How to install Debian on 3TB drive.

2015-11-11 Thread Muhammad Yousuf Khan
Dear All,

I have 3TBx2 drives and want to install debian on them as RAID1. i know
rest of the thing. i have been creating software raid on less then 2TB
drives for years but now since HD size is growing as per the market trend i
need to go with it.

Both drives are detected in the manual partition menu of Debian Jessi setup
process. when i try to create bigger partition it give me error like this
 partition length of sectors   exceeds the
msdos-partition-table-imposed maximum of xxx

i know this is happening because of MBR limitation. therefore i need your
help.

can you guys please guide me how can i create bigger partition while
installing Debian.
Easiest way would be i install smaller drive and create bigger partition
with gdisk . but i do not want this i only have 3TB drives and want to
install Debian on top of it and also want to make Debian to boot from the
drives. i know the RAID part but missing part is How to create GPT
partition during installation.

Any help would be highly appreciated.

Thanks,
Yousuf


Re: LXDE Display Coordination

2015-11-11 Thread Felix Miata
ray composed on 2015-11-11 17:46 (UTC-0800):

>> > # cat /proc/cmdline
>> > placeholder root=/dev/mapper/mycomp--vg-root ro 
>> > initrd=/install/gtk/initrd.gz quiet

>> Rather sparse, with nothing attempting to impact display configuration, other
>> than hiding init messages (quiet). Did you do that as user instead of root?
>> If not as root, do again as root.

> I do not recall inputting this line.  If I did change it, it must have been 
> as root as the user doesn't have write access.

>> > # fbset
>> > bash: fbset: command not found

>> # apt-get install fbset and try again.

> The output is:

> mode "3840x2160"
> geometry 3840 2160 3840 2160 32
> timings 0 0 0 0 0 0 0
> accel true
> rgba 8/16,8/8,8/0,0/0
> endmode

This is expected as a result of the absence of any video config options on
kernel cmdline. I just wanted to confirm this is what was actually occurring.

>> > This is interesting.  It is persistent for the user this was setup under.  
>> > The other users have not changed to 1920x1080.  Note, root has 1920x1080 
>> > desktop from the original session shell command.  Note 2, the boot 
>> > paramters for 1290x1080 have been removed.

>> How best to proceed depends on whether you want configuration done for only
>> individual user(s), or globally. If you want global, then everything done in
>> $HOME needs to be migrated out or eliminated.

> I would like a global solution.  I am all the users.  After loosing login 
> capabilities for a user on another installation, I set up two on this one.  
> Sure enough, the one I was working under lost graphic display.  So I 
> immediately created two more.  Having a global solution, does have some risk. 
>  If I blow it, I could loose all displays.  But the need for this solution is 
> necessary, the screen is only readable with a magnifying glass at full 
> resolution.  

> So where to do I migrate the $HOME configuration?   

Let's skip that methodology for now. Instead, ensure that ~/.screenlayout and
any other Xorg config changes you put in $HOME do not exist (rename, move,
etc.), then, save the following to /etc/X11/xorg.conf:

http://fm.no-ip.com/Tmp/Linux/Xorg/xorg.conf-ray

and restart *dm or reboot, login, then report results. If you don't get what
you expect or want, pastebin the resulting Xorg.0.log.

> Is there a way to use /proc/cmdline to get the log on screen set to 1920x108? 

There's supposed to be for Intel (worksforme), but let's defer that until
later too
-- 
"The wise are known for their understanding, and pleasant
words are persuasive." Proverbs 16:21 (New Living Translation)

 Team OS/2 ** Reg. Linux User #211409 ** a11y rocks!

Felix Miata  ***  http://fm.no-ip.com/



Xorg reconfigure on keyboard/VGA screen connect with systemd?

2015-11-11 Thread martin f krafft
Hello,

Can I use systemd to automatically run scripts as the owner of an
X session when a USB keyboard or a VGA screen are connected to the
local machine? Or what other mechanism would you use?

In the past, doing so automatically would involve some sort of hook
in /etc (invoked as root), which would then have to /bin/su to the
user (hoping it'd even know to whom), import the Xauthority and then
run the command. What a hack.

systemd's integrates with everything desktop-ey, so I am led to
believe it should be possible to do better nowadays.

How? Does anyone have an example?

Or if systemd is (still) not the right tool for the task, are there
more modern approaches people use?

Thanks,

-- 
@martinkrafft | http://madduck.net/ | http://two.sentenc.es/
 
(a)bort, (r)etry, (p)retend this never happened
 
spamtraps: madduck.bo...@madduck.net


digital_signature_gpg.asc
Description: Digital signature (see http://martin-krafft.net/gpg/sig-policy/999bbcc4/current)


Re: Tip of the hat to Michael Biebl

2015-11-11 Thread Chris Bannister
On Wed, Nov 11, 2015 at 10:00:54PM +0100, Michael Biebl wrote:
> Am 10.11.2015 um 02:37 schrieb Philippe Clérié:
> > I just caught the YouTube video of Michael Biebl's presentation at
> > systemd.conf. It was good and informative and reminded me of the hard
> > and many faceted work Debian developers and maintainers put in. Work for
> > which I don't often enough show my appreciation. It's very comforting to
> > know that the software I depend on is in such good hands, and this is a
> > good time to say that I really, really appreciate the work.
> > 
> > Thanks to all.
> > 
> 
> Thanks Philippe. I'm glad you liked the talk and that you appreciate our
> work. I'd like to point out as well, that this is really a team effort.
> I'm really happy that we have a great team around systemd in Debian
> nowadays.

I too, found the video interesting.

I tried watching the Lennart Poettering videos, but impossible to
figure out what he was saying. Doesn't he use a microphone?

-- 
"If you're not careful, the newspapers will have you hating the people
who are being oppressed, and loving the people who are doing the 
oppressing." --- Malcolm X



Re: LXDE Display Coordination

2015-11-11 Thread Chris Bannister
On Wed, Nov 11, 2015 at 04:45:19PM +0100, to...@tuxteam.de wrote:
> On Wed, Nov 11, 2015 at 08:12:11AM -0700, Charlie Kravetz wrote:
> 
> [...]
> 
> > I have to agree with Felix here [...]
> 
> I'm rather with "post here" -- if we are setting up a vote :-)

+1

-- 
"If you're not careful, the newspapers will have you hating the people
who are being oppressed, and loving the people who are doing the 
oppressing." --- Malcolm X



Re: Ransomware meets Linux - on the command line!

2015-11-11 Thread Joel Rees
W-e-e-e-ll-ll-ll, ...

2015/11/12 10:47 "Lisi Reisz" :
>
> On Thursday 12 November 2015 01:32:21 Stuart Longland wrote:
> > On 12/11/15 08:24, Lisi Reisz wrote:
> > > https://www.sophos.com/en-us/support/knowledgebase/118624.aspx
> > > Comments. please - I'm not sure how to evaluate this or how to react.
> >
> > I don't see any mention of ransomware threats on that page.
>
> Wrong page - sorry.  It is clearly time I was in bed!
>
https://nakedsecurity.sophos.com/2015/11/11/ransomware-meets-linux-on-the-command-line/
> Lisi

... and Sophos is a manufacturer of ...

drumroll please

... antivirus software for Linux and Unix.

Surprised?

Anyway, this is just basically old news. It's representative of the primary
reasons we care about permissions. And backups, too.

(And it's part of the industry undercurrent of the technical fooferah that
came to a head here this past spring, but, whatever.)

If the Sophos articles help people recognize that protecting their data is
important, that's all good.

And if they sell a few (thousand) more copies of their antivirus in the
process, who's to grudge it them?

Right?

(And just in case I seem to be sarcastic, I am not sure how sarcastic I am
here. The world is not as simple as it used to be.)

--
Joel Rees

Computer memory is just fancy paper,
CPUs just fancy pens.
All is a stream of text
flowing from the past into the future.


Re: Ransomware meets Linux - on the command line!

2015-11-11 Thread Cindy-Sue Causey
On 11/11/15, Cindy-Sue Causey  wrote:
>
> For fun, I checked my inbox for any references to the ransomware.
> There are ZERO references in what's probably at least 150,000 emails
> or more. For that reason, I'm adding the name here: Ransm-C and
> Linux/Ransm-C so this thread becomes searchable for it. :)


After I "hung up the cyber phone" aka sent that last email, I searched
my inbox for the word "ransomware". *smacking my head* for not
thinking to do so originally. Brian Krebs of Krebs On Security had
something on ransomware and Linux, just not labeled Ransm-C or
anything:

http://krebsonsecurity.com/2015/11/ransomware-now-gunning-for-your-web-sites/

IF I'm understanding correctly, he appears to have updated that
article with a *potential* way to beat it via a *potential*
vulnerability at least until the perpetrators upgrade their own
tactics, anyway.

I like what Brian's been doing. I can cognitively understand a LOT of
what he writes about. He's caught SlashDot's eye a time or two, too.

Adding another keyword here, Linux.Decoder.1, which Brian says was a
name dubbed by "Russian antivirus and security firm Dr.Web". It may or
may not be the same as the other, but sounds like it works
similar'ISH.

Next stop is to pop over to a group called BlindWebbers. I'd seen
Brian's email subject line earlier and thought instantly of them, just
didn't get around to opening it then. The guy in Brian's article makes
it sound like it's a little time consuming and still has incidental
glitches afterwards.

That's presumably coming from someone with no visual disabilities. The
difficulty level of getting one's website back would understandably
rise relative to one's ability or lack thereof to actually see what's
going on within the file hierarchy. AND apparently each single
file that reportedly stands to potentially gather random bits AFTER
the files have been decrypted.

Just thinking out loud...

Cindy

-- 
Cindy-Sue Causey
Talking Rock, Pickens County, Georgia, USA

* runs with plastic sporks *



Re: Ransomware meets Linux - on the command line!

2015-11-11 Thread Cindy-Sue Causey
On 11/11/15, Lisi Reisz  wrote:
> On Thursday 12 November 2015 01:32:21 Stuart Longland wrote:
>> On 12/11/15 08:24, Lisi Reisz wrote:
>> > https://www.sophos.com/en-us/support/knowledgebase/118624.aspx
>> > Comments. please - I'm not sure how to evaluate this or how to react.
>>
>> I don't see any mention of ransomware threats on that page.
>
> Wrong page - sorry.  It is clearly time I was in bed!
> https://nakedsecurity.sophos.com/2015/11/11/ransomware-meets-linux-on-the-command-line/


When it didn't work for me, I just figured it was one of those links
that self-destructs or something when it's passed between users. There
are some dynamically designed sites (for lack of better terminology)
that nothing you do preserves a link for sharing. You end up having to
give instructions on how to replicate a search instead of providing
the link. :)

It sounds not so good to me when it comes to having new, VULNERABLE
users in mind. Well, or even old, tired ones who aren't thinking so
quick on their feet (speaking firsthand, grin).

Is this something that should be shared over at Debian-Security? This
is my head nodding over in your direction, Lisi, since you found it.
:)

https://lists.debian.org/debian-security/

I'm seeing words like "not moderated" and "posting is allowed by
anyone" in that list's description.

I'm naturally *a-suming* that they probably already know, but you
never know if they do. It sounds like something that Linux derivatives
need to yell from the rooftops to protect their more vulnerable users
(rather than keeping quiet and pretending it doesn't exist or
something).

I wonder about nudging Debian-Publicity, too, so they can see what
angle they might could possibly consider regarding the topic. Their
information target could be to help users stay alert and proactive in
avoiding this garbage. Same-same goes for that list: "This list is
not moderated; posting is allowed by anyone."

https://lists.debian.org/debian-publicity/

For fun, I checked my inbox for any references to the ransomware.
There are ZERO references in what's probably at least 150,000 emails
or more. For that reason, I'm adding the name here: Ransm-C and
Linux/Ransm-C so this thread becomes searchable for it. :)

In the end, all the above is just my occasionally usual
not-so-humble (and yes, rambling) Opinion... :)

Cindy :)

-- 
Cindy-Sue Causey
Talking Rock, Pickens County, Georgia, USA

* runs with plastic sporks *



Re: LXDE Display Coordination

2015-11-11 Thread ray
Felix,

Thank you for descriptions.  

> > # cat /proc/cmdline
> > placeholder root=/dev/mapper/mycomp--vg-root ro 
> > initrd=/install/gtk/initrd.gz quiet
> 
> Rather sparse, with nothing attempting to impact display configuration, other
> than hiding init messages (quiet). Did you do that as user instead of root?
> If not as root, do again as root.

I do not recall inputting this line.  If I did change it, it must have been as 
root as the user doesn't have write access.

> > # fbset
> > bash: fbset: command not found
> 
> # apt-get install fbset and try again.

The output is:

mode "3840x2160"
geometry 3840 2160 3840 2160 32
timings 0 0 0 0 0 0 0
accel true
rgba 8/16,8/8,8/0,0/0
endmode



> > This is interesting.  It is persistent for the user this was setup under.  
> > The other users have not changed to 1920x1080.  Note, root has 1920x1080 
> > desktop from the original session shell command.  Note 2, the boot 
> > paramters for 1290x1080 have been removed.
> 
> How best to proceed depends on whether you want configuration done for only
> individual user(s), or globally. If you want global, then everything done in
> $HOME needs to be migrated out or eliminated.

I would like a global solution.  I am all the users.  After loosing login 
capabilities for a user on another installation, I set up two on this one.  
Sure enough, the one I was working under lost graphic display.  So I 
immediately created two more.  Having a global solution, does have some risk.  
If I blow it, I could loose all displays.  But the need for this solution is 
necessary, the screen is only readable with a magnifying glass at full 
resolution.  

So where to do I migrate the $HOME configuration?  
Is there a way to use /proc/cmdline to get the log on screen set to 1920x108?  



Re: Ransomware meets Linux - on the command line!

2015-11-11 Thread Lisi Reisz
On Thursday 12 November 2015 01:32:21 Stuart Longland wrote:
> On 12/11/15 08:24, Lisi Reisz wrote:
> > https://www.sophos.com/en-us/support/knowledgebase/118624.aspx
> > Comments. please - I'm not sure how to evaluate this or how to react.
>
> I don't see any mention of ransomware threats on that page.

Wrong page - sorry.  It is clearly time I was in bed!
https://nakedsecurity.sophos.com/2015/11/11/ransomware-meets-linux-on-the-command-line/
Lisi



Re: Ransomware meets Linux - on the command line!

2015-11-11 Thread Stuart Longland
On 12/11/15 08:24, Lisi Reisz wrote:
> https://www.sophos.com/en-us/support/knowledgebase/118624.aspx
> Comments. please - I'm not sure how to evaluate this or how to react.

I don't see any mention of ransomware threats on that page.

-- 
Stuart Longland (aka Redhatter, VK4MSL)

I haven't lost my mind...
  ...it's backed up on a tape somewhere.



signature.asc
Description: OpenPGP digital signature


Re: Tip of the hat to Michael Biebl

2015-11-11 Thread Philippe Clérié

On 11/11/15 16:00, Michael Biebl wrote:

Am 10.11.2015 um 02:37 schrieb Philippe Clérié:

I just caught the YouTube video of Michael Biebl's presentation at
systemd.conf. It was good and informative and reminded me of the hard
and many faceted work Debian developers and maintainers put in. Work for
which I don't often enough show my appreciation. It's very comforting to
know that the software I depend on is in such good hands, and this is a
good time to say that I really, really appreciate the work.

Thanks to all.



Thanks Philippe. I'm glad you liked the talk and that you appreciate our
work. I'd like to point out as well, that this is really a team effort.
I'm really happy that we have a great team around systemd in Debian
nowadays.

Regards,
Michael




:-D

I do know it's a team effort. You just get to carry the burden of my 
gratitude. Share if you must. :-D


--
Philippe

--
The trouble with common sense it that it is so uncommon.




Ransomware meets Linux - on the command line!

2015-11-11 Thread Lisi Reisz
https://www.sophos.com/en-us/support/knowledgebase/118624.aspx
Comments. please - I'm not sure how to evaluate this or how to react.
Thanks,
Lisi



SSHD AllowUsers not limiting users anymore

2015-11-11 Thread Paulo Roberto
Dear list,

I need some help.


After upgrading the openssh-server package to the version:

ii  openssh-server1:6.9p1-2+b1
amd64 secure shell (SSH) server, for secure access from
remote machines

The option AllowUsers of /etc/ssh/sshd_config stopped working.

Any user can log through ssh even not present in this option.

Before the upgrade everything worked fine.

I tested the same sshd_config file in my OpenBSD box and there everything
worked as expected.

OpenSSH_6.7, LibreSSL 2.0

Could it be a BUG?

Below follow the sshd debug and my /etc/ssh/sshd_config

Thanks in advance for your time and help.


# /usr/sbin/sshd -D -f /etc/ssh/sshd_config -d
debug1: sshd version OpenSSH_6.9, OpenSSL 1.0.2d 9 Jul 2015
debug1: private host key #0: ssh-rsa
SHA256:Qt/Tvla7baMNHE6zEeKElm9sNWGlRYUjuIDT/tq7D/c
debug1: private host key #1: ssh-dss
SHA256:jZ4QK8dI46HvGFEMgPnN1C9jcVDYIRSk0UKZhT7fjzM
debug1: private host key #2: ecdsa-sha2-nistp521
SHA256:tpsp3EYEixbFgA4TVXiZxxu2ZGDwl4GTGYcBlnk+XiY
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-D'
debug1: rexec_argv[2]='-f'
debug1: rexec_argv[3]='/etc/ssh/sshd_config'
debug1: rexec_argv[4]='-d'
Set /proc/self/oom_score_adj from 0 to -1000
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug1: Server will not fork when running in debugging mode.
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
debug1: inetd sockets after dupping: 3, 3
Connection from 200.137.21.34 port 53540 on 192.168.1.3 port 22
debug1: Client protocol version 2.0; client software version
OpenSSH_6.6.1p1 Ubuntu-2ubuntu2
debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2 pat OpenSSH_6.6.1* compat
0x0400
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.9p1 Debian-2+b1
debug1: permanently_set_uid: 112/65534 [preauth]
debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp521 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug1: kex: client->server aes256-...@openssh.com  none [preauth]
debug1: kex: server->client aes256-...@openssh.com  none [preauth]
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug1: KEX done [preauth]
debug1: userauth-request for user user1 service ssh-connection method none
[preauth]
debug1: attempt 0 failures 0 [preauth]
debug1: user user1 does not match group list hg-users at line 93
debug1: PAM: initializing for "user1"
debug1: PAM: setting PAM_RHOST to "200.137.21.34"
debug1: PAM: setting PAM_TTY to "ssh"
debug1: userauth-request for user user1 service ssh-connection method
publickey [preauth]
debug1: attempt 1 failures 0 [preauth]
debug1: test whether pkalg/pkblob are acceptable [preauth]
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug1: trying public key file /home/user1/.ssh/authorized_keys
debug1: fd 4 clearing O_NONBLOCK
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug1: trying public key file /home/user1/.ssh/authorized_keys2
debug1: Could not open authorized keys '/home/user1/.ssh/authorized_keys2':
No such file or directory
debug1: restore_uid: 0/0
Failed publickey for user1 from 200.137.21.34 port 53540 ssh2: RSA
SHA256:Rf4KIuZGFt5aUAnoA890Why0iSbfItRf/shVfCEEmuw
debug1: userauth-request for user user1 service ssh-connection method
password [preauth]
debug1: attempt 2 failures 1 [preauth]
debug1: PAM: password authentication accepted for user1
debug1: do_pam_account: called
Accepted password for user1 from 200.137.21.34 port 53540 ssh2
debug1: monitor_child_preauth: user1 has been authenticated by privileged
process
debug1: monitor_read_log: child log fd closed
debug1: PAM: establishing credentials
User child is on pid 13122
debug1: SELinux support disabled
debug1: PAM: establishing credentials
debug1: permanently_set_uid: 1000/1000
debug1: ssh_packet_set_postauth: called
debug1: Entering interactive session for SSH2.
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max
16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_global_request: rtype no-more-sessi...@openssh.com
want_reply 0
debug1: server_input_channel_req: channel 0 request pty-req reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req pty-req
debug1: Allocating pty.
debug1: session_new: session 0
debug1: SELinux support disabled
debug1: session_pty_req: session 0 alloc /dev/pts/4
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug

Re: Tip of the hat to Michael Biebl

2015-11-11 Thread Michael Biebl
Am 10.11.2015 um 02:37 schrieb Philippe Clérié:
> I just caught the YouTube video of Michael Biebl's presentation at
> systemd.conf. It was good and informative and reminded me of the hard
> and many faceted work Debian developers and maintainers put in. Work for
> which I don't often enough show my appreciation. It's very comforting to
> know that the software I depend on is in such good hands, and this is a
> good time to say that I really, really appreciate the work.
> 
> Thanks to all.
> 

Thanks Philippe. I'm glad you liked the talk and that you appreciate our
work. I'd like to point out as well, that this is really a team effort.
I'm really happy that we have a great team around systemd in Debian
nowadays.

Regards,
Michael


-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Re: Debian 8.1 ext4 directory sizes

2015-11-11 Thread Thomas Schmitt
Hi,

David Wright wrote:
> I think we've been here before; starts at
> https://lists.debian.org/debian-user/2015/04/msg00651.html

Ah yes. At that time i was still running Reiser FS on SuSE.
(Now you got me nostalgic about the qualities of kernel 2.6
 and easily killable hald processes. Sneef.)


Have a nice day :)

Thomas



Re: umask for GUI applications?

2015-11-11 Thread David Wright
On Tue 10 Nov 2015 at 20:06:16 (+0200), Tapio Lehtonen wrote:
> [presumably tomás wrote: ]
> > 
> > For desktopless users (like me, Fvwm), the "classic" X session mechanism
> > applies, rooted in /etc/X11/Xsession.

> /etc/X11/Xsession would affect all users. Unless there is some stuff
> there that executes a script from users home directory.

Which, of course, there is, viz.

# initialize variables for use by all session scripts

OPTIONFILE=/etc/X11/Xsession.options

SYSRESOURCES=/etc/X11/Xresources
USRRESOURCES=$HOME/.Xresources

SYSSESSIONDIR=/etc/X11/Xsession.d
USERXSESSION=$HOME/.xsession
USERXSESSIONRC=$HOME/.xsessionrc
ALTUSERXSESSION=$HOME/.Xsession
ERRFILE=$HOME/.xsession-errors

Cheers,
David.



Re: LXDE Display Coordination

2015-11-11 Thread Felix Miata
Brian composed on 2015-11-11 19:36 (UTC):

> The less information provided, the easier it is to help someone?

If s/less information provided/less noise provided/ then yes.
-- 
"The wise are known for their understanding, and pleasant
words are persuasive." Proverbs 16:21 (New Living Translation)

 Team OS/2 ** Reg. Linux User #211409 ** a11y rocks!

Felix Miata  ***  http://fm.no-ip.com/



Re: Debian 8.1 ext4 directory sizes

2015-11-11 Thread David Wright
On Tue 10 Nov 2015 at 16:08:21 (+0100), Thomas Schmitt wrote:
> i am riddling about the size of directories in Jessie's ext4,
> as listed with ls -ld. They always grow and never shrink, even
> if they become completely empty. My record holder had 7.5 MB,
> currently i am having an empy one of 1.5 MB.

I think we've been here before; starts at
https://lists.debian.org/debian-user/2015/04/msg00651.html

> Processing times of programs which interpret the directory
> content are very long, as if the directories would contain
> tenthousands of files (which they probably once did).
> My extreme specimen all have the job to buffer large numbers
> of files until they get processed and deleted.

Perhaps ~125,000 files.

> Is this a known property of ext4 directories ?
> 
> If so: Are there other means to shrink them except rmdir ?
> 
> I read about a hash tree in
>   https://ext4.wiki.kernel.org/index.php/Ext4_Disk_Layout#Directory_Entries
> but this text does not say that such a tree cannot shrink.
> Does anybody know how to inquire inode properties like
> EXT4_INDEX_FL ?

"Existing filesystems can have checksumming added by running
 tune2fs -O metadata_csum against the underlying device. If
 tune2fs encounters directory blocks that lack sufficient empty
 space to add a checksum, it will request that you run e2fsck -D
 to have the directories rebuilt with checksums. This has the
 added benefit of removing slack space from the directory files
 and rebalancing the htree indexes. If you _ignore_ this step,
 your directories will not be protected by a checksum!"

This implies that rebalancing is not routine. My understanding
(not much) is that rebalancing carries a performance penalty.
Is it worth it for "normal" usage? Alternatively, when do you
want to take the hit? Or is it better to think about the way
in which you're caching these files?

Cheers,
David.



Re: LXDE Display Coordination

2015-11-11 Thread Brian
On Wed 11 Nov 2015 at 08:12:11 -0700, Charlie Kravetz wrote:

> On Wed, 11 Nov 2015 09:38:53 -0500
> Felix Miata  wrote:
> 
> >Lisi Reisz composed on 2015-11-11 12:36 (UTC):
> >
> >>> Pasting logs and configs into email puts it wasting space in the mailing
> >>> list archive forever.  
> >
> >>> Pastebinning is temporary, a week or month or whatever the particular 
> >>> paste
> >>> host is configured for.  
> >
> >> Yes, so the archives are incomplete.  For shorter things it is surely 
> >> better 
> >> that they should be in the email and therefore available to those who 
> >> search 
> >> the archives.  /boot/grub/grub.cfg certainly counts as short in this 
> >> context 
> >> and I think it should therefore be in the email and searchable.  
> >
> >Ray's Xorg.0.log post was 38kb. His grub.cfg post was 26kb. I consider both
> >much too long to wade through in email archive searches. Help posts of under
> >10kb are nearly always more than sufficient.
> >
> >Of course what any subscriber thinks doesn't really matter. Whatever a list's
> >rules permit is technically OK, even to including binary attachments, which I
> >usually delete unread, often even when sent from people in my address book.
> 
> I have to agree with Felix here. The more logs to wade through, the
> less likely it will help someone else down the road. Have any of us

The less information provided, the easier it is to help someone?

> waded through all the logs just from this post? If so, congratulations!
> You are much more patient than myself.

Your lack of patience says nothing about the usefulness of the logs.



Re: LXDE Display Coordination

2015-11-11 Thread Brian
On Wed 11 Nov 2015 at 12:36:23 +, Lisi Reisz wrote:

> On Wednesday 11 November 2015 02:23:38 Felix Miata wrote:
> > >> Pastebin your current /boot/grub/grub.cfg
> >
> > Pastebin means upload the information to
> >
> > http://paste.debian.net/
> >
> > or
> >
> > http://pastebin.com/
> >
> > or
> >
> > http://paste.opensuse.org/
> >
> > or
> >
> > http://paste.ubuntu.com/
> >
> > or equivalent, or to your own personal web space, and put a link thereto in
> > your mailing list reply.
> >
> > Pasting logs and configs into email puts it wasting space in the mailing
> > list archive forever.
> >
> > Pastebinning is temporary, a week or month or whatever the particular paste
> > host is configured for.
> 
> Yes, so the archives are incomplete.  For shorter things it is surely better 
> that they should be in the email and therefore available to those who search 
> the archives.  /boot/grub/grub.cfg certainly counts as short in this context 
> and I think it should therefore be in the email and searchable.

I'd define short as an attachment or mail which does not exceed the size
allowed by listmaster@l.d.o. Compression can also be used.



Re: Openbox without other desktop environments.

2015-11-11 Thread Brian
On Wed 11 Nov 2015 at 15:28:25 +0100, to...@tuxteam.de wrote:

> On Wed, Nov 11, 2015 at 02:51:30PM +, Darac Marjal wrote:
> 
> [...]
> 
> > "man startx" tells us that startx is a frontend to xinit. It also
> > states that configuration should be done in ".xsession". So, open
> > the file "~/.xsession" in your favourite editor (nano is a good
> > beginners editor). In that, try something like the following:
> > 
> > #!/bin/sh
> > xterm &
> > openbox
> 
> Yep: perhaps that's an even better avenue than what I proposed :-)

Using a ~/.xsession is only better if the user wants complete control
over the window manager (and programs) used when the X server is
started. Leaving everything in the hands of the system should still
produce a running WM. 



Re: Persistence

2015-11-11 Thread Lisi Reisz
On Wednesday 11 November 2015 15:51:37 Matilda Fins wrote:
> Is there a way to create a Debian live usb flash drive with persistence? If
> so, how?

Are you subscribed?  You have had replies which you seem not to have seen.

Lisi



Re: Openbox without other desktop environments.

2015-11-11 Thread Patrick Bartek
On Wed, 11 Nov 2015, Rene Funck wrote:

> I have a virgin installation of Jessie v.8.2 and i want to run Openbox
> without other desktop environments. So my situation is almost
> identical to Dwijesh Gajadurs who posted to this list yesterday.
> 
> I followed the advises to Dwijesh: Installed Xorg, installed Openbox
> (my own idea, hope i didn't ruin anything, ha ha!), logged in as a
> regular user and executed
> 
> *startx.*
> It looked like the video-mode changed (probably from text to graphic)
> and then i had a working mouse-pointer on black screen.
> 
> Please help!

You're in luck.  My Wheezy system is set up the same way, a very custom
install.  And I made detailed notes of everything I did.  So ...

Since you've got a working pointer on a black screen, X and Openbox are
working.  Do you get a "floating" menu with a right mouse click?  If
not, did you install obmenu and menu (the Debian one)?  I'm assuming
you've not installed any apps.

Advise you go to Openbox's web site and read the documentation on
installing and configuring. Also, Arch Linux has VERY good step-by-step
documentation on Openbox, among other things.  Those are the two
sources I used when I set up my Wheezy system a couple years ago.

B



Re: i3 Window manager without any other desktop environment

2015-11-11 Thread Curt
On 2015-11-10, Dwijesh Gajadur  wrote:
>
> Yes it worked. After installing Xorg and typing 'startx' , i3 session
> started.
>

It really, really, really, really worked.



Re: Persistence

2015-11-11 Thread Michael Fothergill
I have made a standard usb stick installation boot and run OK from my PC.

The USB drive was slow and rather old so there were pauses between issuing
commands and things happening.

But it did work.   A faster usb drive should work a lot better I think.

If you would try the Debian live idea, I guess you would  install the file
that is usually burned on to the DVD on to the flash drive.

Then you need to figure out how to get the bios to boot from it as you
would in a conventional USB installation.

Regards

Michael Fothergill




On 11 November 2015 at 15:51, Matilda Fins  wrote:

> Is there a way to create a Debian live usb flash drive with persistence?
> If so, how?
>



-- 
Climostat Ltd

Rm 5169
The Heath Business & Technical Park
The Heath
Runcorn
Cheshire
WA7 4QX

Tel. 01 928 515 015


Re: LXDE Display Coordination

2015-11-11 Thread tomas
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, Nov 11, 2015 at 08:12:11AM -0700, Charlie Kravetz wrote:

[...]

> I have to agree with Felix here [...]

I'm rather with "post here" -- if we are setting up a vote :-)

- -- t
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlZDYo8ACgkQBcgs9XrR2kYz7gCfa91SR8zJ4Rdj75GMG62jUsov
U7cAoIDSmyPoQ2zP/VeszXXvOPWH9VX/
=s5Vt
-END PGP SIGNATURE-



Persistence

2015-11-11 Thread Matilda Fins
Is there a way to create a Debian live usb flash drive with persistence? If
so, how?


opening a backup.adi file in debian

2015-11-11 Thread Michael Fothergill
Dear Folks,

As well using Debian I also run Windows 10.   I had been making what I
thought were decent backup DVDs on Windows.

But something has gone funny.  I can't seem to restore the files from the
DVDs.  Windows keeps wanting to read in a different DVD with a different
date on it but when I find it and insert it it complains it is the wrong
one and asks for yet another with a different date etc ad infinitum..

So I thought, why not copy the files from  one of the DVDs on to my Debian
installation and see if I can't extract the files using some archive
extractors etc.

After poking around a bit I managed to unzip and extract a file which has
the file extension .adi on it.

Does anyone know of a utility etc that could open up an adi file and get at
the underlying files stored in it?

Suggestions gratefully appreciated.

Regards

Michael Fothergill


Re: LXDE Display Coordination

2015-11-11 Thread Lisi Reisz
On Wednesday 11 November 2015 15:12:11 Charlie Kravetz wrote:
> I have to agree with Felix here. The more logs to wade through, the
> less likely it will help someone else down the road. Have any of us
> waded through all the logs just from this post? If so, congratulations!
> You are much more patient than myself.

So you would have waded through them had they been on pastebin?

Lisi



Re: LXDE Display Coordination

2015-11-11 Thread Charlie Kravetz
On Wed, 11 Nov 2015 09:38:53 -0500
Felix Miata  wrote:

>Lisi Reisz composed on 2015-11-11 12:36 (UTC):
>
>>> Pasting logs and configs into email puts it wasting space in the mailing
>>> list archive forever.  
>
>>> Pastebinning is temporary, a week or month or whatever the particular paste
>>> host is configured for.  
>
>> Yes, so the archives are incomplete.  For shorter things it is surely better 
>> that they should be in the email and therefore available to those who search 
>> the archives.  /boot/grub/grub.cfg certainly counts as short in this context 
>> and I think it should therefore be in the email and searchable.  
>
>Ray's Xorg.0.log post was 38kb. His grub.cfg post was 26kb. I consider both
>much too long to wade through in email archive searches. Help posts of under
>10kb are nearly always more than sufficient.
>
>Of course what any subscriber thinks doesn't really matter. Whatever a list's
>rules permit is technically OK, even to including binary attachments, which I
>usually delete unread, often even when sent from people in my address book.

I have to agree with Felix here. The more logs to wade through, the
less likely it will help someone else down the road. Have any of us
waded through all the logs just from this post? If so, congratulations!
You are much more patient than myself.


-- 
Charlie Kravetz
Linux Registered User Number 425914
[http://linuxcounter.net/user/425914.html]
Never let anyone steal your DREAM.   [http://keepingdreams.com]



Re: Persistence

2015-11-11 Thread Gerard ROBIN
Yes, install the package live-build and read the documentation. The
mailing-list debian-live can help you.

-- 
Gerard
___
***
*  Created with "mutt 1.5.23" *
*  under Debian Linux JESSIE version 8.1  *
*  Registered Linux User #388243  *
*  https://Linuxcounter.net   *
***



Re: Openbox without other desktop environments.

2015-11-11 Thread tomas
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, Nov 11, 2015 at 02:51:30PM +, Darac Marjal wrote:

[...]

> "man startx" tells us that startx is a frontend to xinit. It also
> states that configuration should be done in ".xsession". So, open
> the file "~/.xsession" in your favourite editor (nano is a good
> beginners editor). In that, try something like the following:
> 
> #!/bin/sh
> xterm &
> openbox

Yep: perhaps that's an even better avenue than what I proposed :-)

regards
- -- t
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlZDUIkACgkQBcgs9XrR2kYouQCdHv2otYFMutPMHmLgvDM5xCS2
LVEAn23q5nFPwxkPCmSydntUDriz6HLO
=fcV0
-END PGP SIGNATURE-



Re: Openbox without other desktop environments.

2015-11-11 Thread tomas
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, Nov 11, 2015 at 03:34:52PM +0100, Rene Funck wrote:
> Hello Users
> 
> I have a virgin installation of Jessie v.8.2 and i want to run Openbox
> without other desktop environments. So my situation is almost identical to
> Dwijesh Gajadurs who posted to this list yesterday.
> 
> I followed the advises to Dwijesh: Installed Xorg, installed Openbox (my
> own idea, hope i didn't ruin anything, ha ha!), logged in as a regular user
> and executed
> 
> *startx.*
> It looked like the video-mode changed (probably from text to graphic) and
> then i had a working mouse-pointer on black screen.
> 
> Please help!

Hm. It seems the window manager isn't set up in your X session. What's the
file /usr/bin/x-window-manager? (I'd expect it to be a symlink to
/etc/alternatives/x-window-manager, and this one to be a symlink to your
window manager, probably /usr/bin/openbox or something similar).

What does the command

  update-alternatives x-window-manager

say?

Perhaps you could fix it with

  sudo update-alternatives --config x-window-manager

or with

  sudo update-alternatives --set x-window-manager /usr/bin/openbox

(please, double-check the path to the openbox executable).

Aditionally you might want to have a display manager (xdm, gdm or whatever)
if you want to have a graphical login instead of issuing "startx" from
the console.

Before all that, you could try starting the window manager from a (Linux)
console like so:

  DISPLAY=:0 openbox &

(so you can check whether all of the above might work).

HTH
- -- tomás
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlZDUCAACgkQBcgs9XrR2kZJ+wCfdF8S6DNsxy6W9N9VBGuOC23Z
VmMAn0PgyWWyJroMba6B8iW8K/bHy463
=MeRR
-END PGP SIGNATURE-



Re: Openbox without other desktop environments.

2015-11-11 Thread Darac Marjal

On Wed, Nov 11, 2015 at 03:34:52PM +0100, Rene Funck wrote:


Hello Users

I have a virgin installation of Jessie v.8.2 and i want to run Openbox 
without other desktop environments. So my situation is almost identical 
to Dwijesh Gajadurs who posted to this list yesterday.


I followed the advises to Dwijesh: Installed Xorg, installed Openbox 
(my own idea, hope i didn't ruin anything, ha ha!), logged in as a 
regular user and executed startx.


It looked like the video-mode changed (probably from text to graphic) 
and then i had a working mouse-pointer on black screen.


Please help!


'startx' starts X. It appears that you've managed to get that working 
(evidenced by the mouse pointer). Press Ctrl+Alt+Backspace to terminate 
X and return to the prompt.


"man startx" tells us that startx is a frontend to xinit. It also states 
that configuration should be done in ".xsession". So, open the file 
"~/.xsession" in your favourite editor (nano is a good beginners 
editor). In that, try something like the following:


#!/bin/sh
xterm &
openbox

That will start an xterm terminal and background it (so that we can 
start another command in parallel), then run openbox and wait. X will 
terminate when the .xsession script stops, so we DON'T background this 
last command. Only when openbox exits will the X session shut down.


Hope that gives you a place to start :)





Regards, Rene.



-- For more information, please reread.


signature.asc
Description: PGP signature


Re: LXDE Display Coordination

2015-11-11 Thread Felix Miata
Lisi Reisz composed on 2015-11-11 12:36 (UTC):

>> Pasting logs and configs into email puts it wasting space in the mailing
>> list archive forever.

>> Pastebinning is temporary, a week or month or whatever the particular paste
>> host is configured for.

> Yes, so the archives are incomplete.  For shorter things it is surely better 
> that they should be in the email and therefore available to those who search 
> the archives.  /boot/grub/grub.cfg certainly counts as short in this context 
> and I think it should therefore be in the email and searchable.

Ray's Xorg.0.log post was 38kb. His grub.cfg post was 26kb. I consider both
much too long to wade through in email archive searches. Help posts of under
10kb are nearly always more than sufficient.

Of course what any subscriber thinks doesn't really matter. Whatever a list's
rules permit is technically OK, even to including binary attachments, which I
usually delete unread, often even when sent from people in my address book.
-- 
"The wise are known for their understanding, and pleasant
words are persuasive." Proverbs 16:21 (New Living Translation)

 Team OS/2 ** Reg. Linux User #211409 ** a11y rocks!

Felix Miata  ***  http://fm.no-ip.com/



Openbox without other desktop environments.

2015-11-11 Thread Rene Funck
Hello Users

I have a virgin installation of Jessie v.8.2 and i want to run Openbox
without other desktop environments. So my situation is almost identical to
Dwijesh Gajadurs who posted to this list yesterday.

I followed the advises to Dwijesh: Installed Xorg, installed Openbox (my
own idea, hope i didn't ruin anything, ha ha!), logged in as a regular user
and executed

*startx.*
It looked like the video-mode changed (probably from text to graphic) and
then i had a working mouse-pointer on black screen.

Please help!

Regards, Rene.


[ANNOUNCE] apt-offline 1.7 Released

2015-11-11 Thread Ritesh Raj Sarraf
Hello World,

It gives me immense pleasure to announce the release of apt-offline,
version 1.7.

For a detailed release announcement, please visit: http://www.researchu
t.com/blog/apt-offline-17

This is an important release with an important Security Fix. Thanks to
Bernd Dietzel.

The release details and other details about bug fixes is available in
the git repository and the homepage. Packages for Debian should be
available by now.

-- 
Ritesh Raj Sarraf | http://people.debian.org/~rrs
Debian - The Universal Operating System


signature.asc
Description: This is a digitally signed message part


Re: LXDE Display Coordination

2015-11-11 Thread Lisi Reisz
On Wednesday 11 November 2015 02:23:38 Felix Miata wrote:
> >> Pastebin your current /boot/grub/grub.cfg
>
> Pastebin means upload the information to
>
>   http://paste.debian.net/
>
> or
>
>   http://pastebin.com/
>
> or
>
>   http://paste.opensuse.org/
>
> or
>
>   http://paste.ubuntu.com/
>
> or equivalent, or to your own personal web space, and put a link thereto in
> your mailing list reply.
>
> Pasting logs and configs into email puts it wasting space in the mailing
> list archive forever.
>
> Pastebinning is temporary, a week or month or whatever the particular paste
> host is configured for.

Yes, so the archives are incomplete.  For shorter things it is surely better 
that they should be in the email and therefore available to those who search 
the archives.  /boot/grub/grub.cfg certainly counts as short in this context 
and I think it should therefore be in the email and searchable.

Lisi



Re: Tip of the hat to Michael Biebl

2015-11-11 Thread Lisi Reisz
On Wednesday 11 November 2015 12:10:28 Stephen Allen wrote:
> On Mon, Nov 09, 2015 at 08:37:36PM -0500, Philippe Clérié wrote:
> > I just caught the YouTube video of Michael Biebl's presentation at
> > systemd.conf. It was good and informative and reminded me of the hard and
> > many faceted work Debian developers and maintainers put in. Work for
> > which I don't often enough show my appreciation. It's very comforting to
> > know that the software I depend on is in such good hands, and this is a
> > good time to say that I really, really appreciate the work.
> >
> > Thanks to all.
> >
> > --
> > Philippe
>
> Would have been nice if you included the link to said video, I'd like to
> see it. :-D

Probably this one?

https://www.youtube.com/watch?v=6F1mrT5qSWI

There is also this one:

http://saimei.acc.umu.se/pub/debian-meetings/2015/debconf15/systemd_How_we_survived_jessie_and_how_we_will_break_stretch.webm

Google really is your friend. ;-)

Lisi



Re: Tip of the hat to Michael Biebl

2015-11-11 Thread Stephen Allen
On Mon, Nov 09, 2015 at 08:37:36PM -0500, Philippe Clérié wrote:
> I just caught the YouTube video of Michael Biebl's presentation at
> systemd.conf. It was good and informative and reminded me of the hard and
> many faceted work Debian developers and maintainers put in. Work for which I
> don't often enough show my appreciation. It's very comforting to know that
> the software I depend on is in such good hands, and this is a good time to
> say that I really, really appreciate the work.
> 
> Thanks to all.
> 
> -- 
> Philippe


Would have been nice if you included the link to said video, I'd like to
see it. :-D



Re: How to make "headless" system?

2015-11-11 Thread Himanshu Shekhar
You can also set up a headless system, and use Webmin like tools if ssh, or
VNC appears troublesome.

Regards
Himanshu Shekhar