xemacs 21.4.1-2 forces DNS lookup

2001-06-14 Thread Andreas Kurth
After upgrading to xemacs 21.4.1-2 on debian woody xemacs won't
start without network (DNS) any more. This is espacially annoying
since I have an autodial connection to the net.

No earlier versions of xemacs ever showed this behavior, and no:
it's not the problem mentioned in the FAQ. I have a 127.0.0.1
localhost entry in /etc/hosts as well as the order hosts,bind
entry in /etc/host.conf.

Any suggestions?


-- 
Andreas Kurth
Mannheim, Germany
http://sites.inka.de/wam56



Re: not enough colors: I need 10 colors + 4 planes.

2001-04-20 Thread Andreas Kurth
 [EMAIL PROTECTED]:~$ flying -pool
 not enough colors: I need 10 colors + 4 planes.

 I should be running 1024x768, 24 bit ...

It´s in fact too MANY colors for flying. Try changing to 8 bit.


-- 
Andreas Kurth
Mannheim, Germany
http://sites.inka.de/wam56



Installing nedit and xmbase-grok

1999-10-23 Thread Andreas Kurth
Running potato, I wonder how to install both xmbase-grok and nedit
(or plan).

Xmbase-grok depends on lesstif1, which replaces lesstifg, while nedit
and plan depend on lesstifg.

Is there a way to have both lesstif1 and lesstifg dependend packages
installed?


Thanks, Andreas.

-- 
Andreas KurthMannheim, Germany


apt-move retrieving Packages file

1999-10-03 Thread Andreas Kurth
Hi,

I'm using apt-move to feed my local potato mirror with the deb-Files
from /var/cache/apt/archives downloaded by apt-get.

After an 'apt-get update' apt-move refuses to copy the newest files,
because the Packages files are out of sync. I could of course use
'apt-move get' to retrieve the latest Packages file from the net,
but I would rather have apt-move use the local Packages file built
by apt-get. Is there a way to manage this?


-- 
Andreas KurthMannheim, Germany


Re: su without password using libpam

1999-09-18 Thread Andreas Kurth
Ben Collins wrote:
 Ok correction on this. In the /etc/security/su.allow just put root (who 
 they are
 allowed to su to). and the add this line:
 
 ###
 auth   sufficient pam_listfile.so onerr=fail sense=allow \
   file=/etc/security/su.allow item=user apply=you
 ###
 
 This applies the rul for you to be able to su to root without a password.

apply=you only makes sense in conjunction with the tty, rhost and
shell items, as stated in the docs. The above way, any user gets
passwordless root access, not only user you.

The only way to manage this, is to set up a group wheel, use the
auth   required   pam_wheel.so line, add user you to group
wheel and do it the above way leaving out the apply=you option.


-- 
Andreas KurthMannheim, Germany


Re: su without password using libpam

1999-09-18 Thread Andreas Kurth
Ben Collins wrote:
  The only way to manage this, is to set up a group wheel, use the
  auth   required   pam_wheel.so line, add user you to group
  wheel and do it the above way leaving out the apply=you option.
 
 It shouldn't according to the docs (yes I read that particular caveat, but
 the logic is still there for it to work). For passwordless access, you could
 make the pam_wheel.so module sufficient which means that belonging to the
 group root gives them access to su without a password.

I'm sorry. It doesn't work.

I'll stay with the method described in my last posting which is
sufficient for my needs.

Thanks again for your interest.


-- 
Andreas KurthMannheim, Germany


su without password using libpam

1999-09-17 Thread Andreas Kurth
Hi,

one of the latest potato changes was setting up login and su to use
pam-support. Configuration of login and su has now to be done
editing the /etc/pam.d/ files.

On my privat machine I am used to let trusted users (myself only)
use su without having to type the root password. This was achieved
by the following entry in /etc/suauth:

  root:ALL EXCEPT akurth:DENY
  root:akurth:NOPASS

I wonder how I can have this done using the new /etc/pam.d/su
configuration file. Any ideas?


-- 
Andreas KurthMannheim, Germany


Re: su without password using libpam

1999-09-17 Thread Andreas Kurth
Ben Collins wrote:
 Or you can add this to your /etc/pam.d/su file after the rootok module:
 
 ###
 auth   sufficient pam_listfile.so onerr=fail sense=allow \
   file=/etc/security/su.allow item=user
 ###
 
 The create the file /etc/security/su.allow (preferably mode 600) with a
 list of each user you want to grant passwordless access to su (one on each
 line).

That's what I had already tried. It doesn't work. No error, no
warning, just the same behaviour as before.

Thank you nevertheless.


-- 
Andreas KurthMannheim, Germany