bit OS to run as server.  The OS will
be easy to install, rigid and w/o driver problem.  In the last 3 weeks I
have been testing 64 bit FreeBSD 6.2, archlinux 0.8, slamd64 11.0, CentOS
4.4, etc.  All of them have nvidia driver problem, FreeBSD being the worst.




Re: Seeking opinion about OpenBSD

2007-03-18 Thread Jason Dixon

On Mar 18, 2007, at 10:08 AM, satimis wrote:


Hi folks,

CPU - AMD Athlon64 X2 AM2 512Kx2 3,800
Mobo - ASUS M2N-E with onboard NIC, nVidia chipsets
Vedio Card - ASUS EN7600 with nVidia chipsets


I have been searching around for a 64 bit OS to run as server.  The  
OS will
be easy to install, rigid and w/o driver problem.  In the last 3  
weeks I
have been testing 64 bit FreeBSD 6.2, archlinux 0.8, slamd64 11.0,  
CentOS
4.4, etc.  All of them have nvidia driver problem, FreeBSD being  
the worst.


I'll install X and Xfce-4.2 as desktop.  They won't start at boot.   
The only

reason for me retaining X is for communication via Internet.  I'm not
feeling comfortable on running text browse such as Elinks, etc.   
Also on
Internet browsing the websites complain requesting me to run GUI  
browser.


Please advise will OpenBSD serve my need.  TIA


OpenBSD helps those who help themselves.

http://www.openbsd.org/amd64.html

Your best option is to download a copy of cd40.iso from one of the  
FTP mirrors and boot up the install process.  Choose the shell option  
and run 'dmesg' to see if all of your hardware is supported (compare  
against the supported hardware list in the aforementioned link).  If  
it is, go ahead and complete the installation and then purchase a  
real CD from the project.


Installation Guide - http://www.openbsd.org/faq/faq4.html
OpenBSD Store - http://www.openbsd.org/orders.html

--
Jason Dixon
DixonGroup Consulting
http://www.dixongroup.net



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Timo Schoeler
On Sun, 18 Mar 2007 07:08:16 -0700 (PDT)
satimis [EMAIL PROTECTED] wrote:

 Hi folks,
 
 CPU - AMD Athlon64 X2 AM2 512Kx2 3,800
 Mobo - ASUS M2N-E with onboard NIC, nVidia chipsets
 Vedio Card - ASUS EN7600 with nVidia chipsets
 
 
 I have been searching around for a 64 bit OS to run as server.  The
 OS will be easy to install, rigid and w/o driver problem.  In the
 last 3 weeks I have been testing 64 bit FreeBSD 6.2, archlinux 0.8,
 slamd64 11.0, CentOS 4.4, etc.  All of them have nvidia driver
 problem, FreeBSD being the worst.
 
 I'll install X and Xfce-4.2 as desktop.  They won't start at boot.
 The only reason for me retaining X is for communication via
 Internet.  I'm not feeling comfortable on running text browse such as
 Elinks, etc.  Also on Internet browsing the websites complain
 requesting me to run GUI browser.
 
 Please advise will OpenBSD serve my need.  TIA
 
 B.R.
 satimis

i have a similar setup here serving me as a low energy personal file,
email server and misc task machine (i have an Athlon64 AM2 3800+ EE SFF
with 35 Watt power drawing maximum, and 2GByte Kingston ECC DDR2 RAM).

the first i did was to disable the onboard NIC (nVidia crap) of my
ASUS M2NPV-VM and put an intel-based board into that machine.

honestly, this was the also last thing i did. the machine runs an amd64
snapshot of 4.1 Beta very happily.

HTH,

timo



BIND9 and /dev/arandom

2007-03-18 Thread Phusion

I have a question about BIND9 that comes with OpenBSD 4.0. I just
setup BIND and am seeing the following messages in my logs.

named[25017]: could not open entropy source /dev/arandom: file not found
named[25017]: using pre-chroot entropy source /dev/arandom

I have looked for this and found another person asked about it a few
years ago. The post I saw was when someone was running 3.6 and the
response was as follows.

--
This is normal and harmless.  All it means is that there was no
/dev/arandom in the chroot jail so named will continue use the
descriptor it opened for /dev/arandom before it did the chroot.
--

So, apparently I should always see this message correct?

Phusion



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Sunnz

If you need 3D graphics acceleration, no.

But for a server I don't see why would you need so, can you specify
any particular need for 3D acceleration?
2007/3/19, Jason Dixon [EMAIL PROTECTED]:

On Mar 18, 2007, at 10:08 AM, satimis wrote:

 Hi folks,

 CPU - AMD Athlon64 X2 AM2 512Kx2 3,800
 Mobo - ASUS M2N-E with onboard NIC, nVidia chipsets
 Vedio Card - ASUS EN7600 with nVidia chipsets


 I have been searching around for a 64 bit OS to run as server.  The
 OS will
 be easy to install, rigid and w/o driver problem.  In the last 3
 weeks I
 have been testing 64 bit FreeBSD 6.2, archlinux 0.8, slamd64 11.0,
 CentOS
 4.4, etc.  All of them have nvidia driver problem, FreeBSD being
 the worst.

 I'll install X and Xfce-4.2 as desktop.  They won't start at boot.
 The only
 reason for me retaining X is for communication via Internet.  I'm not
 feeling comfortable on running text browse such as Elinks, etc.
 Also on
 Internet browsing the websites complain requesting me to run GUI
 browser.

 Please advise will OpenBSD serve my need.  TIA

OpenBSD helps those who help themselves.

http://www.openbsd.org/amd64.html

Your best option is to download a copy of cd40.iso from one of the
FTP mirrors and boot up the install process.  Choose the shell option
and run 'dmesg' to see if all of your hardware is supported (compare
against the supported hardware list in the aforementioned link).  If
it is, go ahead and complete the installation and then purchase a
real CD from the project.

Installation Guide - http://www.openbsd.org/faq/faq4.html
OpenBSD Store - http://www.openbsd.org/orders.html

--
Jason Dixon
DixonGroup Consulting
http://www.dixongroup.net





--
Please avoid sending me Word or PowerPoint attachments.
See http://www.gnu.org/philosophy/no-word-attachments.html



Seeking advice on OpenBSD

2007-03-18 Thread Stephen Liu
Hi folks,

CPU - AMD Athlon64 X2 AM2 512Kx2 3,800
Mobo - ASUS M2N-E with onboard NIC, nVidia chipsets
Vedio Card - ASUS EN7600 with nVidia chipsets


I have been searching around for a 64 bit OS to run as server.  The OS
will be easy to install, rigid and w/o driver problem.  In the last 3
weeks I have been testing 64 bit FreeBSD 6.2, archlinux 0.8, slamd64
11.0, CentOS 4.4, etc.  All of them have nvidia driver problem, FreeBSD
being the worst.

I'll install X and Xfce-4.2 as desktop.  They won't start at boot.  The
only reason for me retaining X is for communication via Internet.  I'm
not feeling comfortable on running text browse such as Elinks, etc. 
Also on Internet browsing the websites complain requesting me to run
GUI browser.

Please advise will OpenBSD serve my need.  TIA


B.R.
Stephen Liu

Send instant messages to your online friends http://uk.messenger.yahoo.com 



Re: SCSI, LUNs, and volume sizes

2007-03-18 Thread Jacob Yocom-Piatt
Steve Fairhead wrote:
 I'm running an OpenBSD 4.0 system (generic kernel), fitted with an Adaptec
 29160 SCSI card (so using the ahc driver), with the intention of running an
 external 3Tb RAID5 array (a Nexsan ATAboy). The intention is to setup a
 variety of partitions, the largest of which is 900Gb. So far, so good.

 The FAQ (section 14.7) says:

   
 There is also a 1T limit on the size of the physical disk, although under
   
 *some* circumstances, that may not cause you problems up to 2T, although
 this is not guaranteed. 

 So, I set the RAID array up as 4 volumes: 3 of 900Gb, one of 300Gb. The
 ATAboy allows me to set these as lun0, lun1, etc. So far, still so good.

 However, at boot my system only sees the first lun (lun0, as sd0). How do I
 get my system to recognise the other LUNs? Is it a limitation of the Adaptec
 card, or the ahc driver, or something else? I've tried adding the
 SCSIFORCELUN_BUSES and SCSIFORCELUN_TARGETS options to the kernel, so far
 without success. I've also tried explicit sd0-3 targets and luns, also
 without success.

   

i did something similar recently with a MegaRAID SATA 300-8x adapter,
making 2 logical drives out of 1 1.4 TB physical array. it works fine
and all the logical drives show up on boot.

my guess is that it's something with the ahc driver since adaptec is
sooo forthcoming w.r.t. to documentation. i cannot state this with
certainty, somebody will likely inform me if i'm wrong here. the nexsan
being attached via this card does not bode well. changing to a card that
has open docs might get the rest of the logical drives to show up.

it was strongly recommended that i not make logical drives 1 TB by
otto. the upcoming hackathon should make some progress towards
supporting 1 TB disks and partitions.

cheers,
jake

 Alternatively, I *might* be able to set the ATAboy up as a single 3Tb
 volume. Is this even worth trying?

 TIA,

 Steve
 http://www.fivetrees.com 



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Sunnz

Well then you could try OpenBSD with nv driver and see if that works for you...

You know how to configure X with xorg.conf, right?

As for font size, you could change them in xfce-settings, right? Have
you attempted doing so in all the systems that you have tried?

2007/3/19, Stephen Liu [EMAIL PROTECTED]:

Hi Sunnz,

 If you need 3D graphics acceleration, no.

 But for a server I don't see why would you need so, can you specify
 any particular need for 3D acceleration?

No I don't need.  Neither I do graphic editing on server.

I can tolerate running X on incorrect resolution.  My only problem was
the fonts on desktop being too tiny to read.  I can't adjust them.


B.R.
Stephen


 2007/3/19, Jason Dixon [EMAIL PROTECTED]:
  On Mar 18, 2007, at 10:08 AM, satimis wrote:
 
   Hi folks,
  
   CPU - AMD Athlon64 X2 AM2 512Kx2 3,800
   Mobo - ASUS M2N-E with onboard NIC, nVidia chipsets
   Vedio Card - ASUS EN7600 with nVidia chipsets
  
  
   I have been searching around for a 64 bit OS to run as server.
 The
   OS will
   be easy to install, rigid and w/o driver problem.  In the last 3
   weeks I
   have been testing 64 bit FreeBSD 6.2, archlinux 0.8, slamd64
 11.0,
   CentOS
   4.4, etc.  All of them have nvidia driver problem, FreeBSD being
   the worst.
  
   I'll install X and Xfce-4.2 as desktop.  They won't start at
 boot.
   The only
   reason for me retaining X is for communication via Internet.  I'm
 not
   feeling comfortable on running text browse such as Elinks, etc.
   Also on
   Internet browsing the websites complain requesting me to run GUI
   browser.
  
   Please advise will OpenBSD serve my need.  TIA
 
  OpenBSD helps those who help themselves.
 
  http://www.openbsd.org/amd64.html
 
  Your best option is to download a copy of cd40.iso from one of the
  FTP mirrors and boot up the install process.  Choose the shell
 option
  and run 'dmesg' to see if all of your hardware is supported
 (compare
  against the supported hardware list in the aforementioned link).
 If
  it is, go ahead and complete the installation and then purchase a
  real CD from the project.
 
  Installation Guide - http://www.openbsd.org/faq/faq4.html
  OpenBSD Store - http://www.openbsd.org/orders.html
 
  --
  Jason Dixon
  DixonGroup Consulting
  http://www.dixongroup.net
 
 


 --
 Please avoid sending me Word or PowerPoint attachments.
 See http://www.gnu.org/philosophy/no-word-attachments.html



Send instant messages to your online friends http://uk.messenger.yahoo.com




--
Please avoid sending me Word or PowerPoint attachments.
See http://www.gnu.org/philosophy/no-word-attachments.html



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Stephen Liu
Hi Albert,

 1) Buy a supported video card
I have no idea which chipset has no problem.


 2) Contact nvidia to let them know why you did so
I don't think nvidia w/o knowledge of the driver problem on FreeBSD

Pls refer to;
http://www.nvnews.net/vbulletin/showthread.php?t=41545page=15
and
http://www.nvnews.net/vbulletin/showthread.php?t=82203


64 bit FC6 and Ubuntu don't have nvidia driver problem.  I have 64bit
FC6 box here running on ASUS motherboard with onboard NIC and nvidia
chipset.  NIC works and my Philips Monitor, Brilliance 200WP7, displays
correct resolution.  I tested 64bit Ubuntu before working without
problem.


B.R.
Stephen Liu



 3) profit!
 
 
  CPU - AMD Athlon64 X2 AM2 512Kx2 3,800
  Mobo - ASUS M2N-E with onboard NIC, nVidia chipsets
  Vedio Card - ASUS EN7600 with nVidia chipsets
 
 
  I have been searching around for a 64 bit OS to run as server.  The
 OS will
  be easy to install, rigid and w/o driver problem.  In the last 3
 weeks I
  have been testing 64 bit FreeBSD 6.2, archlinux 0.8, slamd64 11.0,
 CentOS
  4.4, etc.  All of them have nvidia driver problem, FreeBSD being
 the worst.

 
 


Send instant messages to your online friends http://uk.messenger.yahoo.com 



Re: Compiling your own system as a way of upgrading it is not supported

2007-03-18 Thread RStachowiak
On 18/03/07, J.C. Roberts [EMAIL PROTECTED] wrote:

 You may want to note that *my* approach of running -STABLE is considered
 by many on this list to be unnecessarily conservative and I have to
 admit they are probably right. Unlike other projects, the -CURRENT
 branch of OpenBSD is extremely stable for production use. Over the
 years I've had a lot of people tell me that they just download the
 available snapshots of OpenBSD -CURRENT from FTP to run on their
 production servers. It works. And I've never seen a single horror story
 about problems endured by running OpenBSD -CURRENT in production.


First, thank you for lengthy explanations, they're very useful for new
OpenBSD users.

I have two questions, which answers were often mentioned as 'for the brave
and experienced'.

1. Let's assume I use -CURRENT, and new release is done (for example coming
4.1). What is a proper procedure to do at such point? Is simple ;) cvs up,
recompile, install, change configuration file according do upgrade manual,
sufficient?
What I'm looking for is:
a. maybe even incomplete but some description of steps to be taken
b. general information about way to do it (For example list of steps which
I'll later expand to specific detailed items to be done)
c. list of potential pitfalls I can expect (but not the 'system will not
work' - this one I'm aware of :)

For example, I expect (however not yet examined) some information to be
found in upgrade script used by new release during upgrade.

2. Let's assume I use -STABLE 4.0, and after 4.1 is release I'll do checkout
of STABLE 4.1 - what are the steps to do the upgrade then?

I'm perfectly aware that it won't be easy nor supported, but considering
myself experienced UNIX admin (grin :), and having time to spent, and vmware
hosts to broke ;) (with snapshot feature) I'd like to extend my knowledge of
OpenBSD by doing those two 'exercises'.


-- 
radoslaw.



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Stephen Liu
Hi Sunnz,

 Well then you could try OpenBSD with nv driver and see if that works
 for you...

I tried nv driver on slamd64 before.  It did not work.  Anyway I'll try
it on OpenBSD.  Is OpenBSD LiveCD available?


 You know how to configure X with xorg.conf, right?
No problem.  I did a lot of manual-editing on xorg.conf in the last 3
weeks


 As for font size, you could change them in xfce-settings, right? Have
 you attempted doing so in all the systems that you have tried?
No I can't change the font size on Xfce-4.2.  I installed Xfce-4.2 on
all OS tested previously.  I only need changing the font size on
Terminal as well as the URL box on Firefox.  They were too tiny to
read.  I can adjust font sizes on Firefox via preferences except the
font size on its URL box.  I think maybe I can adjust it via gtk.  I
did it before but w/o a good recollection.

Another problem running Xfce-4.2 is no default text editor.  Maybe I
have to download mousepad on Internet if I can't find it on repo. 
Xfce-4.2 has OO installed but it is not convenient to run it for
editing text.

B.R.
Stephen


 
 2007/3/19, Stephen Liu [EMAIL PROTECTED]:
  Hi Sunnz,
 
   If you need 3D graphics acceleration, no.
  
   But for a server I don't see why would you need so, can you
 specify
   any particular need for 3D acceleration?
 
  No I don't need.  Neither I do graphic editing on server.
 
  I can tolerate running X on incorrect resolution.  My only problem
 was
  the fonts on desktop being too tiny to read.  I can't adjust them.
 
 
  B.R.
  Stephen
 
 
   2007/3/19, Jason Dixon [EMAIL PROTECTED]:
On Mar 18, 2007, at 10:08 AM, satimis wrote:
   
 Hi folks,

 CPU - AMD Athlon64 X2 AM2 512Kx2 3,800
 Mobo - ASUS M2N-E with onboard NIC, nVidia chipsets
 Vedio Card - ASUS EN7600 with nVidia chipsets


 I have been searching around for a 64 bit OS to run as
 server.
   The
 OS will
 be easy to install, rigid and w/o driver problem.  In the
 last 3
 weeks I
 have been testing 64 bit FreeBSD 6.2, archlinux 0.8, slamd64
   11.0,
 CentOS
 4.4, etc.  All of them have nvidia driver problem, FreeBSD
 being
 the worst.

 I'll install X and Xfce-4.2 as desktop.  They won't start at
   boot.
 The only
 reason for me retaining X is for communication via Internet. 
 I'm
   not
 feeling comfortable on running text browse such as Elinks,
 etc.
 Also on
 Internet browsing the websites complain requesting me to run
 GUI
 browser.

 Please advise will OpenBSD serve my need.  TIA
   
OpenBSD helps those who help themselves.
   
http://www.openbsd.org/amd64.html
   
Your best option is to download a copy of cd40.iso from one of
 the
FTP mirrors and boot up the install process.  Choose the shell
   option
and run 'dmesg' to see if all of your hardware is supported
   (compare
against the supported hardware list in the aforementioned
 link).
   If
it is, go ahead and complete the installation and then purchase
 a
real CD from the project.
   
Installation Guide - http://www.openbsd.org/faq/faq4.html
OpenBSD Store - http://www.openbsd.org/orders.html
   
--
Jason Dixon
DixonGroup Consulting
http://www.dixongroup.net
   
   
  
  
   --
   Please avoid sending me Word or PowerPoint attachments.
   See http://www.gnu.org/philosophy/no-word-attachments.html
  
 
 
  Send instant messages to your online friends
 http://uk.messenger.yahoo.com
 
 
 
 -- 
 Please avoid sending me Word or PowerPoint attachments.
 See http://www.gnu.org/philosophy/no-word-attachments.html
 


Send instant messages to your online friends http://uk.messenger.yahoo.com 



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Stephen Liu
Hi Timo,

Tks for your advice.

- snip -

 i have a similar setup here serving me as a low energy personal file,
 email server and misc task machine (i have an Athlon64 AM2 3800+ EE
 SFF
 with 35 Watt power drawing maximum, and 2GByte Kingston ECC DDR2
 RAM).
 
 the first i did was to disable the onboard NIC (nVidia crap) of my
 ASUS M2NPV-VM and put an intel-based board into that machine.

I did the same plugging in a NIC with realtek chipset.  It worked.

Another problem on X still existed.  Although I can run X on incorrect
resolution because I don't do graphic editing on server.  But the
problem was the fonts on desktop being too tiny to read.  I can't
adjust them.


B.R.
Stephen Liu


Send instant messages to your online friends http://uk.messenger.yahoo.com 



Re: SCSI, LUNs, and volume sizes

2007-03-18 Thread Gordon Ross
I've been told by a storage vendor that Adaptec isn't totally reliable
when it comes to large (1TB) SCSI devices/partitions/luns. LSI cards
are supposed to be a whole lot better. This is irrespective of any O/S
limitations.

GTG

 Jacob Yocom-Piatt [EMAIL PROTECTED]  
Steve Fairhead wrote:
my guess is that it's something with the ahc driver since adaptec is
sooo forthcoming w.r.t. to documentation. i cannot state this with
certainty, somebody will likely inform me if i'm wrong here. the nexsan
being attached via this card does not bode well. changing to a card that
has open docs might get the rest of the logical drives to show up.



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Stephen Liu
Hi Jason,


Tks for your advice.

- snip -

 Your best option is to download a copy of cd40.iso from one of the  
 FTP mirrors and boot up the install process.  Choose the shell option
  
 and run 'dmesg' to see if all of your hardware is supported (compare 
 
 against the supported hardware list in the aforementioned link).  If 
 
 it is, go ahead and complete the installation and then purchase a  
 real CD from the project.
 
 Installation Guide - http://www.openbsd.org/faq/faq4.html
 OpenBSD Store - http://www.openbsd.org/orders.html


I'll try later.  If OpenBSD LiveCD is availble it will be even more
convenient for me.


B.R.
Stephen Liu

Send instant messages to your online friends http://uk.messenger.yahoo.com 



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Stephen Liu
Hi Sunnz,

 If you need 3D graphics acceleration, no.
 
 But for a server I don't see why would you need so, can you specify
 any particular need for 3D acceleration?

No I don't need.  Neither I do graphic editing on server.

I can tolerate running X on incorrect resolution.  My only problem was
the fonts on desktop being too tiny to read.  I can't adjust them.


B.R.
Stephen


 2007/3/19, Jason Dixon [EMAIL PROTECTED]:
  On Mar 18, 2007, at 10:08 AM, satimis wrote:
 
   Hi folks,
  
   CPU - AMD Athlon64 X2 AM2 512Kx2 3,800
   Mobo - ASUS M2N-E with onboard NIC, nVidia chipsets
   Vedio Card - ASUS EN7600 with nVidia chipsets
  
  
   I have been searching around for a 64 bit OS to run as server. 
 The
   OS will
   be easy to install, rigid and w/o driver problem.  In the last 3
   weeks I
   have been testing 64 bit FreeBSD 6.2, archlinux 0.8, slamd64
 11.0,
   CentOS
   4.4, etc.  All of them have nvidia driver problem, FreeBSD being
   the worst.
  
   I'll install X and Xfce-4.2 as desktop.  They won't start at
 boot.
   The only
   reason for me retaining X is for communication via Internet.  I'm
 not
   feeling comfortable on running text browse such as Elinks, etc.
   Also on
   Internet browsing the websites complain requesting me to run GUI
   browser.
  
   Please advise will OpenBSD serve my need.  TIA
 
  OpenBSD helps those who help themselves.
 
  http://www.openbsd.org/amd64.html
 
  Your best option is to download a copy of cd40.iso from one of the
  FTP mirrors and boot up the install process.  Choose the shell
 option
  and run 'dmesg' to see if all of your hardware is supported
 (compare
  against the supported hardware list in the aforementioned link). 
 If
  it is, go ahead and complete the installation and then purchase a
  real CD from the project.
 
  Installation Guide - http://www.openbsd.org/faq/faq4.html
  OpenBSD Store - http://www.openbsd.org/orders.html
 
  --
  Jason Dixon
  DixonGroup Consulting
  http://www.dixongroup.net
 
 
 
 
 -- 
 Please avoid sending me Word or PowerPoint attachments.
 See http://www.gnu.org/philosophy/no-word-attachments.html
 


Send instant messages to your online friends http://uk.messenger.yahoo.com 



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Timo Schoeler
On Sun, 18 Mar 2007 23:20:08 +0800 (CST)
Stephen Liu [EMAIL PROTECTED] wrote:

 Hi Timo,
 
 Tks for your advice.

you're welcome :)

 - snip -
 
  i have a similar setup here serving me as a low energy personal
  file, email server and misc task machine (i have an Athlon64 AM2
  3800+ EE SFF
  with 35 Watt power drawing maximum, and 2GByte Kingston ECC DDR2
  RAM).
  
  the first i did was to disable the onboard NIC (nVidia crap) of my
  ASUS M2NPV-VM and put an intel-based board into that machine.
 
 I did the same plugging in a NIC with realtek chipset.  It worked.
 
 Another problem on X still existed.  Although I can run X on incorrect
 resolution because I don't do graphic editing on server.  But the
 problem was the fonts on desktop being too tiny to read.  I can't
 adjust them.

did you try xorgconfig or xorgcfg?

(i myself didn't even try to run X on that machine; i redirected
console output to serial interface at installation time. my bet always
is to install a good old Matrox card and be happy ;)

 B.R.
 Stephen Liu

HTH,

timo



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Nick !

On 3/18/07, Stephen Liu [EMAIL PROTECTED] wrote:

Hi Sunnz,

 Well then you could try OpenBSD with nv driver and see if that works
 for you...

I tried nv driver on slamd64 before.  It did not work.  Anyway I'll try
it on OpenBSD.  Is OpenBSD LiveCD available?


OpenBSD doesn't do liveCDs. But as you've already been told, if you
use the cd40.iso install disk you can check out what hardware is
supported.



Another problem running Xfce-4.2 is no default text editor.  Maybe I
have to download mousepad on Internet if I can't find it on repo.
Xfce-4.2 has OO installed but it is not convenient to run it for
editing text.


There's vi(1) and mg(1).


I don't think OpenBSD is for you. You have to want OpenBSD, OpenBSD
doesn't have to want you.

-Nick



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Renaud Allard
Stephen Liu wrote:
 Hi Jason,
 
 
 Tks for your advice.
 
 - snip -
 
 Your best option is to download a copy of cd40.iso from one of the  
 FTP mirrors and boot up the install process.  Choose the shell option
  
 and run 'dmesg' to see if all of your hardware is supported (compare 

 against the supported hardware list in the aforementioned link).  If 

 it is, go ahead and complete the installation and then purchase a  
 real CD from the project.

 Installation Guide - http://www.openbsd.org/faq/faq4.html
 OpenBSD Store - http://www.openbsd.org/orders.html
 
 
 I'll try later.  If OpenBSD LiveCD is availble it will be even more
 convenient for me.
 

There are some unofficial OpenBSD live CDs, but they are based on quite
old versions.
http://g.paderni.free.fr/olivebsd/
http://kaos.to/cms/content/view/14/32/



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Andrey Shuvikov

On 3/18/07, Stephen Liu [EMAIL PROTECTED] wrote:


I tried nv driver on slamd64 before.  It did not work.  Anyway I'll try
it on OpenBSD.  Is OpenBSD LiveCD available?



http://www.bsdforums.org/forums/showthread.php?t=46539

It's not official but maybe it'll help?

Andrey



Re: Is OpenBSD VuXML broken?

2007-03-18 Thread Martin Schröder

2007/3/18, Siju George [EMAIL PROTECTED]:

is there any one out there getting regular mails from ports-security?
or am I the only one facing this trouble???


No. It's not used.

Best
  Martin



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Thomas Leveille

On 3/18/07, satimis [EMAIL PROTECTED] wrote:

CPU - AMD Athlon64 X2 AM2 512Kx2 3,800
Mobo - ASUS M2N-E with onboard NIC, nVidia chipsets
Vedio Card - ASUS EN7600 with nVidia chipsets


I have been searching around for a 64 bit OS to run as server.

[...]


I'll install X and Xfce-4.2 as desktop.  They won't start at boot.  The only
reason for me retaining X is for communication via Internet.


Am I the only one to find this stupid ? Why should you need a browser
in a server ?

-T



Re: Compiling your own system as a way of upgrading it is not supported

2007-03-18 Thread Darren Spruell

On 3/18/07, RStachowiak [EMAIL PROTECTED] wrote:

2. Let's assume I use -STABLE 4.0, and after 4.1 is release I'll do checkout
of STABLE 4.1 - what are the steps to do the upgrade then?


Moving from one release to another should only be done via binary
upgrades. Don't do a CVS checkout + upgrade via rebuild. Boot from 4.1
install media, upgrade from 4.0-stable to 4.1-release, then move to
4.1-stable as per http://www.openbsd.org/stable.html.

DS



Re: BIND9 and /dev/arandom

2007-03-18 Thread Darren Spruell

On 3/18/07, Phusion [EMAIL PROTECTED] wrote:

I have a question about BIND9 that comes with OpenBSD 4.0. I just
setup BIND and am seeing the following messages in my logs.

named[25017]: could not open entropy source /dev/arandom: file not found
named[25017]: using pre-chroot entropy source /dev/arandom

I have looked for this and found another person asked about it a few
years ago. The post I saw was when someone was running 3.6 and the
response was as follows.

--
This is normal and harmless.  All it means is that there was no
/dev/arandom in the chroot jail so named will continue use the
descriptor it opened for /dev/arandom before it did the chroot.
--

So, apparently I should always see this message correct?


Right.

DS



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Tobias Weisserth
Hi,

On Sunday, 18. March 2007 19:00, Thomas Leveille wrote:
 Am I the only one to find this stupid ? Why should you need a browser
 in a server ?

I sometimes depend on lynx to download stuff from sourceforge where no direct 
download link is supplied.

regards,
Tobias W.



Re: Is OpenBSD VuXML broken?

2007-03-18 Thread Siju George

On 3/18/07, Martin Schrvder [EMAIL PROTECTED] wrote:

2007/3/18, Siju George [EMAIL PROTECTED]:
 is there any one out there getting regular mails from ports-security?
 or am I the only one facing this trouble???

No. It's not used.



So then again could somebody please tell me what is the best wat to
get notificationson *all* ports security updates?

Thankyou so much

Kind Regards

Siju



Re: Compiling your own system as a way of upgrading it is not supported

2007-03-18 Thread Nick Holland
RStachowiak wrote:
 On 18/03/07, J.C. Roberts [EMAIL PROTECTED] wrote:

 You may want to note that *my* approach of running -STABLE is considered
 by many on this list to be unnecessarily conservative and I have to
 admit they are probably right. Unlike other projects, the -CURRENT
 branch of OpenBSD is extremely stable for production use. Over the
 years I've had a lot of people tell me that they just download the
 available snapshots of OpenBSD -CURRENT from FTP to run on their
 production servers. It works. And I've never seen a single horror story
 about problems endured by running OpenBSD -CURRENT in production.


 First, thank you for lengthy explanations, they're very useful for new
 OpenBSD users.
 
 I have two questions, which answers were often mentioned as 'for the brave
 and experienced'.
 
 1. Let's assume I use -CURRENT, and new release is done (for example coming
 4.1). What is a proper procedure to do at such point? Is simple ;) cvs up,
 recompile, install, change configuration file according do upgrade manual,
 sufficient?

NO!  (at least, not in general...)
Re-read faq5.html a few times until it all makes sense...

You UPGRADE by installing the closest available binary.  Always.

Building from source is only to update to a newer -stable, or for making
new code.  Upgrading by source is only to inflict pain upon yourself if
your life is too easy.  Don't share the pain, however.

HOWEVER, if your goal is to grab a -current and then move to 4.1-release
when it comes out, you may well be too late now.  Development has now
resumed, the developers are working on 4.2 now.  If you don't know how
to tell, don't.

 What I'm looking for is:
 a. maybe even incomplete but some description of steps to be taken

See the FAQ.  When going from -current to a /newer/ release, follow the
upgradeXX.html instructions.  Be aware that the magical upgradeXX.patch
file assumes going from previous-release to new-release, not previous-current
to new-release, so it is going to choke and belch a few places.

 b. general information about way to do it (For example list of steps which
 I'll later expand to specific detailed items to be done)

above.

 c. list of potential pitfalls I can expect (but not the 'system will not
 work' - this one I'm aware of :)

IF you do it right, things Just Work.
Unfortunately, itemizing the things you could do incorrectly is not really
possible. :)

 For example, I expect (however not yet examined) some information to be
 found in upgrade script used by new release during upgrade.
 
 2. Let's assume I use -STABLE 4.0, and after 4.1 is release I'll do checkout
 of STABLE 4.1 - what are the steps to do the upgrade then?

Documented in detail above.

 I'm perfectly aware that it won't be easy nor supported, but considering
 myself experienced UNIX admin (grin :), and having time to spent, and vmware
 hosts to broke ;) (with snapshot feature) I'd like to extend my knowledge of
 OpenBSD by doing those two 'exercises'.

Best way to learn is to screw stuff up.
Preferably in a controlled environment. :)

Nick.



Re: BIND9 and /dev/arandom

2007-03-18 Thread Travers Buda
* Phusion [EMAIL PROTECTED] [2007-03-18 10:04:23]:

 I have a question about BIND9 that comes with OpenBSD 4.0. I just
 setup BIND and am seeing the following messages in my logs.
 
 named[25017]: could not open entropy source /dev/arandom: file not found
 named[25017]: using pre-chroot entropy source /dev/arandom
 
 I have looked for this and found another person asked about it a few
 years ago. The post I saw was when someone was running 3.6 and the
 response was as follows.
 
 --
 This is normal and harmless.  All it means is that there was no
 /dev/arandom in the chroot jail so named will continue use the
 descriptor it opened for /dev/arandom before it did the chroot.
 --
 
 So, apparently I should always see this message correct?
 
 Phusion
 
 

Yeah.

-- 
Travers Buda



Re: BIND9 and /dev/arandom

2007-03-18 Thread Woodchuck
On Sun, 18 Mar 2007, Phusion wrote:

 I have a question about BIND9 that comes with OpenBSD 4.0. I just
 setup BIND and am seeing the following messages in my logs.
 
 named[25017]: could not open entropy source /dev/arandom: file not found
 named[25017]: using pre-chroot entropy source /dev/arandom
 
 I have looked for this and found another person asked about it a few
 years ago. The post I saw was when someone was running 3.6 and the
 response was as follows.
 
 --
 This is normal and harmless.  All it means is that there was no
 /dev/arandom in the chroot jail so named will continue use the
 descriptor it opened for /dev/arandom before it did the chroot.
 --
 
 So, apparently I should always see this message correct?

You could (as root) create the device in /var/named/dev if the
error message is annoying.  that would be:

# cd /var/named/dev
# mknod -m 644 arandom c 45 4

Those are the appropriate major/minor device numbers for 4.0.
I assume that /var/named is your named chroot habitat.

man mknod for more info.

Dave
-- 
 Resistance is futile.  You've already been assimilated.



spamlogd (how to specify port?)

2007-03-18 Thread Peter
On OpenBSD 4.0, how do I specify what port spamlogd should consider SMTP?  My 
MTA is running on a non-standard port.

Pedro



Re: spamlogd (how to specify port?)

2007-03-18 Thread Darren Spruell

On 3/18/07, Peter [EMAIL PROTECTED] wrote:

On OpenBSD 4.0, how do I specify what port spamlogd should consider SMTP?  My
MTA is running on a non-standard port.


spamd sees your inbound SMTP traffic by virtue of the PF rdr rules
that direct connections to it. Refer to those rules and adjust ports
as needed.

DS



Re: spamlogd (how to specify port?)

2007-03-18 Thread Stuart Henderson
On 2007/03/18 16:35, Peter wrote:
 On OpenBSD 4.0, how do I specify what port spamlogd should consider SMTP?  My 
 MTA is running on a non-standard port.

edit /usr/src/libexec/spamlogd/spamlogd.c and recompile -
it's hardcoded ip and port 25 ...



Re: spamlogd (how to specify port?)

2007-03-18 Thread Peter
Le Dimanche 18 Mars 2007 16:50, Darren Spruell a icrit :
 On 3/18/07, Peter [EMAIL PROTECTED] wrote:
  On OpenBSD 4.0, how do I specify what port spamlogd should consider SMTP?
   My MTA is running on a non-standard port.

 spamd sees your inbound SMTP traffic by virtue of the PF rdr rules
 that direct connections to it. Refer to those rules and adjust ports
 as needed.

I'm talking about spamlogd not spamd.

Pedro



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Joachim Schipper
On Sun, Mar 18, 2007 at 07:19:22PM +0100, Tobias Weisserth wrote:
 On Sunday, 18. March 2007 19:00, Thomas Leveille wrote:
  Am I the only one to find this stupid ? Why should you need a browser
  in a server ?
 
 I sometimes depend on lynx to download stuff from sourceforge where no direct 
 download link is supplied.

Yes, but in the part snipped, there was talk of X, Xfce, and so on. I
suppose the correct question is 'why should you need X on a server'?

(And even if you somehow needed X, why should you need a monitor!?)

Joachim



Re: Compiling your own system as a way of upgrading it is not supported

2007-03-18 Thread RStachowiak
On 18/03/07, Nick Holland [EMAIL PROTECTED] wrote:

  1. Let's assume I use -CURRENT, and new release is done (for example
 coming
  4.1). What is a proper procedure to do at such point? Is simple ;) cvs
 up,
  recompile, install, change configuration file according do upgrade
 manual,
  sufficient?

 NO!  (at least, not in general...)
 Re-read faq5.html a few times until it all makes sense...

 You UPGRADE by installing the closest available binary.  Always.


The question was not about  normal upgrade procedure (which I'm perfectly
aware of ) but about internal working  of system  during upgrade phase to
let me understand it better and comprehend all corner cases.

Also I'm not convinced that  'Always' is the ultimate tool, look at the sub
question 1.2, but please correct me if I'm wrong.

Just to remind: this is not discussion about 'how to do upgrade default
OpenBSD installation' :)

Building from source is only to update to a newer -stable, or for making
 new code.  Upgrading by source is only to inflict pain upon yourself if
 your life is too easy.  Don't share the pain, however.

 HOWEVER, if your goal is to grab a -current and then move to 4.1-release
 when it comes out, you may well be too late now.  Development has now
 resumed, the developers are working on 4.2 now.  If you don't know how
 to tell, don't.


So to further discuss -current case, sub questions are:
1.1. is release date on cvs head tagged or announced somehow?
1.2. being on current and missing 'switch point' and then doing a binary
upgrade will (or rather can) result in system breakage, true? (that's why
typical 'use binary' answer won't work here (and why I'm so inclined to
learn more about process))
3. so if 2==true, what are other steps done by the people using -current
(looks like many of them are) do before/during/after upgrade ? Maybe I
should seek advice on different OpenBSD ml?
4. where can I find more information about upgrade scripts used during
binary upgrades? someone has to write them, maintain them, etc.

 What I'm looking for is:
  a. maybe even incomplete but some description of steps to be taken

 See the FAQ.  When going from -current to a /newer/ release, follow the
 upgradeXX.html instructions.  Be aware that the magical upgradeXX.patch
 
 file assumes going from previous-release to new-release, not
 previous-current
 to new-release, so it is going to choke and belch a few places.


definitely, that's what I'm trying to understand. Probably I'll summarize it
then in some nice howto, if people be interested. for it example it should
let upgrade systems sooner, just after release being committed to the tree
without need to wait for all CDs to be prepared.

IF you do it right, things Just Work.
 Unfortunately, itemizing the things you could do incorrectly is not really
 possible. :)


:)

 For example, I expect (however not yet examined) some information to be
  found in upgrade script used by new release during upgrade.
 
  2. Let's assume I use -STABLE 4.0, and after 4.1 is release I'll do
 checkout
  of STABLE 4.1 - what are the steps to do the upgrade then?

 Documented in detail above.


Let me rephrase the question: Using environment described above and doing:
2.1 checkout of 4.1 stable
2.2 compilation of 4.1 stable
2.3 installation of results
2.4 applying upgradeXX.html steps
2.5 doing things found in upgrade script from cdXX.iso

Is there any major step I'm missing (from binary type of upgrade)?

 I'm perfectly aware that it won't be easy nor supported, but considering
  myself experienced UNIX admin (grin :), and having time to spent, and
 vmware
  hosts to broke ;) (with snapshot feature) I'd like to extend my
 knowledge of
  OpenBSD by doing those two 'exercises'.

 Best way to learn is to screw stuff up.
 Preferably in a controlled environment. :)


Snapshots of virtual machines gives great possibilities to learn without
problems, that's why I do not share many peoples fear of the great god named
'System Breakage'. I just revert it to the correct snapshot.


-- 
radoslaw.



internal medicine databases -over 124k records

2007-03-18 Thread antelope
5 Brand New Specialty Databases just released!

** Emergency Medicine - 27,299 Records  **
** Internal Medicine - 124,650 Records **
** Plastic Surgery - 6,370 Records **
** General Practice - 12,956 Records **
** Family Practice - 85,126 Records **

Until March 24 each database above is just $149

## Package deals and additional specialties available - too many to list here! 
##

For additional details or to purchase please call 1-206-202-4510 or for a 
quicker response please send an email to [EMAIL PROTECTED]

To discontinue receiving offers from us please email with the word 'stop' in 
the subject heading.



Re: spamlogd (how to specify port?)

2007-03-18 Thread Joachim Schipper
On Sun, Mar 18, 2007 at 08:57:32PM +, Stuart Henderson wrote:
 On 2007/03/18 16:35, Peter wrote:
  On OpenBSD 4.0, how do I specify what port spamlogd should consider SMTP?  
  My 
  MTA is running on a non-standard port.
 
 edit /usr/src/libexec/spamlogd/spamlogd.c and recompile -
 it's hardcoded ip and port 25 ...

Would something like the following not do the trick?

(Warning to the original poster: please wait for a while for more
clueful people to tell me I screwed up before actually trying to run
with this diff - there is no obvious reason why it wouldn't work, but I
didn't test it, can not claim familiarity with this code, and still have
a lot to learn. Stuart seems to think the general idea would work,
though.)

Another warning: this diff is against the version in my (-current)
source tree, which is rather recent. So it might not be the newest, but
it's certainly removed somewhat from the 4.0 spamlogd.

Joachim

Index: spamlogd.8
===
RCS file: /var/nfs/cvsync/src/libexec/spamlogd/spamlogd.8,v
retrieving revision 1.12
diff -u -b -B -u -r1.12 spamlogd.8
--- spamlogd.8  4 Mar 2007 09:58:22 -   1.12
+++ spamlogd.8  18 Mar 2007 21:23:52 -
@@ -37,7 +37,7 @@
 updates the
 .Pa /var/db/spamd
 whitelist entries whenever a connection
-to port 25 is logged to the
+to the specified port (port 25 by default) is logged to the
 .Xr pflog 4
 interface.
 The source addresses of inbound connections are whitelisted
@@ -77,6 +77,9 @@
 interface to listen for connection notifications.
 The default is to watch for connections logged on
 .Dq pflog0 .
+.It Fl p mailport
+port on which incoming mail will arrive.
+The default is to watch for connections to port 25.
 .It Fl Y Ar synctarget
 Add a target to receive synchronisation messages; see
 .Sx SYNCHRONISATION
Index: spamlogd.c
===
RCS file: /var/nfs/cvsync/src/libexec/spamlogd/spamlogd.c,v
retrieving revision 1.19
diff -u -b -B -u -r1.19 spamlogd.c
--- spamlogd.c  5 Mar 2007 14:55:09 -   1.19
+++ spamlogd.c  18 Mar 2007 21:21:52 -
@@ -70,6 +70,7 @@
 u_int8_tflag_inbound = 0;
 char   *networkif = NULL;
 char   *pflogif = pflog0;
+int mailport = 25;
 charerrbuf[PCAP_ERRBUF_SIZE];
 pcap_t *hpcap = NULL;
 struct syslog_data  sdata  = SYSLOG_DATA_INIT;
@@ -109,8 +110,9 @@
 init_pcap(void)
 {
struct bpf_program  bpfp;
-   charfilter[PCAPFSIZ] = ip and port 25 and action pass 
-   and tcp[13]0x12=0x2;
+   charfilter[PCAPFSIZ];
+
+   snprintf(filter, sizeof(filter), ip and port %d and action pass and 
tcp[13]0x12=0x2, mailport);
 
if ((hpcap = pcap_open_live(pflogif, PCAPSNAP, 1, PCAPTIMO,
errbuf)) == NULL) {
@@ -299,6 +301,7 @@
struct servent *ent;
char *sync_iface = NULL;
char *sync_baddr = NULL;
+   const char *errstr;
 
if ((ent = getservbyname(spamd-sync, udp)) == NULL)
errx(1, Can't find service \spamd-sync\ in /etc/services);
@@ -317,6 +320,11 @@
break;
case 'l':
pflogif = optarg;
+   break;
+   case 'p':
+   mailport = strtonum(optarg, 0, 65535, errstr);
+   if (errstr)
+   errx(1, The mail port is %s: %s, errstr, 
optarg);
break;
case 'Y':
if (sync_addhost(optarg, sync_port) != 0)



Re: Is OpenBSD VuXML broken?

2007-03-18 Thread Siju George

On 3/19/07, Deanna Phillips [EMAIL PROTECTED] wrote:

Siju George writes:

 So then again could somebody please tell me what is the best
 wat to get notificationson *all* ports security updates?

Clearly, reading the CVS commits is the best way, but this might
be simpler for some people:

http://ports.openbsd.nu/

They offer full or port-by-port email and RSS updates.

This is totally unofficial, and I haven't tried it myself.



Thankyou so much Deanna :-)
I am subscribed to it for a while now (  I think I got it from Dru
lavignes's blog )

but the difficulty I face is in figuring out if the change was to
ports-stable or ports-current :-(

Well anyhow I am going to get more intimate with CVS now.

Thankyou so much

Kind Regards

Siju



Re: Seeking advice on OpenBSD

2007-03-18 Thread Darrin Chandler
On Sun, Mar 18, 2007 at 10:27:16PM +0800, Stephen Liu wrote:
 Hi folks,
 
 CPU - AMD Athlon64 X2 AM2 512Kx2 3,800
 Mobo - ASUS M2N-E with onboard NIC, nVidia chipsets
 Vedio Card - ASUS EN7600 with nVidia chipsets
 
 
 I have been searching around for a 64 bit OS to run as server.  The OS
 will be easy to install, rigid and w/o driver problem.  In the last 3
 weeks I have been testing 64 bit FreeBSD 6.2, archlinux 0.8, slamd64
 11.0, CentOS 4.4, etc.  All of them have nvidia driver problem, FreeBSD
 being the worst.
 
 I'll install X and Xfce-4.2 as desktop.  They won't start at boot.  The
 only reason for me retaining X is for communication via Internet.  I'm
 not feeling comfortable on running text browse such as Elinks, etc. 
 Also on Internet browsing the websites complain requesting me to run
 GUI browser.
 
 Please advise will OpenBSD serve my need.  TIA

I do not know. I have a computer with nVidia, and it works fine using
the generic xorg 'nv' driver. Of course, special nVidia functionality is
not available. But it does work on MY particular nVidia. It will
probably work on yours. Without more details about specific chipset
nobody will be able to tell you everything.

Since it sounds like you are stuck currently, you might just try it and
find out for yourself. The basic install should only take you a few
minutes. After that just try 'startx' and see if it works. If not,
you're no worse off than before...

-- 
Darrin Chandler   |  Phoenix BSD Users Group
[EMAIL PROTECTED]  |  http://bsd.phoenix.az.us/
http://www.stilyagin.com/darrin/  |



Re: Is OpenBSD VuXML broken?

2007-03-18 Thread Tobias Ulmer
On Mon, Mar 19, 2007 at 03:22:21AM +0530, Siju George wrote:
 On 3/19/07, Deanna Phillips [EMAIL PROTECTED] wrote:
 Siju George writes:
 
  So then again could somebody please tell me what is the best
  wat to get notificationson *all* ports security updates?
 
 Clearly, reading the CVS commits is the best way, but this might
 be simpler for some people:
 
 http://ports.openbsd.nu/
 
 They offer full or port-by-port email and RSS updates.
 
 This is totally unofficial, and I haven't tried it myself.
 
 
 Thankyou so much Deanna :-)
 I am subscribed to it for a while now (  I think I got it from Dru
 lavignes's blog )
 
 but the difficulty I face is in figuring out if the change was to
 ports-stable or ports-current :-(
 
 Well anyhow I am going to get more intimate with CVS now.
 
 Thankyou so much
 
 Kind Regards
 
 Siju
 
 

subscribe to ports-changes@, set filter on Tag: OPENBSD_X_Y, throw
the other stuff into /dev/null. Done.

for -stable errata, do the same thing on source-changes@



usb0: root hub problem error=13 on macppc -current

2007-03-18 Thread Jeff Quast

Here is a diff of dmesg's between snapshot when I compile my own
kernel for -current (yes, my clock is off by a year):

1c1
 [ using 364116 bytes of bsd ELF symbol table ]
---

[ using 364200 bytes of bsd ELF symbol table ]

8,9c8,9
 OpenBSD 4.1 (GENERIC) #1209: Sat Mar 10 19:12:02 MST 2007
 [EMAIL PROTECTED]:/usr/src/sys/arch/macppc/compile/GENERIC
---

OpenBSD 4.1-current (GENERIC) #2: Sun Sep 17 09:16:52 EDT 2006
[EMAIL PROTECTED]:/usr/src/sys/arch/macppc/compile/GENERIC

67,77c67
 ohci0 at pci1 dev 24 function 0 Apple USB rev 0x00: irq 27, version 1.0
 usb0 at ohci0: USB revision 1.0
 uhub0 at usb0
 uhub0: Apple OHCI root hub, rev 1.00/1.00, addr 1
 uhub0: 2 ports with 2 removable, self powered
 ohci1 at pci1 dev 25 function 0 Apple USB rev 0x00: irq 28, version 1.0
 usb1 at ohci1: USB revision 1.0
 uhub1 at usb1
 uhub1: Apple OHCI root hub, rev 1.00/1.00, addr 1
 uhub1: 2 ports with 2 removable, self powered
 cardslot0 at cbb0 slot 0 flags 0
---

ohci0 at pci1 dev 24 function 0 Apple USB rev 0x00: irq 27ohci1 at pci1 dev 25 function 
0 Apple USB rev 0x00: irq 28cardslot0 at cbb0 slot 0 flags 0

79a70,75

, version 1.0
usb0 at ohci0: USB revision 1.0
usb0: root hub problem, error=13
, version 1.0
usb1 at ohci1: USB revision 1.0
usb1: root hub problem, error=13

86,105c82
 uhub2 at uhub1 port 1
 uhub2: Mitsumi Electric Hub in Apple Extended USB Keyboard, rev
1.10/4.20, addr 2
 uhub2: 3 ports with 2 removable, bus powered
 uhidev0 at uhub2 port 1 configuration 1 interface 0
 uhidev0: Mitsumi Electric Apple Optical USB Mouse, rev 1.10/1.10,
addr 3, iclass 3/1
 ums0 at uhidev0: 4 buttons and Z dir.
 wsmouse0 at ums0 mux 0
 uftdi0 at uhub2 port 2
 uftdi0: FTDI USB - Serial, rev 1.10/4.00, addr 4
 ucom0 at uftdi0 portno 1
 uhidev1 at uhub2 port 3 configuration 1 interface 0
 uhidev1: Mitsumi Electric Apple Extended USB Keyboard, rev
1.10/4.20, addr 5, iclass 3/1
 ukbd0 at uhidev1: 8 modifier keys, 6 key codes
 wskbd0 at ukbd0: console keyboard, using wsdisplay0
 uhidev2 at uhub2 port 3 configuration 1 interface 1
 uhidev2: Mitsumi Electric Apple Extended USB Keyboard, rev
1.10/4.20, addr 5, iclass 3/0
 uhidev2: 3 report ids
 uhid0 at uhidev2 reportid 2: input=1, output=0, feature=0
 uhid1 at uhidev2 reportid 3: input=3, output=0, feature=0
 bootpath: '/[EMAIL PROTECTED]/[EMAIL PROTECTED]/[EMAIL PROTECTED]/[EMAIL 
PROTECTED]/bsd'
---

bootpath: '/[EMAIL PROTECTED]/[EMAIL PROTECTED]/[EMAIL PROTECTED]/[EMAIL 
PROTECTED]/bsd.new'

109d85

Here is what I've done on of a fresh install from CD, then an upgrade
to snapshot:

cd /usr
cvs -d [EMAIL PROTECTED]:/cvs co src
cd /usr/src/sys/arch/macppc/config
config GENERIC
cd ../compile/GENERIC
make depend  make bsd
cp bsd /bsd.new

from openfirmware: boot hd:,ofwboot /bsd.new

What am I doing something wrong? Why does my usb bork out when I
compile my own kernel? I've also removed the cbb0 card with no luck.

This is a G4 Power Mac Digital Audio. Full dmesg:

[ using 364116 bytes of bsd ELF symbol table ]
console out [ATY,Rage128Pd]console in [keyboard] USB found
: memaddr b400 size 400, : consaddr b6008000, : ioaddr
b002, size 2: memtag 8000, iotag 8000: width 640 linebytes 768
height 480 depth 8
Copyright (c) 1982, 1986, 1989, 1991, 1993
The Regents of the University of California.  All rights reserved.
Copyright (c) 1995-2007 OpenBSD. All rights reserved.  http://www.OpenBSD.org

OpenBSD 4.1 (GENERIC) #1209: Sat Mar 10 19:12:02 MST 2007
   [EMAIL PROTECTED]:/usr/src/sys/arch/macppc/compile/GENERIC
real mem = 268435456 (262144K)
avail mem = 234254336 (228764K)
using 1254 buffers containing 13418496 bytes (13104K) of memory
mainbus0 (root): model PowerMac3,4
cpu0 at mainbus0: 7400 (Revision 0x209): 466 MHz: 1MB backside cache
memc0 at mainbus0: uni-n
ki2c0 at memc0 offset 0xf8001000
iic0 at ki2c0
mpcpcibr0 at mainbus0 pci: uni-north, Revision 0xff
pci0 at mpcpcibr0 bus 0
pchb0 at pci0 dev 11 function 0 Apple Uni-N2 AGP rev 0x00
vgafb0 at pci0 dev 16 function 0 ATI Rage Fury rev 0x00, mmio
wsdisplay0 at vgafb0 mux 1: console (std, vt100 emulation)
mpcpcibr1 at mainbus0 pci: uni-north, Revision 0x0
pci1 at mpcpcibr1 bus 0
pchb1 at pci1 dev 11 function 0 Apple Uni-N2 Host rev 0x00
re0 at pci1 dev 18 function 0 Realtek 8169 rev 0x10: RTL8169S
(0x0400), irq 52, address 00:09:5b:bd:c0:a7
rgephy0 at re0 phy 7: RTL8169S/8110S PHY, rev. 0
cbb0 at pci1 dev 21 function 0 Ricoh 5C475 CardBus rev 0x81: irq 58
macobio0 at pci1 dev 23 function 0 Apple Keylargo rev 0x03
openpic0 at macobio0 offset 0x4: version 0x4614
macgpio0 at macobio0 offset 0x50
macgpio1 at macgpio0 irq 47
programmer-switch at macgpio0 not configured
gpio5 at macgpio0 not configured
gpio6 at macgpio0 not configured
gpio11 at macgpio0 not configured
extint-gpio15 at macgpio0 not configured
extint-gpio16 at macgpio0 not configured
escc-legacy at macobio0 offset 0x12000 not configured
zsc0 at macobio0 offset 0x13000: irq 22,50
zstty0 at zsc0 channel 0
zstty1 at zsc0 channel 1

Re: No Blob without Puffy

2007-03-18 Thread SW
Hi,

this is the conversation I had with Theo:

1. mail, 12.03.2007 01:29

Dear Theo,

allBSD is currently prepairing for the Stop Blob! campaign
an we have a poster ready here:

http://www.allbsd.de/src/Kampagnen/StopBlob/StopBlob-en-Poster.pdf

This is already translated into some languages, more are to come
soon and I'm currently writing a flyer that will be translated
too in as many languages as possible.

Any objections/ideas?

Best regadrs,

Daniel


2. mail from Theo, 12.03.2007 02:34:

I don't know why you are using a BSD daemon, when the two BSD's
that use Daemon imagery are the ones that ACCEPT blobs, in particular,
Sam Leffler's atheros driver.

So I absolutely do not see how you think you can go stealing our
campaign for your own use!

WE are the only people of the ones that you claim to represent
who are actually standing up for this issue.  If you put those other
project's names on there, that's unbelieveably disrespectful of
our efforts.

FreeBSD *specifically* has vendor drivers in it, and has developers
who work at vendors.  Not just Sam, but they also have an employee
of NVidia who they consider a developer, and who now makes changes
to the ethernet driver everyone got from us, without even replying
to mails from our developers who wrote it!

No.  I entirely object to what you are doing here.  You are trying
to make it look like those other projects are anti-blob, when they
are NOT.


3. mail from Theo, 12.03.2007 03:00:

Did you even think about the fact that there are only two operating
systems that ship without blobs?

OpenBSD

Debian (and derived systems)

FreeBSD and NetBSD are not on the list of blob-less operating systems.
Both of them ship with at least one blob, compiled directly into the
kernel.  Their developers have NEVER helped us fight for
documentation, or fight the blob.  They've made a couple vague words
sometimes, but then gone back to their American ways and talked about
the need to sometimes compromise.  They have UNDERMINED our efforts to
fight the blob, and now you want to include them in a poster about it?

I think you are not thinking your campaign through very well at all.


4. mail from me to Theo, 13.03.2007 01:16:

Theo de Raadt qrote:
  I don't know why you are using a BSD daemon, when the two BSD's
  that use Daemon imagery are the ones that ACCEPT blobs, in particular,
  Sam Leffler's atheros driver.
  
  So I absolutely do not see how you think you can go stealing our
  campaign for your own use!
  
  WE are the only people of the ones that you claim to represent
  who are actually standing up for this issue.  If you put those other
  project's names on there, that's unbelieveably disrespectful of
  our efforts.
  
  FreeBSD *specifically* has vendor drivers in it, and has developers
  who work at vendors.  Not just Sam, but they also have an employee
  of NVidia who they consider a developer, and who now makes changes
  to the ethernet driver everyone got from us, without even replying
  to mails from our developers who wrote it!
  
  No.  I entirely object to what you are doing here.  You are trying
  to make it look like those other projects are anti-blob, when they
  are NOT.


Hi Theo,

in short: This campaign was startet after a long discussion internally
and we couldn't find ANY BSD-guy from whatever BSD that claimed Blobs
or NDAs are a good idea.

We have a large number of individuals using and contributing to all
BSDs and this is not a campaign pointing fingers to certain people
using Blobs.

This is a campaign to rise public awareness that Blobs are a bad idea
and they should support ALL BSDs fighting against it. We all need free
documentation and we all want it.

This campaign is totally unrelated to the one started with OpenBSD
3.9 and the poster for it and we haven't used anything from it, so
there's absolutely no stealing our campaign. And no, nobody is
unrespectful here.

And btw it's not our own use. We want to help all BSDs in getting
more documentation.

Yes, there are 4 Blobs in FreeBSD-Generic, NetBSD maybe 1 but I would
better subscribe it as a firmware modul, MirOS none, DragonFly none
afaik. But this is a bad idea and a lot of FreeBSD-people sharing that
view. But this is BSD and freedom of choice. If somebody wants to use
NVidia drivers or the like it's his own risk, not mine or ours. Don't
complain, tell why it's wrong. And for that very purpose I'm writing
the flyer following soon.

The BSD deamon was used because it's the only symbol shared by all
BSDs and it looks nice, people liked the first poster draft a lot
when we showed it 2 weeks ago in Chemnitz (the poster was changed
in between after that experience).

You claim you don't get any support from the other BSDs and now a
group of other BSD-users starts that campaign and you complain.
Where's the beef?

Best regards, Daniel



5. mail from Theo, 13.03.2007 02:36: 

 in short: This campaign was startet after a long discussion internally
  and we couldn't find 

OpenBSD on MacBook Pro

2007-03-18 Thread Jason Dixon
I'm trying to install OpenBSD on a MacBook Pro with the Core Duo  
processor.  I've created a 20G partition using BootCamp, but the  
OpenBSD installer won't boot all the way.  I've tried the 4.0-release  
CD, as well as a -current cd41.iso I built with all acpi options  
enabled.  If I let either CD boot normally, it stops at the following  
line:


uhci3 at pci0 dev 29 function 3 Intel 82801GB USB rev 0x02: irq 10

If I do a boot -c, it hangs at the UKC prompt.  I've seen that Paul  
de Weerd was able to get OpenBSD installed on his MacBook Pro Core  
Duo (T2500).  I've also spoke with Otto Moerbeek who got it installed  
on his MacBook Core Duo.  Has anyone else managed to get OpenBSD 4.x  
installed on their MacBook [Pro] Core Duo?


Thanks,

--
Jason Dixon
DixonGroup Consulting
http://www.dixongroup.net



Re: No Blob without Puffy

2007-03-18 Thread Jason George
Hi,

this is the conversation I had with Theo:


You just made private emails public, almost certainly without the permission 
of the other parties involved.

Please deduct any and all karma points you thought you had.



Re: No Blob without Puffy

2007-03-18 Thread Jason Dixon

On Mar 18, 2007, at 7:06 PM, SW wrote:

snip a formerly private email thread

I read your entire thread, and find it appalling that not only will  
you take someone's private email and broadcast it, but that it  
incriminates you on all counts.  You admit that FreeBSD continues to  
ship BLOBs, but you wish to keep them on your campaign against  
BLOBs.  Don't you see the hypocrisy in this action?


--
Jason Dixon
DixonGroup Consulting
http://www.dixongroup.net



Re: No Blob without Puffy

2007-03-18 Thread Luke Bakken

That was the conversation in detail, nothing altered, nothing left
out, read and draw your own conclusions.


Conclusion: you are not contributing to the problem at all.


Sorry, I'm not angry, I'm focused and productive.


Nope, not productive at all in my opinion. Theo is right on the mark about you.



Re: usb0: root hub problem error=13 on macppc -current

2007-03-18 Thread Jeff Quast

On 3/18/07, Jeff Quast [EMAIL PROTECTED] wrote:

Here is what I've done on of a fresh install from CD, then an upgrade
to snapshot:

cd /usr
cvs -d [EMAIL PROTECTED]:/cvs co src



What am I doing something wrong? Why does my usb bork out when I
compile my own kernel? I've also removed the cbb0 card with no luck.


My apologizes, this has been resolved with:

cd /usr/src
cvs up -Pd

of about 100 files patched, one of them was ohci.c. After rebuild,
this has been fixed. ??

Sorry for the noise!



Re: No Blob without Puffy

2007-03-18 Thread Craig Brozefsky
SW [EMAIL PROTECTED] writes:

 Sorry, I'm not angry, I'm focused and productive.
 
 Best regards, Daniel

I think it is disingenuous to include those BSDs which have blobs on
such a flyer, especially in a position at the bottom which implies
sponsorship or support of such a campaign when they are actively in
violation of it's stated purpose.

How about you put their logos under the hammer?



-- 
Sincerely, Craig Brozefsky  [EMAIL PROTECTED]
Free Scheme/Lisp Software http://www.red-bean.com/~craig
Less matter, more form!   - Bruno Schulz
ignazz, I am truly korrupted by yore sinful tzourceware. -jb
what a klon  - neko



Re: Is OpenBSD VuXML broken?

2007-03-18 Thread Siju George

On 3/19/07, Tobias Ulmer [EMAIL PROTECTED] wrote:

On Mon, Mar 19, 2007 at 03:22:21AM +0530, Siju George wrote:
 On 3/19/07, Deanna Phillips [EMAIL PROTECTED] wrote:
 Siju George writes:
 
  So then again could somebody please tell me what is the best
  wat to get notificationson *all* ports security updates?
 
 Clearly, reading the CVS commits is the best way, but this might
 be simpler for some people:
 
 http://ports.openbsd.nu/
 
 They offer full or port-by-port email and RSS updates.
 
 This is totally unofficial, and I haven't tried it myself.
 

 Thankyou so much Deanna :-)
 I am subscribed to it for a while now (  I think I got it from Dru
 lavignes's blog )

 but the difficulty I face is in figuring out if the change was to
 ports-stable or ports-current :-(

 Well anyhow I am going to get more intimate with CVS now.

 Thankyou so much

 Kind Regards

 Siju



subscribe to ports-changes@, set filter on Tag: OPENBSD_X_Y, throw
the other stuff into /dev/null. Done.

for -stable errata, do the same thing on source-changes@



Thankyou so much Tobias :-)

Kind Regards

Siju



Symbols in a .so

2007-03-18 Thread Woodchuck
I would like to know which symbols are defined in a shareable
object library, say libfoo.so.1.0.

If this were an old-style library (i.e. an archive), say libfoo.a,
I would use nm.

Surely there is a tool for doing this with the .so's.  What is it?
(it's not strings ;-)  The .a library is not available.

Thanks,

Dave



Re: No Blob without Puffy

2007-03-18 Thread Rafael Almeida

On 3/18/07, SW [EMAIL PROTECTED] wrote:

No, I havent't told you I would write that and you haven't seen the
unfinished flyer yet. You are assuming that I will tell lies, which
I will not. I will tell people which Blobs are used in each BSD and
that this is wrong imho. I'm not in a position to lie about anything,
neither to you nor any other person.

...

Sorry, this is personal without any evidence/argument.


I'll have to agree with Theo on this one. You're definetly spreading a lie
with that flyer.

Anyone who reads the flyer as it is will probably assume that the 4 BSDs
are against blobs. When it's not really a fact. Maybe the greatest part
of freebsd and netbsd community is against blobs, but that's not what
the flyer is saying, it's saying that the projects are against blobs.
That's what those symbols represent, isn't it? And that's obviously not
true, since freebsd and netbsd ship with blobs. It's not like they have
no choice, there are big projects that ship their products without
blobs.

You may write nice documents explaining what a blob is and which systems
have and which do not. The problem is that the flyer is not telling us
that, it's suggesting that those 4 BSDs are against blob, and therefore
they don't have blobs. It may even trick people into installing freebsd
or netbsd thinking they're installing blob-free software and therefore
contributing to make the world free of blob.



Re: No Blob without Puffy

2007-03-18 Thread SW
-Original Message-
From: Jason Dixon [mailto:[EMAIL PROTECTED] 
Sent: Monday, March 19, 2007 1:53 AM
To: [EMAIL PROTECTED]
Cc: misc@openbsd.org
Subject: Re: No Blob without Puffy


On Mar 18, 2007, at 7:06 PM, SW wrote:

snip a formerly private email thread

I read your entire thread, and find it appalling that not only will  
you take someone's private email and broadcast it, but that it  
incriminates you on all counts.  You admit that FreeBSD continues to  
ship BLOBs, but you wish to keep them on your campaign against  
BLOBs.  Don't you see the hypocrisy in this action?

--
Jason Dixon
DixonGroup Consulting
http://www.dixongroup.net


1. We have nothing to hide. Theo wrote he would post the mails
in public, I told him to do so. There's nothing private in those
mails. Everybody has a right to know what was going on, read every
bit.

2. I asked Theo if OpenBSD has objections to this campaign. Theo
wrote that only BSDs with no Blobs should be on the poster. That's
OpenBSD policy. FreeBSD and NetBSD have a different policy. Theo 
wanted OpenBSD removed from that poster, we did it. Theo claimed
that Stop Blob! is OpenBSD intellectual property so we changed
it to No Blob!. If OpenBSD wants to improve the Stop Blob! campaign
please stop complaining and contribute. I wish OpenBSD the very best
and hope they will be able to succeed in any way. 

3. FreeBSD has Blobs, there's no need for admitting, read the FreeBSD
cvs, this is not a secret.

4. You think the only way to fight Blobs is totally abandon them. All the
other BSDs have a different opinion. Because we have a different opinion
how too achieve something (we all want free documentation) doesn't mean
we like Blobs, NDAs or something. Yes, I am a FreeBSD-guy to the bone and I
don't like Blobs nor that I am using them. And I will not do any sort
of armchair quarterbacking. I will fight and tell the public what's 
going on and why I don't like it.

5. OpenBSD thinks there should be no possibility whatsoever to use Blobs.
FreeBSD thinks it's up to the user to decide what's best for him. And
maybe that will include competition between Open Source BSD-licensed
drivers and Blobs. You can use Nvidia graphics drivers in FreeBSD and
you can use xorg. You can use NVE or NFE soon. That's freedom of choice,
Free as in FreeBSD (and NetBSD and DragonFly BSD etc.). 

6. Go on with your fight for free documentation but please stop fighting
all other BSDs. It will lead to absolutely no good. 

All the best for OpenBSD,

Daniel   



Re: Symbols in a .so

2007-03-18 Thread Rafael Almeida

On 3/18/07, Woodchuck [EMAIL PROTECTED] wrote:

I would like to know which symbols are defined in a shareable
object library, say libfoo.so.1.0.


I think readelf might be what you want.



Re: Compiling your own system as a way of upgrading it is not supported

2007-03-18 Thread J.C. Roberts
On Sunday 18 March 2007 14:20, RStachowiak wrote:
  NO!  (at least, not in general...)
  Re-read faq5.html a few times until it all makes sense...
 
  You UPGRADE by installing the closest available binary.  Always.

 The question was not about  normal upgrade procedure (which I'm
 perfectly aware of ) but about internal working  of system  during
 upgrade phase to let me understand it better and comprehend all
 corner cases.

 Also I'm not convinced that  'Always' is the ultimate tool, look at
 the sub question 1.2, but please correct me if I'm wrong.

 Just to remind: this is not discussion about 'how to do upgrade
 default OpenBSD installation' :)

 Building from source is only to update to a newer -stable, or for
 making


You may not be convinced, but Nick is still right.

When you upDATE from A.B-RELEASE to A.B-STABLE, you can do it through
source.

When you upGRADE from A.B to A.(B+1) or from A.B-CURRENT to
A.(B+1)-RELEASE (or a newer -CURRENT), you should always do it by
installing the closest binary upgrade.

You are correct in assuming that there is a way to do an upGRADE through
source since the developers obviously do it, but unlike most users
(i.e. you and me) the developers actually know what they are doing and
know the system well enough to do a source upGRADE correctly (and with
the least amount of pain). If it is something you *really* want to
learn how to do, you'll be on your own and as many people have tried to
point out, you'll spend weeks if not months in solitary agony trying to
figure it out.

  new code.  Upgrading by source is only to inflict pain upon
  yourself if your life is too easy.  Don't share the pain, however.
 
  HOWEVER, if your goal is to grab a -current and then move to
  4.1-release when it comes out, you may well be too late now.
   Development has now resumed, the developers are working on 4.2
  now.  If you don't know how to tell, don't.

 So to further discuss -current case, sub questions are:
 1.1. is release date on cvs head tagged or announced somehow?
Everything in cvs has a date stamp and you can easily pull the whole
source tree as it existed at a particular date and time. Tags are like
additional metadata used to group files into sets and allow easy access
to the whole set. The cvs logs announce the details on all changes done
to files including date stamps... -so I'm probably not understanding
your question or you're not very familiar with cvs.

 1.2. being on current and missing 'switch point' and then doing a
 binary upgrade will (or rather can) result in system breakage, true?
 (that's why typical 'use binary' answer won't work here (and why I'm
 so inclined to learn more about process))

Mild breakage from one binary of -CURRENT to the next has happened but
this is to be expected since you're talking about the place where new
development work is being done. If you're ever curious about the the
breakage and how to handle it, the up to date answers are listed in the
FAQ

http://www.openbsd.org/faq/current.html

 3. so if 2==true, what are other steps done by the people using
 -current (looks like many of them are) do before/during/after upgrade
 ? Maybe I should seek advice on different OpenBSD ml?

Nope. You've got the right mailing list but like many people, you didn't
realize that volumes of accurate, up to date documentation are just
waiting for you to read (and understand) them. If there are necessary
steps in a current to newer current upgrade, you'll find them listed in
the link above.

 4. where can I find more information about upgrade scripts used
 during binary upgrades? someone has to write them, maintain them,
 etc.

You ought to be familiar with man release(8) -no pun intended. ;-)

It's the best place to start learning about the release process and
there's some more info in FAQ-5.

kind regards,
jcr



Re: Symbols in a .so

2007-03-18 Thread Woodchuck
On Sun, 18 Mar 2007, Woodchuck wrote:

 I would like to know which symbols are defined in a shareable
 object library, say libfoo.so.1.0.

False alarm!  The lib had been stripped during installation.  Port
maintainer has been notified.

nm will give a useful symbol table on an unstripped libxxx.so, as
will readelf -s, as Rafael kindly pointed out.  Hadn't noticed that
readelf thing before.  No man page. Hmmm. Smells gnuish...  Yeah,
there's an info readelf for those curious about it.

Thanks to all!

Dave
-- 
 Resistance is futile.  You've already been GPLed.



Re: Symbols in a .so

2007-03-18 Thread Woodchuck
On Sun, 18 Mar 2007, Rafael Almeida wrote:

 On 3/18/07, Woodchuck [EMAIL PROTECTED] wrote:
  I would like to know which symbols are defined in a shareable
  object library, say libfoo.so.1.0.
 
 I think readelf might be what you want.

Yeah, that will dump out some useful stuff.

Actually the problem is that the .so was from a port, and
the library had been installed stripped.  On an unstripped .so,
nm works fine.

Will a stripped .so even work as a library for ld?  The one in
question seems not to.

Dave



Re: Symbols in a .so

2007-03-18 Thread Philip Guenther

On 3/18/07, Woodchuck [EMAIL PROTECTED] wrote:

I would like to know which symbols are defined in a shareable
object library, say libfoo.so.1.0.

If this were an old-style library (i.e. an archive), say libfoo.a,
I would use nm.

Surely there is a tool for doing this with the .so's.  What is it?
(it's not strings ;-)  The .a library is not available.


Uh, you didn't simply try 'nm' and notice that it works on shared
objects?  If you're looking for something that can see some of the
other structure of a shared library, take a look at 'objdump'.


Philip Guenther



Re: No Blob without Puffy

2007-03-18 Thread Jason Dixon

On Mar 18, 2007, at 9:31 PM, SW wrote:


1. We have nothing to hide. Theo wrote he would post the mails
in public, I told him to do so. There's nothing private in those
mails. Everybody has a right to know what was going on, read every
bit.


I did, and suggest you do the same.


2. I asked Theo if OpenBSD has objections to this campaign. Theo
wrote that only BSDs with no Blobs should be on the poster. That's
OpenBSD policy. FreeBSD and NetBSD have a different policy. Theo
wanted OpenBSD removed from that poster, we did it. Theo claimed
that Stop Blob! is OpenBSD intellectual property so we changed
it to No Blob!. If OpenBSD wants to improve the Stop Blob!  
campaign

please stop complaining and contribute. I wish OpenBSD the very best
and hope they will be able to succeed in any way.


What does FreeBSD's policy have to do with anything.  It's *YOUR*  
campaign, you should determine your own policy.  Presumably, if your  
goal is to STOP BLOBs, then why would you include FreeBSD as a  
sponsor, since they include BLOBs in their distribution?



3. FreeBSD has Blobs, there's no need for admitting, read the FreeBSD
cvs, this is not a secret.


Again, why are you being hypocritical by including a BLOB-friendly OS  
in your campaign?  You're part of the problem, not the solution.


4. You think the only way to fight Blobs is totally abandon them.  
All the
other BSDs have a different opinion. Because we have a different  
opinion
how too achieve something (we all want free documentation) doesn't  
mean
we like Blobs, NDAs or something. Yes, I am a FreeBSD-guy to the  
bone and I

don't like Blobs nor that I am using them. And I will not do any sort
of armchair quarterbacking. I will fight and tell the public what's
going on and why I don't like it.


Hypocrite.

5. OpenBSD thinks there should be no possibility whatsoever to use  
Blobs.

FreeBSD thinks it's up to the user to decide what's best for him. And
maybe that will include competition between Open Source BSD-licensed
drivers and Blobs. You can use Nvidia graphics drivers in FreeBSD and
you can use xorg. You can use NVE or NFE soon. That's freedom of  
choice,

Free as in FreeBSD (and NetBSD and DragonFly BSD etc.).


Hypocrite.

6. Go on with your fight for free documentation but please stop  
fighting

all other BSDs. It will lead to absolutely no good.


You're wrong.  And you're the problem.  BY INCLUDING THEM IN YOUR  
CAMPAIGN AGAINST BLOBS, YOU CONDONE THEIR ACTIONS.


--
Jason Dixon
DixonGroup Consulting
http://www.dixongroup.net



Re: No Blob without Puffy

2007-03-18 Thread Deanna Phillips
SW writes:

 That's freedom of choice, Free as in FreeBSD (and NetBSD and
 DragonFly BSD etc.).

That's free?  Whoever told you that was your enemy.  ;)



Re: Symbols in a .so

2007-03-18 Thread a . velichinsky
On Sun, Mar 18, 2007 at 09:30:23PM -0400, Woodchuck wrote:
 I would like to know which symbols are defined in a shareable
 object library, say libfoo.so.1.0.
 
 If this were an old-style library (i.e. an archive), say libfoo.a,
 I would use nm.
 
 Surely there is a tool for doing this with the .so's.  What is it?
 (it's not strings ;-)  The .a library is not available.

The tool is still 'nm', of course :-)



Have a OpenBSD store in Asia? Is it possible?

2007-03-18 Thread Bibby
hi all:

I use OpenBSD from 3.6, when every release is pre-ordered, i can't find a
easy way to
own a set.

I live in China, Is it possible to have a OpenBSD store in Asia?
China? Japan? Korean? or other coutries?

Thanks very much.



Bibby



Re: No Blob without Puffy

2007-03-18 Thread Matthew Weigel
Jason George wrote:
 Hi,

 this is the conversation I had with Theo:
 
 
 You just made private emails public, almost certainly without the permission 
 of the other parties involved.

I dunno, Daniel indicates Theo wrote the following:

 If you release that poster which uses our slogan in such an incredibly
 false way, I will come out swinging.  I will probably post all these
 emails.
-- 
 Matthew Weigel
 hacker
 unique  idempot.ent



Re: Have a OpenBSD store in Asia? Is it possible?

2007-03-18 Thread Rafael Almeida

On 3/18/07, Bibby [EMAIL PROTECTED] wrote:

I live in China, Is it possible to have a OpenBSD store in Asia?
China? Japan? Korean? or other coutries?


OpenBSD site says there is one in Hong Kong:

http://www.openbsd.org/orders.html#asia

The brazillian store in the site doesn't seem to have newer versions of
openBSD, so I don't know if you'll be able to get new versions in the
Hong Kong store. Another option is to order it online from the online
store, although you could have to pay importation fees and they might be
expensive.

The cheapest way to get it is probably creating a boot disc or boot
cdrom and doing a internet install.



Re: Have a OpenBSD store in Asia? Is it possible?

2007-03-18 Thread Ray Percival

On Mar 18, 2007, at 7:19 PM, Bibby wrote:


hi all:

I use OpenBSD from 3.6, when every release is pre-ordered, i can't  
find a

easy way to
own a set.

I live in China, Is it possible to have a OpenBSD store in Asia?
China? Japan? Korean? or other coutries?

Sure. Knock yourself out.


Thanks very much.



Bibby



They do not preach that their God will rouse them a little before the  
nuts work loose.




Re: No Blob without Puffy

2007-03-18 Thread Damien Miller
On Sun, 18 Mar 2007, Jason Dixon wrote:

 Again, why are you being hypocritical by including a BLOB-friendly OS in your
 campaign?  You're part of the problem, not the solution.

Actually, I think that by listing only blob-distributing OSs on their poster
the campaign has a very funny subtextual meaning.

-d



Re: No Blob without Puffy

2007-03-18 Thread Ioan Nemes
Greetings,

Can just everybody - PLEASE, drop this thread!
No need to waste bandwidth, it was sorted out by THEO.

Regards,

Ioan




 Jason Dixon [EMAIL PROTECTED] 03/19 11:52 am 
On Mar 18, 2007, at 7:06 PM, SW wrote:

snip a formerly private email thread

I read your entire thread, and find it appalling that not only will  
you take someone's private email and broadcast it, but that it  
incriminates you on all counts.  You admit that FreeBSD continues to  
ship BLOBs, but you wish to keep them on your campaign against  
BLOBs.  Don't you see the hypocrisy in this action?

--
Jason Dixon
DixonGroup Consulting
http://www.dixongroup.net 



Re: No Blob without Puffy

2007-03-18 Thread Jason LaRiviere
SW wrote:
 Hi,
 this is the conversation I had with Theo:
snip

Your `No Blob!' poster, complete with logos of BSD systems that ship with
blobs, will feel right at home beside my `Trustworthy Computing
Initiative' and `Mission Accomplished' banners.

A true laughing-stock in the making. Trust me, this isn't just Theo and
the big, bad openbsd ogres being hardasses about blobs. This is just a
stupid and misleading campaign.



Re: Have a OpenBSD store in Asia? Is it possible?

2007-03-18 Thread Ioan Nemes
Australia:

Linux Systems Labs Australia Pty. Ltd.
21 Ray Drive
Balwyn North
Vic - 3104
Australia
Ph: +61 - 3 - 9857 5918
Fx: +61 - 3 - 9857 8974
Email: [EMAIL PROTECTED] 
 

Pacific Engineering Systems International Pty. Ltd.
Unit 22
8 Campbell St
ARTARMON NSW 2064
Australia
Ph: +61-2-9906-3377
Fx: +61-2-9906-3468
Email: Sales - [EMAIL PROTECTED] 
or Damian McGuckin - [EMAIL PROTECTED]


 Bibby [EMAIL PROTECTED] 03/19 1:19 pm 
hi all:

I use OpenBSD from 3.6, when every release is pre-ordered, i can't find
a
easy way to
own a set.

I live in China, Is it possible to have a OpenBSD store in Asia?
China? Japan? Korean? or other coutries?

Thanks very much.



Bibby



Re: Symbols in a .so

2007-03-18 Thread Woodchuck
On Sun, 18 Mar 2007, Philip Guenther wrote:

 On 3/18/07, Woodchuck [EMAIL PROTECTED] wrote:
  I would like to know which symbols are defined in a shareable
  object library, say libfoo.so.1.0.
  
  If this were an old-style library (i.e. an archive), say libfoo.a,
  I would use nm.
  
  Surely there is a tool for doing this with the .so's.  What is it?
  (it's not strings ;-)  The .a library is not available.
 
 Uh, you didn't simply try 'nm' and notice that it works on shared
 objects?  If you're looking for something that can see some of the
 other structure of a shared library, take a look at 'objdump'.

Nm doesn't work on stripped .so's.  It does work on unstripped ones.

Thanks for reminding me of objdump; that works, too. (Although it
won't show a symbol table (-s) on a stripped .so.  -T will show
the dynmaic sym.tab. however, stripped or not).

I am simply interested in knowing in which library of several
possibilities a certain symbol might be defined.  Objdump and
readelf will do it.

thanks to all who responded!

Dave



Re: Symbols in a .so

2007-03-18 Thread a . velichinsky
On Sun, Mar 18, 2007 at 10:04:18PM -0400, Woodchuck wrote:
 Actually the problem is that the .so was from a port, and
 the library had been installed stripped.  On an unstripped .so,
 nm works fine.

It works fine on a stripped .so too.
 
 Will a stripped .so even work as a library for ld?

Yes.

 The one in question seems not to.

Something's screwed up.



Re: Have a OpenBSD store in Asia? Is it possible?

2007-03-18 Thread Lars Hansson

Rafael Almeida wrote:

OpenBSD site says there is one in Hong Kong:

http://www.openbsd.org/orders.html#asia


http://www.genesis.com.hk/

Uh, doesn't look like they're selling OpenBSD reallly...

---
Lars Hansson



Re: Seeking opinion about OpenBSD

2007-03-18 Thread Stephen Liu
Hi Tobias,

 On Sunday, 18. March 2007 19:00, Thomas Leveille wrote:
  Am I the only one to find this stupid ? Why should you need a
 browser
  in a server ?
 
 I sometimes depend on lynx to download stuff from sourceforge where
 no direct 
 download link is supplied.

I ran elinks, the text driver, before and finally I have to coming back
to gui browser.  Download is not a problem to me.  I ran wget on
Terminal to get the job done.

Without X I can tunnel via SSH to a workstation to do installation and
fine tuning a server, running the latter headless.  But I have to run 2
PCs doing a single job.

So my final solution is to have X and a lightweight deskstop such as
Xfce, winframe, etc. installed on the server but without running them
at boot.  After finish I can erase all of them or just leaving them
there, administrating the server via a workstation.

B.R.
Stephen

Send instant messages to your online friends http://uk.messenger.yahoo.com 



Re: No Blob without Puffy

2007-03-18 Thread Rafael Almeida

On 3/18/07, SW [EMAIL PROTECTED] wrote:


5. OpenBSD thinks there should be no possibility whatsoever to use Blobs.
FreeBSD thinks it's up to the user to decide what's best for him. And
maybe that will include competition between Open Source BSD-licensed
drivers and Blobs. You can use Nvidia graphics drivers in FreeBSD and
you can use xorg. You can use NVE or NFE soon. That's freedom of choice,
Free as in FreeBSD (and NetBSD and DragonFly BSD etc.).


When you install FreeBSD you are bound to install Atheros blob (correct
me if I'm wrong, but that's what I could figure out from freebsd
documentation), unless you do a little research and customization
before. No warnings pop up to the user, he might even don't know he's
running a blob. There's nothing even on the handbook (at least I didn't
find it). Where's the freedom?


On 3/18/07, Matthew Weigel [EMAIL PROTECTED] wrote:


 You just made private emails public, almost certainly without the permission
 of the other parties involved.

I dunno, Daniel indicates Theo wrote the following:

 If you release that poster which uses our slogan in such an incredibly
 false way, I will come out swinging.  I will probably post all these
 emails.


That was more of a threat than a permission.



Re: No Blob without Puffy

2007-03-18 Thread Adam
SW [EMAIL PROTECTED] wrote:

 6. Go on with your fight for free documentation but please stop fighting
 all other BSDs. It will lead to absolutely no good. 

Wow, talk about missing the point.  You have to fight FreeBSD to fight for
free documentation, because FreeBSD is fighting to stop anyone from ever
getting free documentation.  You can't fight for something without also
fighting against the people who oppose it.  FreeBSD is actively opposing
open hardware documentation.  They are the enemy.  They need to be fought.

Adam



NOOP and Spamd

2007-03-18 Thread Sid Carter
Hi,

I am currently running OpenBSD 4.0 as a greylisting server. We have
found that many Microsoft Mail Servers/Mail Marshal cannot get past the
greylisting. On further investigation, we found out that the MS Mail
servers send a NOOP before they start sending other SMTP commands and
spamd returns a 451 even for a NOOP causing the SMTP connection to
terminate and the connecting mail server doesn't even get greylisted,
since it hasn't even sent a MAIL FROM and RCPT TO.

I've seen no mention of this in the archives, so was wondering if this
is intended and if there is a permanent fix for this. 

We've temporarily patched spamd.c, so that spamd does nothing on a NOOP
command as required by the SMTP RFC and we've seen that the MS Mail
servers get properly greylisted and subsequently whitelisted.

Sid



Re: Have a OpenBSD store in Asia? Is it possible?

2007-03-18 Thread Rafael Almeida

On 3/19/07, Lars Hansson [EMAIL PROTECTED] wrote:


http://www.genesis.com.hk/

Uh, doesn't look like they're selling OpenBSD reallly...


Nonetheless when I enter the site my account was created and I could
access my website right away using my  IP address 76.162.118.181.
Unfortunately my site looked a lot like theirs :(.

Your account has been created. You can access your website right away
using your IP address: 76.162.118.181. Over the next few days DNS
servers all across the internet will update themselves with your new
domain name. Once that is done you will be able to access your site at
its permanent address.



Re: Symbols in a .so

2007-03-18 Thread Ingo Schwarze
Woodchuck wrote on Sun, Mar 18, 2007 at 10:10:46PM -0400:

 Hadn't noticed that readelf thing before.  No man page.

You seem to have a point.

 Hmmm.  Smells gnuish...

Don't blame the missing man page on the GNU.
It is being built, but it is not being installed.


Index: gnu/usr.bin/binutils/Makefile.bsd-wrapper
===
RCS file: /cvs/src/gnu/usr.bin/binutils/Makefile.bsd-wrapper,v
retrieving revision 1.67
diff -u -r1.67 Makefile.bsd-wrapper
--- gnu/usr.bin/binutils/Makefile.bsd-wrapper   6 Oct 2006 20:58:17 -   
1.67
+++ gnu/usr.bin/binutils/Makefile.bsd-wrapper   19 Mar 2007 03:34:43 -
@@ -40,8 +40,8 @@
 SUBDIRS+=  binutils ld gas
 CONF_SUBDIRS+= binutils ld gas
 INST_SUBDIRS+= binutils ld gas
-MAN+=  binutils/ar.1 binutils/ranlib.1 \
-   binutils/objcopy.1 \
+MAN+=  binutils/addr2line.1 binutils/ar.1 binutils/ranlib.1 \
+   binutils/objcopy.1 binutils/readelf.1 \
binutils/strings.1 binutils/strip.1 \
gas/doc/as.1 ld/ld.1
 .  else



Re: Seeking advice on OpenBSD

2007-03-18 Thread Stephen Liu
Hi Darrin,

Tks for your advice.


  Please advise will OpenBSD serve my need.  TIA
 
 I do not know. I have a computer with nVidia, and it works fine using
 the generic xorg 'nv' driver. Of course, special nVidia functionality
 is
 not available. But it does work on MY particular nVidia. It will
 probably work on yours. Without more details about specific chipset
 nobody will be able to tell you everything.

Yes, you are right.  Generic xorg 'nv' driver works on nVidia chipset
but depending on OS.

I'm now replying your posting on a FC6_x86_64 PC with following config;

CPU AMD Athlon64 socket 939
Mobo - ASUS A8N-VM, onboard NIC, Graphic and sound cards
   Notherbridge: nVidia GeForce 6100 CPU
   Southebridge: nVidia nForce 410 MCP
Vedio card - Gigabyte GV-NX66256DP2, nVidia GeForece6600 chipset
LCD Monitor - Philips Brilliance 200WP7

nv driver works with correct resolution displayed 1680x1050

Ubuntu-LAMP-server_amd64 also works on this box without nVidia driver
problem.  

64bit Gentoo has nVidia driver problem on this box.  It needs
installing nvidia driver on nvidia.com.  It seems to me depending OS.


Another box having nVidia driver problem with following config.
CPU -AMD Athlon64 X2 AM2 socket 512kx2
Mobo - ASUS M2N-E with onboard NIC and sound, 
   nVidia nForce 570 Ultra MCP chipset
Vedio card - ASUS EN7300GS, GeForce 7300GS GPU chipset

64bit OS, tested;
FC6 - no problem on onboard NIC and X, displaying correct resolution
  1680x1050
slamd64 - no problem on onboard NIC
  graphic - need nvidia driver on nvidia.com
archlinux - no problem on onboard NIC
graphic - need nvidia driver on nvidia.com
CentOS - no problem on onboard NIC
 graphic need nvidia driver on nvidia.com
NetBSD - no problem on onboard NIC
 no test on graphic
FreeBSD - having problem on onboard NIC
  having problem on graphic
  no available driver on nvidia.com

I have DragonflyBSD installer available but haven't tested it.  It is
ported on FreeBSD.  I have no idea on PC_BSD and Desktop_BSD.  Googling
found me some info that they are striving on driver.

It may draw a preliminary conclusion that the problem of driver is
largely depending on the development of the OS.


 Since it sounds like you are stuck currently, you might just try it
 and
 find out for yourself. The basic install should only take you a few
 minutes. After that just try 'startx' and see if it works. If not,
 you're no worse off than before...

Yes, your are correct.  The basic installation took me a short while. 
Graphic testing took me prolonged time.

I'll copy the xorg.conf file of this box to the AMD Athlon64 X2 box and
install 'nv' driver there to see what will happen to the 64bit CentOS
which is under testing.


B.R.
Stephen Liu

Send instant messages to your online friends http://uk.messenger.yahoo.com 



Re: NOOP and Spamd

2007-03-18 Thread Darren Spruell

On 3/18/07, Sid Carter [EMAIL PROTECTED] wrote:

Hi,

I am currently running OpenBSD 4.0 as a greylisting server. We have
found that many Microsoft Mail Servers/Mail Marshal cannot get past the
greylisting. On further investigation, we found out that the MS Mail
servers send a NOOP before they start sending other SMTP commands and
spamd returns a 451 even for a NOOP causing the SMTP connection to
terminate and the connecting mail server doesn't even get greylisted,
since it hasn't even sent a MAIL FROM and RCPT TO.

I've seen no mention of this in the archives, so was wondering if this
is intended and if there is a permanent fix for this.

We've temporarily patched spamd.c, so that spamd does nothing on a NOOP
command as required by the SMTP RFC and we've seen that the MS Mail
servers get properly greylisted and subsequently whitelisted.


Might be useful if you would include details, and lots of them, on a
subject like this. MS Mail Servers is generic and meaningless; is it
Exchange? Is it the SMTP Server? Something else? What software
version(s)? OSes and versions?

More than anything, packet captures illustrating the behavior would be
useful too.

DS



Re: NOOP and Spamd

2007-03-18 Thread Lars Hansson

Darren Spruell wrote:

On 3/18/07, Sid Carter [EMAIL PROTECTED] wrote:
Might be useful if you would include details, and lots of them, on a
subject like this. MS Mail Servers is generic and meaningless;


He probably mean MS Mail, an ancient Microsoft mail system that no sane 
person should be running in 2007.


---
Lars Hansson



Re: No Blob without Puffy

2007-03-18 Thread Jason George
 Hi,

 this is the conversation I had with Theo:
 
 
 You just made private emails public, almost certainly without the permission 
 of the other parties involved.

I dunno, Daniel indicates Theo wrote the following:

 If you release that poster which uses our slogan in such an incredibly
 false way, I will come out swinging.  I will probably post all these
 emails.


This was sabre-rattling.  Daniel made a pre-emptive tactical strike.
There's a big difference.

So much for the concept of using strong language as a deterrent during 
discussions and negotiations if the point is lost on the counter-party...