Re: Debian rescue CD oddities

2015-11-20 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Nov 20, 2015 at 08:52:45PM +0100, Pascal Hambourg wrote: [...] > It appears that vgimportclone is defined as a bash script (1st line > contains #!/bin/bash) but bash is not included in the Debian installer. > I don't know if this script

Re: Adobe Flash

2015-11-20 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Nov 19, 2015 at 07:01:49PM -0500, Ric Moore wrote: [...] > It's arrogant as soon as you use the word "should". You should not should (there, now we have a mess ;-P I get your both's point. Uh, whatever. Cheers - -- tomás -BEGIN PGP

Re: FDisk Help

2016-01-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Jan 09, 2016 at 02:54:44AM +1300, Chris Bannister wrote: > On Thu, Jan 07, 2016 at 04:53:34PM +0100, jdd wrote: [...] > > (but all I have at hand is an openSUSE, the debian version may be different) > > LOL, you do realise this is a list

Re: SFTP via ssh and symlink permissions

2016-01-13 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Jan 12, 2016 at 06:11:06PM -0500, Steve Matzura wrote: > My SFTP setup works, almost. Local file access is OK. However, > symlinks can be seen but not followed. The symlink itself is owned by > root and in the root group, but the thing to

Re: Advice sought re HDD --> SSD migration

2016-06-05 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Jun 05, 2016 at 01:13:18PM +, Mark Fletcher wrote: > On Sun, Jun 5, 2016 at 9:31 PM Felix Miata wrote: > > > > Before you start, print /etc/passwd and /etc/group. :-) [...] > /etc/passwd and /etc/group are still

Re: curl and form submission

2016-06-09 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jun 09, 2016 at 10:14:53AM +, Bob wrote: [...] > Hello Tomas & Jeremy, > > Finally I got the combination. The redirected links along with > username/password is not providing any cookie jar. So I went back to > the

Re: curl and form submission

2016-06-09 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jun 09, 2016 at 07:49:28AM +, Bob wrote: > > > On Thursday 09 June 2016 07:13 AM, to...@tuxteam.de wrote: > >[...] > > > >>Thanks for your explanation. I did "curl -c" but no luck as it > >>doesn't have any cookie. > >> > >>curl -c

Re: curl and form submission

2016-06-09 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jun 09, 2016 at 05:34:25AM +, Bob wrote: > > On Wednesday 08 June 2016 05:01 PM, Jeremy Nicoll wrote: > >On Wed, 8 Jun 2016, at 17:16, Bob wrote: [...] > Thanks for your explanation. I did "curl -c" but no luck as it > doesn't have any

Re: curl and form submission

2016-06-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Jun 08, 2016 at 01:06:32PM -0700, A wrote: > I'm no expert on wget, but have you tried RTFM: > > ‘--user=user’ > ‘--password=password’ > >Specify the username user and password password for both FTP and >HTTP file retrieval. These

Re: curl and form submission

2016-06-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Jun 08, 2016 at 01:02:54PM +, Bob wrote: [...] > Hello Tomas, > > Thanks for your explanation. At my end a funny thing happens which > now questions the whole web based authentication of this provider. I > have discovere

Re: rkhunter -c, doesnt show any rootkit

2016-06-07 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Jun 07, 2016 at 01:29:28PM +0300, perlj...@gmail.com wrote: > Hello to list, > > There is a problem to a computer, > It loses files, not very often, files downloaded from internet. It *only* loses files downloaded from the internet? How do

Re: curl and form submission

2016-06-08 Thread tomas
rn" login forms elicit a response with > >some session key which the browser uses from then on to "prove" to > >the server that authentication happened. > > > >You have to simulate that. [...] > You are correct Tomas, > > When I call the curl and inve

Re: curl and form submission

2016-06-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Jun 07, 2016 at 03:33:40PM +, Bob wrote: > Hello list, > > I'm trying to automate my internet login which is based on a web > form. I have already checked few tutorial/posts on form submission > by curl. I have tried various combinations

Re: bash help please

2016-06-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jun 09, 2016 at 10:41:27PM -0400, Gene Heskett wrote: > Greetings; > > A bash script that has worked most of a decade now refuses. > > For instance, assume that var InMail is = "gene", and can be echoed from > the command line using

Re: libreCAD, can't find help docs

2016-06-03 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jun 03, 2016 at 05:59:53AM -0400, Gene Heskett wrote: > Greetings all; > > Wheezy, i386. > > libreCAD looks like a simple enough cad I could learn how to use but it > cannot find its help docs. > > I do not see a separate docs package in

Re: SOS

2016-06-03 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jun 03, 2016 at 07:05:44AM -0500, Michael Milliman wrote: [...] > >It got there because his grandson put it there. (He said last time.). > > > >Lisi > However, what 'it' is is still in question. Really strange all around. Let's hope 'it'

Re: nother bash question

2016-06-13 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jun 13, 2016 at 10:19:46AM +0200, Thomas Schmitt wrote: > Hi, > > Gene Heskett wrote: > > if test ${InMail} = "gene" > > bin/mailwatcher: line 66: test: =: unary operator expected > > The syntax problem is most probably about missing

Re: Big dummy at work again

2016-06-12 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Jun 12, 2016 at 11:08:54AM +0100, Lisi Reisz wrote: [...] > # aptitude purge firefox-esr > (since that seems to be the one you don't want). Or equivalent. I don't > know > the correct apt-get incantation for purge [...] Just use

Re: Mailing-list configuration (was: Big dummy at work again)

2016-06-13 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jun 13, 2016 at 09:34:06PM +0900, Byung-Hee HWANG (황병희) wrote: > On 2016년 6월 13일 오후 8시 52분 49초 GMT+09:00, Lisi Reisz > wrote: > >On Monday 13 June 2016 10:57:05 Nicolas George wrote: > >> [...] > >"When replying to

Re: Mailing-list configuration (was: Big dummy at work again)

2016-06-14 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Jun 14, 2016 at 09:06:14PM +0900, Byung-Hee HWANG (황병희) wrote: [...] > Hey tomas! You are always welcome! > There is no issue in here for your commests. Just take this as my personal opinion. Others may disagree. In any case thank yo

Re: How to execute a scrift after resume from suspend

2016-06-15 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Jun 15, 2016 at 11:37:43AM +0200, Hans wrote: > Hi folks, > > is there a debian way, to execute a script after resume from suspend? > > I need to execute the command > > /etc/init.d/fancontrol restart > > after the system is awaken again.

Re: Konqueror - security hole or bug?

2016-06-15 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Jun 15, 2016 at 09:32:18AM +0200, Hans wrote: > Dear community, > > I found a strange behaviour with konqueror (does anyone use it?) and I > believe > it is either a bug or a security problem. > > the problem is the following: [browser

Re: nother bash question

2016-06-13 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jun 13, 2016 at 12:30:39PM +0200, Thomas Schmitt wrote: > Hi, [...] > to...@tuxteam.de wrote: > > One could argue "unary operator expected" is a strange way to > > restate this. > > It's the way how the gild of land surveyors and bean

Re: SOS

2016-06-02 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [CCed, because probably not on list. Perhaps it's just a spam trap -- so be it] On Thu, Jun 02, 2016 at 09:21:10AM +0100, john borley wrote: > Hi can you help me i’am trying with out success to get your software off > my computer can you please

Re: gathering system information

2016-06-02 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jun 02, 2016 at 10:30:33AM +0200, hdv@gmail wrote: > On 2016-06-02 08:06, kamaraju kusumanchi wrote: > > I am planning to develop a script that gathers all the _relevant_ > > system information for common configuration tasks such as sound, > >

Re: GNOME 3.20 dropped support for tap-to-click?

2016-06-02 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jun 02, 2016 at 12:46:11PM +0200, Michael Biebl wrote: > Am 02.06.2016 um 12:20 schrieb to...@tuxteam.de: > > AFAIK, synaptics can do tap-to-click too. Perhaps it needs some > > [snip] > > You can of course still configure synaptics

Re: GNOME 3.20 dropped support for tap-to-click?

2016-06-02 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jun 02, 2016 at 12:06:50PM +0200, Michael Biebl wrote: > Am 02.06.2016 um 11:43 schrieb Francois Gouget: > > > > Since the upgrade to GNOME 3.20.1 I lost tap-to-click in GNOME. > > I cannot reestablish it in gnome-control-center as that only

Re: Mailing-list configuration

2016-06-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jun 16, 2016 at 07:26:37AM -0400, Tanstaafl wrote: > On 6/15/2016 4:23 PM, Rodary Jacques wrote: > > Not using any MUA, just a browser (Opera, which is BTW in the official > > Debian list: https://wiki.debian.org/WebBrowsers,

Re: Mailing-list configuration

2016-06-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jun 16, 2016 at 08:20:11AM -0400, Tanstaafl wrote: [...] > Really? Whatever... to claim Mozilla was 'not free' based solely on the > one little issue with the trademarked logo was just plain silly. *plonk* -BEGIN PGP SIGNATURE-

Re: open - resource temporarily unavailable

2016-06-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jun 17, 2016 at 09:24:37AM +, Andrey wrote: > > Sven Joachim gmx.de> writes: > > > > > On 2016-06-16 21:46 +0600, Andrew P. Cherepenko wrote: > > > > > Hello list, > > > 'open()' for creating file sometimes returns an error: > > >

Re: open - resource temporarily unavailable

2016-06-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jun 17, 2016 at 09:03:30PM +0200, Sven Joachim wrote: > On 2016-06-17 13:31 +0200, to...@tuxteam.de wrote: > > > OK. I've got one more hint. Reading through the open(2) man page > > (assuming it is really open what's failing on you -- what

Re: open - resource temporarily unavailable

2016-06-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jun 17, 2016 at 02:37:11PM +, Andrey wrote: > tuxteam.de> writes: > > > > > > > On Fri, Jun 17, 2016 at 01:12:00PM +, Andrey wrote: > > > > [...] > > > > But writing a minimal Tcl program and running it through strace might

Re: off topic: chromebook

2016-06-23 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jun 23, 2016 at 10:17:33PM +0900, Byung-Hee HWANG (황병희) wrote: > On 2016년 6월 23일 오후 9시 19분 10초 GMT+09:00, Patrick Wiseman > wrote: > >A Google search ... > > Patrick, thanks for comments. > > Good to know about NaCl. >

Re: The Dreaded 'canberra-gtk-module' !

2016-06-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jun 24, 2016 at 09:11:23AM -0400, Alan McConnell wrote: > On Thu, Jun 23, 2016 at 09:21:34PM +0100, Brad Rogers wrote: > > On Thu, 23 Jun 2016 16:02:25 -0400 > > Alan McConnell wrote: > > > > Hello Alan, > > > > >I can't find

Re: open - resource temporarily unavailable

2016-06-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jun 17, 2016 at 01:12:00PM +, Andrey wrote: [...] > well, although it may be not convincing to you: > in Tcl it's return from - > 'open $fname w' > from man open(3tcl): > 'w Open the file for writing only. Truncate it if it exists.

Re: Welcome to emergency mode!

2016-01-11 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jan 11, 2016 at 06:32:54AM -0500, Steve Matzura wrote: [...] > Ya know, I must really learn to be more careful and fastidious, and > for someone who's been doing this stuff for as long as I have, I > should rightfully be drummed out of the

Re: How to access my new fileserver?

2016-01-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Jan 10, 2016 at 04:27:13PM +, Sharon Kimble wrote: [...] > But I can't ssh into it using 'ssh foo@fooserver'. Every time that I try > it appears not to connect, just leaving a blank access line and my ram > is gradually being eaten away

Re: OT misunderstood crackers

2016-01-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Jan 10, 2016 at 12:14:42PM -0700, Glenn English wrote: > I'm a self-taught admin (aka mild newbie), and I don't understand why people > would hit my DNS servers thousands of times. > > I've got a limiter in iptables ('recent' module) that

Re: How to access my new fileserver?

2016-01-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Jan 10, 2016 at 07:17:26PM +, Sharon Kimble wrote: > writes: > > > On Sun, Jan 10, 2016 at 04:27:13PM +, Sharon Kimble wrote: > > > > [...] > > > >> But I can't ssh into it using 'ssh foo@fooserver'. Every time that

Re: OT misunderstood crackers

2016-01-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Jan 10, 2016 at 01:45:19PM -0700, Glenn English wrote: > > > On Jan 10, 2016, at 12:48 PM, wrote: > > [DNS amplification?] > An interesting thought. But they don't get too far with the rate > limiter

Re: ssh Problem using it for SFTP

2016-01-14 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Jan 13, 2016 at 07:13:57PM -0500, Steve Matzura wrote: > I hope this isn't off-topic by too much. If it is, a word to me > privately and I'll wait for responses to queries I've made elsewhere. > > I maintain two FTP servers and support four

Re: sound not ok

2016-01-18 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Jan 17, 2016 at 08:32:49PM +0100, Manuel Chacón Romero wrote: > Regards. > > I installed Debian Xfce 8.2 jessie 3 times . In the three times the > installed sound to work. > > After installing these applications : Gufw , ClamTk , icedtea , >

Re: no wifi on jessie install

2016-01-18 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jan 18, 2016 at 11:42:23AM -0700, Bob Holtzman wrote: > Finally got around to installing jessie (clean install) on a thinkpad > 420 and all seemes to go well except there is no wireless, only ethernet. > > lsmod shows iwlwifi but I can't get

Re: Unreadable xmessage (sid)

2016-01-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Jan 16, 2016 at 04:55:23PM +0100, Thierry Rascle wrote: > Hi list, > > xmessage does not work properly any more on my sid system. The window > is displayed as expected, it has a working okay button, but the actual > message is not readable.

Re: eagle-lin64-7.5.0.run, won't

2016-01-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Jan 16, 2016 at 09:45:58AM -0700, Brandon Vincent wrote: > On Sat, Jan 16, 2016 at 9:42 AM, Curt wrote: > > Thank you for your time. Just another misapprehension I've been laboring > > under these many years. > > I actually

Re: eagle-lin64-7.5.0.run, won't

2016-01-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Jan 16, 2016 at 10:42:25PM +, Lisi Reisz wrote: > On Saturday 16 January 2016 17:28:32 Gene Heskett wrote: > > somebody forgot to tell my mostly wheezy system. > [snip] > > this system with many years of cruft accumulated. > > And it

Re: TeX: Solovay's checksum utility

2016-01-18 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jan 18, 2016 at 09:40:24PM +0100, Jerome BENOIT wrote: > Hello Tomas: > > On 18/01/16 20:27, to...@tuxteam.de wrote: > > On Mon, Jan 18, 2016 at 04:16:53PM +0100, Jerome BENOIT wrote: > >> Hello Forum: > >

Re: TeX: Solovay's checksum utility

2016-01-18 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jan 18, 2016 at 04:16:53PM +0100, Jerome BENOIT wrote: > Hello Forum: > > Is the Solovay's checksum utility (still) distributed within Debian ? > Is there any alternative ? I didn't find one in the (Debian) TeX Live distro, although I must

Re: open - resource temporarily unavailable

2016-06-17 Thread tomas
ehold, a small test program on my box reveals that both at least translate to 'Resource temporarily unavailable': #include #include #include int main(int argc, char *argv[]) { printf("EAGAIN is '%s'\n" "EWOULDBLOCK is '%s'\n", str

Re: GNOME Shell can't unmount my USB key

2016-02-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Feb 07, 2016 at 03:20:22PM -0800, Patrick Bartek wrote: > On Sun, 07 Feb 2016, Me wrote: > > > Hello, > > > > In GNOME Shell, when I click on the "Eject" option in the notification > > bar to unmount my USB key, it unmounts correctly and

Re: Squid3 doesn't listen on any port on Jessie

2016-02-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 08, 2016 at 11:20:30AM +0100, Willy Ted MANGA wrote: > Hello, > I just upgraded my server from wheezy to jessie and my squid3 doesn't > listen to any port . :-\ > > I even remove all my settings and just modify `http_port` directive to >

Re: GNOME Shell can't unmount my USB key

2016-02-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 08, 2016 at 09:45:02AM +0100, Me wrote: > Le lundi 08 février 2016 à 08:35 +0100, to...@tuxteam.de a écrit : > > Otherwise you either lose the last writes to the device (if you're > > lucky and/or have a civilised file system on your

Re: Welcome to emergency mode!

2016-02-09 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 08, 2016 at 04:27:47PM -0700, Bob Holtzman wrote: [...] > As root journalctl produces a long list, tail journalctl produces > > "tail: cannot open ‘journalctl’ for reading: No such file or directory". > > Now I'm really confused. Any

Re: Squid3 doesn't listen on any port on Jessie

2016-02-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 08, 2016 at 01:24:24PM +0100, Willy Ted MANGA wrote: > Hi, [...] > In my case the firewall rules are OK. Squid do not listen at all. [...] > Jessie comes with systemd by default. [...] > The conf files remain at the same place. But I

Re: GNOME Shell can't unmount my USB key

2016-02-12 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Feb 11, 2016 at 10:49:43AM -0800, Patrick Bartek wrote: [...] > In 3 years of use, I've experienced no problems. Why does no one > believe me? I *do* believe what you state above. I just *strongly* recommend against the practice you

Re: I need help

2016-02-12 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Feb 13, 2016 at 01:48:34AM +0800, Bret Busby wrote: > On 12/02/2016, Ric Moore wrote: > > > > It would be sweet if we didn't encourage people to post subject lines > > like "I need help". It helps no one else but the

Re: I need help

2016-02-12 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Feb 12, 2016 at 06:44:47PM +, Lisi Reisz wrote: > On Friday 12 February 2016 17:58:06 to...@tuxteam.de wrote: > > > And, "I need help" better applies to "I need help" to stop people > > > posting messages with useless subject lines like "I

Re: GNOME Shell can't unmount my USB key

2016-02-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 08, 2016 at 01:50:59PM -0800, Patrick Bartek wrote: > On Mon, 08 Feb 2016, to...@tuxteam.de wrote: [...] > > This seems like *very* bad advice. The system keeps a cache[1] of the > > data in the USB and flushes this cache only from time

Re: Debian

2016-01-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jan 29, 2016 at 09:49:58AM +, Darac Marjal wrote: [...] > Where the FUD comes from is that *some* UEFI implementors only allow > the firmware to store one secure-boot key. This is where the > problems come, if you want to dual-boot

Re: Jessie 8.3 - still no update notifications

2016-01-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jan 29, 2016 at 01:42:02AM +0100, Michael Biebl wrote: [...] > Do you have gnome-software and packagekit installed? With those, upgrade > notficiations should work. Related, but possibly relevant -- I'm struggling with the same problem in

Re: Jessie 8.3 - still no update notifications

2016-01-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jan 29, 2016 at 03:03:16PM +, Liam O'Toole wrote: > On 2016-01-29, Curt wrote: > > On 2016-01-29, Liam O'Toole wrote: > >> On 2016-01-29, Juan R. de Silva wrote: >

Re: inetd/xindet

2016-01-30 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jan 29, 2016 at 07:25:01PM -0200, moises wrote: > Boa tarde. Alguém sabe informar onde foi parar esses deamons? No > Mint não achei. Ha um paquete para inetd: inetutils-inetd e para xinetd: xinetd. Consulta la lista para Debian en portugues:

Re: OT: variables

2016-02-02 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 01, 2016 at 11:16:17PM +0100, Hans wrote: > Hi all, > > first of all, thanks for the fast response. > > > If you could suggest a specific tool, we could perhaps tell you the right > > thing to use for that tool (or the reasons to use

Re: Warning Linux Mint Website Hacked and ISOs replaced with Backdoored Operating System

2016-02-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Feb 24, 2016 at 01:47:57PM +0100, Thomas Schmitt wrote: > Hi, [...] > A large file emerges in ~/Desktop. (I am wearing my garlic necklace now, > spraying holy water, and looking up witch signs in the Malleus Maleficarum.) A nice and

Re: Increasing the number of bash history

2016-02-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Feb 24, 2016 at 08:16:01PM +0800, EenyMeenyMinyMoa wrote: > Hi, > I want to increase the number of bash history. > > $ history > ==omitting== > 1996 history > > After entering commands more than ten times, > I relaunched the terminal to see

Re: Is it possible to fully reinstall the base system without affecting /home?

2016-02-22 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 22, 2016 at 11:20:24AM +0100, arian wrote: > > Just to make sure, your filesystem is OK, right? > > > But I thought I'd ask if there's anything close to this that would not > > require backing up everything and reformatting the hard

Re: a server question?

2016-02-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Feb 25, 2016 at 11:21:38AM -0500, Karen Lewellen wrote: > Hi, > Let me speak to your fine questions below, the ones I can answer I mean. > > > On Thu, 25 Feb 2016, to...@tuxteam.de wrote: > > >This is Alpine complaining that it lost its

Re: user History File.

2016-02-28 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Feb 28, 2016 at 01:52:25PM +0500, Muhammad Yousuf Khan wrote: > Thanks Alot for your input Tomas. > > I don't know exactly what your problem is, but take into account that bash > > only appends its (in-memory) history to .bash_

Re: lxde/openbox temp. deactivate touchpad?

2016-02-28 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Feb 28, 2016 at 03:51:11PM +0300, Adam Wilson wrote: > On Sun, 28 Feb 2016 07:42:13 -0500 Haines Brown > wrote: > > > On Sun, Feb 28, 2016 at 11:56:53AM +0100, BerndSchmittNews wrote: > > > Hello, > > > under debian7 I

Re: XFS on root

2016-02-28 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Feb 28, 2016 at 05:34:18PM +0300, Adam Wilson wrote: > On Sat, 27 Feb 2016 23:56:59 +0100 Saša Janiška > wrote: > > > Adam Wilson writes: > > > > > My solution to this (because XFS is my favourite

Re: ZFS on Debian GNU/Linux

2016-02-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Feb 28, 2016 at 08:22:37PM -0800, David Christensen wrote: > On 02/28/2016 02:40 AM, Saša Janiška wrote: > > I'd like to use zfs, but, it's still lacks proper distro support to > > fiddle with it. > > I believe the crux issue is incompatible

Re: mutt fails to display signed mails: could not copy message

2016-02-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Feb 28, 2016 at 10:21:43PM -1000, Joel Roth wrote: > Hi, > > I have gpg installed (package gpgv). > > I tried putting "source /etc/Muttrc.d/gpg.rc" at the end of > ~/.muttrc, and also putting "source /etc/Muttrc" at the > beginning. (1)

Re: mutt fails to display signed mails: could not copy message

2016-02-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [setting To: to list, I hope that's OK with you] On Mon, Feb 29, 2016 at 01:09:35AM -1000, Joel Roth wrote: > > On Mon, Feb 29, 2016 at 11:17:31AM +0100, to...@tuxteam.de wrote: [...] > > > Hi Tomás, > > > > > > I noticed that it is signed

Re: mutt fails to display signed mails: could not copy message

2016-02-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 29, 2016 at 02:12:34AM -1000, Joel Roth wrote: [...] > I'm in no special hurry, but it's nice to read your > contributions here :) *blush* > btw, speaking of yaks, I've got a couple of Tibetan yak > blankets, very light and warm. Now

Re: mutt fails to display signed mails: could not copy message

2016-02-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 29, 2016 at 12:32:31AM -1000, Joel Roth wrote: > tomás wrote: > > > On Sun, Feb 28, 2016 at 10:21:43PM -1000, Joel Roth wrote: > > > Hi, > > > > > > I have gpg installed (package gpgv). > > > > > > I tried putting "source

Re: mutt fails to display signed mails: could not copy message

2016-02-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 29, 2016 at 03:40:25PM +, Curt wrote: > On 2016-02-29, Joel Roth wrote: > > > > I'm in no special hurry, but it's nice to read your > > contributions here :) > > > > btw, speaking of yaks, I've got a couple of Tibetan

Re: user History File.

2016-02-27 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Feb 27, 2016 at 12:30:20PM +0500, Muhammad Yousuf Khan wrote: > I have been trying one user to monitor his history. however every time i > "cat /home/username/.bash_history" i see always the same history as old one. > I want to monitor his

Re: a server question?

2016-02-25 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Feb 25, 2016 at 10:35:07AM -0500, Karen Lewellen wrote: > Hi everyone, [...] > very very often I will be say in alpine reading my in box and > suddenly everything freezes. > I get an error, > "waited 15 seconds for server to respond, still

Re: (Repeat) Incessant Random Eth Disconnect/Reconnect

2016-01-21 Thread tomas
at to watch out for, I just did tomas@rasputin:~$ sudo tail -f /var/log/messages and then pulled my eth cable out of the laptop and re-inserted it. This is what the log shows: Jan 21 12:59:44 rasputin kernel: [14423.324311] r8169 :02:00.0 eth0: link down Jan 21 12:59:47 rasputin kernel

Re: Fw: Books Inquiry

2016-01-21 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Jan 20, 2016 at 07:30:08PM +, Brian wrote: > On Wed 20 Jan 2016 at 18:43:31 +, mohammad Harun wrote: > > > Sir > > > > Is there any book/guide/tutorial about how to use GUI (graphical user > > interface) or Mouse in Debian ? > >

Re: A heart-felt thank-you to all

2016-01-21 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Jan 20, 2016 at 10:48:16PM -0500, Steve Matzura wrote: > Thanks to all who've helped me climb the learning curve of Debian 8.2 [...] Thanks to you for asking the right questions in the right way :-) > [...] I hope I get to pay it forward.

Re: Books Inquiry

2016-01-21 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jan 21, 2016 at 05:50:07AM +0300, Adam Wilson wrote: > On Wed, 20 Jan 2016 14:36:52 -0700 Bob Holtzman wrote: [...] > > Google is your friend. > > Google isn't your friend, but DuckDuckGo is. >

Re: ?? user in group audio -- but only root can play sound

2016-01-21 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jan 21, 2016 at 04:56:31PM +0100, Gregor Zattler wrote: [...] > You are right of course. play is an alias for sox on my system. > They give different output on the terminal, but otherwise they > behave the same: sound as root no sound as

Re: Debian user mailing list in Spam folder

2016-01-22 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jan 22, 2016 at 08:55:55PM +0530, Himanshu Shekhar wrote: > Today, I found too many mails from this mailing list in my Gmail spam > folder. You mean genuine mails in your spam folder or genuine spam which made it through the Debian mailing

Re: Debian user mailing list in Spam folder

2016-01-22 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jan 22, 2016 at 05:15:11PM +, Lisi Reisz wrote: [...] > Nothing is perfect. ;-) ...but some things are perfectly evil ;-) - -- t -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.12 (GNU/Linux)

Re: getting sound in Sid

2016-01-22 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jan 22, 2016 at 12:12:16PM +0300, Adam Wilson wrote: > On Fri, 22 Jan 2016 08:42:49 +0100 wrote: > > > BTW: I have sound, am running a combination of stable and unstable > > ?? As in: base system is stable, some packages

Re: getting sound in Sid

2016-01-22 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jan 21, 2016 at 10:10:45PM -0500, Charles Kroeger wrote: > On Thu, 21 Jan 2016 23:00:02 +0100 > Floris wrote: > > > Op Thu, 21 Jan 2016 22:25:20 +0100 schreef Haines Brown > > : > > > > > I apparently

Re: Books Inquiry

2016-01-22 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jan 22, 2016 at 12:20:20PM +0300, Adam Wilson wrote: [...] > Searx is great too: https://searx.laquadrature.net/. This is the link > for ixquick: https://ixquick.com/. Hey, thanks for this one! regards - -- t -BEGIN PGP SIGNATURE-

Re: Libre graphics could become the standard if we push right now

2016-01-23 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jan 22, 2016 at 11:15:19PM +0100, jdd wrote: > Le 22/01/2016 17:34, Alberto Salvia Novella a écrit : > >libre hardware. > that's far from new > > https://en.wikipedia.org/wiki/Open-source_hardware > >

Re: Live CD & Debian Testing CD & KDE Built-In Problem

2016-01-25 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jan 25, 2016 at 08:04:40PM +0800, Deep Blue wrote: [...] > and linux hardware compatibility is pain for me :( i just want install wifi > driver in a few click or one commandline, the fact is i have to download > kernel source code searching

Re: getting sound in Sid

2016-01-25 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jan 25, 2016 at 08:18:54AM -0500, Haines Brown wrote: > On Sun, Jan 24, 2016 at 10:10:51PM +0100, to...@tuxteam.de wrote: > > On Sun, Jan 24, 2016 at 03:26:55PM -0500, Haines Brown wrote: > > > > [...] > > > > > Aptitude install does not

Re: getting sound in Sid

2016-01-25 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jan 25, 2016 at 09:11:50AM -0500, Haines Brown wrote: > On Mon, Jan 25, 2016 at 02:00:09PM +0100, to...@tuxteam.de wrote: > > On Mon, Jan 25, 2016 at 08:18:54AM -0500, Haines Brown wrote: > > > > I found that /etc/apt/preferences/systemd has

Re: Libre graphics could become the standard if we push right now

2016-01-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Jan 23, 2016 at 11:19:35PM -0500, Stefan Monnier wrote: > > * OpenRISC [3] > > 32 bit (these days 64 bit). LGPL. There are a few FPGA based > > implementations and some specialist "real silicon" implementations, > > AFAIK one on board of

Re: ?? user in group audio -- but only root can play sound

2016-01-22 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jan 22, 2016 at 09:40:01AM -0500, Gene Heskett wrote: > On Friday 22 January 2016 07:44:49 Jude DaShiell wrote: > > > That has to be done inside of udev, udev is the one ring that binds > > them all. > > > Not nesessarily. When I rebooted

Re: getting sound in Sid

2016-01-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Jan 24, 2016 at 03:26:55PM -0500, Haines Brown wrote: [...] > Aptitude install does not list it as a requirement, but when I go to > install either pulseaudio or pavucontrol it says the following NEW > packages will be installed [...]

Re: changing partition names

2016-02-15 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 15, 2016 at 10:49:29AM +, Jonathan Dowland wrote: [...] > If the now-spare sda3 was large enough, and you were not already using LVM, > I'd > recommend formatting sda3 as an LVM PV and create a new LVM VG, then an LVM > LV; > then

Re: Apt-get question

2016-02-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Feb 16, 2016 at 11:53:41AM +, Lisi Reisz wrote: > On Tuesday 16 February 2016 11:35:16 Renaud OLGIATI wrote: > > On Tue, 16 Feb 2016 11:36:33 +0100 > > > > arian wrote: > > > you might want to use aptitude

Re: Apt-get question

2016-02-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Feb 16, 2016 at 09:59:55AM -0300, Renaud OLGIATI wrote: > On Tue, 16 Feb 2016 11:53:41 + > Lisi Reisz wrote: > > > > Want to stay with GNU-Linux, not ready to switch to Systemd-Linux. > > > > Jessie without

Re: Remote control ?

2016-02-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Feb 16, 2016 at 10:47:07AM -0300, Renaud OLGIATI wrote: > In the days I used MS Windows, I had a suite of progs that allowed > me, when run on both boxes, to see the desktop of one box in a window > on the other, and mouse and keyboard actions

Re: Apt-get question

2016-02-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Feb 16, 2016 at 02:08:53PM +, Lisi Reisz wrote: > On Tuesday 16 February 2016 13:21:04 to...@tuxteam.de wrote: > > if that interests others, I'd be glad to > > post my upgrade notes > > Yes, please. OK. It might take me a couple of days,

<    1   2   3   4   5   6   7   8   9   10   >