Japanese characters in firefox

2004-09-24 Thread ScruLoose
Hi all,

I'm trying to get Firefox set up so it'll display Japanese pages 
properly, but I don't seem to be having any luck.

I'm using Firefox 0.9.3 in Sarge.

Whenever I view a page with Japanese characters in it, they get 
represented as a box with a four-character alphanumeric (hex?) code in 
it.  Here's a screencap:
http://shorty.ca/logs/yahoojp.png

Now, I've installed a bunch of Japanese fonts as instructed here:
http://www.mayin.org/aragorn/Japan/linux.html

And they seem to work ... when I open a kterm window and cat a japanese 
text file, it displays fine.

Also, firefox seems to _think_ it's working:  The menu under
View -> Character Encoding shows that it's autodetecting Japanese 
(sometimes Unicode, sometimes Shift_JIS), but still I get the same junk 
displayed.  Also, manually selecting Unicode or Shift_JIS makes 
essentially no difference (The alignment moves around a bit, but I still 
get no Japanese characters).

So how do I get this working?


Cheers!
-- 
---<>---
Dear Lord, never put me in the charge of a frightened human being.
- Kurt Vonnegut, Jr.
--<>--


signature.asc
Description: Digital signature


Re: mysterious X lockups on Sarge

2004-08-31 Thread ScruLoose
On Tue, Aug 31, 2004 at 11:18:45AM -0700, Stefan O'Rear wrote:
> On Tue, Aug 31, 2004 at 02:26:12PM -0300, ScruLoose wrote:

> > For several weeks now, I've been having X lock up on me occasionally, 
> > and I'm a bit stumped as to where to start debugging it...
> > 
> > I'm running Sarge on a P4 3.2 HT, and my video card is a GeForce FX 
> > 5200 using the nvidia binary driver.  I've had this problem on both a 
> > home-rolled 2.4.22 kernel and the Debian 2.6.7-SMP kernel-package.
> 
> Do you get the same problem with the generic VESA drivers? (no modules
> in the kernel, just Driver "vesa" - works for my SiS 315 even though
> they say it's unsupported)

Hm, haven't tried that yet... Maybe I'll run it for a while with XFree's 
"nv" driver instead, which IIRC supports the card but with no 3D 
acceleration.  
In light of Hendrick having what looks like the same problem on a 
different brand of video card, however, this seems like a long shot.

> > Every couple of days or so X seems to die an abrupt death.  The display 
> > will freeze completely, keyboard input has no effect (including 
> > CTRL-ALT-F1 and CTRL-ALT-BACKSPACE).  The system is still running, 
> > though: If XMMS is playing when the problem hits, the music keeps on 
> > going; and I can ssh in to the box no problem.  If I kill -9 the XDM and 
> > /usr/X11R6/bin/X processes then the screen goes black... but then doing 
> > /etc/init.d/xdm start just silently fails.  So I've been ssh-ing in just 
> > to reboot the box.
> 
> Try deleting the pidfile before restarting xdm. (/var/run/xdm.pid)
> Or perhaps just do sudo startx?

Deleting that pidfile made no visible difference.
ssh-ing in as my regular user and running startx produced some output 
that can be found at  http://shorty.ca/logs/startx.Xcrash.txt 

> > Now, I've had this happen while I was surfing the web, and while the 
> > screensaver was running, and sometimes after the monitor has gone to 
> > sleep (oh, and once in the middle of a game of armagetron).
> > 
> > A "tail" of XFree86.0.log shows a bunch of GetModeLine entries, but 
> > nothing that looks like error or panic or "ack! I'm dying!"...
> > I've done an 8-hr run of memtest86 with no complaints at all, the 
> > temperature seems to be happy, and loading the crap out of the system 
> > doesn't make it fail (I tried 5 hours of a kernel-compile loop, and 2 
> > hours of cpuburn with no problems).
> 
> When you ssh in, does "dmesg" show anything abnormal?

Looks normal enough to my rather untrained eye, but here it is:
http://shorty.ca/logs/dmesg.Xcrash.txt

And just for the sake of argument, here's my XFree86 log after the 
latest crash:
http://shorty.ca/logs/XFree86.0.log.Xcrash.txt

Thanks!
-- 
---<>---
What sane person could live in this world and not be crazy?
- Ursula K. LeGuin
--<>--


signature.asc
Description: Digital signature


mysterious X lockups on Sarge

2004-08-31 Thread ScruLoose
Hi all,

For several weeks now, I've been having X lock up on me occasionally, 
and I'm a bit stumped as to where to start debugging it...

I'm running Sarge on a P4 3.2 HT, and my video card is a GeForce FX 
5200 using the nvidia binary driver.  I've had this problem on both a 
home-rolled 2.4.22 kernel and the Debian 2.6.7-SMP kernel-package.

Every couple of days or so X seems to die an abrupt death.  The display 
will freeze completely, keyboard input has no effect (including 
CTRL-ALT-F1 and CTRL-ALT-BACKSPACE).  The system is still running, 
though: If XMMS is playing when the problem hits, the music keeps on 
going; and I can ssh in to the box no problem.  If I kill -9 the XDM and 
/usr/X11R6/bin/X processes then the screen goes black... but then doing 
/etc/init.d/xdm start just silently fails.  So I've been ssh-ing in just 
to reboot the box.

Now, I've had this happen while I was surfing the web, and while the 
screensaver was running, and sometimes after the monitor has gone to 
sleep (oh, and once in the middle of a game of armagetron).

A "tail" of XFree86.0.log shows a bunch of GetModeLine entries, but 
nothing that looks like error or panic or "ack! I'm dying!"...
I've done an 8-hr run of memtest86 with no complaints at all, the 
temperature seems to be happy, and loading the crap out of the system 
doesn't make it fail (I tried 5 hours of a kernel-compile loop, and 2 
hours of cpuburn with no problems).

So where do I start looking to figure out what's causing this and/or to 
fix it.


Thanks for any help
-- 
---<>---
I do not agree with what you have to say,
but I'll defend to the death your right to say it.
- Voltaire
--<>--


signature.asc
Description: Digital signature


Re: Exim, Cyrus, Mutt + what?

2004-03-23 Thread ScruLoose
On Sun, Mar 14, 2004 at 06:21:33PM +, steve downes wrote:

> I am using debian testing with:-
> 
> Exim 3.36
> Cyrus 1.5
> Mutt 1.5.5
> 
> Very happy with it but want to add an auto mail sort to pre sort
> mailing lists out from work mail into other boxes to read at my
> leisure. Also a bit of spam sorting would not go amiss.
> 
> The choices I have been looking at are
> 
> Cyrus 2.1 (poor documentation, looks complex to set up & no idea how
>   well it works)
> Procmail (looks good but cannot see how to integrate it into cyrus)

Jumping in perhaps a bit late...
I'm surprised nobody's mentioned the option of using Exim's built-in 
filtering capabilities.  There's some option to enable in the exim conf 
that allows per-user .forward files with (relatively) procmail-like 
filtering capabilities, which is what I use here and am quite happy 
with.

As for spam filtering, it's an awfully big question. Lots of people have 
lots of differing opinions on the best way to go about it.

One way that I've found worked well for me was "method 1" from dman's 
very helpful howto here:
http://dman13.dyndns.org/~dman/config_docs/exim-spamassassin/

It's worth noting that with trivial modification, this setup can be 
persuaded to use per-user Bayes settings. (I don't remember the exact 
syntax, but there's a command-line option for spamc that basically 
amounts to "as user ".

Cheers!
-- 
---<>---
  Forward he cried from the rear; and the front rank died
  And the General sat, and the lines on the map moved from side to side.
  - Pink Floyd
--<>--


signature.asc
Description: Digital signature


Re: SoundBlaster Audigy under OSS?

2004-03-23 Thread ScruLoose
On Tue, Mar 23, 2004 at 11:43:24AM +, Brian Brazil wrote:
> On Mon, Mar 22, 2004 at 05:22:12PM -0800, Marc Wilson wrote:
> > On Mon, Mar 22, 2004 at 05:36:33PM -0500, Paul Galbraith wrote:

> > > I have a soundblaster audigy gamer, and am running sarge with a 2.4.24 
> > > kernel.  Has anyone gotten this card to work under OSS?
> > 
> > Define "OSS".  The Audigy is not supported by the SB Live driver in the
> > kernel, it never has been.  Whether or not the pay-ware OSS supports it, I
> 
> 2.6 supports it. Haven't tested my Audigy with it yet though.

I'm pretty sure that's because the 2.6 sound drivers _are_ ALSA.

> > > I tried installing the emu10k1 driver module and it wouldn't install, 
> > > complaining that there is "no such device".  I was able to install the 
> > > ac97_codec module, but that didn't give me sound.
> > 
> > It shouldn't have.  To support an Audigy, you either need to use ALSA, or
> > the SourceForge SB Live driver.
> 
> I fully endorse this product and or service.

I'll second that.  I use a SB Live 5.1 with the ALSA emu10k1 driver, and 
it rocks.

Cheers!
-- 
---<>---
 To hell with Saddam and may he quickly be joined by Bush.
 - Salam Pax
--<>--


signature.asc
Description: Digital signature


Re: [OT] Microsoft's teeny punishment by the EU

2004-03-23 Thread ScruLoose
On Tue, Mar 23, 2004 at 07:37:10AM -0800, Number Six wrote:
> Even though I still have a bunch of stock, and I'm a linux lover now, so 
> I cheer if it goes up and I cheer if it goes down, I was expecting 
> Europe to really nail Microsoft to the wall.  I dunno, I expected some 
> surrogate America-bashing, or just a really f-you to an American 
> company.  Even though it's a record for the EU, it's a pittance to 
> Microsoft and will be barely noticed.
> 
> What happened?  Do they just have not much power?  Why so light?

My understanding is that the main point of the ruling was not so much 
the dollar amount of the fine, but the ruling that MS must unbundle 
Media Player AND open up all the undocumented 'features' and 'standards' 
in Windows so that competitors' apps get a level playing field.

Given that, the fine is just icing, and keeping it well below the 
theoretical maximum was probably a very good move, because it'll make it 
that much harder for MS to claim (during the inevitable appeals) that 
the ruling is unreasonable.

Groklaw has an interesting look at this issue, connecting it with the MS 
vs. Lindows situation and others:
http://www.groklaw.net/article.php?story=200403222317271

Cheers!
-- 
---<>---
  All your base are belong to us!
  - "Cats" from Zero Wing
--<>--


signature.asc
Description: Digital signature


Re: alsa modules problem on Debian Woody 3.0 r2

2004-03-22 Thread ScruLoose
On Wed, Mar 24, 2004 at 03:07:03AM +1200, Ashley Noel Hinton wrote:

> I tried recently installing alsa-modules from the alsa-source (stable 
> package) using make-kpkg. I compile a kernel image using make-kpkg 
> kernel_image and then the alsa modules using make-kpkg modules_image.
> 
> I'm making a 2.4.18 kernel image, and I have only the soundcore.o module 
> compiled from the "sound" menu, no soundcards etc. When I use dpkg to 
> install my kernel-image and alsa-modules .deb files I get the following:

<>
> There was a problem running depmod.  This may be benign,
> (You may have versioned symbol names, for instance).
> Or this could be an error. In any case, since depmod is
> run at install time, we could just defer running depmod
> Would you like to abort now? [Yes]
> 
> 
> At this point I abort and feel sad.
> 
> Any suggestions? I read that alsa-source may have other dependencies or 
> conflicts which I don't know about.

This sounds familiar... I _think_ this may have something to do with a 
discrepancy between the kernel source you're compiling the modules 
against and the currently-running kernel.

Try compiling and installing the kernel, rebooting into the new kernel, 
and _then_ compiling and installing the alsa modules.


Cheers!
-- 
---<>---
  Forward he cried from the rear; and the front rank died
  And the General sat, and the lines on the map moved from side to side.
  - Pink Floyd
--<>--


signature.asc
Description: Digital signature


Re: dhcp

2004-03-22 Thread ScruLoose
On Fri, Mar 19, 2004 at 06:19:45AM -0600, Ronin wrote:
> Before upgrading my kernel, my dhcp worked..as it should during the 
> installation...
> However, after upgrading the kernel (currently using 2.4.24).. my pcmcia 
> nic was recognized during boot (NE2000 compatible) but it did not pick 
> up an IP address.  The network adapter works because I can manually do 
> an ifconfig eth0 192.168.254.10 and it will assign that IP.  I also have 
> to manually assign the gateway.  I tried upgrading the dhcp-client by 
> doing an apt-get  but it said I had the latest version.   Any ideas?

Sounds like you didn't include the CONFIG_PACKET and CONFIG_FILTER 
options when you were configuring the new kernel. They're under the 
Networking Options heading in the config process, and I think they show 
up as "packet socket" and "socket filtering". You want them both set to 
Y.

Cheers!
-- 
---<>---
  I care less and less what people think.
  - Ani DiFranco
--<>--


signature.asc
Description: Digital signature


Re: Sound problem when two sound devices

2004-03-21 Thread ScruLoose
On Sun, Mar 21, 2004 at 06:25:41PM +, Alan Chandler wrote:

> I have a motherboard which has an intel810 audio chipset on it AND an 
> Soundblaster Live card.  My loadspeakers are connected to the Soundblaster 
> (emu10k1)
> 
> When I boot up, something is loading the sound modules for both chipsets, 
> which seems to mean I get no sound.
> 
> If I rmmod the i810_audio module and then /etc/init.d/alsa reload I then get 
> working sound.
> 
> How can I stop this module being loaded on boot?

What worked for me was to go into the BIOS setup and set the onboard 
sound to "Disabled" from there.

-- 
---<>---
 Do not meddle in the affairs of wizards
 for you are crunchy and taste good with ketchup.
--<>--


signature.asc
Description: Digital signature


Re: problem with keys in shell

2003-12-19 Thread ScruLoose
On Fri, Dec 19, 2003 at 10:13:23AM +0100, Jeroen Keppens wrote:
> Hi,
> 
> I've been looking for a solution for something (I think) must be easily
> solved. On a few of our servers when we type up/down we scroll in a list of
> previous command, home/end brings us to the beginning and the end of the
> line. On some other servers this doesn't work. For each of those commands a
> "~" is printed to the screen.

I don't actually know why home/end would work on some systems and not
others, but if you get in the habit of using CTRL-a and CTRL-e instead,
I _think_ that should work consistently.
I suppose you could be clever and keymap home and end to CTRL-a and
CTRL-e if you wanted, but I don't know the details, and that might be
annoying if you try to use home and end in other contexts.

Cheers!
-- 
---<>---
  The more I get to know people, the more I like my dog.
  - Rev. Stu Strang
--<>--


pgp0.pgp
Description: PGP signature


Re: Alsa+xmms+kde

2003-12-18 Thread ScruLoose
On Thu, Dec 18, 2003 at 01:39:13PM -0200, uGAH man! wrote:
>Hi.
>I have a Creative Live Value (driver emu10k1) and am using debian 
> unstable and kernel 2.4.22-k7-1.
>I've been using the OSS output plugin for XMMS on KDE and have been 
> able to play music, although having low quality decoding... (it's 
> noticeable)
>I've tried to install and use the ALSA driver for my sound card, but 
> have been unsuccessful...
>I installed it more or less following this page: 
> http://www.linuxorbit.com/modules.php?op=modload&name=Sections&file=index&req=viewarticle&artid=541&page=1
> 
>I installed everything using apt. Installed the alsa-base and 
> alsa-kernel-modules-for-2.4.22-k7-1.
>I removed the emu10k1 driver from the kernel, enabled the alsa 
> driver, snd-alsa-emu10k1 and everything that came along with it.
>I ran the alsamixer util and set it more or less to what i wanted.
>The config file generated by debian is just like the one described 
> in that page.
>I get no error messages when i try to play a song in xmms, but no 
> sound output is made...
>Anything wrong in this?
>-- Fred

From this, we don't know where the problem is...

Try "cat"ing a .au file to /dev/dsp and see if it makes noise.
(or for a quick and dirty test, cat /dev/urandom > /dev/dsp, but I warn
you that makes a NASTY noise.)

If that produces sound, your drivers are working, and the problem lies
with xmms, or maybe with KDE's sound daemon. (Wrong output plugin maybe.
Do you have "oss emulation" enabled in your alsa drivers? Or better,
have you got an alsa output plugin for xmms? How about for artsd?)

If cat foo.au > /dev/dsp does nothing... take another look at the mixer
(you do have BOTH master volume AND PCM turned up, right?) and if still
no joy, then start worrying about whether your alsa drivers are broken.

Cheers!
-- 
---<>---
 Now I realize that just getting through the day
 without killing someone can be an achievement.
 - Jane (_Children_of_the_Mind_, Orson Scott Card)
--<>--


pgp0.pgp
Description: PGP signature


Re: sound volume too low

2003-12-18 Thread ScruLoose
On Fri, Dec 19, 2003 at 07:28:12AM +0700, Le Hoang Anh wrote:
> Hi all
> 
> I have a trouble with sound volume in my woody box
> 
> The volume is too low though I have 'cdvolume' to 
> the maximum level (255), I `cdplay` the volume is only
> a bit louder.
> 
> My sound stuff:
> 82820 Camino 2, AC'97 Audio
> Driver i810-audio
> 
> I have enable AC'97, AC97_audio, i810_audio module.

Have you tried opening a mixer and making sure that both "volume" and
"PCM" are turned up to reasonable levels?

Cheers!
-- 
---<>---
 Religion's in the hands of some crazy-ass people.
 - Jimmy Buffet
--<>--


pgp0.pgp
Description: PGP signature


Re: My email is rejected by some sites

2003-12-17 Thread ScruLoose
On Tue, Dec 16, 2003 at 10:13:35PM +0100, Joerg Rossdeutscher wrote:
> Am Di, den 16.12.2003 schrieb ScruLoose um 21:36:
> > On Tue, Dec 16, 2003 at 09:08:12PM +0100, Joerg Rossdeutscher wrote:
> 
> > > A mailserver can harm _others_.
> > > 
> > > I said that yesterday, and today I find this mailinglist full of
> > > nonsense since one guy is not able to configure his procmail. Now got
> > > what I mean?
> > 
> > But his procmail rule would do exactly the same damage whether his mail
> > is routed through a smarthost or sent direct from a local mailserver, so
> > I don't really see how this provides any support for your position.
> 
> Yes - but it shows a normal user should use as less "harmful" technology
> as possible. 

I don't see how it shows anything of the sort.  To me, it shows the
importance of configuring things right. (especially things that can have
an impact on others, of course).  You seem to be concluding that
procmail is a "harmful" technology, so people shouldn't use it.  That is
not a conclusion I find useful.


> > Your argument is based on the assumption that an ISP can always be
> > trusted to set up a mailserver right, and the home user (sysadmin of a
> > home LAN, etc.) never can. 
> > I've seen enough counter-examples to convince me that this assumption
> > has no merit.
> 
> The assumption is not "always" and "never" - but it is "very often" and
> "not so often". This should be compared to the risks of a useless server
> just for fun. The next time there's a security hole in one of the famous
> SMTPs, what do you think, how many of them will fix it soon?

What you say here makes good sense, but the solution that you're
advocating is to block _all_ e-mail from dynamic IPs.  This does not
allow any way to distinguish between the "useless server" and the person
who has a legitimate need. So in practice, it absolutely _is_ "always"
and "never".
Rather than make a reasonable attempt to distinguish the actual spammers
and block them, this "solution" makes a sweeping generalization, and
ends up discriminating against servers on the grounds of whether they
have enough money to buy a static IP. I'm not convinced that this will
catch enough spam to be worth the _HUGE_ amount of collateral damage.

> There's nothing bad in giving the power to the users. That's why I use
> linux. Nevertheless there's a responsibility in using that power, i.e.:
> Don't expose services to the net that you don't need. On your machine -
> play what you want, break it, crash it, have fun. But when connecting to
> the net - be responsible.
> 
> If you have use in a mailserver: Do it. But I often have the feeling
> that people just like to have a server "like a /real/ server! kewl!"
> with lots of useless risks. Having ftp online for getting a file once a
> year. Hell. After 6 month they don't even remember /which/ ftpd they are
> running. Compare that to a guy whose whole-day-job it is to read
> security bulletins and care for machines. Yes, not all providers work
> that way. But many more than homeusers.

Again, what you're saying here makes perfect sense, but is contradicted
by the solution you're defending. You say "If you have use in a 
mailserver: Do it." ... but then you spend the whole thread claiming
that it's acceptable and sensible to discriminate against mailservers
that are on DynIP, which makes it not possible (or at least not
feasible) for most people to run their own mailserver whether they have
legitimate use for it or not.

The problem with DynIP blocking is that the stroke is too broad, the
instrument is too blunt. It's like carpet-bombing a city to kill the
couple of hundred mobsters that live there.  Sure, you have a good
chance of getting those bad guys, but how many innocent people is it
acceptable to take out in the process?
And, given the popularity of online blacklists that track IPs that are
_actually__used_ by spammers, how does it make any sense to move
backwards from something that's more accurate, in favour of something
that's much, MUCH less accurate?

Anyway, I don't expect that you're making policy for AOL, so I think
I've finished with this argument, unless someone can turn it into a
discussion of effective ways to make providers _stop_ this practice.
;-)

Cheers!
-- 
---<>---
 I'm glad I fought, I only wish we'd won.
 - Bob Dylan
--<>--


pgp0.pgp
Description: PGP signature


Re: My email is rejected by some sites

2003-12-16 Thread ScruLoose
On Tue, Dec 16, 2003 at 03:42:07PM -0500, charlie derr wrote:
> Debian User wrote:

> >maybe i missed something in a previous post... isn't it the purpose 
> >to soecify hosts you are allowing to relay w/ the host_accept_relay 
> >setting in exim.conf? this will allow you not to be an open relay 
> >eventhough you have a dynamic IP address.
> >
> I think what you missed is that more and more places will not allow you 
> to then deliver mail to them (because you're on a dynamic IP range that 
> they've received spam from). 

I think you're missing the fact that it does not generally depend on
whether they've received spam from that IP range.
AFAIK, these places are blacklisting dynamic IPs as a general principle.

Cheers!
-- 
---<>---
They that can give up essential liberty to obtain a little temporary safety
deserve neither liberty nor safety.
- Benjamin Franklin
--<>--


pgp0.pgp
Description: PGP signature


Re: Tarballs, backports... and dist-upgrade?

2003-12-16 Thread ScruLoose
On Tue, Dec 16, 2003 at 02:10:34AM +0100, Christian Schnobrich wrote:
> Hello,
> 
> The topic says it all...
> I'm using woody on all machines here. Ofc, I'm tempted to install
> backports of some software, or sometimes from tarballs.
> 
> How will this affect the eventual dist-upgrade once sarge gets released?

I believe that'll depend on the version numbers used by the backports.
If they're numbered by appending something at the end of the woody
version, then they'll be replaced by the sarge version. If they're
numbered by incrementing the version number... the sarge version may not
show up as being "newer", which could get messy.

If you want to be really careful, you could clear out all the unofficial
sources in your sources.list, fire up aptitude and purge everything in
the "obsolete or locally created" section before doing the eventual
dist-upgrade.

As for tarballs, I believe they should all go in the /usr/local tree and
have no bearing whatsoever on apt.

Cheers!
-- 
---<>---
I was just a boy then, now I'm only a man.
- Pink Floyd
--<>--


pgp0.pgp
Description: PGP signature


Re: My email is rejected by some sites

2003-12-16 Thread ScruLoose
On Tue, Dec 16, 2003 at 09:08:12PM +0100, Joerg Rossdeutscher wrote:
> Am Mo, den 15.12.2003 schrieb Wesley J Landaker um 02:55:

> > Local software is childish, dangerous and nonsense.
> 
> Local software can destroy (your) local stuff.
> 
> A mailserver can harm _others_.
> 
> I said that yesterday, and today I find this mailinglist full of
> nonsense since one guy is not able to configure his procmail. Now got
> what I mean?

But his procmail rule would do exactly the same damage whether his mail
is routed through a smarthost or sent direct from a local mailserver, so
I don't really see how this provides any support for your position.

Your argument is based on the assumption that an ISP can always be
trusted to set up a mailserver right, and the home user (sysadmin of a
home LAN, etc.) never can. 
I've seen enough counter-examples to convince me that this assumption
has no merit.

Frankly, the "no e-mail from dynamic IPs" solution sounds like Microsoft
reasoning. "Take power away from the user, they can't be trusted with
it."

The philosophy of Debian and Linux and open-source in general has a lot
to do with giving power to individual users/administrators. 
There are _lots_ of aspects of a computer system that can be destructive
(to others, not just locally) if they're misconfigured.  The Linux way
of dealing with this is to package things with sane defaults, and
educate people to configure their systems properly. Your solution is to
take away useful functionality for fear that it might be abused.
On a Debian forum, don't be surprised if you meet stiff opposition to
this idea.

Cheers!
-- 
---<>---
   Why can't we ever attempt to solve a problem in this country
   without having a 'War' on it?
   - Rich Thomson, talk.politics.misc
--<>--


pgp0.pgp
Description: PGP signature


Re: OT:Message to all computer vendors

2003-12-16 Thread ScruLoose
On Sun, Dec 14, 2003 at 07:34:05PM -0500, Paul Morgan wrote:
> On Sun, 14 Dec 2003 17:26:49 -0500, alex wrote:
> 
> [snip]
> > we tell which ones?  My guess is that there just hasn't been any incentive
> > for manufacturers to 'bother' with even trying them on Linux.  Could it 
> > be that
> > they don't have any Linux knowledgeable people working for them?.
> > If manufacturers were targeted with mass mailing, I'll bet you'll see  
> > "Wanted,
> > Linux  geeks' in their hiring notices.
> > 
> > 
> > Who knows, perhaps if the machines available today were tested,  there 
> > might
> > be many that are fully compatible with Linux.  There's no incentive to 
> > do this.
> > 
> 
> If I were a PC manufacturer, I would answer Linux queries, "I have no
> reason to believe that any of my PCs are not compatible with at least one
> current release of Linux, but I can't guarantee that.  I'll ship it to you
> with Windows XP/2003/whatever installed, and what you do with it after you
> get it is up to you. We don't currently provide Linux drivers, and we
> don't provide Linux technical support."

But how much would it cost to drop a Knoppix disk in, make sure it
boots, check that the network is accessible and sound comes out of the
speakers, and then stick a "Linux-compatible" sticker on the machine?

You could certainly still say that you don't provide drivers or support,
and you could make sure the fine print says "tested with Knoppix version
x.x: we offer no guarantee it'll work with other distros.")

Most people who are looking for Linux compatibility will be satisfied
with that:  if it works under knoppix, then you know that there _are_
drivers for the hardware, even if you may have to do a bit of work to
get 'em going under, say, Debian. (like my [EMAIL PROTECTED] D-Link NIC)

Cheers!
-- 
---<>---
   There are already a million monkeys on a million typewriters,
   and Usenet is NOTHING like Shakespeare.
   - Blair Houghton
--<>--


pgp0.pgp
Description: PGP signature


Re: Sreelal Chandrasenan

2003-12-16 Thread ScruLoose
On Tue, Dec 16, 2003 at 06:27:44AM -0500, Ricky Taylor wrote:

> I second this. Getting tired of seeing his inter-company mail. Just my .02.

1) Please don't top-post. It screws up the readability of threads.

2) I think you mean "intra-company mail".

3) Unless my .forward logging is badly b0rken, he fixed his
   (outrageously wrong) setup yesterday, within a few hours of the
   problem showing up... so there's no longer any need to either keep
   complaining or try to have him blocked from the list.

Cheers!
-- 
---<>---
 I find it kind of funny, I find it kind of sad
 The dreams in which I'm dying are the best I've ever had
 - Tears For Fears
--<>--


pgp0.pgp
Description: PGP signature


Re: What is going on here?

2003-12-16 Thread ScruLoose
On Tue, Dec 16, 2003 at 05:31:35AM +0100, Oliver Fuchs wrote:
> On Mon, 15 Dec 2003, ScruLoose wrote:
> 
> > I sent him a brisk note and promptly killfiled him.  ;-)
> 
> You killfiled him ... how does it look like ... what weapons did you use
> ... was he bleeding ... he should burn in /dev/null.

Hehe!

Well, it looks kind of like this:
  if  $h_From:  contains  "[EMAIL PROTECTED]"
  thenseen finish
  endif

...and the weapon is exim's filtering in my .forward file.

...He _was_ bleeding even before I got there (bleeding confidential
information all over the list, that is); but I think he's got that
under control.

According to my logs, there hasn't been a single message discarded by
that rule in the 24 hours or so since I put it in place, so I guess he
had his problem fixed before I cast him into the slow fires of
/dev/null...
I'll probably let him out in a few days.   ;-)

Hm...
Now I'm wondering whether the recently-posted scripts for killfiling
someone from a hotkey in mutt could be beefed up to include time-limited
killfiling... (timestamp the lines, and have a cron job parse the file
and delete "expired" filters... hmmm...)

Cheers!
-- 
---<>---
First let's just unzip your religion down.
- Tori Amos
--<>--


pgp0.pgp
Description: PGP signature


Re: Sreelal Chandrasenan

2003-12-15 Thread ScruLoose
On Mon, Dec 15, 2003 at 03:07:19PM -0800, Raquel Rice wrote:
> On Mon, 15 Dec 2003 16:04:53 -0500
> charlie derr <[EMAIL PROTECTED]> wrote:
> 
> > Jonathan Melhuish wrote:
> > > WTF is going on?  Why is this guy bombarding the list with junk?
> > >  It's 
> > > not even proper spam!
> > > 
> > > Can somebody block him or something?
> > > 
> > > Cheers,
> > > 
> > > Jon
> > > 
> > > 
> > 
> > Here's his reply to my note from a few minutes ago.  So he
> > obviously wouldn't mind being blocked (if there's anyone paying
> > attention that can help before everything left in some buffer gets
> > sent).
> > 
> 
> Maybe his tune would change if whoever's names are on the private
> phone list knew that he was sending their phone numbers all over the
> world?

I'm not sure why you think his "tune" needs changing.
The reply that Charlie posted (which you have snipped) seems to state
pretty clearly that Sreelal fixed the problem as soon as he was aware
of it... and offers aplogies for flooding the list.

Cheers!
-- 
---<>---
 I find it kind of funny, I find it kind of sad
 The dreams in which I'm dying are the best I've ever had
 - Tears For Fears
--<>--


pgp0.pgp
Description: PGP signature


Re: What is going on here? Re: FW: eject won't work any more

2003-12-15 Thread ScruLoose
On Mon, Dec 15, 2003 at 03:05:21PM -0500, H. S. wrote:
> 
> What is this going on? How come my mail is being forwarded by this guy 
> "Sreelal Chandrasenan"? Or is it something to do with his procmail rules 
> or something similar?

From the looks of it, yes.
It looks like he's somehow managed to set up a rule that forwards
_all_ his received mail to debian-user. Lots of the hundred-odd messages
I'm seeing his name on are _obviously_ nothing to do with us. (Reminders
of meetings he has to attend at work, etc.).

I sent him a brisk note and promptly killfiled him.  ;-)

Cheers!
-- 
---<>---
You don't *have* a soul. You *are* a soul.
You *have* a body, temporarily.
- A Canticle For Liebowitz
--<>--


pgp0.pgp
Description: PGP signature


Re: Could someone boot the spamming asshat? (nt)

2003-12-15 Thread ScruLoose
On Mon, Dec 15, 2003 at 10:00:18AM -0800, [EMAIL PROTECTED] wrote:

> (Yes, killfiles and all, but still...)

Personally, I sent a quick off-list message before I killfiled him.
I suspect that if a few hundred (or thousand) other readers do the same,
he'll get motivated to fix his setup pretty quick.

Of course, it would also be nice if his address were just banned for a
while, but I don't have high hopes of that getting done soon enough to
matter.

-Cheers!
-- 
---<>---
Bwahahaha--  I mean, oops.
--<>--


pgp0.pgp
Description: PGP signature


Re: ooh! debian jewelry

2003-12-10 Thread ScruLoose
On Wed, Dec 10, 2003 at 05:37:01PM -0700, Monique Y. Herman wrote:
> I just found this ... and want it ... bad.
> 
> Thought some of you might find it of interest:
> 
> http://www.linuxjewellery.com/catalogue/DBV/

That's pretty sweet.
"Geek chic" to a whole new level!

Cheers!
-- 
---<>---
  I care less and less what people think.
  - Ani DiFranco
--<>--


pgp0.pgp
Description: PGP signature


Re: Mutt, stop CC-ing the list

2003-12-10 Thread ScruLoose
On Wed, Dec 10, 2003 at 07:08:51PM -0800, Nunya wrote:
> 
> I'd like to be able to sit a single  key, and be prompted "Narrow or 
> Wide ?" with a default of Wide.
> 
> Wide means "reply to group" in my Inbox and "reply only to list, unless 
> sender has requested a CC" for lists.  Narrow means "reply only to 
> sender" in both cases.
> 
> Can I make mutt do that?  Or at least make  always act as Wide is 
> described?  ( already acts like Narrow -- but I'd still like the 
> prompt).

It doesn't look like you're trying to "make" Mutt do anything it doesn't
already do. You just need to use the right key for each job.

In Mutt's default keybindings:
r  will reply to the sender only
L  will reply to the list (CCing the sender _if_ they have set the
   mail-followup-to header)
g  will reply to both sender and list (plus anyone else the sender CCed
   on their post. The mutt manual calls it "reply to all recipients" for
   a reason.)

The  key only works if you have made mutt aware of the list, by using
the "lists" or "subscribe" syntax in your .muttrc file.

AFAIK, mutt cannot be made to actually issue a prompt in any of these
cases. So I guess if you really _really_ want to be prompted (instead of
just using the appropriate command in the first place) then you are
trying to make mutt do something outside its usual behaviour after all.

Cheers!
-- 
---<>---
 Now I realize that just getting through the day
 without killing someone can be an achievement.
 - Jane (_Children_of_the_Mind_, Orson Scott Card)
--<>--


pgp0.pgp
Description: PGP signature


Re: Tom Ballard, MSFT shill

2003-12-09 Thread ScruLoose
On Mon, Dec 08, 2003 at 02:07:17PM -0800, Tom wrote:
> On Mon, Dec 08, 2003 at 04:23:36PM -0500, ScruLoose wrote:
> > 
> > I will admit that I have pretty much given up on any expectation that
> > you have anything useful to add to this forum
> 
> I'm totally okay with that.  Leave me alone.

As seems to happen distressingly often, your conclusion does not follow
from the statements that lead up to it.

As long as you persist in posting internally inconsistent, logically
fallacious, misleading nonsense to this public forum, I and others may
respond with corrections, rebuttals, counter-arguments, etc.

I most certainly do _not_ agree to "leave you alone" to spread FUD
unchallenged.

I will, however, try to remember not to bother with responding to what's
merely meaningless or wildly irrelevant.

Just so we're clear.
-- 
---<>---
 I don't want to start any blasphemous rumours
 but I think that God's got a sick sense of humour
 - Depeche Mode
--<>--


pgp0.pgp
Description: PGP signature


Re: Tom Ballard, MSFT shill (was Re: Debian Server Compromise -- A Fire Drill ??)

2003-12-08 Thread ScruLoose
On Mon, Dec 08, 2003 at 12:37:04PM -0800, Tom wrote:
> On Mon, Dec 08, 2003 at 02:18:55PM -0500, ScruLoose wrote:
> 
> What the fuck are you ranting about?

Um, no. I did not write this.
LEARN.  TO.  QUOTE.

Are you making a deliberate attempt to mis-attribute your inane blather
to me, or are you just completely incompetent and illiterate?

If you knew how to attribute and quote in a public forum, you would know
that when you cut _all_ of the message content from a particular poster
(without leaving a  placeholder or anything), you must also remove
the attribution line at the top. Having my attribution line lead
directly into your text misleads the reader.  
(Even though -- yes I know -- they can check the indent-depth and catch
your screw-up... _IF_ they think to check.)

This is part of the most rudimentary knowledge that's expected of users
before they can reasonably be regarded as competent to post on a mailing
list or newsgroup. Misattribution is easily among the most egregious
breaches of netiquette.

I will admit that I have pretty much given up on any expectation that
you have anything useful to add to this forum, and the only thing
that prevents me from plonking you is the annoying "zombie thread"
phenomenon. However, I expect _even_you_ to at least respect the
standards of quotation and attribution.

-- 
---<>---
 Beer is proof that God loves us and wants us to be happy.
 - Benjamin Franklin
--<>--


pgp0.pgp
Description: PGP signature


Re: Tom Ballard, MSFT shill (was Re: Debian Server Compromise -- A Fire Drill ??)

2003-12-08 Thread ScruLoose
On Mon, Dec 08, 2003 at 03:35:40AM -0800, Tom wrote:
> On Sun, Dec 07, 2003 at 11:25:33PM -0800, Karsten M. Self wrote:

> > Peace.
> 
> What the fuck are you ranting about?


Ah, there's a surefire way to bolster your credibility.
Clearly the mark of a mature mind:  As soon as somebody hits a little
close to home, you dismiss it with a wave of the hand and a one-line 
profanity. No attempt to address _any_ of the points raised.
I'm sure we're all as overawed as I am with the power of this rhetoric.


Nor is this the first time this childish response has shown up:
http://lists.debian.org/debian-user/2003/debian-user-200311/msg02910.html

As was pointed out then, it's also a dangling reference:
http://learn.to/quote

And all the while you feel entitled to take a position of smug 
superiority towards anyone who disagrees with you, claiming that it 
must be because your supposed insights make them uncomfortable "beneath 
the surface".  That's just sad.  Or maybe it's deliberate trolling.

Cheers!
-- 
---<>---
I was just a boy then, now I'm only a man.
- Pink Floyd
--<>--


pgp0.pgp
Description: PGP signature


Re: Mutt, stop CC-ing the list

2003-12-07 Thread ScruLoose
On Sun, Dec 07, 2003 at 03:54:44AM -0800, Tom wrote:

> What can I do to mutt to make it stop CC-ing the list when I hit "g" and 
> only want to reply to the sender?  I always forget to check the CCs 
> before I hit Y.

If you just want to reply to the sender, the key you want is "r".
The "g" key is specifically intended to reply to all recipients as well
as the sender. "g" stands for "group"-reply, "r" stands for "reply".

Cheers!
-- 
---<>---
  The more I get to know people, the more I like my dog.
  - Rev. Stu Strang
--<>--


pgp0.pgp
Description: PGP signature


Re: silly ALSA sound problem

2003-12-07 Thread ScruLoose
On Sat, Dec 06, 2003 at 04:46:28AM -0500, michelle wrote:
> 
> I can't get any sound to play. I'm using sarge, with ALSA 0.96
> /proc shows 3 "sound cards"
> 0  Dummy
> 1  Virtual MIDI
> 2  Live
> 
> 2 is my SBLive card. However, there's no sound, perhaps because it's muted 
> by default? But with alsamixer all I can bring up is Dummy. So how do I get 
> this to work?

man alsamixer

In particular, check out the -c and -D options ... Off the top of my
head,I suspect you're looking for something like "alsamixer -c 2"

Cheers!
-- 
---<>---
   If I had a dog as daft as you, I'd shoot him.
   - Scottish Proverb
--<>--


pgp0.pgp
Description: PGP signature


Re: Using aide for detection

2003-12-06 Thread ScruLoose
On Fri, Dec 05, 2003 at 09:36:07AM -0800, Bill Moseley wrote:

> 1) For a machine that doesn't have a cdrom and/or is physically 
> available to me, is there any other trick to make sure the database is 
> secure?  The machine I'm thinking about doesn't have nfs mounts 
> available to it, either.

Entirely secure? I don't think so.
Unless you can make the database fit on a floppy, then flip the
read-only tab on the floppy.

> 2) From initial setup of aide, I'm getting daily reports about changes in 
> log files.  Is there any reason to monitory the log files with aide 
> since they are suppose to change?

I see no reason to have them monitored ... Of course that could just be
my ignorance.

> 3) What if an attacker that broke into the machine simply disables the
> cron job for aide?  How would that be detected?  

When you don't get the daily report, start worrying.

> Or, could a root kit manage to still report to aide that all files were
> un-modified?  Not to be too gloomy, but it seems like once someone gets
> root that the machine is hosed, and worse, with a good root kit it could
> be impossible to detect.

If you want that level of paranoia, put the aide binary on a CD, along
with the checksum database.  Make sure the binary is statically
compiled, (or put all libs it links to on the CD too) so there's no way
to sneak anything in through linked libraries. Even root can't tamper
with physically read-only media.

And even a smart rootkit has to put itself somewhere.  If it then uses
altered init or ps or ls or whatever to hide its own existence... well
that's the whole *point* of aide, right? the altered ps (altered to not
list the rootkit process, obviously) will not have the same MD5 checksum
as the original. And so it goes.

Configure it to give you a report even if nothing has changed, and then
if the attacker kills off the cron-job, you'll notice the lack of a
report and run aide manually.

Cheers!
-- 
---<>---
  If we do not believe in freedom of speech for those we despise
  we do not believe in it at all.
  - Noam Chomsky
--<>--


pgp0.pgp
Description: PGP signature


Re: Security question

2003-12-06 Thread ScruLoose
On Sat, Dec 06, 2003 at 06:36:55PM -0500, Roberto Sanchez wrote:
> At the risk of starting a flamefest, what is a good IDS?  I ask because
> the recent compromises have got me thinking.  I have a couple of
> web/mail servers I am adminning at school, and I really have no way of
> knowing if they have been 0wn3d.  I (poorly) check the logs every 2 to 4
> weeks, but that doesn't seem like enough.
> 
> What does everyone else use?  (BTW, my servers run stable.)

I use integrit, and it seems to come with fairly smart options.
Definitely read the docs that come with it and decide what level of
paranoia you want:

eg: for low paranoia you can go with the default setup where everything
goes on the HD ... for medium paranoia, put the checksum database on a
read-only network share or a CD ... for high paranoia, put the
executable itself on a read-only medium as well... etc

Also you'll want to make some decisions about what directories it should
ignore, and what to scan... no need to spend hours of processor time
generating checksums for the MP3 collection...

Cheers!
-- 
---<>---
I'm empty and aching and I don't know why.
- Simon and Garfunkel
--<>--


pgp0.pgp
Description: PGP signature


Re: [OT] Slashdot and media accuracy

2003-12-04 Thread ScruLoose
On Thu, Dec 04, 2003 at 09:50:35PM -0600, John Hasler wrote:
> David Palmer. wrote:

> > Put all politicians on a wage of $500.00/week, and make it a capital
> > offense to take a political bribe, and you would get the ones that want
> > to do the job for the right reasons.
> 
> No.  You'd get the ones that want to do the job for all the worst possible
> reasons.  Under those conditions only fanatics and crackpots would run for
> office.

This is true, but you could take a huge step in the right direction just
by applying a halfway-sane definition of "political bribe" in the first
place, and making sure it comes with stiff penalties.

Half of the stuff that gets called "campaign contribution" in the US
would get both parties ten years in jail if you tried it in any other
democracy in the world.

How Enron donating a billion dollars (that it got from stockholders by
fraud) to G. W. Bush's presidential campaign (for example) contributes
to freedom, democracy, and fair elections is a mystery to me.

Cheers!
-- 
---<>---
   There are already a million monkeys on a million typewriters,
   and Usenet is NOTHING like Shakespeare.
   - Blair Houghton
--<>--


pgp0.pgp
Description: PGP signature


Re: Debian Server Compromise -- A Fire Drill ??

2003-12-04 Thread ScruLoose
On Thu, Dec 04, 2003 at 05:07:59PM -0700, Monique Y. Herman wrote:
> On Fri, 05 Dec 2003 at 00:48 GMT, [EMAIL PROTECTED] penned:
> > 
> > given the regular stream of ridiculous garbage coming from redmond
> > about linux, while new holes are found in their os and apps on an
> > almost weekly basis, this seems like the next stage in the campaign to
> > buttress the losses they've been taking all the while linux has found
> > favor. apart from the money issue, linux, and particularly debian,
> > represents the absolute opposite to their culture. this distro, as a
> > product of volunteerism on the part of people who have nothing to gain
> > apart from their own satisfaction in making the thing work, represents
> > a huge philosophical challenge to those who view the world in terms of
> > how much they can extract from it.
> 
> I find this to be unlikely.  I mean, look at the risk vs. reward.
> 
> Reward: they cause a very temporary disruption to some trusted sources
> and cause some folks to maybe worry about how secure linux might be.
> 
> Risk: getting caught funding black hats against the competition.
> 
> This just doesn't sound like good business to me.

Well, I'm not gonna go all conspiracy-theory on you and say that
Microsoft is behind it, but I will say I find the idea ... reasonably
plausible.

The reward isn't much _if_ the incident is taken at face value.
However, presented as the "See, we have proof!" bit of a big push to
discredit Linux and the Free software movement, it could have some
serious pay-off.  MS has always been all about the PR spin.

And considering the arrogant, awful business practices that have
characterized Microsoft's history, with the addition of the subtle ways
that a big corporation can move money around, I don't know if the risk
really amounts to much.

Cheers!
-- 
---<>---
  I care less and less what people think.
  - Ani DiFranco
--<>--


pgp0.pgp
Description: PGP signature


Re: I'm face Few problem , need suggestion

2003-12-04 Thread ScruLoose
On Thu, Dec 04, 2003 at 05:57:43PM -0700, Monique Y. Herman wrote:
> On Thu, 04 Dec 2003 at 23:04 GMT, ScruLoose penned:
> > 
> > They don't have to. They can use Libranet or Xandros or Knoppix if
> > they want an "easy" way (on x86 systems). If you choose Debian, you
> > should know that an idiot-proof installer is _not_ one of its
> > features.
> 
> To play devil's advocate, it doesn't say anything to that effect
> anywhere in the docs; at least, not that I'm aware.

True. At least as far as I know.
OTOH, reading the "Before installing Debian" section of the installation
manual (all eight subsections) gives a pretty good indication that one
is not looking at an "automagic" or idiot-proof process.

Not to say that it wouldn't be a good thing to point out explicitly, and
possibly with mention of the alternatives...
On the other other _other_ hand, just to play devil's advocate back at
you, the spinoff distros are mentioned on the Debian site:
http://www.debian.org/misc/children-distros.en-us.html
(Just in case someone's trying to get started in Linux without having
discovered distrowatch.com)

> > I would amend that to ... Libranet, Xandros, or Knoppix.  Having
> > experienced apt, I cannot in good faith recommend an rpm-based distro
> > to anyone.
> 
> amen.

(I left this in just 'cause I like how it looks)

Cheers!
-- 
---<>---
   There are already a million monkeys on a million typewriters,
   and Usenet is NOTHING like Shakespeare.
   - Blair Houghton
--<>--


pgp0.pgp
Description: PGP signature


Re: I'm face Few problem , need suggestion

2003-12-04 Thread ScruLoose
On Thu, Dec 04, 2003 at 06:00:18PM -0500, Bijan Soleymani wrote:
> Thanasis Kinias <[EMAIL PROTECTED]> writes:
> > scripsit Bijan Soleymani:
> >  
> > I was under the impression that Knoppix, as ia32-only, was just in a
> > different category than Debian, with (including stuff under development)
> > four kernels and thirteen architectures.  I don't think anyone objects
> > to having spiffy hardware autodetection, it's just that making it work
> > for Debian is a bit different from making it work for Knoppix.
> 

> ... Having autodetection on ia32 doesn't hurt sparc users (it
> doesn't help them either, but that's not a problem).

I think you're preaching to the choir on this issue.
Unless I'm mistaken, the new "debian-installer" that will ship with
Sarge _has_ a fair degree of hardware autodetection.

Of course, this doesn't change the fact that Knoppix serves a completely
different niche than Debian and it wouldn't make a lot of sense to
strive to make Debian just like Knoppix.
Knoppix made some sacrifices to achieve a no-questions-asked,
straight-outta-the-box desktop system, and it's great for that purpose.
Debian's priorities are not the same and there's no reason they should
be.

Cheers!
-- 
---<>---
He that breaks a thing to find out what it is has left the path of wisdom.
- J.R.R. Tolkien
--<>--


pgp0.pgp
Description: PGP signature


Re: I'm face Few problem , need suggestion

2003-12-04 Thread ScruLoose
On Thu, Dec 04, 2003 at 05:29:02PM -0500, Bijan Soleymani wrote:
> "Monique Y. Herman" <[EMAIL PROTECTED]> writes:
> 
> > Many people, including me, would not recommend debian for a linux
> > novice, though there are debian-based distros that some might recommend.
> 
> It would be nice if we could recommend Debian for novices. I was a
> novice when I started using Debian, almost died trying :) I like it
> now, but it would be nice if new users didn't have to go through all
> those problems.

They don't have to. They can use Libranet or Xandros or Knoppix if they
want an "easy" way (on x86 systems). If you choose Debian, you should
know that an idiot-proof installer is _not_ one of its features.

> > But I don't really see this as a problem.  There are different distros
> > for different needs, and debian is designed for the needs of an
> > experienced linux user.
> 
> If that is the case we should at least be honest. They should post in
> big bold letters on www.debian.org: 
> 
> "This Operating System is not for general users it is only for
>  experienced linux users. If you have never used Linux before
>  please go to www.redhat.org or www.mandrake.org or
>  www.knoppix.org."

I would amend that to ... Libranet, Xandros, or Knoppix.
Having experienced apt, I cannot in good faith recommend an rpm-based
distro to anyone.

Cheers!
-- 
---<>---
 Beer is proof that God loves us and wants us to be happy.
 - Benjamin Franklin
--<>--


pgp0.pgp
Description: PGP signature


Re: only allow password change with SSH

2003-12-04 Thread ScruLoose
(Please post in plain text, not HTML)

On Thu, Dec 04, 2003 at 08:31:17PM +0100, Robert Cates wrote:

>Hi,
>
>my ISP allows me to use SSH to logon (port 22), but only to change my
>account password.
> 
>I am running a Debian Woody server with SSH 3.7.1 (using protocol 2
>only) and would like to do the same.
> 
>Does anybody know how this is done?

Don't take my word for it, but:

For your users,
set SHELL=/usr/bin/passwd 
maybe?

Now there _may_ be some clever way to make this dependent on the kind of
login (ie console access would have bash as shell, but ssh access would
get /usr/bin/passwd) but I don't know about that.

Cheers!
-- 
---<>---
 We lie loudest when we lie to ourselves.
 - Eric Hoffer
--<>--


pgp0.pgp
Description: PGP signature


Re: Debian Server Compromise -- A Fire Drill ??

2003-12-04 Thread ScruLoose
On Thu, Dec 04, 2003 at 01:50:35PM -0700, Dave wrote:
> On Thu, 04 Dec 2003 20:20:21 +0100, Terry Hancock <[EMAIL PROTECTED]> wrote:

> [...]
> >There is also the point that *somebody* found this bug.  Just not the
> >folks we were hoping would. ;-)  Letting real crackers hammer your
> >system is another way to find bugs, although we hope it's a last resort.
> 
> You missed my point.  I think this *is* a fire drill!  I think this 
> break-in was done by the best folks we could ever hope for.

I disagree entirely. All the evidence seems to indicate that this was a
serious compromise attempt by a real Black Hat. The Debian folks caught
it quickly by a combination of good luck and good management.

> Consider this: The attacker chose a system that was heavily guarded and 
> would generate a quick response from the people who could distribute a fix 
> most quickly. He or she had intimate knowledge of the various Debian 
> servers.  And no damage was done.

Is there any actual indication that the attacker had prior knowledge of
the Debian servers? I don't remember any mention of that in the official
announcements so far. As for "No damage was done" I believe that has to
do with the security model of the package repositories. I don't
know the details, but my money says they're designed to be hard to
tamper with.

> Can you hope for a better hacker than this?  Do you think he could have had 
> the same impact by merely announcing that he *could* break into a system if 
> he wanted?

It's "cracker". Not "hacker".
http://web.bilkent.edu.tr/Online/Jargon30/JARGON_C/CRACKER.HTML

If it were a publicity stunt, somebody would probably have made some
kind of "I did it and here's why" statement ... from a throwaway hotmail
address or some other hard-to-trace source. Or left a "ha-ha, see how
easily I 0wnzed yer b0x" message on the system to be found.
I see no indication in any of the reports that the intruder(s) expected
to be caught, or did this as a deliberate warning.
If it weren't for the frequent oopses and the AIDE warnings, I
completely believe the attacker would be busily figuring out how to get
into the package archive to tamper with the distro itself.

> The real question now is "How many similar exploits exist, and are being 
> kept quiet for use in a real situation."  We can only hope it's the good 
> guys who have these secrets.

Exist and are _known_ and are being kept quiet... I have my doubts that
there's any substantial number of those.  When the kernel-hackers find
an exploitable bug they squash it, and when the bad guys find one first,
their incentive is to use it quick before the kernel-hackers find it and
squash it.

Cheers!
-- 
---<>---
   If I had a dog as daft as you, I'd shoot him.
   - Scottish Proverb
--<>--


pgp0.pgp
Description: PGP signature


Re: ALSA + KMix not working

2003-12-04 Thread ScruLoose
On Thu, Dec 04, 2003 at 08:34:23PM +, Danilo Raineri wrote:
> Magnus von Koeller wrote:
> 
> > The KMix Handbook, section 1 (Introduction):
> > 
> > "KMix supports several platforms and sound drivers. Version 1.9 works
> > with:
> > [...]
> > - The ALSA soundcard driver.
> > [...]"
> > 
> > But I now have OSS emulation enabled for the mixer and that works...
> 
> Thank you, I did not read that.
> 
> Still not enough controls for my needs, however; for example, the wave
> surround for the rear speakers in my soundblaster live. :/
> 
> I hope in kde 3.2...

I haven't been following this thread, so I aplogize if this has already
been addressed, but:

If you want more controls, why not just pop open alsamixer in a terminal
window?  You can easily set up a menu item or panel button to do this as
one step if you expect to use the mixer often.

Cheers!
-- 
---<>---
  Forward he cried from the rear; and the front rank died
  And the General sat, and the lines on the map moved from side to side.
  - Pink Floyd
--<>--


pgp0.pgp
Description: PGP signature


Re: Gentoo compromised too

2003-12-04 Thread ScruLoose
On Thu, Dec 04, 2003 at 09:02:34AM -0800, Tom wrote:
> On Thu, Dec 04, 2003 at 11:42:37AM -0500, ScruLoose wrote:
> > 
> > I didn't know of a particular security issue with Gentoo, actually.
> > 
> > And since you haven't provided a reference or a link to any actual
> > information, I can't say as I really know it now, either.
> 
> Why, Slashdot, of course.  It looks like the FSF was hit by the same bug 
> too.
> 
> http://lists.netsys.com/pipermail/full-disclosure/2003-December/014440.html
> http://savannah.gnu.org/statement.html
> http://slashdot.org/article.pl?sid=03/12/03/1921235&mode=nested&tid=106&tid=117&tid=126&tid=172&tid=185&tid=99
> 
> I don't know if the Slashdot link will work for you or if it contains my 
> profile cookies.  It's still on the main page.

That link works fine from here, and thanks (to Tom and others) for the
info.

Also -- Bummer.


> > ---<>---
> >   If we do not believe in freedom of speech for those we despise
> >   we do not believe in it at all.
> 
> Here, here.


I'm fairly sure that it's (traditionally) "hear, hear".
But I'm glad you agree.


Cheers!
-- 
---<>---
   If I had a dog as daft as you, I'd shoot him.
   - Scottish Proverb
--<>--


pgp0.pgp
Description: PGP signature


Re: Gentoo compromised too

2003-12-04 Thread ScruLoose
On Wed, Dec 03, 2003 at 12:29:34PM -0800, Tom wrote:

> Gentoo has now had a security issue too (as I'm sure you know).

I didn't know of a particular security issue with Gentoo, actually.

And since you haven't provided a reference or a link to any actual
information, I can't say as I really know it now, either.

-Cheers!
-- 
---<>---
  If we do not believe in freedom of speech for those we despise
  we do not believe in it at all.
  - Noam Chomsky
--<>--


pgp0.pgp
Description: PGP signature


Re: Swap Distribution

2003-12-04 Thread ScruLoose
On Thu, Dec 04, 2003 at 12:14:03PM -0200, Leandro Guimar?es Faria Corsetti Dutra wrote:
> Em Thu, 04 Dec 2003 10:46:12 -0300, Mariano Wahlmann escreveu:
> 
> > i want to know if debian
> > has the an automatic update tool (like up2date), i read that debian use
> > apt
> 
>   Which is much better than up2date.

Heh!  Yeah... Once you get used to apt, you'll wonder how you ever got
by without it.

> > how long did debian keep support?, RedHat keep releasing uptades for
> > 5 years for each version. Thanks.
> 
>   Debian makes smooth upgrades, but doesn't keep support after the
> following version is released. You can contract it if you like.

I'm pretty sure this bit is not true.  Obsolete versions get security
updates for a while after the new release comes out...
I don't think there's a guaranteed time-frame for that (this being
Debian, it runs something like "until it becomes too much of a pain")...
But I believe the devels aim for "about a year".


Cheers!
-- 
---<>---
He that breaks a thing to find out what it is has left the path of wisdom.
- J.R.R. Tolkien
--<>--


pgp0.pgp
Description: PGP signature


Re: RFC: Create d-user-woody, d-user-sarge maillists, deactivate d-user

2003-12-01 Thread ScruLoose
On Mon, Dec 01, 2003 at 08:52:23PM +0800, David Palmer. wrote:
> On Mon, 01 Dec 2003 02:28:52 -0800 "Hereon" <[EMAIL PROTECTED]> wrote:
> 
> > Request For Comment on:
> >   Enhancing the Debian mailing lists by:
> >   Creating debian-user-woody and debian-user-sarge mailing lists,
> >   and deactivating debian-user.
> > 
> And the people running mixed systems?
> I'm running stable and sarge.

> If it was to do so, I would recommend the formation of new mailing lists
> based on the format of subject type, e.g., a debian-mail list dealing
> with associated subject matter, e.g., spamassassin, and clamav, and/or a
> debian-networking list, as these two factors provide the majority of the
> load upon debian-user at present. But with 13000+ packages (I think it
> is), I believe that there will still be a definite requirement for
> debian-user and the flexible, general nature that it provides, caters
> for, and why it was created in the first place. Debian-user is an
> institution for a reason.

I'm with David on this one.
I can see that debian-mail and debian-networking lists might address a
real need, but it seems to me that splitting debian-user up into woody,
sarge and sid (or woody and sarge/sid) would cause at least as many
problems as it would resolve.

Cheers!
-- 
---<>---
They that can give up essential liberty to obtain a little temporary safety
deserve neither liberty nor safety.
- Benjamin Franklin
--<>--


pgp0.pgp
Description: PGP signature


Re: SA, Debian Woody, Exim3, help

2003-11-30 Thread ScruLoose
On Sun, Nov 30, 2003 at 08:48:32PM -0500, Scott Ehrlich wrote:

> Well, I mentioned my incoming email was not getting spam-tagged, and still
> isn't.
> 
> Someone (sorry, lost the email :-(   pointed me to:
> 
> http://dman13.dyndns.org/~dman/config_docs/exim-spamassassin/node11.html
> 
> which didn't seem to do much even after I added it.

> I found a site to make a modification to SA which prompted the spamc
> daemon to run.  Still no luck :-(

This may be too elementary, but I just want to check...
Before calling spamc, you _do_ have the spamd daemon running, right?

If you call spamassassin by the name "spamassassin" it's self-contained,
but kinda hard on resources. If you call it by "spamc" you need to have
spamd _already_ running.

Cheers!
-- 
,-----.
>  -ScruLoose-  |Sometimes I'm ashamed to call myself a Christian,<
>Please |  for all the same reasons that  <
> do not Cc me. |   I'm sometimes ashamed to call myself a human being.   <
`-'


pgp0.pgp
Description: PGP signature


Re: [solved, testing] OK, I want to join the PGP World, but need help.

2003-11-30 Thread ScruLoose
On Sun, Nov 30, 2003 at 08:34:23PM -0700, Paul E Condon wrote:
> On Fri, Nov 28, 2003 at 10:08:18PM -0700, Paul E Condon wrote:

> > Where is the use of GnuPG within Mutt documented?
> > I want to set up checking of signatures on emails
> > to this list, but I don't find info. Where is it?
> 
> Thanks to all. I think I have it working. This message should be
> signed with a key that is posted at pgp.mit.edu 
> I don't know how to verify this except to ask someone who has
> pgp signature checking up and running to reply and tell me that
> they saw a valid check. (Yes, my key is not signed by a trusted
> person yet, but that is for another day.) Will someone please
> tell me yes, or no?

It looks good from here.

And BTW, I suggest subkeys.pgp.net for your keyserver. It's a
round-robin of servers that won't mangle a key that has subkeys.
Some of the other servers can't be trusted not to (thus resulting in
retrieving keys that then don't work).

Cheers!
-- 
,-.
>  -ScruLoose-  |  If I had a dog as daft as you, I'd shoot him.  <
>Please |- Scottish Proverb   <
> do not Cc me. | <
`-'


pgp0.pgp
Description: PGP signature


Re: Linux Sound Issues

2003-11-30 Thread ScruLoose
On Sat, Nov 29, 2003 at 04:37:08PM -0800, Paul Burkett wrote:


> Could it
> be ext3 is just a lot slower than ext2 and can't
> handle it? Is there anything I can do to tweak this?
> Or should I move onto XFS or ResierFS? Should I buy a
> new sound card? Should I try ALSA? Any suggestions
> would be helpful. Thanks again guys and gals.
> 
> System Info:


I use alsa with an SB live value (5.1), also on ext3, and I
don't have this problem... I get a hiccup or two during an
apt[-get|itude] install, but not much else will make it skip.

So you might want to try alsa...
OR
It might be your HD settings... check hdparm, and make sure that uhh...
DMA (I think that's the parameter) is enabled.

Your hardware is twice as fast as mine, twice as much RAM, so it may be
the ALSA difference (no idea how likely that is) or it may be that
something's hitting your HD performance pretty hard... But it's
definitely not a question of needing more processor, RAM, or sound card.

Cheers!
-- 
,-----.
>  -ScruLoose-  |  I don't want to start any blasphemous rumours  <
>Please |but I think that God's got a sick sense of humour<
> do not Cc me. |  - Depeche Mode <
`-'


pgp0.pgp
Description: PGP signature


Re: Help w/Spamassassin via apt-get

2003-11-29 Thread ScruLoose
On Sat, Nov 29, 2003 at 09:51:18AM -0500, Scott Ehrlich wrote:

> I have a Debian woody system at home installed via http.
> 
> I apt-get'd exim, spamassassin, and uw-imap, but am having a heck of a
> time trying to get spamassassin integrated with exim for proper spam
> filtering/tagging.
> 
> The man pages haven't been helpful for me, nor has any web site.
> 
> I can't exactly figure out what the apt-get did, other than obtain
> spamassassin.
> 
> If anyone can assist with helping me properly configure spamassassin
> with my system, I'd greatly appreciate it.

I recommend starting with dman's excellent howto, which can be found
here:
http://dman13.dyndns.org/~dman/config_docs/exim-spamassassin/

That'll help you get the tagging set up.
For filtering you need to either use exim's filtering options in your
.forward file, or look into an MDA such as procmail.

Cheers!
-- 
,-----.
>  -ScruLoose-  | Now I realize that just getting through the day <
>Please |  without killing someone can be an achievement. <
> do not Cc me. |- Jane (_Children_of_the_Mind_, Orson Scott Card)<
`-'


pgp0.pgp
Description: PGP signature


Re: messed up mbr- unable to boot

2003-11-28 Thread ScruLoose
First thing: pease don't top-post. It screws up the readability of the
thread.

Also, please send followup messages to the list, not to the individual.
There may be others on the list who know more, and just because somebody
answers once doesn't mean they want to be your personal mentor.
Not that I'm upset about it or anything, just letting you know the
local etiquette.


On Fri, Nov 28, 2003 at 03:22:10PM +0100, tripolar wrote:
> On Friday 28 November 2003 10:00 pm, ScruLoose wrote:
> > On Fri, Nov 28, 2003 at 02:26:33PM +0100, tripolar wrote:

> > > can I use knoppix live-cd to fix mbr to be able to boot sarge & m$XP?
> > > lilo is installed on sarge. grub maybe also installed though not
> > > configured. no boot floppy :-( used new installer and dont remember the
> > > option to make boot floppy
> > > thanks
> >
> > You should be able to, AFAIK.
> > Get knoppix up, mount your hard drive read-write (manually, 'cause
> > knoppix defaults to readonly), configure and run lilo or grub to get the
> > mbr set up how you want, and reboot.
> >
> > Cheers!
> 
> This doesnt seem to be working. mounted r/w, use knoppix root console, try to 
> run /mnt/hda6/sbin/lilo
> errors.
> Do I need to chroot /mnt/hda6/sbin/lilo ??
> it seems that lilo needs to be run on sarge(the linux install on hda) rather 
> than trying to run lilo from knoppix(live-cd)
> any ideas?
> thanks

You may want to try chroot. Not sure, though, as I've never used it
myself.

Another method is if you have the bootable CD you installed debian from,
you should be able to boot from it, specifying root= to get
you booted into your installed system. Then fix what needs fixing...

Cheers!
-- 
,-.
>   -ScruLoose- |I'm glad I fought<
> Please|  I only wish we'd won.  <
>  do not CC me |   - Bob Dylan   <
`-'


pgp0.pgp
Description: PGP signature


Re: messed up mbr- unable to boot

2003-11-28 Thread ScruLoose
On Fri, Nov 28, 2003 at 02:26:33PM +0100, tripolar wrote:
> can I use knoppix live-cd to fix mbr to be able to boot sarge & m$XP?
> lilo is installed on sarge. grub maybe also installed though not configured.
> no boot floppy :-( used new installer and dont remember the option to make 
> boot floppy
> thanks

You should be able to, AFAIK.
Get knoppix up, mount your hard drive read-write (manually, 'cause
knoppix defaults to readonly), configure and run lilo or grub to get the
mbr set up how you want, and reboot.

Cheers!
-- 
,-----.
>  -ScruLoose-  | <
>Please |Bwahahaha--  I mean, oops.   <
> do not Cc me. | <
`-'


pgp0.pgp
Description: PGP signature


Re: location of checksum file when using Aide

2003-11-28 Thread ScruLoose
On Fri, Nov 28, 2003 at 12:18:43PM -0800, Bill Moseley wrote:
> I'm a bit confused about using AID and where the checksum file is
> located -- and how it's actually used in Debian systems.
> 
> The debian installation of AIDE (Advanced intrusion detection
> environment) places the checksum file in /var/lib/aide/.  Is there any
> use in running AIDE if the checksum file is writable?  Seems like it
> should be on a non-writable media.
> 
> Second, what media do people normally use?  I have machines that only
> have a CD ROM.  Do I need to burn a CDR with the database and always
> keep it mounted?
> 
> The docs say that the aide binary and config file should also be on
> non-writable media.  Is that common practice, too?  And if so, then I
> suppose the cron.daily/aide file would need to be updated to point to
> the /cdrom for the config file.
> 
> Or do people use AIDE with the standard install (database in
> /var/lib/aide/) and hope for the best?

Assuming AIDE is the same general idea as integrit:

One solution is, indeed, to burn the md5 checksum file to a CDR and make
sure you leave it in and mounted overnight (or whenever the AIDE cron
job runs).

Or, if you have NFS or samba, and a LAN... and another machine on the
LAN under your control... you could put the checksum file in a read-only
share on another machine.

Another solution is to set the file "immutable" which means it can't be
edited except by rebooting into single-user mode. You might also want to
set the AIDE binary immutable, too... for even better paranoia. And for
even _more_ paranoia, make sure it's statically compiled so it can't be
compromised by an attacker screwing with libs...

Cheers!
-- 
,-.
>  -ScruLoose-  |  I don't want to start any blasphemous rumours  <
>Please |but I think that God's got a sick sense of humour<
> do not Cc me. |  - Depeche Mode <
`-'


pgp0.pgp
Description: PGP signature


Re: Future transit from testing to stable with sarge possible?

2003-11-27 Thread ScruLoose
On Thu, Nov 27, 2003 at 06:32:21PM -0800, Raquel Rice wrote:
> 
> Oh gosh.  I'm just trying to figure out apt and now I'm hearing
> about aptitude in this post and a prior post.  Is aptitude really
> that much better?  I tried the Debian site for more information, but
> it seems that was also affected by this last weekend's events.

Well, I sure like aptitude.  One of the benefits is at the beginning,
when you're staring at that steep learning curve, you can run aptitude
in interactive mode (aptitude with no command-line options).
That fires up a fairly easy-to-use interface that lets you browse and
search the package listing visually.

It has other advantages, too... better handling of suggests and
recommends... keeps a log of what it does...
It's a cool toy.

Cheers!
-- 
,-----.
>  -ScruLoose-  |  I don't want to start any blasphemous rumours  <
>Please |but I think that God's got a sick sense of humour<
> do not Cc me. |  - Depeche Mode <
`-'


pgp0.pgp
Description: PGP signature


Re: Future transit from testing to stable with sarge possible?

2003-11-27 Thread ScruLoose
On Thu, Nov 27, 2003 at 04:37:52PM -0800, Raquel Rice wrote:
> On Thu, 27 Nov 2003 09:30:24 +0100 Tobias Reckhard <[EMAIL PROTECTED]> wrote:
> > Nick Welch wrote:
> > 
> > > You want to just stay with sarge while it's testing and keep it
> > > when it becomes stable too?
> > 
> > Exactly.
> > 
> > >  Yeah, you can just use 'sarge' in sources.list.
> > > The code names (woody, sarge, etc) work as well as stable /
> > > testing / unstable.
> > 
> > Good. Thanks for the reassurance.
> > 
> 
> In reading the messages from the last day or two, I came across the
> one above.  Not being familiar with apt, if I use "stable" in my
> sources.list, when Sarge is released, my machine will be updated to
> the new release without specifying that I want it?

Yep.
Well, as soon as you issue an "upgrade" or "dist-upgrade" command, that
is. Or if you use aptitude...

That's why I specify "woody" in my sources.list instead of "stable".
I probably will switch to sarge as soon as it gets released as "stable"
(if not before), but I want to do it when _I_ want.

Cheers!
-- 
,-.
>  -ScruLoose-  | All your base are belong to us! <
>Please | - "Cats" from Zero Wing <
> do not Cc me. | <
`-'


pgp0.pgp
Description: PGP signature


Re: after changing IP and ifup --all, SIOCADDRT: Invalid argument

2003-11-27 Thread ScruLoose
On Thu, Nov 27, 2003 at 07:14:03AM -0800, Andrew Kasza wrote:

> I have debian 2.2, kernel 2.2.19. I had to change the
> configuration of network
> (I mean I had to change IP, netmask, gateway and so
> on).
> 
> I did the following three steps.
> 1step 'ifdown --all'
> 2step
> ' I changed the file /etc/network/interfaces'
> 3step 'ifup --all'
> 
> after the 3step i got the following warning:
> ''SIOCADDRT: Invalid argument''
> 
> Now the network does not work.
 
> Could you please someone help me?

I think you'll have to give us more info...
What exactly are the new values for all those things you changed?
How about posting your /etc/network/interfaces, and the output of
ifconfig and route, too...

    Cheers!
-- 
,-.
>  -ScruLoose-  |  I find it kind of funny, I find it kind of sad <
>Please |  the dreams in which I'm dying  <
> do not Cc me. |are the best I've ever had   <
>   | - Tears For Fears   <
`-'


pgp0.pgp
Description: PGP signature


Re: HELP...Updating libc6 to newer version on debian woody...

2003-11-27 Thread ScruLoose
On Thu, Nov 27, 2003 at 11:34:50AM +0200, [EMAIL PROTECTED] wrote:
> Hi All..
> 
> Does anyone know how i can update libc6 to the latest stable release on
> debian woody.

Don't even _think_ about it.
libc6 is the kingpin of all the dependencies on your system. _Huge_
numbers of programs are compiled to depend on a particular version of
libc6. If you upgrade to another version of libc6, the vast majority of
your system will no longer work (unless you upgrade all those programs,
etc)...

> A number of time's i have wanted to install new software and not been able
> to because the version of libc6 was to old..

What you can do is either get backports of those programs (packages
compiled against woody's version of the needed libraries)... check out
apt-get.org as a starting point for finding backports...
OR
dist-upgrade to sarge or sid, which will upgrade the whole system,
including newer versions of libc6... Note that sarge (testing) and sid
(unstable) do experience some brokenness sometimes.
OR
you could compile those things yourself, I suppose.

-Cheers
-- 
,-----.
>  -ScruLoose-  | Forward he cried from the rear; and the front rank died <
>Please |  and the General sat, and the lines on the map  <
> do not Cc me. | moved from side to side.<
>   |   - Pink Floyd  <
`-'


pgp0.pgp
Description: PGP signature


Re: recommended Virus Scanner?

2003-11-26 Thread ScruLoose
On Wed, Nov 26, 2003 at 12:07:05AM -0800, Tom wrote:
> > Paul Johnson wrote:

> > >Non-issue if you don't use Windows.

As things stand right now, this is essentially true. There is the
occasional virus for Linux out there, but they are _exceedingly_ rare.
This may change. If it does, then virus-scanning will become an issue.

> This is totally piling on, but given this recent security compromise, I 
> think the whole Linux community needs to reevaluate its "can't happen 
> here" mentality. 

I've gotta say that md5-encrypted shadow passwords, chkrootkit, 
integrit, SYN cookies, iptables, etc. don't really look like the
products of a "can't happen here" mentality.

If you try actually reading any of the (frequent) security-oriented
discussions that go by on this list, I think you'll be forced to
re-evaluate this idea of yours.

> It's only going to get worse as Linux gets more popular. 

For somebody who's so quick to quote the formal names of logical
fallacies at others, you show an almost embarrassing lack of rigorous
thinking.

Post hoc ergo propter hoc:
Since popularity preceded widespread exploitation for Windows,
popularity causes widespread exploitation.

Yes, popularity is likely to provide some motive for the virus-writers.
However, you might want to consider that motive is not the only factor.
Smarter memory management, sane user/root privileges, an _extremely_
aggressive debug cycle...  There are substantive factors that make it
quite a bit harder to crack/trojan/'sploit/0wnz your average Linux box.
No, it's not impossible, and no, we shouldn't quit paying attention to
security. But your doomsday predictions, implying that as soon as Linux
becomes "more popular" it'll be as exploitable as Windows, just don't
make sense.

> I think all Linux devs, from Linus on down, need to stop and think very 
> seriously about what can be done to preemptively mitigate the inevitable 
> embarressments which are sure to come (soon).

As Paul has mentioned, they do.  Security is a huge part of the
development cycle. Why do you think kernels go through so many "test"
versions before they get called "stable"?

I'd be interested to know on what particular factors you base your
conclusions of "inevitable" and "soon".

Cheers!
-- 
,-.
>  -ScruLoose-  |  Why can't we ever attempt to solve a problem   <
>Please |  in this country without having a 'War' on it?  <
> do not Cc me. |- Rich Thomson, talk.politics.misc   <
`-'


pgp0.pgp
Description: PGP signature


Re: NIC problem

2003-11-25 Thread ScruLoose
On Fri, Nov 21, 2003 at 12:29:35PM +, Antony Gelberg wrote:
> On Fri, Nov 21, 2003 at 11:24:34AM +0100, Peter Samek wrote:
> > 
> > If you grep /var/log/dmesg (or any logfile with boot messages) for eth0
> > or eth1, you should be able to find out.
> > 
> > Example from my machine:
> > 
> > $ grep eth0 /var/log/dmesg
> > eth0: SiS 900 Internal MII PHY transceiver found at address 1.
> > eth0: Using transceiver found at address 1 as default
> > eth0: SiS 900 PCI Fast Ethernet at 0xec00, IRQ 18, xx:xx:xx:xx:xx:xx.
> 
> Good point.  It turned out to be the SiS. :)  Anyone know about the
> APIC thing?  Does APIC provide any benefit on a uniprocessor machine?

I'm _no_ guru, but I'm given to understand that no, APIC is of no use on
a single-processor machine. I've also resolved an annoying network card
issue by removing it, although it was with a totally different card.

Cheers!
-- 
,-.
>  -ScruLoose-  |  Why can't we ever attempt to solve a problem   <
>Please |  in this country without having a 'War' on it?  <
> do not Cc me. |- Rich Thomson, talk.politics.misc   <
`-'


pgp0.pgp
Description: PGP signature


Re: apt-get update not working properly 11/21/03

2003-11-25 Thread ScruLoose
On Fri, Nov 21, 2003 at 10:41:23AM -0600, red wrote:

> All, Im getting this from many of my my deb boxen
> 
> any ideas?
> 
> Err http://non-us.debian.org unstable/non-US/contrib Release
>   Could not connect to non-us.debian.org:80 (194.109.137.218). - connect
> (111 Connection refused)


I suspect this has to do with the apparent security breach that some of
debian.org's machines suffered in the last day or so.

Details here:
http://cert.uni-stuttgart.de/files/fw/debian-security-20031121.txt

In particular, note the line 
  "The archive is not affected by this compromise!"
...which seems to me to indicate there's no need to get all paranoid
about trojaned packages and such.

Cheers!
-- 
,-----.
>  -ScruLoose-  | Forward he cried from the rear; and the front rank died <
>Please |  and the General sat, and the lines on the map  <
> do not Cc me. | moved from side to side.<
>   |   - Pink Floyd  <
`-'


pgp0.pgp
Description: PGP signature


Re: running script from cdrom fails

2003-11-25 Thread ScruLoose
On Fri, Nov 21, 2003 at 03:58:43PM +0200, Micha Feigin wrote:
> When I try to run shell scripts from cdrom I get the following message:
> bash: ./INSTALLDOCS.SH: /bin/sh: bad interpreter: Permission denied
> I got this with several bash scripts and in fact, I don't remmember one
> that did work. Any idea?

Just a guess here, but is your cdrom mounted with exec permissions?

Cheers!
-- 
,-----.
>  -ScruLoose-  | I do not agree with what you have to say,   <
>Please |but I'll defend to the death your right to say it.   <
> do not Cc me. |- Voltaire   <
`-'


pgp0.pgp
Description: PGP signature


Re: finding what is using a mount point

2003-11-25 Thread ScruLoose
On Fri, Nov 21, 2003 at 03:43:49PM +0200, Micha Feigin wrote:

> I mounted an image through a loop interface and now when I try to unload
> it I get a message:
> umount: /home/micha/tmp: device is busy
> I made sure no file is open from there but nothing helps.
> How do I see what is using that mount point?

I believe fuser may be the tool for this job.

Cheers!
-- 
,-.
>  -ScruLoose-  |You don't *have* a soul. You *are* a soul.   <
>Please |  You *have* a body, temporarily.<
> do not Cc me. |- A Canticle For Liebowitz   <
`-'


pgp0.pgp
Description: PGP signature


Re: Learning debian Linux

2003-11-25 Thread ScruLoose
On Thu, Nov 20, 2003 at 09:15:48PM -0800, Paul Johnson wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> On Thu, Nov 20, 2003 at 10:42:31AM +0100, Knut Willy wrote:
> > 5. Is it possible to go ahead as I have mentioned above?
> 
> Well, if it is at all possible to get that machine online, you'll be
> glad you did.  Then you can use one of the netinst images (just one
> CD) and upgrade semiautomagically when new releases come out.
> 
> The hard way is to burn the whole set, much of it you won't need.
> 
> http://cdimage.debian.org/

IIRC, the OP specified that there's no CDROM in the machine...

It is still _well_ worthwhile to get the machine online somehow.
That being said, it is possible to install the base system from (about
20) floppies. This is, of course, a _very_ minimal system, but I found
it useful recently to do that for an archaic laptop.

The installation manual is an obvious place to start:
http://www.debian.org/releases/stable/installmanual

Of course, a few days later, I discovered just how little use I have for
a machine with no network connection, so I bit the bullet and bought a
NIC for it...

Cheers!
-- 
,-----.
>  -ScruLoose-  | I do not agree with what you have to say,   <
>Please |but I'll defend to the death your right to say it.   <
> do not Cc me. |- Voltaire   <
`-'


pgp0.pgp
Description: PGP signature


Re: samba printer

2003-11-20 Thread ScruLoose
On Wed, Nov 19, 2003 at 12:57:53PM +0100, Martin Sengstschmid wrote:
> Hallo!
> I found your Email-address in the Mailinglist of debian. 

Note that I'm sending this message to the list as well.
If this isn't enough to get you going, please direct further questions
to the list.

> I have now
> the similar problem, as you described
> 
> >Well, she can *see* the printer in the network neighborhood, yes.  And when
> I> tell windows to 'install' it, the 'properties' tab shows 
> \>\server\printername as you mentioned.  And I tell it "use existing driver"
> (>because I've already installed 'em from hp's CD)...  But then when I try
> >to print a test page I get:
> >  There was an error writing to \\shorty\lj1200
> >  The network name cannot be found.
> 
> I also want to connect a Win98-PC with Samba-Cups. Samba and Cups
> work. I can see my printer in the network  neighborhood but if I want
> to print:
> 
>   There was an error writing to \\asus\Tektronix
>   The network name cannot be found.
> 
> How did you solve the problem?

I think that the solution was posted to the debian mailing-list too, but
hey. I know those archives can be a pain to navigate through.

What solved it in my case was this:
In my /etc/samba/smb.conf file, there was a section called [printers],
and in that section there was a line
path = /var/spool/samba
but there was no /var/spool/samba directory, so I had to create it, and
give it open enough permissions that samba users could read and write to
it.

Cheers!
-- 
,-.
> Chris Mitchell| We lie loudest when we lie to ourselves.<
> [EMAIL PROTECTED] |   - Eric Hoffer <
`-'


pgp0.pgp
Description: PGP signature


Re: SpamZilla

2003-11-20 Thread ScruLoose
On Thu, Nov 20, 2003 at 04:50:37PM -0800, Tom wrote:
> I would love to see Spamassassin's bayesian filters merged with Mozilla:
> 
> I could point at the "main text flow" (usually, a table cell) and say 
> "this is ham", and I could point at a block of "sponsored links" or 
> "text advertisments" and say "this is spam".
> 
> The granualarity of content is usually a range of table cells or a 
> frame.  You can guess what's spam or not by page location and/or 
> content.
> 
> Get started people! :-)

You might want to keep an eye on the Adblock plugin.
They aren't there yet, but the homepage
  http://adblock.mozdev.org/index.html
mentions under "And we're targeting these items for future builds:"
   "Bayesian probability analysis, for minimal-interation blocking"

Cheers!
-- 
,-.
>  -ScruLoose-  | All your base are belong to us! <
>Please | - "Cats" from Zero Wing <
> do not Cc me. | <
`-'


pgp0.pgp
Description: PGP signature


Re: Spamassassin daemon running aimlessly

2003-11-20 Thread ScruLoose
On Wed, Nov 19, 2003 at 01:37:43PM -0500, Haines Brown wrote:
> I'm finding the documentation cryptic, and need simple direction. 
> 
> I ran # spamd -cd, and assumed it would check my incoming mail
> according to a preferences file, and that it would dump spam into a
> location such as ~/mail/spam.  

I'm afraid it's not that simple...

> While I can start the spamd process with the two options OK, none of
> the other things happen. Incoming mail is not checked, no
> ~/.spamassassin/user_prefs file is created, and no spam dump file is
> created.  
> 
> I'm running postfix MTA and rmail/emacs for MUA under debian 3.0r1.

You need to specify at some point in the delivery chain that you want
the message to be passed to spamc.  This will cause spamassassin (by
default) to just add some headers to the message.
If you want it to be filtered into a separate folder, you need to use a
filtering MDA such as procmail (to filter based on those headers)...

This means either have postfix pass the mail to spamc on its way to
delivery...
(dman has some very helpful docs for doing this from _exim_ here:
http://dman13.dyndns.org/~dman/config_docs/exim-spamassassin/ 
but I'm afraid I have no experience with postfix)...

Or set up two rules in procmail... one to pipe the message through
spamc, then a second to sort based on the headers.

Cheers!
-- 
,-----.
>  -ScruLoose-  | Hi! I'm a .signature virus. Copy me into<
>Please |   your ~/.signature to help me spread!  <
> do not Cc me. | <
`-'


pgp0.pgp
Description: PGP signature


Re: exim4-spamassassin individual user prefs

2003-11-20 Thread ScruLoose
On Thu, Nov 20, 2003 at 02:55:58PM -0800, Jim Tyler wrote:
> > Doing it that way, spamassassin is using the user's 
> > ~/.spamassassin/user_prefs file -- but shouldn't
> > your setup via exim 
> > directly also be doing that?
> 
> Unless I'm mistaken, since exim doesn't run as the
> individual users, neither would spamassassin when
> called by exim.  Spamassassin would, therefore, use
> prefs from /etc/spamassassin instead of
> ~/.spamassassin, or so I thought.

By default, this is true, but if you have exim call spamassassin (or
spamc) with the -u option, it'll use the prefs for the specified user.

Using -u $local_part will supply the username of the local user the mail
is being delivered to.

Cheers!
-- 
,-.
>  -ScruLoose-  |What sane person could live in this world<
>Please |and not be crazy?<
> do not Cc me. |- Ursula K. LeGuin   <
`-'


pgp0.pgp
Description: PGP signature


Re: Trying to get modem to work with Debian

2003-11-18 Thread ScruLoose
On Tue, Nov 18, 2003 at 08:09:01PM -0500, JAMES MERRITT wrote:

(Please set your linewraps to something between 72 and 80 chars)

> I have a US Robotics USR5699B PCI modem and I am trying to get it
> installed under Debian Woody.  According to Windows, it is installed
> on COM5, IRQ 11.
> 
> Under Debian, I had to create the com port as ttyS5, then use
> setserial /dev/ttyS5 irq 11.  Then I tried using wvdial and that does
> not work, apparently it does not recognize the port.  I don't remember
> the exact error messages.  Since I am using KDE, I tried using kppp,
> but kpp does not give the choice of /dev/ttyS5.
> 
> 1.  Will this modem work under Debian or am I wasting my time?
>
> 2.  If it will work, how do I get kppp to recognize /dev/ttyS5? Of
> more to the point, how do I get this modem to work?

I have no idea whether that modem will work or not, but I do know that
since Windows starts counting at 1, where Linux starts at 0, you're
probably looking for /dev/ttys4.

Cheers!
-- 
,-----.
>  -ScruLoose-  |  Do not meddle in the affairs of wizards<
>Please | for you are crunchy and taste good with ketchup.<
> do not Cc me. | <
`-'


pgp0.pgp
Description: PGP signature


Re: splitting mbox files

2003-11-16 Thread ScruLoose
On Sun, Nov 16, 2003 at 12:44:02PM +, Rus Foster wrote:
> Hi,
>  Is there a program on debian that would let me split an mbox file into a
> series of single files each containing an email? I've looked and found
> mboxgrep but not sure if there is something else that would be better

It kinda sounds like you want to switch from mbox to maildir.

What worked for me was to use mutt to do the conversion:
  set mbox_type="maildir"  in .muttrc
  tag * in your mbox, save 'em all to a new "folder" location...
  mutt will prompt you to create the new maildir

Maildir format (by definition) has one message per file.

There are probably scripts/utilities to do the job right at the command
line, but like I say... that's what worked for me.

Cheers!
-- 
,-----.
>   -ScruLoose-   |This signature was automatically generated with<
>  Please do not  |   Signify v1.07.  For this and other cool products,   <
> reply off-list. |check out http://www.debian.org/   <
`-'


pgp0.pgp
Description: PGP signature


Re: Totally [OT] Re: Opium

2003-11-16 Thread ScruLoose
On Sun, Nov 16, 2003 at 01:22:54AM -0800, Tom wrote:

[Some manure of his own]

> I think you are not a very nice person.  You are *really* hurting my 
> feelings.

Tom, I'm sorry you chose to take this as a personal attack.
That is honestly not how it was intended.
I don't condone calling you a redneck, I never intended to judge you as
a person. I really just wanted to question the prejudice that _I_
_perceived_ in your comment about muslim neighborhoods in Europe.

But this has obviously deteriorated to the point that no reasonable
person could mistake it for a constructive or meaningful discussion.

So I'll stop adding to it.

And to the general readership: sorry for dragging down the
signal-to-noise ratio... I got a bit carried away.

Cheers!
-- 
,-----.
>   -ScruLoose-   |   What sane person could live in this world   <
>  Please do not  |   and not be crazy?   <
> reply off-list. |   - Ursula K. LeGuin  <
`-'


pgp0.pgp
Description: PGP signature


Re: Totally [OT] Re: Opium

2003-11-16 Thread ScruLoose
On Sat, Nov 15, 2003 at 11:47:03PM -0800, Tom wrote:
> On Sun, Nov 16, 2003 at 02:31:36AM -0500, ScruLoose wrote:

> [a bunch of horseshit]

Hehe!
Now, that's funny.
I bring you references from your own country's press, reporting that
your government is detaining people indefinitely, without charging them
with a crime, and/or holding secret trials... and you find it so easy to
sweep it aside as "a bunch of horseshit".
So it doesn't _matter_ to you whether or not you live in a free country?
*shrug*   I guess we've all got our own priorities.

> The terrorists are trying to get into the US via Canada.

So what?
Maybe some are.  Do you have references to back this up?
Are they succeeding?
Of course, many of the terrorists are naturalized Americans who have
been living there with valid paperwork for many years.

> The terrorists are often students living abroad in Germany.

Again, this may well be true, but I don't see the relevance.

> It would be racist if I said "every muslim in Europe is a terrorist".  
> It is not racist to note that some muslim radicals live in Europe.
> Only a fool would assert that there are no Al Quaeda cells in Europe.
> So it is not unlikely that some of the people I saw in Europe are indeed 
> terrorists, especially when THEY LOOK AND ARE OBVIOUSLY ACTING EXACTLY 
> LIKE IT.^
>^^^
> Wake up.  ^

So some people "look" like terrorists? Probably not white ones, though.

I stand by my statement that your blithe conclusion sounded/looked/stunk
like racism.
You travelled through some neighborhoods (which you felt it relevant to
point out were "Muslim" "immigrant" neighborhoods) in a foreign country
where I have no reason to assume you understand the culture, the mores,
the norms of behaviour out in the street.
While there, you observed some people (Arabic-looking people, who your
media has been carefully training you "look like terrorists" to begin
with) acting in ways that you with your American standards found
suspicious.
Based on this and your "spidey-sense" you felt qualified to assert that
they were "obviously plotting criminal activity"...

The way you presented it came dangerously close to a case of:
Muslim (immigrant) = seedy = criminal = terrorist
Now, I sincerely hope you didn't mean it that way.
I'm not saying that you are a racist. I _am_ saying that your commentary
was poorly thought out and came across a lot like racism.

Of course I'm not trying to deny that there are any Islamic radicals in
Europe. That has flatly _nothing_ to do with any point I've made or
implied.

> I think the racist thing was hitting below the belt.  I'm highly
> offended and tempted to curse at you.

Technically, you started off your post by cursing at me.  :-)
FWIW, I was addressing only your statement itself. No name-calling was
intended.
I'd rather avoid the cursing thing (though I obviously can't really
_stop_ you if you're so inclined).  However radically we may disagree, I
hold out hope for some semblance of civil discourse.

-- 
,-.
>   -ScruLoose-   |   I was just a boy then, now I'm only a man.  <
>  Please do not  |  - Pink Floyd <
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


Re: Totally [OT] Re: Opium

2003-11-16 Thread ScruLoose
On Sun, Nov 16, 2003 at 01:02:43AM -0600, Ron Johnson wrote:
> On Sun, 2003-11-16 at 00:21, ScruLoose wrote:
> > On Sat, Nov 15, 2003 at 02:49:28PM -0600, Hoyt Bailey wrote:
> > > 
> > > The reason the 2nd is there is so that King xyz or our own goverment will
> > > never take our freedom.  With a few exceptions the rest of the world is not
> > > "free" and that is the =*Difference*=.
> > 
> > Great theory.  Shame it's such a dismal failure in practice.
> > People have been getting "disappeared" lately in The States.  Somebody
> > whispers "terrorist" and you get the midnight arrest, conviction in a
> > completely secret tribunal, family and friends don't even know what
> > you're _charged_ with...
> > But of course, nobody's gonna take your freedom, nossir! 'Cause you've
> > got a gun, and it at least makes you _feel_ powerful and safe.
> 
> "disappeared"?
> 
> Do you have any evidence of this?  A URL from a semi-respectable
> organization will do.

You'll probably already see these in another post somewhere in this
huge, rambling OT-fest, but here goes...

Indefinite detention for _no_ charges:
http://www.boston.com/news/nation/washington/articles/2003/11/08/court_upholds_us_detention_power/

Secret trials in USA:
http://www.csmonitor.com/2003/1030/p01s02-usju.html

"The Patriot Act isn't just about terrorists anymore"
http://www.sltrib.com/2003/Nov/11152003/commenta/commenta.asp

And there were a couple of more specific stories (Family of Muslim guy
still wondering where he's gone, some months after the FBI took him away
for charges relating to terrorism ... or maybe under the "material
witness" catch) that I saw months ago, and I can't find references to...
*shrug*

Cheers!
-- 
,-.
>   -ScruLoose-   |We lie loudest when we lie to ourselves.   <
>  Please do not  |  - Eric Hoffer<
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


Re: Totally [OT] Re: Opium

2003-11-16 Thread ScruLoose
On Sat, Nov 15, 2003 at 10:42:57PM -0800, Tom wrote:
> On Sun, Nov 16, 2003 at 01:21:55AM -0500, ScruLoose wrote:

> > Great theory.  Shame it's such a dismal failure in practice.
> > People have been getting "disappeared" lately in The States.  Somebody
> > whispers "terrorist" and you get the midnight arrest, conviction in a
> > completely secret tribunal, family and friends don't even know what
> > you're _charged_ with...
> 
> That's a pretty distorted picture of reality.

How about indefinite detention for _no_ charges:
http://www.boston.com/news/nation/washington/articles/2003/11/08/court_upholds_us_detention_power/

Secret trials in USA are not just my "distorted picture":
http://www.csmonitor.com/2003/1030/p01s02-usju.html

"There are secret lists governing whether you can get on an airplane,
secret surveillance of e-mail and the Internet, and new warrants
allowing the government to search your home, your bank records and your
medical files without your knowing it."
http://www.sacbee.com/content/news/projects/liberty/story/7457444p-8400138c.html

"The Patriot Act isn't just about terrorists anymore"
http://www.sltrib.com/2003/Nov/11152003/commenta/commenta.asp

And so on.

> I was over in Amsterdam twice in 2002 and took a walk through some of 
> the large Muslim immigrant neighborhoods.  Amerstdam is kind of a shady 
> city anyway, but I have to tell you, Europe is blatantly full of people 
> plotting criminal activity. 

Aside from having little or nothing to do with anything, this just
stinks of racism.

> Y'all need to clean up your own backyard.

Even if I chose to put any faith in your "spidey-sense" about Muslim
neighborhoods in Amsterdam, this leaves two obvious questions:
1) I'm in Canada. How exactly is Amsterdam my backyard?
2) If I point out a legitimate problem, it doesn't count unless I can
   prove there are no problems elsewhere? WTF?

Cheers!
-- 
,-.
>   -ScruLoose-   |Hi! I'm a .signature virus. Copy me into   <
>  Please do not  |  your ~/.signature to help me spread! <
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


Re: mutt, key bindings and debian mailing lists

2003-11-15 Thread ScruLoose
On Fri, Nov 14, 2003 at 11:10:25AM +0100, Florian Ernst wrote:

> Hello 'ScruLoose'!
Howdy, Flo!

> On Thu, Nov 13, 2003 at 07:13:31PM -0500, ScruLoose wrote:
> >I wonder whether the .muttrc is flexible enough to support something
> >like looking for known "list" addresses when you hit r, and giving you
> >an "are you sure?" prompt...
> >Somehow I doubt the .muttrc file is up to that job, but it might make a
> >nice wishlist bug or even a patch if someone felt ambitious.
> 
> How about adding
> macro index r 
> macro pager r 
> to you .muttrc?
> 
> It will just act as usual when only a reply seems possible and
> automatically do a list-reply otherwise. It even beeps once in this
> case ;)

Okay, now that is just cool.

I need to start keeping a list of little tweaks I'm making all over the
system, so I'll be able to roll them out on later installs...

    Cheers!
-- 
,-.
>   -ScruLoose-   | Get crazy with the Cheez Whiz!<
>  Please do not  | - Beck<
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


Re: Opium [was: Re: freelance sysadmining -- superlong -- [WAS: "Red Hat recommends Windows for consumers"]]

2003-11-15 Thread ScruLoose
On Fri, Nov 14, 2003 at 08:06:15PM -0600, Ron Johnson wrote:
> On Fri, 2003-11-14 at 15:41, ScruLoose wrote:
> > 
> > Well, when you look at the US figures on "firearm-related fatalities"
> > being up in the tens of thousands per year...
> > compared to (for example) Canada with a couple of hundred per year (and
> > tight gun control laws, what a bizarre coincidence)...
> >   http://209.157.64.200/focus/f-news/994015/posts
> > 
> > I realize that Canada has about one-tenth the population of USA, but
> > that still gives you per-capita rates that say Americans are somewhere
> > on the order of ten _times_ as likely to blow each other away.
> > 
> > Does it take "multiple Columbines on a daily basis" to constitute a
> > problem?
> > Somewhere close to a hundred Americans blow each other away _per_day_
> > and you want this to lead me to the conclusion that things are okay?
> 
> And...
> - most are done with hot weapons

I'll take your word for it.
Of course, if guns are widely available everywhere, that provides a
whole lot more opportunity for stealing them.
Many people in Canada blame hot weapons for large numbers of the
shooting deaths here, too.  Hot weapons smuggled in from the US, that is.

Also, the fact that enough guns are stolen to account for "most" of 30k
murders a year should tell you something about how reliable they are as
"protection".  If they offered so much security, they'd be harder to
steal.

> - most are "criminal-on-criminal"

I'm not sure what impact this is supposed to have.
If the victim is a criminal then it doesn't count?

> I'd rather not live in a nanny state, and take my chance, however
> minimal they are, in a slightly more anarchic society.

Nanny state!  Hehe!
And I'd rather not live in a war zone.
To each his own, I guess.

> "...always eager to extend a friendly claw"

Or, as Neil Young put it: "a kinder gentler machine gun hand"

Cheers!
-- 
,-.
>   -ScruLoose-   |   If we do not believe in freedom of speech   <
>  Please do not  |  for those we despise <
> reply off-list. |we do not believe in it at all.<
> | - Noam Chomsky<
`-'


pgp0.pgp
Description: PGP signature


Re: Totally [OT] Re: Opium

2003-11-15 Thread ScruLoose
On Sat, Nov 15, 2003 at 02:49:28PM -0600, Hoyt Bailey wrote:
> - Original Message - 
> From: "Ron Johnson" <[EMAIL PROTECTED]>
> > On Sat, 2003-11-15 at 04:51, csj wrote:
> > >
> > > I have never owned a gun and I haven't shot anyone either.
> > > Cultural differences I guess.  In most other countries, only war,
> > > crime and drug lords are allowed to own guns.  It keeps the world
> > > a much simpler place, rather than having potentially 200M average
> > > Joes and Janes with the potential to do you in.
> >
> > And that, in a nutshell, is the difference between the US and all(?)
> > the rest of the world.
> 
> The reason the 2nd is there is so that King xyz or our own goverment will
> never take our freedom.  With a few exceptions the rest of the world is not
> "free" and that is the =*Difference*=.

Great theory.  Shame it's such a dismal failure in practice.
People have been getting "disappeared" lately in The States.  Somebody
whispers "terrorist" and you get the midnight arrest, conviction in a
completely secret tribunal, family and friends don't even know what
you're _charged_ with...
But of course, nobody's gonna take your freedom, nossir! 'Cause you've
got a gun, and it at least makes you _feel_ powerful and safe.

And I really don't see how an individual with a handgun is protected
against a corrupt government/police. 
There are more cops, and if you shoot the first one, you'd better
believe the ones who come after are going to come in blasting.

Until you get enough people acting together, organized, with a common
goal... to overthrow the government... armed resistance is suicide.

In the meantime, making guns easily accessible to the general public
just makes it that much easier for your citizens to blow each other away
when they get pissed off.

I don't see how all this makes you any freer than me.

Cheers!
-- 
,-.
>   -ScruLoose-   | The more I get to know people <
>  Please do not  |the more I like my dog.<
> reply off-list. |   - Rev. Stu Strang   <
`-'


pgp0.pgp
Description: PGP signature


Re: OT: Drugs (was Re: freelance sysadmining -- superlong --)

2003-11-14 Thread ScruLoose
On Thu, Nov 13, 2003 at 08:56:51PM -0800, Tom wrote:
> On Thu, Nov 13, 2003 at 09:39:56PM -0500, ScruLoose wrote:
> > Now you're just contradicting yourself.  You're also handing me the
> > point I've been trying to make on a platter.
> > After claiming that it's blatant hypocrisy to treat different drugs
> > differently, now you're saying "except for this one.  Oh, and this, too."
> > As it happens, you're backpedalling from an indefensible position into
> > territory that makes sense, so I say "keep it up"...  
> > Backpedal just a little farther and we'll be in perfect agreement.  ;-)
> 
> You're parsing my statements a bit finer than I intended. 

Heh!  It's kind of an occupational hazard.
I learned rhetoric from the philosophy and religious studies depts.
Now I'm taking engineering, which is all into rigorousness and
precision.  Dangerous combination, I guess.

> All I meant 
> is 1) "everything has risks", 2) "there are instances of risky 
> behavior that are socially acceptable; I believe some illegal 
> behaviors are managable if carefully limited", and 3) "there are some 
> instances of risky behavior which are not manageable by anyone".

This I can entirely agree with.

> I actually don't know your position, but think we probably are both 
> saying the exact same thing.

Well... _now_ we're saying the same thing, anyway.  ;-)

> Like I said, I have completely mixed emotions about this issue.  I 
> typically like to bash people who share my own opinions about this 
> issue, because I'm not sure I'm right.

Playin' a bit of the ol' devil's advocate, eh?
I have no problem with that.

-Cheers!
-- 
,-.
>   -ScruLoose-   |  To hell with Saddam  <
>  Please do not  | and may he quickly be joined by Bush. <
> reply off-list. |  - Salam Pax  <
`-'


pgp0.pgp
Description: PGP signature


Re: Social Engineering. {was: Re: Opium [was: Re: freelance sysadmining -- superlong -- [WAS: "Red Hat recommends Windows for consumers"]]

2003-11-14 Thread ScruLoose
On Fri, Nov 14, 2003 at 03:35:54PM -0600, Ron Johnson wrote:
> On Fri, 2003-11-14 at 15:31, Alfredo Valles wrote:
> > On Friday 14 November 2003 3:48 pm, David Palmer. wrote:

> [snip very good points]
> > 
> > > The modern 'educational' process is there to teach people how to read
> > > just well enough so that they no longer need to think.
> > > Regards,
> > 
> > The modern educational process should teach people not to think what have been 
> > thought by others before, but to concentrate on new problems.
> > It's what some call progress.
> 
> People still should think about "what have been thought by others 
> before", because what has been thought before might be wrong.

Of course, until we start teaching people how to _think_, all debate
about what to teach them to think _about_ is moot.

The current culture (including shitty schools, the media, etc) seems to
be pretty effectively designed to teach "the people" _not_ to think.

-- 
,-.
>   -ScruLoose-   |   Never eat more than you can lift.   <
>  Please do not  |  - Miss Piggy <
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


Re: Opium [was: Re: freelance sysadmining -- superlong -- [WAS: "Red Hat recommends Windows for consumers"]]

2003-11-14 Thread ScruLoose
On Fri, Nov 14, 2003 at 02:09:27PM -0600, Ron Johnson wrote:
> On Fri, 2003-11-14 at 12:41, [EMAIL PROTECTED] wrote:
> > On Fri, Nov 14, 2003 at 01:35:20PM -0500, Alfredo Valles wrote:
> > > 
> > > I don't think they will do so well with the number of guns you have in the 
> > > streets, bullets don't distinguish Ph degrees. 
> > 
> > PhDs and brains don't go hand-in-hand; part of being smart is knowing
> > how to work within whatever cultural limitations you must; in the case
> > of firearm-owning Americans, you just need to be smart enough not to not
> > get on their bad side.  Social engineering at its most useful.
> 
> There are roughly 40M handguns in this country, and quite a number
> of states have "right to carry concealed handgun" laws.  If the
> vast majority of people had such a low level of self-control, we
> should see, for example, multiple Columbines[1] on a daily basis.
> Since we don't, what conclusion can we draw from this?

Well, when you look at the US figures on "firearm-related fatalities"
being up in the tens of thousands per year...
compared to (for example) Canada with a couple of hundred per year (and
tight gun control laws, what a bizarre coincidence)...
  http://209.157.64.200/focus/f-news/994015/posts

I realize that Canada has about one-tenth the population of USA, but
that still gives you per-capita rates that say Americans are somewhere
on the order of ten _times_ as likely to blow each other away.

Does it take "multiple Columbines on a daily basis" to constitute a
problem?
Somewhere close to a hundred Americans blow each other away _per_day_
and you want this to lead me to the conclusion that things are okay?

-- 
,-.
>   -ScruLoose-   |   Religion's in the hands of some crazy-ass people.   <
>  Please do not  | - Jimmy Buffet<
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


Re: (newbie) Still no network...

2003-11-13 Thread ScruLoose
On Thu, Nov 13, 2003 at 11:48:45PM -0500, Kevin Krumwiede wrote:

Please set your mailer's linewrap to something sane. Less than 80 chars.
72 or 75 seem to be very popular.

> I've installed 3.0r1 a few times now on my laptop, and I'm still
> running into problems.  I used apt-get to install a newer kernel-image
> and matching kernel-pcmcia-modules.  It boots, but pcmcia won't load
> and I have no network.  Assuming I start with a fresh install, what
> commands should I run to upgrade the kernel without screwing
> everything up? (My reason for wanting to upgrade the kernel is the
> hideous framebuffer console that can't be turned off in the stock
> kernel...) 

Check out the Very Verbose Guide:
  http://www.osnews.com/story.php?news_id=2949

> > BTW, is there a program analogous to RedHat's chkconfig?

Never heard of it, but there are some nifty kernel-building helper tools
in Debian.  The above-linked guide assumes you want to use them.
make-kpkg in particular.

Cheers!
-- 
,-.
>   -ScruLoose-   |   You don't *have* a soul. You *are* a soul.  <
>  Please do not  | You *have* a body, temporarily.   <
> reply off-list. |   - A Canticle For Liebowitz  <
`-'


pgp0.pgp
Description: PGP signature


Re: Stock 2.4.16 kernel, initrd and ext3 [SOLVED]

2003-11-13 Thread ScruLoose
On Thu, Nov 13, 2003 at 03:25:42PM -0500, David Z Maze wrote:
> ScruLoose <[EMAIL PROTECTED]> writes:
> 
> > I've been wanting to switch from ext2 to ext3 on this machine, including
> > the root filesystem.
> >
> > I'm using the stock Debian 2.4.16-i686 kernel, which (according to
> > /boot/config-2.4.16-686) has ext3 support _as a module_...
> 
> 2.4.*16*?  That's really old; even woody shipped with a 2.4.18 kernel
> (though not as the default kernel).

Well, yeah...
But, see, I found pre-compiled alsa modules for 2.4.16, and I set them
up and it worked. Updating the kernel on this machine has stayed pretty
low on the to-do list ever since.

> > Now, my understanding is that this kernel uses initrd, and thus it'll be
> > okay for me to switch my root fs to ext3 (it'll load initrd first,
> > notice that it needs ext3, ins the mod, mount the root partition, then
> > carry on booting)...
> >
> > 1)  confirm/deny?
> 
> That sounds correct.  (An initrd-based kernel will probably have
> almost nothing built in as a driver, and everything will be as
> modules, which get loaded from the initrd.)

That's what I suspected, from looking at the config file.

> With ext3 you also have the bonus that the filesystem is still a
> mostly-valid ext2 filesystem.  And all of the modern rescue media I've
> seen (not the woody installer, but things like SysRescueCD and
> Knoppix) support ext3.  So you shouldn't be able to hose yourself too
> badly doing this.  :-)

Well, it seems to have worked fine.
Thanks for the help (or reassurance, as the case may be).

Cheers!
-- 
,-.
>   -ScruLoose-   |   Religion's in the hands of some crazy-ass people.   <
>  Please do not  | - Jimmy Buffet<
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


Re: freelance sysadmining - other thread went bonkers

2003-11-13 Thread ScruLoose
On Fri, Nov 14, 2003 at 03:27:17AM +0100, Arnt Karlsen wrote:
> On Thu, 13 Nov 2003 16:47:41 -0800 (PST), 
> Alvin Oga <[EMAIL PROTECTED]> wrote in message 
> <[EMAIL PROTECTED]>:
> 
> ..sure, but Vikki also plans to sell customized boxes.  
> On these, I would sell Sarge.  
> And charge extra for anything else.

Sounds good.
Better PR to call it a discount on the Debian ones, though.

Likewise, you could offer a "discount" on the maintenance of the Debian
boxen.

Cheers!
-- 
,-----.
>   -ScruLoose-   |   I was just a boy then, now I'm only a man.  <
>  Please do not  |  - Pink Floyd <
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


OT: Drugs (was Re: freelance sysadmining -- superlong --)

2003-11-13 Thread ScruLoose
On Thu, Nov 13, 2003 at 02:38:12PM -0800, Tom wrote:
> On Thu, Nov 13, 2003 at 04:04:57PM -0500, ScruLoose wrote:

> > Regarding any one drug as being just the same as any other makes no more
> > sense than prescribing morphine for an infection or penicillin for a
> > migraine.
> 
> Yeah, but I find it useful to concede to the anti-drug people the fact 
> that pot, chocolate, alcohol, and heroin only differ in degree, not 
> qualitatively.  Face it: hard-core potheads get lazy and stupid.
> 
> Of course they're not the *same*, but it helps to counterargue exactly 
> what you're worried about: the slippery slope, if you go ahead and 
> concede that abusing any substance (pot in particular) is harmful.

I don't find it useful to concede to anyone that various
{illegal|recreational} drugs differ only in degree. It's simply not
true.
Uppers, downers, hallucinogens... These things differ _very_much_
qualitatively.  They're based on _wildly_ different chemical compounds
that have _wildly_ different effects on brain chemistry, cognitive
process, and behaviour.
They also come with wildly different dangers (also in terms of kind, not
just degree).

This doesn't prevent me from conceding that most or all mind-altering
substances have their dangers and need to be treated with respect.
I just prefer to do so without conceding points that are outright false.

> The only drug I feel is qualitatively different is crack.  I have seen 
> friends end up on the street because of it.  As far as I'm concerned, if 
> you've done it once, I still love you but you are a totally failed and 
> useless human being from that point until the day you die.  It just 
> totally fucks up your brain chemistry.
> 
> Meth is almost as bad.

Now you're just contradicting yourself.  You're also handing me the
point I've been trying to make on a platter.
After claiming that it's blatant hypocrisy to treat different drugs
differently, now you're saying "except for this one.  Oh, and this, too."
As it happens, you're backpedalling from an indefensible position into
territory that makes sense, so I say "keep it up"...  
Backpedal just a little farther and we'll be in perfect agreement.  ;-)

Cheers!
-- 
,-.
>   -ScruLoose-   |We lie loudest when we lie to ourselves.   <
>  Please do not  |  - Eric Hoffer<
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


Re: mutt, key bindings and debian mailing lists

2003-11-13 Thread ScruLoose
On Tue, Nov 11, 2003 at 05:03:35PM +, Jonathan Dowland wrote:
> On Tue, Nov 11, 2003 at 10:42:09AM -0500, ScruLoose wrote:
>  
> > Wouldn't it be easier to use mutt's builtin support for mailing lists?
> > 
> > Add the line
> >   subscribe [EMAIL PROTECTED]
> >   
> > somewhere in your .muttrc, and then use L for "reply-to-list"...
> 
> I do use mutt's built-in support for mailing lists. However, like many
> people it seems (especially on debian-user); I occasionally hit 'r' to
> reply to a list-post rather than L, and I don't have a copy of what I
> wrote to post to the list after I realise what I have done.
> 
> The additional rules help to avoid that situation, but are not complete.

Ahhh, okay.
I wonder whether the .muttrc is flexible enough to support something
like looking for known "list" addresses when you hit r, and giving you
an "are you sure?" prompt...
Somehow I doubt the .muttrc file is up to that job, but it might make a
nice wishlist bug or even a patch if someone felt ambitious.

In the meantime, good luck with your rules. Please do post if you get
them perfected.

> > I _think_ this setup will even respect the mail-followup-to header and
> > automatically cc people when they have that header set (not sure,
> > though).
> 
> Indeed it does- it respects _and_ sets the header.

Very nice  :-)

> > ,-
> > >   -ScruLoose-   |
> > >  Please do not  |
> > > reply off-list. |
> > `-
> 
> If I could fix the whole in those commands and people adopted them, you
> wouldn't have this problem ;-)

Good point.  Although to be fair, I haven't found it to be much of a
problem. I get the occasional off-list Cc, but not many at all.

Just for fun, I should go find that procmail recipe someone posted
recently for filtering out such duplicates... translate that sucker into
exim filter, and maybe tack on an autoresponder...

Cheers!
-- 
,-.
>   -ScruLoose-   |   Oh, America my friend / And so once again   <
>  Please do not  |   You are fighting us all / And when we ask you why   <
> reply off-list. |   You raise your sticks and cry and we fall   <
> |- Joni Mitchell<
`-'


pgp0.pgp
Description: PGP signature


Re: apt-get unstable question

2003-11-13 Thread ScruLoose
On Thu, Nov 13, 2003 at 03:25:07PM -0600, Rick Weinbender wrote:

> I found a good beginners link to pinning.
> http://jaqque.sbih.org/kplug/apt-pinning.html

(please don't top-post.  It's bad for the readability of a thread, and
is considered bad manners)

I really think if it's a simple one-package situation, you'd be much
better off listening to Colin Watson and just downloading the deb
somewhere and installing it with dpkg -i
Or look for a backport of the package. I love backports myself.

Pinning is powerful and dangerous and if you use it wrong you can end up
with an incredible mess of dependency problems.

Cheers!
-- 
,-----.
>   -ScruLoose-   |   If we do not believe in freedom of speech   <
>  Please do not  |  for those we despise <
> reply off-list. |we do not believe in it at all.<
> | - Noam Chomsky<
`-'


pgp0.pgp
Description: PGP signature


Re: Going to give it another shot-need more help

2003-11-13 Thread ScruLoose
On Thu, Nov 13, 2003 at 01:41:46PM -0800, Mark Healey wrote:
> On Thu, 13 Nov 2003 12:56:20 -0800 (PST), Mark Healey wrote:
> >On Thu, 13 Nov 2003 10:17:43 -0600, Kent West wrote:

> >Is there any significant reason to prefer having it in the kernel as
> >opposed to just having it installed at boot?
> 
> Ok, it is in /etc/modules and seems to be working.  Now I just need to
> know where I put the ip address, gateway address, netmask (I don't
> know what this one does but my ISP assigned me one), and name server
> addresses for that card.

man ifconfig 
man route
man resolv.conf

If I remember correctly, you'll want to do the ifconfig first,
specifying the ip address and netmask, then use route to specify the
gateway.  I think the commands should look something like this:

  ifconfig eth0  netmask  up
  route add default gw 

And the nameserver addresses go in /etc/resolv.conf

Cheers!
-- 
,-----.
>   -ScruLoose-   | Forward he cried from the rear; and the front rank died<
>  Please do not  |  and the General sat, and the lines on the map <
> reply off-list. | moved from side to side.   <
> |   - Pink Floyd <
`-'


pgp0.pgp
Description: PGP signature


Re: freelance sysadmining -- superlong -- [WAS: "Red Hat recommends Windows for consumers"]

2003-11-13 Thread ScruLoose
On Thu, Nov 13, 2003 at 11:36:29AM -0800, Tom wrote:
> On Thu, Nov 13, 2003 at 03:35:39PM +0100, Benedict Verheyen wrote:

> > Another lesson learnt here: stay off the pot. At a later age you
> > will not be able to count past 4. :-) just couldn't help it.
> 
> I haven't touched it for 5 years, once I realized I'm still same old 
> boring me with it or without it :-)
> 
> I have mixed feelings.  One the one hand, I read about China's opium 
> wars in the 1800s, and see a failed people resulting from "legalizing 
> it."  On the other hand, I see a drug which causes people to fight, 
> crash their cars, and beat their kids (alcohol) completely normalized.

Painting pot and opium with the same brush is a pretty big stretch.

> I think the right answer is to legalize it, but, just as you are 
> considered a drunk and a loser if you drink before work, habitually, or 
> to excess, exactly the same with dope. 

Absolutely.

> Folks in Amsterdam have the 
> correct attitude: they mix tobacco with grass because it cuts down on 
> the smell and doesn't get you so whoppered.  Exactly like we don't drink 
> pure grain alcohol.

It souds good, except that you're mixing pot (a drug that has no
demonstrable addictive qualities) with _nicotine_ to cut it.
Mix it with clove cigarettes and maybe we'll talk.
I've quit tobacco once, and it's not an experience I care to repeat.

> I really think the "severe moderation, low concentration, but it's okay 
> for adults" message is the correct message for drugs. 

In terms of pot, I'm inclined to agree, but...

> It is totally 
> hypocritcal to encourage this message for one drug but not others, when 
> any drug to excess requres counseling, but adults in moderation can 
> manage.  I've never heard anybody put the issue like this in public yet.  
> I have hope we can grow up about it, yet.

I see no sense in this at all.
Different drugs have vastly different effects. With some drugs (eg pot,
alcohol) it takes some serious use to get into the "excess" and  
"requires counseling" territory.
Others (eg coke, heroin, opium) are _so_intensely_ addictive that the
path from "experimenting" to needing in-patient rehab is very short.

I think it is not only stupid, but dangerous, to lump "drugs" into one
category. As soon as you do that, you make it very easy for someone to
make the step from doing (relatively) harmless drugs to dabbling in
things that are actually dangerous. Especially (though not exclusively)
in terms of the current (American) culture, where as soon as you're
labelled a "drug user" this implies "criminal"...
Once you've gotten used to those labels, it's a short step to doing
something incredibly stupid.  Like crack.

Teach people about the _real_ dangers of _individual_ drugs and you
enable them to make smarter, informed decisions.

Regarding any one drug as being just the same as any other makes no more
sense than prescribing morphine for an infection or penicillin for a
migraine.

Cheers!
-- 
,-.
>   -ScruLoose-   | The more I get to know people <
>  Please do not  |the more I like my dog.<
> reply off-list. |   - Rev. Stu Strang   <
`-'


pgp0.pgp
Description: PGP signature


Stock 2.4.16 kernel, initrd and ext3

2003-11-13 Thread ScruLoose
Howdy.

I've been wanting to switch from ext2 to ext3 on this machine, including
the root filesystem.

I'm using the stock Debian 2.4.16-i686 kernel, which (according to
/boot/config-2.4.16-686) has ext3 support _as a module_...

Now, my understanding is that this kernel uses initrd, and thus it'll be
okay for me to switch my root fs to ext3 (it'll load initrd first,
notice that it needs ext3, ins the mod, mount the root partition, then
carry on booting)...

1)  confirm/deny?

2)  Do I need to modconf the ext3 module in order for this to work?

3)  Once I've done tune2fs -j and tweaked my fstab, are there any other
steps I'm missing before I reboot?

4)  How do I find out for myself whether my current kernel is using
initrd?

Normally I'd just try it and see if it worked, but leaving the system
un-bootable and having to dig out the rescue disk is such a pain... 

Cheers!
-- 
,-----.
>   -ScruLoose-   |  Reporter: What do you think of western civilization? <
>  Please do not  |   Ghandi:   I think it would be a good idea.  <
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


Re: freelance sysadmining - $50k [WAS: "Red Hat recommends Windows for consumers"]

2003-11-11 Thread ScruLoose
On Tue, Nov 11, 2003 at 07:07:19PM -0800, Alvin Oga wrote:
> On Tue, 11 Nov 2003, Tom wrote:
> > On Tue, Nov 11, 2003 at 05:44:16PM -0800, Alvin Oga wrote:
> > > On Tue, 11 Nov 2003, Tom wrote:

> > > > Services consulting varies from $25-$400/hour.  The services you are 
> > > > offering tend to be valued on the low side.
> > > 
> > > and even highter ... try $50,000/yr with no minimum gurantee of anything
> > 
> > $50,000 / 2000hrs/year = $25/hr thank you drive through :-)
> 
> good point, except its 24x7 coverage from them, so its more like $8/hr ...

Yeah, but if your $50,000/yr client only needs 50 hours of actual
service during that year, then it's a grand an hour. 
All of a sudden, it doesn't sound too hard to undercut that.

Then again, these numbers look like they come from the world of selling
solutions to businesses, which is really not what the questions being
asked on this thread are about.

Plunk your average PC-owning end-user down in front of woody + KDE3 +
OO.o + recent Mozilla, and their maintenance needs are likely to go
about as far as ssh-ing in to their box and running an apt-get update
when security fixes come out.
Charge a couple of hundred bucks a year for that and it's well into the
black.

Might make sense to have several levels of service.
(Please note that I'm thinking in Canadian dollars, but these are
wild-ass-guess numbers anyway)
-  Routine patches:  $50/year
-  Patches + version upgrades + up to n hours of other work that can be
   done over ssh:  $200/year ... or maybe $n*100/year
-  House calls extra (but discounted if you're on a plan)
-  Maybe offer the "insurance" plan including coverage of ID10T errors
   for quite a lot more per year 
   (not necessary if you go with the $n*100/year formula I guess)
-  Maybe cover additional machines in same household for a discounted
   rate?  Home LAN packages with file- and printer-sharing?

Cheers!
-- 
,-.
>   -ScruLoose-   |   Oh, America my friend / And so once again   <
>  Please do not  |   You are fighting us all / And when we ask you why   <
> reply off-list. |   You raise your sticks and cry and we fall   <
> |- Joni Mitchell<
`-'


pgp0.pgp
Description: PGP signature


Re: freelance sysadmining [WAS: "Red Hat recommends Windows for consumers"]

2003-11-11 Thread ScruLoose
On Tue, Nov 11, 2003 at 05:44:16PM -0800, Alvin Oga wrote:
> > On Tue, Nov 11, 2003 at 07:04:07PM -0500, Vikki Roemer wrote:
> 
> fun stuff !!! i shoulda been reading this thread earlier :-)
> 
> > > Well, I've come up with this  much (quote from  my website
> > > http://neuromancer.homelinux.com/foosoft.html):
> > > FooAdmin
> > > For a monthly fee, I will administer your computers. There are 2 plans.
> > > 
> > > Basic Plan:
> > > When a patch for your distro is released, I will patch the system. I will
> > > also set up a firewall customized for your needs. Whenever you feel you need
> > > a kernel upgrade, I'll custom-compile a new kernel for your system.
> 
> great idea and plan ... but ... 
> 
>   - everybody can do this ??? and does ...

Targeted for home users who are currently stuck in Windows-land?
_who_ exactly is doing this, and how much are they charging?

> > > Premium Plan:
> > > You get the basic plan, plus I will install/compile and configure any
> > > packages you want.
> 
> installing is anywhere from 5 minutes to 5 hrs ... or 5 days ( raidtesting )
>   - depending on ... 
  [lots of stuff]

I would assume that the installation of a pre-packaged generic desktop
solution would be included in the basic package.
OTOH, nstalling "any packages you want" might want to be a per-labour
kind of offer.  This could easily get out of hand if it's just
"included"...

> > > Two questions now: is there anything else I should offer with either plan?
> > > And, how much do you think I should charge monthly (in USD)?
> 
> get the customer ... listen to what they want and their worries 
> and possible solutions they want implemented...
>   -- all else is non-issues ( to them that has the pen in hand
>   for your check you want )

Alvin, you seem to be thinking in terms of targeting big businesses and
"crafting a solution" collaboratively with them.
The whole point of Vikki's question (and my suggestion that prompted it)
was to target PC end-users at home.
These are not people who want to be asked all sorts of questions about
their "strategies" or "solutions they want implemented"
This is basically about turning people away from Windows in favour of
"how much to have someone _else_ keep my PC running well?"
If they have word-processing, web browsing and e-mail, most end-users
will probably regard anything else (even frequent backups) as "extra".



> -- email support in mailing lists is good enough for 95% of folks 
>except business that already have their inhouse staff or their
>local "friends"

Well, it's good enough for most of the people who are geek enough
to have gone out and installed Linux on their own.  That's a very
different group of people from the home users who know they hate MS, but
have no interest in learning to set up and administer a Linux box. 
If someone offers a pre-installed & configured Linux desktop setup with
an administration plan, at a consumer-friendly price...

We might get people away from their current way of thinking (Pay lots
for software that works when it's in the mood)... in favour of a model
where the neighborhood sysadmin is like the plumber or the electrician.
The user doesn't need to know how to maintain the system any more than
they need to know how to wire a power outlet...

Give 'em a stable, low-maintenance system based on free software, and
you might make a very plausible case for this model being cheaper than
buying upgrades of Win, Office, etc.
WinXP is what, 400 bucks? That's 16 hours worth of house calls at 
$25/hr. If most of the maintenance is done remotely over ssh,  16 hours
worth of house call could go a long way.

I'm thinking that doing an initial installation could be a lump-sum
(possibly waived as a promo until some momentum gets going) kind
of like the CDN $50 "activation fee" that my DSL company waived when I
signed up. (That "promotion" has been running for at least two years.)

In terms of making a monthly support plan, I'd say the best bet is to
design the system to need as little maintenance as possible and keep the
monthly fee _really_low_.  Maybe even make it a small annual fee
instead.

Cheers!
-- 
,-.
>   -ScruLoose-   |   If we do not believe in freedom of speech   <
>  Please do not  |  for those we despise <
> reply off-list. |we do not believe in it at all.<
> | - Noam Chomsky<
`-'


pgp0.pgp
Description: PGP signature


Re: regarding kernels

2003-11-11 Thread ScruLoose
On Wed, Nov 12, 2003 at 01:31:53PM +1100, Joyce, Matthew wrote:
> 
> I complied the kernel I am using last may.
> I noticed when I did an 'apt-get update', 'apt-get upgrade' that a
> kernel-source-2.4.18 was updated.
> 
> So should I recompile ?

What I would say personally is: Unless the new kernel has features or
hardware support that you actually want, don't bother.
(if it works, don't fix it)

But if you do take the trouble to compile a new kernel, why not use the
current stable one, which I believe is 2.4.22 (exists as an official
debian kernel-source package which is listed as sid and sarge but works
fine on woody too)...

Cheers!
-- 
,-.
>   -ScruLoose-   | Why can't we ever attempt to solve a problem  <
>  Please do not  | in this country without having a 'War' on it? <
> reply off-list. |   - Rich Thomson, talk.politics.misc  <
`-'


pgp0.pgp
Description: PGP signature


Re: mutt, key bindings and debian mailing lists

2003-11-11 Thread ScruLoose
On Tue, Nov 11, 2003 at 12:58:29PM +, Jonathan Dowland wrote:
> I wrote the following configuration items for mutt, in an attempt to end
> the accidentally-replied-to-poster-rather-than-mailing-list problem:
> 
> folder-hook debian 'bind index r list-reply'
>   folder-hook debian 'bind pager r list-reply'
>   folder-hook !debian 'bind index r reply'
>   folder-hook !debian 'bind pager r reply'
> 
> This works fine for my mailing lists that are filtered into folders
> matching the regular-expression 'debian', however it would be nice to
> have it a bit more generic:
> 
>   message-hook ~l  'bind pager r list-reply'
>   message-hook !~l 'bind pager r reply'
> 
> This is ideal for replying to mailing lists messages when you are
> looking at them in the pager - however, it won't work if you are in the
> index. This is due (I think) to the fact you can't easily identify a
> 'folder' as being associated to a mailing list.
> 
> Any ideas on how to improve these?

Wouldn't it be easier to use mutt's builtin support for mailing lists?

Add the line
  subscribe [EMAIL PROTECTED]
  
somewhere in your .muttrc, and then use L for "reply-to-list"...
I _think_ this setup will even respect the mail-followup-to header and
automatically cc people when they have that header set (not sure,
though).

Cheers!
-- 
,-.
>   -ScruLoose-   | If fifty million people say a foolish thing,  <
>  Please do not  |  it's still a foolish thing.  <
> reply off-list. |   - Bertrand Russell  <
`-'


pgp0.pgp
Description: PGP signature


Re: fetchmail, when does one loose email?

2003-11-11 Thread ScruLoose
On Tue, Nov 11, 2003 at 02:40:37PM +0100, David Jardine wrote:
> On Tue, Nov 11, 2003 at 11:22:44AM +0100, wsa wrote:
> > I've been following the recent threads on fetchmail and i've been 
> > reading up on it but i'm  not quite clear on when one can loose mail.
> > Right now in fetchmailrc i have "set no bouncemail, antispam -1, 
> > batchlimit 50, keep" as defaults.
> > Fetchmail in my case fetches email of several pop3 servers from where it 
> > goes into exim and exim passes it on to icourer imap.
> > According to the man  page fetchmail  under --flush: " What you probably 
> > want is  the  default  set?ting:  if  you  don't  specify `-k', then 
> > fetchmail will automatically delete messages after successful delivery. "
> > So if i remove 'keep' from the defaults fetchmail will automatically 
> > delete messages from the pop server after successful delivery to my MTA, 
> > exim in my case, if one goes by the manual.
> > From this it seems  that even if the exim setup, or whatever MTA,  is a 
> > mess...fetchmail will not delete any mail because a delivery would 
> > simply not be succesfull. 
> 
> Successful delivery to your MTA.  What your MTA then does with it
> is something that fetchmail knows nothing about.

I don't know if that's _entirely_ true.  I think that fetchmail waits
for one of the "okay I handled that successfully" SMTP codes from the
MTA before it deletes the message off the POP server.  If it gets a
failure code from the MTA it will _not_ delete the mail.

So really, the only way you're likely to lose your mail with fetchmail
is if your MTA is so misconfigured that it'll lose mail and still report
a success.

Cheers!
-- 
,-.
>   -ScruLoose-   |   Check out the coolest radio station ever:   <
>  Please do not  | www.radioparadise.com <
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


Re: understanding Fetchmail

2003-11-11 Thread ScruLoose
On Tue, Nov 11, 2003 at 10:23:09AM +0100, Kordula Martin wrote:
> Hi fellow Debian fans,
> 
> I'm having a problem understanding fetchmail.
> I've got fetchmail 5.9.11 which I installed from the stable package 
> collection.
> I also have Exim 3.35 installed (which was a default install when I 
> installed Woody).
> 
> I have fetchmail running as a daemon and checking for mail every 60 seconds 
> on 'localhost'.
> But when I use my Webmin admin app to check the servers, I get...
> 
> Checking for mail on server(s) with command /usr/bin/fetchmail -v -f 
> '/etc/fetchmailrc' ..
> 
> 
> fetchmail: 5.9.11 querying localhost (protocol POP3) at Tue Nov 11 09:32:03 
> 2003: poll started
> 
> POP3 connection to localhost failed: Connection refused
> 
> fetchmail: 5.9.11 querying localhost (protocol POP3) at Tue Nov 11 09:32:03 
> 2003: poll completed
> 
> fetchmail: Query status=2 (SOCKET)

> fetchmail: normal termination, status 2
> 
> .. checking failed!

> and it does not seem to matter if I change 'localhost' to the FQDN of my 
> server either.
> I've been reading that fetchmail is well documented, but I've checked the 
> man pages, and I'm just not getting it.
> Am I trying to use fetchmail for something it's not intended to be used for?
> My whole reason for fetchmail was to allow users to access their e-mail via 
> their MUAs (e.g. Outlook Express).

Um, yes. I'm pretty sure you're using the wrong tool.
Fetchmail's job is to retrieve mail from a remote POP or IMAP mailbox
(eg your e-mail account with your ISP) and hand it over to your MTA for
delivery.

It looks to me like fetchmail is trying to retrieve mail from a "remote"
POP mailbox on your own machine (localhost), which makes no sense.

If you want users to be able to get their mail from your machine with
their POP and/or IMAP clients, what you need is a POP and/or IMAP 
server.
There are various choices out there... Courier's implementations seem to
be pretty popular, though they do require the maildir format.

Cheers!
-- 
,-.
>   -ScruLoose-   |This signature was automatically generated with<
>  Please do not  |   Signify v1.07.  For this and other cool products,   <
> reply off-list. |check out http://www.debian.org/   <
`-'


pgp0.pgp
Description: PGP signature


Re: got my woody working, wanted to upgrade, already ruined my system

2003-11-09 Thread ScruLoose
On Sat, Nov 08, 2003 at 10:13:20AM -0700, David Millet wrote:

> they said that the stable debian might be a little outdated and i didnt 
> listen.  but they were right!  it installed well, it was stable, but it 
> was outdated.  and me, being the kind of guy that will spend the extra 
> $10,000 for a car that is brand spankin new, wanted to upgrade 
> everything.  

Heh!  Heatseeker  ;-)
http://www.faqs.org/docs/jargon/H/heatseeker.html

> so i installed kde 3.1 off of the kde mirror, tried to get 
> superkaramba installed, i went absolutely nuts, starting uninstalling 
> stuff, installing new stuff, trying to upgrade stuff like mad, i became 
> lost in something that wasnt rpm hell, 

First off, did you make sure that the stuff you were installing was
compled for woody?
If you start installing packages that are compiled for sid or sarge onto
a woody system, they'll often have lots of dependencies... In the long
run this often ends up meaning your libc6 gets upgraded. As soon as that
happens, you might as well just dist-upgrade, because _everything_
hinges on libc6...

> would it be smarter to just go with the stable release and do an 
> "apt-get -t testing -u dist-upgrade" once i've specified a testing 
> mirror?  

Basically, yes. Last I heard, the sarge installer is still very much in
a beta-testing state.  The recommended way to install sarge is to
install a minimal woody system (the less packages the better), then
_replace_ all woody sources with sarge sources in sources.list, and then
do an apt-get dist-upgrade...
You probably don't want to leave both woody and sarge sources in there
at the same time... maintaining a "mixed system" gets complicated.

> or should i simply go with the stable release and learn to be 
> happy with that?

You could do what I do: run woody, and install backports of things where
you absolutely must have a newer version. Backports are unofficial debs,
taken usually from sid sources, but compiled against all the libraries
and stuff for woody. So you get a package that'll install on woody
without wanting to upgrade all of hell and creation.
apt-get.org is the place to start looking for backports.

Personally I wouldn't recommend going to testing or unstable until you
have a little experience with woody so you're familiar with how debian
does things, how apt handles dependencies, etc.

Cheers!
-- 
,-.
>   -ScruLoose-   | I find it kind of funny, I find it kind of sad<
>  Please do not  | the dreams in which I'm dying <
> reply off-list. |   are the best I've ever had  <
> |- Tears For Fears  <
`-'


pgp0.pgp
Description: PGP signature


Re: heres my noob install questions, smart people please help

2003-11-07 Thread ScruLoose
On Fri, Nov 07, 2003 at 07:22:18AM -0600, Hoyt Bailey wrote:
> 
> In linux or windows I dont qualify as smart but I have some experience with
> this subject.  I think you are under some misconception about whats
> happening. 

I really don't think I'm the one with the misconception.

> I had a windows system and a RH system on the same disk. The RH
> system auto mounted the windows at /mnt/windows so I had access to all of
> the windows files it was easy to transfer xxx to RH by cp xxx xxx.  I was
> mostly using gimp on the RH but could not think of a way to transfer from RH
> to windows except via floppy. 

It's very simple. Just copy the files into the appropriate
subdirectories inside /mnt/windows. I did this routinely for years
(before switching entirely to linux). See below.

> Consider the following when windows is
> mounted on the linux system it is just a file on a directory (mnt/windows)
> windows isnt running!  Should you write a file to /mnt/windows there is
> nothing to check for free space, nothing to register the file as far as
> windows is concerned the file dosent exist but you have corrupted the system
> by overwriting files that it knows about.  What would happen ?  Who knows!

Sorry to be heavy-handed, but this is simply completely wrong.
If you mount a windows FAT partition under your linux system, linux
looks at the existing (windows) filesystem on that partition and
respects it fully. (You're certainly right that windows is not running.)
When you have that partition mounted to, say /mnt/windows like your
example, you can treat it like any other directory.  All the existing
windows files are plainly visible, etc.  If you write a file in there
somewhere, it goes _exacly_ where windows would expect to find it,
within the framework of the filesystem.  Reboot into windows, and you'll
find the new file right where you put it. Along with all the old files
right where you left them. This does *not* corrupt the filesystem or any
such thing.  I used to do this on a daily basis so I had read-write
access to my MP3 collection from both Linux and Windows.
Of course if you mount your windows partition under linux and start
_deleting_ stuff, then when you reboot into windows the deleted stuff
will be gone.  No surprise there.

> All you have to do is mount linux on a windows part. and then you will have
> access to the linux files.

Even in the event that there are drivers to let windows mount my ext2,
ext3, or reiserFS partitions, there is NO WAY I'm going to trust that
broken POS OS with that job.

Of course, if your windows drives are formatted NTFS instead of FAT,
that's a different story entirely. The linux drivers for NTFS are
experimental and it's recommended to mount those drives read-only. 

Cheers!
-- 
,-.
>   -ScruLoose-   |  Reporter: What do you think of western civilization? <
>  Please do not  |   Ghandi:   I think it would be a good idea.  <
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


Re: Going to give it another shot-need more help

2003-11-07 Thread ScruLoose
On Fri, Nov 07, 2003 at 03:54:27PM -0800, Mark Healey wrote:
> On Fri, 7 Nov 2003 15:16:28 -0800, Cam Ellison wrote:
> >* Mark Healey ([EMAIL PROTECTED]) wrote:
> >
> >> I've managed to get the tarball for 2.4.22 which is what kernel.org
> >> says is the latest stable one.
> >>
> >Seriously -- get kernel-source-2.4.22.  I fought with the stock kernel
> >for weeks, and could not get it to work.  It would compile, but hang
> >partway through loading.  With the same features the Debianised
> >version runs like a top.
> 
> Unless I'm looking in the wrong place there are only packages up to
> 2.4.18.  I Even googled "kernel-source-2.4.22.deb" and got nothing.
> 
> Where is it?

http://packages.debian.org/unstable/devel/kernel-source-2.4.22.html

Hit the "go to download page" button, and pick a mirror.

Never mind the fact that it's listed as an "unstable" package. It
doesn't actually have any dependencies that make that an issue. 
(I compiled a kernel from this source under woody last week.)

Your search was probably limited to "stable" if I guess right.
And the google search would fail because the filename is actually 
kernel-source-2.4.22_2.4.22-3_all.deb  
Don't ask me about that naming scheme!  ;-)

Cheers!
-- 
,-.
>   -ScruLoose-   |   <
>  Please do not  |   Bwahahaha--  I mean, oops.  <
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


Re: Going to give it another shot-need more help

2003-11-07 Thread ScruLoose
On Fri, Nov 07, 2003 at 12:11:37AM -0800, Mark Healey wrote:
> On Thu, 06 Nov 2003 21:34:57 -0600, Kent West wrote:

> >I would suggest (modestly?) that you read "Kent's 10-Step Procedure to
> >Compiling a Debian Kernel", which is the bottom section of "README.gz"
> >in /usr/share/doc/kernel-package (you'll need to "apt-get install
> >kernel-package" to ge this document).
> 
> I hope that was a cruel joke.

Why do you say that?
If you use apt-cdrom to set your apt sources.list so it points at your
collection of woody CDs (also comment out or delete any references to
network sources), you can apt-get install plenty of stuff without a
network connection.
Similarly, you could then use aptitude (I really like aptitude, and
being ncurses-based, it doesn't need X).

And you really will want to install the kernel-package package before
you start actually compiling a kernel, so there's nothing cruel or
inappropriate about referring you to docs that are included in that
package.

Depending on how many of the woody CDs you have, you can very likely use
apt-get or aptitude to install all the packages that people have been
suggesting.  I used this method to install all the tools that are called
for in the Very Verbose Guide to Compiling a Debian Kernel.

Cheers!
-- 
,-----.
>   -ScruLoose-   |   If we do not believe in freedom of speech   <
>  Please do not  |  for those we despise <
> reply off-list. |we do not believe in it at all.<
> | - Noam Chomsky<
`-'


pgp0.pgp
Description: PGP signature


Re: Single-use root account?

2003-11-07 Thread ScruLoose
On Fri, Nov 07, 2003 at 02:58:48AM -0600, Alex Malinovich wrote:
> 
> If not, any other possibilities?

Olkay, I see there's been plenty of discussion of the ins and outs of
the self-locking one-shot root privilege thing. Neat idea, too; it's not
something I ever thought of.

OTOH I wonder about attacking the problem from a completely different
angle:
If you have access to a computer lab at school, you could maybe run an
ssh daemon on your home machine (plus one of the free dyndns.org
accounts if you've got dynamic IP to worry about).  Then you could just
ssh in to the machine and do the maintenance yourself.

Cheers!
-- 
,-----.
>   -ScruLoose-   | I don't want to start any blasphemous rumours <
>  Please do not  |   but I think that God's got a sick sense of humour   <
> reply off-list. | - Depeche Mode<
`-'


pgp0.pgp
Description: PGP signature


Re: An apology

2003-11-06 Thread ScruLoose
On Thu, Nov 06, 2003 at 09:30:00PM -0800, Mark Healey wrote:

> I've been having quite a bit of trouble getting a debian system
> installed.  Because it wasn't nearly as easy as I was told I've been
> getting quite petulant and taken it out on people who've been nothing
> but helpful.

I understand the frustration.
I really do hope that you get it sorted out okay.
And I realize I was pretty snippy back at you, too. Sorry 'bout that.

> I am sorry.

No hard feelings as far as I'm concerned.

Cheers
-- 
,-----.
>   -ScruLoose-   |They that can give up essential liberty<
>  Please do not  |  to obtain a little temporary safety  <
> reply off-list. |  deserve neither liberty nor safety.  <
> |   - Benjamin Franklin <
`-'


pgp0.pgp
Description: PGP signature


Re: heres my noob install questions, smart people please help

2003-11-06 Thread ScruLoose
On Thu, Nov 06, 2003 at 05:56:44PM -0700, David Millet wrote:
> hey thanx so much for your help, just one quick question
> 
> >Yes, but I wouldn't recommend it.  The FAT filesystem semantics aren't the 
> >same
> >as Unix, and it's not a very good filesystem anyway.  I would leave your 
> >Unix
> >homedir on a Unix filesystem, and mount the fat32 partition somewhere else.
> > 
> >
> i want to easily be able to share certain files between windoze and 
> linux, for example .fla macromedia flash files, flash has issues under 
> wine so i'd prefer to boot into windoze when i need to use flash and i 
> thought it would be easiest to just mount that windoze logical drive as 
> my /home/david drive, would you suggest something else?  obviously i 
> cant format that windows partition with a non-bill-gates-approved 
> filesystem, so i guess i could mount it to /home/david/windozefiles or 
> something like that.

I think the traditional (and likely easiest) way to share stuff back and
forth is to just create a directory somewhere (like /mnt/windows, or
/home/david/windozefiles if you prefer) to use as a mount-point for that
fat32 partition.

> if i were to mount it to /home/david would linux 
> corrupt the fat32 or something?

No.  But lots of programs save stuff to your home dir, and some of them
will later check back to see if those files have the right permissions
on them.  fat32 doesn't _have_ permissions, so those programs may barf.
It's just going to be less of a headache for you to leave /home/david on
an appropriate linux filesystem, and mount your windows partition
someplace else.

    Cheers!
-- 
,-.
>   -ScruLoose-   |   <
>  Please do not  |   Bwahahaha--  I mean, oops.  <
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


Re: Going to give it another shot-need more help

2003-11-06 Thread ScruLoose
On Thu, Nov 06, 2003 at 04:51:54PM -0800, Mark Healey wrote:
> On Thu, 6 Nov 2003 13:09:24 -0500, ScruLoose wrote:
> 
> First off.  I am doing this because none of the kernels on the cds
> support my nic.  Consequently, any suggestions that involve using
> apt-get show that the suggestor is a moron who doesn't pay attention.
> Also, my X isn't working either so the same applies to people who
> suggest using some X program to fix the problem.

Or maybe some of the people offering you their suggestions (for free,
remember) actually have a life and haven't been following your thread
from the beginning.

> Buying another nic card isn't an option either.

Fair enough.  I felt the same way, and I got the damn thing to work.

> Experience has shown that I'm going to have to include the above in
> every post.

Yep. Give people enough context that they can make an informed answer.
Do not assume they've read preceding posts. Often they haven't.

> I've decided to roll my own (this is hacker shit that an ordinary user
> should never have to even think about) 

Well, if you're not prepared to spend the $15 on better-supported
hardware... You've made your choice.  Admittedly it's the same choice I
made, but I didn't go around bitching about how it was all somebody's
fault and how put-upon poor little me was about the whole thing.

> becasue none of the precompiled kernels match what I have very well.

Yep. Again, that's my situation exactly. I had a NIC, the precompiled
kernels didn't want to work with it, no X installed on machine...

> I've managed to get the tarball for 2.4.22 which is what kernel.org
> says is the latest stable one.

You could instead get a kernel-source debian package. Rumour has it that
they come already-patched, although I have no idea personally how
significant the differences would be.
And please don't tell me that I'm a) assuming you have apt working and
b) a moron.  You got the tarball somehow, right?  Get the deb somehow.
Once it's on the machine in question, dpkg -i  will
install it (which in the case of a kernel-source package means that
it'll unpack it into the appropriate /usr/src/ subdirectory for you).
http://packages.debian.org  is your starting point to manually download
deb packages, and kernel-source packages depend on very little (nothing
that's branch-specific, so you can go ahead and take the 2.4.22 even
though it's listed as testing/unstable).

> I need instructions.  Someone suggested:
Yep.  "Someone" was me.

> >Also check out "The Very Verbose Guide to Updating and Compiling Your
> >Debian Kernel"
> >  http://www.osnews.com/story.php?news_id=2949
> 
> Which was close but unfortunately is apt-get and X dependent.
> Is there a site that has instructions in comparable depth that only
> depend on console apps?

That guide is not dependent on apt-get OR X.  Substitude make menuconfig
for make xconfig, and ta-da, you can do it from the console. That fact
is explicitly pointed out in the article.
You might want to be careful throwing around terms like "moron" when you
can't be bothered to actually _read_ the resources you've been offered.
People in glass houses and all that.

You _do_ need to install the tools mentioned in that article, but nobody
really cares whether you apt-get them or download them onto another
machine, put them on a CDR(W), and dpkg -i them onto the system you need
them on.
Or, much tidier, if you've got a Knoppix disk and your NIC works under
Knoppix: you can boot knoppix, mount your hard drive read-write,
download packages, reboot into Debian and dpkg -i to install them.
Tidier yet, apt-get them off your CDs (if you have the woody CDs that
include those packages, of course. I don't know what's on which disk).

Whatever.  Just use whatever method you used on your kernel-source
tarball to get the relevant .deb files to the machine, install them, and
quit insulting the people who are trying to help you.

I had a NIC-not-supported problem just last week (on a machine with no
X, by the way), and that worked for me. I didn't need that last step,
though, because I wasn't tossing insults around in the first place.

> Giving debian a chance.

With this attitude?  
-- 
,-.
>   -ScruLoose-   | If fifty million people say a foolish thing,  <
>  Please do not  |  it's still a foolish thing.  <
> reply off-list. |   - Bertrand Russell  <
`-'


pgp0.pgp
Description: PGP signature


Re: What's the best package manager for single-package upgrades?

2003-11-06 Thread ScruLoose
es... so you could install a
kernel-image-2.4.22 or whatever from sid on a woody or sarge system if
you like.

> > If you want a 'stable' system with later versions of just a few things,
> > you can use backports or failing that, compile your own.
>  
> Why aren't these backports being introduced into testing and then stable?
> Why force people to deliberately go outside the package framework?

Um.  They're not introduced into stable because nothing is.  Once it's
released, it's frozen. Not being a developer, I'm not the person to try
and explain the reasoning behind that.
And they're not introduced into testing because they're specifically
compiled against the 'stable' versions of all the libs and dependencies
and stuff.

> Again, I'm still not seeing anything in testing.  Neither the Mozilla nor
> the Konqueror or any other browser that I can see in testing has been
> updated in the last 2 years, and all of them contain unworkable flaws that
> prevent their use in any production environment.

Crappy. I can't answer for that. Not something I know anything about.

> > If you want more newer stuff than that, go ahead and run unstable. It
> > seems to only get significantly broken very rarely, but things do go
> > wrong sometimes when you run lots of really new versions of stuff.
>  
> We have no desire to run unstable, but if that's the only way to have
> modern, unbroken versions of business applications then we'd have no
> choice, now would we?

If having sid's version of mozilla is more important to your needs than
having a rock-solid system, AND the latest backport is not a good enough
compromise for your needs, AND you don't want to run a
non-debian-packaged browser (thus having to manually manage any
dependencies), then you probably will end up choosing to
run a sid system.  The way I see it, that is your choice.

It ain't perfect, but I really don't see how it forces you to run sid...
Looks to me like it forces you to look at your priorities, and choose
which are most essential.

Cheers!
-- 
,-.
>   -ScruLoose-   |  Reporter: What do you think of western civilization? <
>  Please do not  |   Ghandi:   I think it would be a good idea.  <
> reply off-list. |   <
`-'


pgp0.pgp
Description: PGP signature


  1   2   3   >