I come from a midwestern background where goulash is macaroni, ground beef, tomato juice and paprika. It's good, but this stuff is better. Start with this recipe. I put much more paprika, cut the oregano and basil down a bit, made it one potato, one onion and one green pepper. Also, I cut up eight ounces of mushrooms, and added a large handful of what are called "soyatene", basically large chunks of defatted soy protein which unfortunately looks a lot like dog food, pre- soaked in some vegetable broth.
Yeah, I know "Stuffed Grape Leaves" and "Italian" are hardly thought of as complimentary ideas, but I need to go grocery shopping and this is what popped in my head when I got hungry for stuffed peppers, couscous and stuffed grape leaves. In a pot, put in some vegetable broth (I just used broth from the giant pot of vegetable soup I made earler this week) and a bit of butter.
This can lead to nothing but good.
Server: Put appropritate krb5.conf krb5.keytab in place. Make your account directory information appear on this machine (I use hesiod). Make some sort of home directory (I use afs and amd to do this) Set these options in /etc/ssh/sshd_config: KerberosAuthentication yes KerberosGetAFSToken yes GSSAPIAuthentication yes UsePam no Install heimdal from pkgsrc add the following to /etc/ssh/sshrc /usr/pkg/bin/afslog -c nameofyourlocalcell Log in with an appropriately smart ssh client where you have forwardable kerberos credentials.
Set PKG_OPTIONS.imap-uw+= ssl kerberos in /etc/mk.conf Build uw-imap Build pine Pine uses the c-client library from uw-imap, so if you build uw-imap with gssapi support, pine gets it too.
Server: Install recent openssh from pkgsrc, make sure kerberos option is set when building. Make sure your machine has the appropriate krb5.conf in /usr/pkg/etc (I symlink to /etc/krb5.conf) Make sure your machine has a host/machine.name@KERB.REALM keytab in /usr/pkg/etc/krb5.keytab (once again with the symlinking Set these options in /usr/pkg/etc/ssh/sshd_config: KerberosAuthentication yes KerberosGetAFSToken yes GSSAPIAuthentication yes Install heimdal from pkgsrc add the following to /usr/pkg/etc/ssh/sshrc /usr/pkg/bin/afslog Client: Install recent openssh from pkgsrc, make sure kerberos option is set when building.
This link seems to be the best documentation on using the SPECIFIG_PKGS flag in NetBSD pkgsrc. To use it, you have to generate something that looks like SITE_SPECIFIC_PKGS= mail/mutt-devel security/openssh, i.e., a list with PKGPATH for each package you wish to build. The next obvious question is "given a particular machine that has all the packages I want (from me adding packages one-by-one) how do I get a list of PKGPATH for each package?
The last bit of localtalk on my home network was my trusty LaserJet 5MP printer, which was routed to the ethernet network with some old box I got from my last job, configuration of which I last did with some utility that ran under Mac OS 9. A couple of weeks ago, it decided to stop working, leaving me without a printer. Tonight I configured lpd on keymaster, and hooked it up via the parallel port in the printer.
There are Judge Advocates General, are there Devil's Advocates General?
Well, this didn't work all that well. I was trying to use the seitan as the binding on something that had a slightly different texture than seitan, mealier. I decided to add a bit of textured vegetable protein. I used roughly the following recipe: 2 cups gluten wheat 1 cup TVP 2 tbsp nutritional yeast 1 tsp mustard powder 1.5 cups veg. broth 1 tbsp Braggs liquid amino 1 tbsp Tamari 1 tbsp balsamic vinegar 1 tsp red wine vinegar Mix all the wet ingredients in a large bowl.