ignore bad VBT data in inteldrm

2017-10-13 Thread Jonathan Gray
>From linux 4.4.y/v4.4.92 commit 33d1fa43aad4ca11f5d01ede363c1dbdd2010540 Author: Jani Nikula AuthorDate: Thu Sep 21 17:19:20 2017 +0300 Commit: Greg Kroah-Hartman CommitDate: Thu Oct 12 11:27:35 2017 +0200 drm/i915/bios: ignore

libfuse: improved command line parsing

2017-10-13 Thread Helg Bredow
The attached patch vastly improves fuse argument and option parsing. For example, all sshfs options will now be parsed successfully. It's a substantial patch and can't be easily broken down further. In addition, this also adds support for the -d and -odebug options. I've also included a

Re: kernel panic i386

2017-10-13 Thread Mike Larkin
On Fri, Oct 13, 2017 at 09:21:37PM +0200, Krzysztof Strzeszewski wrote: > Hi, > When I upgrade 6.1 to 6.2 in my futro s400 i have kernel panic. > Try 6.1 stock kernel and see if that works. Then at least we know if we introduced a regression. Nobody knows (or cares) what NROOT is. -ml >

6.2 and 6.1 syspatch

2017-10-13 Thread Theo de Raadt
We intend to only build syspatches for one release in the future. Errata patches will continue to be generated for 2 releases. The reasoning is syspatch on 2 architectures for 2 releases requires 4 machines, and therefore twice the handholding. It seems better to keep the time available to start

kernel panic i386

2017-10-13 Thread Krzysztof Strzeszewski
Hi, When I upgrade 6.1 to 6.2 in my futro s400 i have kernel panic. http://wklej.org/hash/e590382de31/ boot> booting hd0a:/bsd: 8154312+2282500+166852+0+1097728 [680614+82+489520+501323]=0xcc233c entry point at 0x2000d4 [ using 1671996

Re: Proposal for sshd_config(5) man page

2017-10-13 Thread Stuart Henderson
On 2017/10/13 20:25, Walter Alejandro Iglesias wrote: > In article <20171013160142.gb48...@symphytum.spacehopper.org> Stuart > Henderson wrote: > > I had an OK from Ingo for mine, but I prefer your version. OK with me! > > > > One more (funny) thing. > > After reading

Re: Proposal for sshd_config(5) man page

2017-10-13 Thread Walter Alejandro Iglesias
In article <20171013160142.gb48...@symphytum.spacehopper.org> Stuart Henderson wrote: > I had an OK from Ingo for mine, but I prefer your version. OK with me! > One more (funny) thing. After reading the man page, besides reading some info in the openssh site I googled

Re: add keydisk to FDE FAQ

2017-10-13 Thread Scott Bonds
Thanks, but I'm sorry, I don't think this is the way to go: it is far too long and repeats too many things verbatim from the password-based FDE section. If we are going to include a keydisk-based softraid section in the FAQ, it should be very short and essentially only explain the few steps

Re: Proposal for sshd_config(5) man page

2017-10-13 Thread Jason McIntyre
On Fri, Oct 13, 2017 at 05:51:49PM +0200, Walter Alejandro Iglesias wrote: > In article <20171013145400.GA82524@harkle> Jason McIntyre > wrote: > > On Fri, Oct 13, 2017 at 02:01:17PM +0100, Stuart Henderson wrote: > > > On 2017/10/13 12:57, Walter Alejandro Iglesias wrote: >

Re: Proposal for sshd_config(5) man page

2017-10-13 Thread Stuart Henderson
On 2017/10/13 15:54, Jason McIntyre wrote: > On Fri, Oct 13, 2017 at 02:01:17PM +0100, Stuart Henderson wrote: > > On 2017/10/13 12:57, Walter Alejandro Iglesias wrote: > > > In sshd_config(5), to avoid confusion with PermitRootLogin options. > > > > > > Original: > > > > > > If this option is

Re: [patch] hostname.if5 additional info on point to point addressing

2017-10-13 Thread Joe Holden
On 12/10/2017 17:04, Tom Smyth wrote: Hi Ingo, First of all thanks for the feedback it is appreciated, especially when you think the thread is a waste of time. so rather than look for feedback on another patch for now If you could bear with me and let me outline why I think this thread is

Re: Proposal for sshd_config(5) man page

2017-10-13 Thread Walter Alejandro Iglesias
In article <20171013145400.GA82524@harkle> Jason McIntyre wrote: > On Fri, Oct 13, 2017 at 02:01:17PM +0100, Stuart Henderson wrote: > > On 2017/10/13 12:57, Walter Alejandro Iglesias wrote: > > > In sshd_config(5), to avoid confusion with PermitRootLogin options. > > > > >

Re: Proposal for sshd_config(5) man page

2017-10-13 Thread Jason McIntyre
On Fri, Oct 13, 2017 at 02:01:17PM +0100, Stuart Henderson wrote: > On 2017/10/13 12:57, Walter Alejandro Iglesias wrote: > > In sshd_config(5), to avoid confusion with PermitRootLogin options. > > > > Original: > > > > If this option is set to *prohibit-password* or *without-password*, > >

Re: Proposal for sshd_config(5) man page

2017-10-13 Thread Walter Alejandro Iglesias
Hi Stuart, On Fri, Oct 13, 2017 at 02:01:17PM +0100, Stuart Henderson wrote: > How about a briefer alternative that points people towards the > more self-explanatory option keyword? Or even better, to modify the first paragraph to put it clear from the very start there are *four* arguments, not

Re: Proposal for sshd_config(5) man page

2017-10-13 Thread Jimmy Hess
On Fri, Oct 13, 2017 at 5:57 AM, Walter Alejandro Iglesias wrote: Perhaps the existence of PermitRootLogin directive is redundant at this point or ought to be deprecated, and the docs should suggest using other Option directives? :-) Or. how is this meant to provide

Re: Proposal for sshd_config(5) man page

2017-10-13 Thread Stuart Henderson
On 2017/10/13 12:57, Walter Alejandro Iglesias wrote: > In sshd_config(5), to avoid confusion with PermitRootLogin options. > > Original: > > If this option is set to *prohibit-password* or *without-password*, > password and keyboard-interactive authentication are disabled for > root. > >

Proposal for sshd_config(5) man page

2017-10-13 Thread Walter Alejandro Iglesias
In sshd_config(5), to avoid confusion with PermitRootLogin options. Original: If this option is set to *prohibit-password* or *without-password*, password and keyboard-interactive authentication are disabled for root. Proposed: If this option is set to *prohibit-password* (renamed from