[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Fwd: Re: Unknown URL



On 02/23/2018 08:38 AM, Stephen P. Molnar wrote:

On 02/23/2018 07:12 AM, Reco wrote:
    Hi.

On Fri, Feb 23, 2018 at 12:22:26PM +0100, Roger Price wrote:
On Thu, 22 Feb 2018, Reco wrote:

On the EeePC Ctl-Alt-F3 /dev/tty3:
  ~ # ip address
  3: enp0s4: <BROADCAST,MULTICAST,UP,LOWER_UP> ...
    ...
    inet 10.218.0.100 scope global enp0s4
    inet6 fe80::22cf:30ff:fe10:43fd/64 scope link

The "fe" at the beginning of the IPv6 address says that this is not capable
of working with the public IPv6 network.
There's one crucial detail that's missing here. I agree that fe80
designates link-local IPv6 (they don't put "scope link" there for
nothing), but what about routing?
I.e. I'm curious about the output of "ip -6 ro l".
rprice@kananga:~$ ip -6 ro l
fe80::/64 dev wlan0 proto kernel metric 256  pref medium
Now *that* actually means it should be impossible for this host to
connect to 2001:41d0:202:100:213:32:5:7.

So either we have a little wonder here, or … do you have DHCP6 client
installed there by chance? Installer most certainly should include one,
and that could explain the difference in behavior between your current
host and d-i.

Reco


Interesting,

The only entry in Synaptic for DHCP was kea-dhcp6-server. Synaptic installed:

kea-common (1.1.0-1)
kea-dhcp6-server (1.1.0-1)
liblog4cplus-1.1-9 (1.1.2-3.2)

Now, when I do  apt update I get:

root@AbNormal:/home/comp# apt update
Ign:1 http://debian.uchicago.edu/debian stretch InRelease
Hit:2 http://debian.uchicago.edu/debian stretch-updates InRelease
Hit:3 http://security.debian.org/debian-security stretch/updates InRelease
Hit:4 http://debian.uchicago.edu/debian stretch Release
Reading package lists... Done
Building dependency tree
Reading state information... Done
All packages are up to date.

Although if I do:

root@AbNormal:/home/comp# dpkg --add-architecture i386
root@AbNormal:/home/comp# spt update

then

root@AbNormal:/home/comp# apt update
Ign:1 http://debian.uchicago.edu/debian stretch InRelease
Hit:2 http://debian.uchicago.edu/debian stretch-updates InRelease
Hit:3 http://debian.uchicago.edu/debian stretch Release
Hit:4 http://security.debian.org/debian-security stretch/updates InRelease
Reading package lists... Done
Building dependency tree
Reading state information... Done
All packages are up to date.

but, gdebi happily installed acroread, which requires i386 libraries, there were no warning or error messages.  Acroread works notmally.

This is a bit later than the above message.

I added backports to /etc/apt/sources.list

# deb cdrom:[Debian GNU/Linux 9.3.0 _Stretch_ - Official amd64 DVD Binary-1 20171209-12:11]/ stretch contrib main

# deb cdrom:[Debian GNU/Linux 9.3.0 _Stretch_ - Official amd64 DVD Binary-1 20171209-12:11]/ stretch main contrib

deb http://debian.uchicago.edu/debian/ stretch main non-free contrib
deb-src http://debian.uchicago.edu/debian/ stretch main non-free contrib

deb http://security.debian.org/debian-security/ stretch/updates main contrib non-free
deb-src http://security.debian.org/debian-security/ stretch/updates main contrib non-free

# stretch-updates, previously known as 'volatile'
deb http://debian.uchicago.edu/debian/ stretch-updates main contrib non-free
deb-src http://debian.uchicago.edu/debian/ stretch-updates main contrib non-free

deb http://debian.uchicago.edu/debian/ stretch-backports main contrib non-free
deb-src http://debian.uchicago.edu/debian/ stretch-backports main contrib non-free

the I rebooted the system and got

root@AbNormal:/home/comp# apt update
Ign:1 http://debian.uchicago.edu/debian stretch InRelease
Hit:2 http://debian.uchicago.edu/debian stretch-updates InRelease
Hit:3 http://debian.uchicago.edu/debian stretch-backports InRelease
Hit:4 http://debian.uchicago.edu/debian stretch Release
Hit:6 http://security.debian.org/debian-security stretch/updates InRelease
Reading package lists... Done
Building dependency tree
Reading state information... Done
All packages are up to date.

with a long pause before it finished.

Then I ran sysctl -w net.ipv6.conf.all.disable_ipv6=1 (as root) and got the same result from apt update, but without the pause.  Still no listing for i386.



-- 
Stephen P. Molnar, Ph.D.
Consultant
www.molecular-modeling.net
(614)312-7528 (c)
Skype: smolnar1

Reply to: