Re: how to change double click as the middle button

2014-03-11 Thread lina
I have changed

Option  "TapButton1""1"
Option  "TapButton2""2" # multitouch
Option  "TapButton3""3" # multitouch

to


Option  "TapButton1""1"
Option  "TapButton2""3" # multitouch
Option  "TapButton3""2" # multitouch

not work.

$ xinput -list
⎡ Virtual core pointer  id=2[master pointer  (3)]
⎜   ↳ Virtual core XTEST pointerid=4[slave  pointer  (2)]
⎜   ↳ bcm5974   id=11   [slave  pointer  (2)]
⎣ Virtual core keyboard id=3[master keyboard (2)]
↳ Virtual core XTEST keyboard   id=5[slave  keyboard (3)]
↳ Power Button  id=6[slave  keyboard (3)]
↳ Video Bus id=7[slave  keyboard (3)]
↳ Power Button  id=8[slave  keyboard (3)]
↳ Sleep Button  id=9[slave  keyboard (3)]
↳ Apple Inc. Apple Internal Keyboard / Trackpad id=10   [slave
keyboard (3)]
↳ ACPI Virtual Keyboard Device  id=12   [slave  keyboard (3)]




On 11/03/2014 12:07, lina wrote:
> Hi,
> 
> Originally I have  xserver-xorg-input-synaptics, which I used the double
> click as the middle button. Three clicks as the right button,
> 
> The 50-synaptics.conf is under /etc/X11/xorg.conf.d/
> 
> 
> In my situation, I installed a new kernel, which seems that the new
> kernel use the bcm5974 to determine the behavior of the mouse, which
> ignores the synaptic setting,
> 
> I wish to come back to the old days use the double tap as the middle
> button, any suggestions, thanks.
> 
> 
> 
> [34.402] (==) Using config directory: "/etc/X11/xorg.conf.d"
> [34.402] (==) Using system config directory "/usr/share/X11/xorg.conf.d"
> 
> 
> 
> 
> 
> # more /var/log/Xorg.0.log  | grep bcm
> [41.968] (II) config/udev: Adding input device bcm5974
> (/dev/input/event11)
> [41.968] (**) bcm5974: Applying InputClass "evdev touchpad catchall"
> [41.968] (**) bcm5974: Applying InputClass "touchpad catchall"
> [41.968] (**) bcm5974: Applying InputClass "Default clickpad buttons"
> [41.968] (**) bcm5974: Applying InputClass "Disable clickpad buttons
> on Apple touchpads"
> [41.968] (**) bcm5974: Applying InputClass "touchpad catchall"
> [41.980] (II) Using input driver 'synaptics' for 'bcm5974'
> [41.980] (**) bcm5974: always reports core events
> [42.089] (II) synaptics: bcm5974: found clickpad property
> [42.089] (--) synaptics: bcm5974: x-axis range -4415 - 5050 (res 0)
> [42.089] (--) synaptics: bcm5974: y-axis range -55 - 6680 (res 0)
> [42.089] (--) synaptics: bcm5974: pressure range 0 - 256
> [42.089] (--) synaptics: bcm5974: finger width range 0 - 16
> [42.089] (--) synaptics: bcm5974: buttons: left double triple
> [42.090] (--) synaptics: bcm5974: Vendor 0x5ac Product 0x245
> [42.090] (--) synaptics: bcm5974: touchpad found
> [42.090] (**) bcm5974: always reports core events
> [42.139] (II) XINPUT: Adding extended input device "bcm5974" (type:
> TOUCHPAD, id 11)
> [42.139] (**) synaptics: bcm5974: (accel) MinSpeed is now constant
> deceleration 2.0
> [42.139] (**) synaptics: bcm5974: (accel) MaxSpeed is now 2.00
> [42.139] (**) synaptics: bcm5974: (accel) AccelFactor is now 0.075
> [42.140] (**) bcm5974: (accel) keeping acceleration scheme 1
> [42.140] (**) bcm5974: (accel) acceleration profile 1
> [42.140] (**) bcm5974: (accel) acceleration factor: 2.000
> [42.140] (**) bcm5974: (accel) acceleration threshold: 4
> [42.141] (--) synaptics: bcm5974: touchpad found
> [42.142] (II) config/udev: Adding input device bcm5974
> (/dev/input/mouse0)
> [42.142] (**) bcm5974: Ignoring device from InputClass "touchpad
> ignore duplicates"
> 
> 
> 
> 
> 
> 
> :/etc/X11/xorg.conf.d# more 50-synaptics.conf
> # Example xorg.conf.d snippet that assigns the touchpad driver
> # to all touchpads. See xorg.conf.d(5) for more information on
> # InputClass.
> # DO NOT EDIT THIS FILE, your distribution will likely overwrite
> # it when updating. Copy (and rename) this file into
> # /etc/X11/xorg.conf.d first.
> # Additional options may be added in the form of
> #   Option "OptionName" "value"
> #
> Section "InputClass"
> Identifier "touchpad catchall"
> Driver "synaptics"
> MatchIsTouchpad "on"
> # This option is recommend on all Linux systems using evdev, but cannot be
> # enabled by default. See the following link for details:
> # http://who-t.blogspot.com/2010/11/how-to-ignore-configuration-errors.html
> #   MatchDevicePath "/dev/input/event*"
>   Option  "MinSpeed"  "0.5"
> Option  "MaxSpeed"  "1.0"
> Option  

Re: On what is helpful and what is not [was: Re: Wifi]

2014-03-11 Thread Jonathan Dowland
On Tue, Mar 11, 2014 at 01:10:11PM +1100, Charlie Schroeder wrote:
> Life isn't about second guessing if you write or speak to someone if
> they will take offence surely? Isn't it so that you say your piece and
> people can take it or leave it. It's up to them.

"Life" and the Debian user mailing list are not the same thing. You can
make your own rules as to how you life and act within your own life, but
within a community one must abide the community rules. At the moment,
there's nothing explicitly written that dictates that one should be
polite, respectful, avoid causing offence, etc., for the Debian
community nor this mailing list. This is a bug which should be fixed and
the project is considering the adoption of a 'code of conduct' which
will replace the existing mailing list CoC. The text of the proposal is
here[1]. Of particular relevance here is, I think, "a community in which
people feel threatened is not a healthy community".

[1] https://lists.debian.org/debian-project/2014/02/msg00069.html


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311074200.ga14...@bryant.redmars.org



Re: how to change double click as the middle button

2014-03-11 Thread lina
I also tried the Click option, still not work.

 34 Option  "ClickFinger1"  "1"
 35 Option  "ClickFinger2"  "3"
 36 Option  "ClickFinger3"  "2"

Also with the change of

 13 MatchIsTouchpad "on"

to

 13 MatchIsPointer "on"


On 11/03/2014 15:15, lina wrote:
> I have changed
> 
> Option  "TapButton1""1"
> Option  "TapButton2""2" # multitouch
> Option  "TapButton3""3" # multitouch
> 
> to
> 
> 
> Option  "TapButton1""1"
> Option  "TapButton2""3" # multitouch
> Option  "TapButton3""2" # multitouch
> 
> not work.
> 
> $ xinput -list
> ⎡ Virtual core pointerid=2[master pointer  (3)]
> ⎜   ↳ Virtual core XTEST pointer  id=4[slave  pointer 
>  (2)]
> ⎜   ↳ bcm5974 id=11   [slave  pointer 
>  (2)]
> ⎣ Virtual core keyboard   id=3[master keyboard (2)]
> ↳ Virtual core XTEST keyboard id=5[slave  
> keyboard (3)]
> ↳ Power Buttonid=6[slave  
> keyboard (3)]
> ↳ Video Bus   id=7[slave  
> keyboard (3)]
> ↳ Power Buttonid=8[slave  
> keyboard (3)]
> ↳ Sleep Buttonid=9[slave  
> keyboard (3)]
> ↳ Apple Inc. Apple Internal Keyboard / Trackpad   id=10   [slave
> keyboard (3)]
> ↳ ACPI Virtual Keyboard Deviceid=12   [slave  
> keyboard (3)]
> 
> 
> 
> 
> On 11/03/2014 12:07, lina wrote:
>> Hi,
>>
>> Originally I have  xserver-xorg-input-synaptics, which I used the double
>> click as the middle button. Three clicks as the right button,
>>
>> The 50-synaptics.conf is under /etc/X11/xorg.conf.d/
>>
>>
>> In my situation, I installed a new kernel, which seems that the new
>> kernel use the bcm5974 to determine the behavior of the mouse, which
>> ignores the synaptic setting,
>>
>> I wish to come back to the old days use the double tap as the middle
>> button, any suggestions, thanks.
>>
>>
>>
>> [34.402] (==) Using config directory: "/etc/X11/xorg.conf.d"
>> [34.402] (==) Using system config directory "/usr/share/X11/xorg.conf.d"
>>
>>
>>
>>
>>
>> # more /var/log/Xorg.0.log  | grep bcm
>> [41.968] (II) config/udev: Adding input device bcm5974
>> (/dev/input/event11)
>> [41.968] (**) bcm5974: Applying InputClass "evdev touchpad catchall"
>> [41.968] (**) bcm5974: Applying InputClass "touchpad catchall"
>> [41.968] (**) bcm5974: Applying InputClass "Default clickpad buttons"
>> [41.968] (**) bcm5974: Applying InputClass "Disable clickpad buttons
>> on Apple touchpads"
>> [41.968] (**) bcm5974: Applying InputClass "touchpad catchall"
>> [41.980] (II) Using input driver 'synaptics' for 'bcm5974'
>> [41.980] (**) bcm5974: always reports core events
>> [42.089] (II) synaptics: bcm5974: found clickpad property
>> [42.089] (--) synaptics: bcm5974: x-axis range -4415 - 5050 (res 0)
>> [42.089] (--) synaptics: bcm5974: y-axis range -55 - 6680 (res 0)
>> [42.089] (--) synaptics: bcm5974: pressure range 0 - 256
>> [42.089] (--) synaptics: bcm5974: finger width range 0 - 16
>> [42.089] (--) synaptics: bcm5974: buttons: left double triple
>> [42.090] (--) synaptics: bcm5974: Vendor 0x5ac Product 0x245
>> [42.090] (--) synaptics: bcm5974: touchpad found
>> [42.090] (**) bcm5974: always reports core events
>> [42.139] (II) XINPUT: Adding extended input device "bcm5974" (type:
>> TOUCHPAD, id 11)
>> [42.139] (**) synaptics: bcm5974: (accel) MinSpeed is now constant
>> deceleration 2.0
>> [42.139] (**) synaptics: bcm5974: (accel) MaxSpeed is now 2.00
>> [42.139] (**) synaptics: bcm5974: (accel) AccelFactor is now 0.075
>> [42.140] (**) bcm5974: (accel) keeping acceleration scheme 1
>> [42.140] (**) bcm5974: (accel) acceleration profile 1
>> [42.140] (**) bcm5974: (accel) acceleration factor: 2.000
>> [42.140] (**) bcm5974: (accel) acceleration threshold: 4
>> [42.141] (--) synaptics: bcm5974: touchpad found
>> [42.142] (II) config/udev: Adding input device bcm5974
>> (/dev/input/mouse0)
>> [42.142] (**) bcm5974: Ignoring device from InputClass "touchpad
>> ignore duplicates"
>>
>>
>>
>>
>>
>>
>> :/etc/X11/xorg.conf.d# more 50-synaptics.conf
>> # Example xorg.conf.d snippet that assigns the touchpad driver
>> # to all touchpads. See xorg.conf.d(5) for more information on
>> # InputClass.
>> # DO NOT EDIT THIS FILE, your distribution will likely overwrite
>> # it when updating. Copy (and rename) this file into
>> # /etc/X11/xorg.conf.d first.
>> # Additional options may be added in the form of
>> #   Option "OptionName"

Re: feature request for this mailing list

2014-03-11 Thread Jonathan Dowland
I've just noticed that the snippet I quote of my procmailrc is out of 
context and lacks the match sigil. Here's my actual recipe. I prefer all
my lists under a sub-folder 'l' (and I use / as my IMAP folder separator
character). You may wish to use some other scheme and possibly
manipulate the list-id more as Tom does for Debian lists (stripping
debian- prefix in his case)

:0
* ! ^List-Id.*debian-security-announce
* ^List-Id:[^<]+<\/[A-Za-z0-9.-]+
{
  # is it a debian list?
  :0
  * ^List-Id:.*debian.*lists\.debian\.org
  subst=| echo "$MATCH" | sed 's/\([A-Za-z0-9-]\+\)\..*/\1/'

  # fedora?
  :0E
  * ^List-Id:.*lists\.fedoraproject\.org
  subst=| echo "$MATCH" | sed 's/\([A-Za-z0-9-]\+\)\..*$/fedora-\1/'

  :0E
  subst=| echo "$MATCH" | tr . :

  :0
  $MAILDIR/l/$subst/
}


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311074515.gb14...@bryant.redmars.org



Re: On what is helpful and what is not [was: Re: Wifi]

2014-03-11 Thread Steve Litt of Troubleshooters.Com
On Tue, 11 Mar 2014 13:10:11 +1100 (EST)
Charlie Schroeder  wrote:

> 
>  On Mon, 10 Mar 2014 20:14:26 -0400 "Steve Litt of Troubleshooters.Com
>  litt...@gmail.com" suggested this:
> 
> >But as Dave said, yelling at first-time poster for a non-repeated
> >minor mistake is just going to drive him over to Apple or back to
> >Microsoft, and once we've driven away a few million, don't come
> >crying to me when hardware vendors ignore Linux because almost
> >nobody's there.
> 
> The more hyperbole you use doesn't make it so. 

Yeah, the horse is dead, I'm going to quit beating it.

[clip]

> 
> Be well,
> Charlie

Yes. I think I found a solution so everyone can be well. Although I'd
hoped my newer than newbie friends would move to Debian because of its
consistently stable performance, today I changed my recommendation to
Xubuntu, which will doubtlessly please the tough love crowd at
Debian-user, and will certainly be preferable for my friends, under the
circumstances. Converting to Linux will be tough enough for my friends
without their factual queries being countered with, well, you know. I
don't want my friends to end up associating Linux with that kind of
noise.

Of course, I'm still using Debian Stable on my laptop, because it
performs so darn well. And so I can communicate constructively on this
list, I filtered Stan and a couple of his most ardent supporters.

So, the tough love crowd wins, my friends win, and I win. Pretty cool,
huh?

SteveT

Steve Litt*  http://www.troubleshooters.com/
Troubleshooting Training  *  Human Performance


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311040018.43d3208b@mydesk



Re: On what is helpful and what is not [was: Re: Wifi]

2014-03-11 Thread Curt
On 2014-03-11, Chris Bannister  wrote:
> On Mon, Mar 10, 2014 at 07:38:01PM -0400, Jerry Stuckle wrote:
>> Everyone is new at sometime or other.  A helping hand is always
>> welcome.  Remember that honey attracts more flies than vinegar.
>
> Actually, you attract more fruit flies with vinegar than honey.

Who wants to attract flies, anyway?

So in this analogy Stan is Raid or something, killing flies, a pesticide.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/slrnlhtjd8.2gv.cu...@einstein.electron.org



Re: On what is helpful and what is not [was: Re: Wifi]

2014-03-11 Thread Lisi Reisz
On Tuesday 11 March 2014 07:42:00 Jonathan Dowland wrote:
> On Tue, Mar 11, 2014 at 01:10:11PM +1100, Charlie Schroeder wrote:
> > Life isn't about second guessing if you write or speak to someone
> > if they will take offence surely? Isn't it so that you say your
> > piece and people can take it or leave it. It's up to them.
>
> "Life" and the Debian user mailing list are not the same thing. You
> can make your own rules as to how you life and act within your own
> life, but within a community one must abide the community rules. At
> the moment, there's nothing explicitly written that dictates that
> one should be polite, respectful, avoid causing offence, etc., for
> the Debian community nor this mailing list. This is a bug which
> should be fixed and the project is considering the adoption of a
> 'code of conduct' which will replace the existing mailing list CoC.
> The text of the proposal is here[1]. Of particular relevance here
> is, I think, "a community in which people feel threatened is not a
> healthy community".
>
> [1] https://lists.debian.org/debian-project/2014/02/msg00069.html

What happened to: "Assume good faith"?

Lisi


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/201403110911.57910.lisi.re...@gmail.com



Re: [OT] Re: On why you should volunteer my way(?)

2014-03-11 Thread Lisi Reisz
On Tuesday 11 March 2014 00:21:18 Steve Litt of Troubleshooters.Com 
wrote:
> if somebody doesn't yell and scream

Nobody yelled and screamed.  And what is going on now is *far* more 
likely to drive people away.

Lisi


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/201403110914.50172.lisi.re...@gmail.com



Wi-fi

2014-03-11 Thread pch0...@gmail.com
Hi List,

I have problem with my wireless connection - when wifi card is enable via 
hardware button it freeze network manager (metwork manager, wicd and iwconfig). 
I can't use my AP :-/

Thanks,
Paweł

Re: What happened to "use control-alt-backspace to terminate X server?"

2014-03-11 Thread Rick Thomas

On Mar 10, 2014, at 5:22 PM, Brian  wrote:

> On Mon 10 Mar 2014 at 14:03:11 -0700, Rick Thomas wrote:
> 
>> 
>> For what it's worth, if I do "dpkg-reconfigure libpaper1" I get the
>> question I expect to see, asking what I want the default printer-paper
>> size to be.  So dpkg-reconfigure isn't completely broken all by
>> itself.  The bug that prevents me from seeing the questions must be
>> somewhere in the interaction between it and the
>> "keyboard-configuration" package...
> 
> 
> If you can repeat 'dpkg-reconfigure something' successfully with
> libpaper1 and other programs (e.g. debconf, exim4-config, adduser,
> console-setup etc) you have a very reasonable case for considering
> there to be a bug in keyboard-configuration. Isn't there a list for
> you architecture where you could seek further advice?

The "success" with libpaper1 is repeatable.  As is the "failure" with 
keyboard-configuration.

There is a debian-powerpc list.  I'll ask there, but it's not a highly active 
list.

Rick

--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/eaceb877-c9b0-4381-b537-861394e88...@pobox.com



Re: What happened to "use control-alt-backspace to terminate X server?"

2014-03-11 Thread Rick Thomas

On Mar 10, 2014, at 2:45 PM, Andrei POPESCU  wrote:

> On Lu, 10 mar 14, 17:15:50, Darac Marjal wrote:
>> 
>> Probably your debconf priority is set too high for the questions to be
>> asked. Try "dpkg-reconfigure -plow keyboard-configuration".
> 
> From dpkg-reconfigure(8):
> 
>   -pvalue, --priority=value
>   Specify the minimum priority of question that will be displayed.  
>   dpkg-reconfigure normally shows low priority questions no matter 
>   what your default priority is. See debconf(7) for a list.
> 
> Kind regards,
> Andrei

I've tried both "-plow" and "--priority=low" with no success.  


Rick


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/16042430-bea3-4e01-8d21-ca868583a...@pobox.com



Re: What happened to "use control-alt-backspace to terminate X server?"

2014-03-11 Thread Darac Marjal
On Tue, Mar 11, 2014 at 03:27:23AM -0700, Rick Thomas wrote:
> 
> On Mar 10, 2014, at 2:45 PM, Andrei POPESCU  wrote:
> 
> > On Lu, 10 mar 14, 17:15:50, Darac Marjal wrote:
> >> 
> >> Probably your debconf priority is set too high for the questions to be
> >> asked. Try "dpkg-reconfigure -plow keyboard-configuration".
> > 
> > From dpkg-reconfigure(8):
> > 
> >   -pvalue, --priority=value
> >   Specify the minimum priority of question that will be displayed.  
> >   dpkg-reconfigure normally shows low priority questions no matter 
> >   what your default priority is. See debconf(7) for a list.
> > 
> > Kind regards,
> > Andrei
> 
> I've tried both "-plow" and "--priority=low" with no success.  

I think Andrei's intention there was to point out my error in suggesting
that option. Specifically because the snippet quotes says
"dpkg-reconfigure  normally shows low priority questions no matter what
your default priority is." So, the -plow is redundant.


signature.asc
Description: Digital signature


Re: On what is helpful and what is not [was: Re: Wifi]

2014-03-11 Thread Jeff Bauer

On 03/11/2014 03:42 AM, Jonathan Dowland wrote:


 ...the project is considering the adoption of a 'code of conduct' which
will replace the existing mailing list CoC. The text of the proposal is
here[1]. Of particular relevance here is, I think, "a community in which
people feel threatened is not a healthy community".


"feel threatened"? Puh-leez! Cry me a river, then grow a pair.

Jeff Bauer
Winsted CT USA


--
hangout: ##b0rked on irc.freenode.net
diversion: http://alienjeff.net - visit The Fringe
quote: "The foundation of authority is based upon
the consent of the people." - Thomas Hooker


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Archive: https://lists.debian.org/531eea81.7030...@charter.net



Re: Wi-fi

2014-03-11 Thread Lisi Reisz
On Tuesday 11 March 2014 10:12:24 pch0...@gmail.com wrote:
> Hi List,
>
> I have problem with my wireless connection - when wifi card is
> enable via hardware button it freeze network manager (metwork
> manager, wicd and iwconfig). I can't use my AP :-/

It sounds as though you have too many different managers of wifi 
conflicting.  You can't really use all three at once!

Lisi


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/201403111053.17962.lisi.re...@gmail.com



Re: Wi-fi

2014-03-11 Thread Brian
On Tue 11 Mar 2014 at 10:53:17 +, Lisi Reisz wrote:

> On Tuesday 11 March 2014 10:12:24 pch0...@gmail.com wrote:
> > Hi List,
> >
> > I have problem with my wireless connection - when wifi card is
> > enable via hardware button it freeze network manager (metwork
> > manager, wicd and iwconfig). I can't use my AP :-/
> 
> It sounds as though you have too many different managers of wifi 
> conflicting.  You can't really use all three at once!

I think what Lisi means is that you should not have network manager and
wicd active at the same time. Purging one or the other (apt-get purge)
is probably best. iwconfig is not a manager.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/11032014111546.3d96fc5c0...@desktop.copernicus.demon.co.uk



Re: feature request for this mailing list

2014-03-11 Thread berenger . morel



Le 10.03.2014 18:13, Jonathan Dowland a écrit :

On Mon, Mar 10, 2014 at 05:23:59PM +0100,
berenger.mo...@neutralite.org wrote:

Le 07.03.2014 21:27, Mr Queue a écrit :
>You sent this mail using Thunderbird.

You are wrong. I sent this mail using rouncube, a webmail.


Forgive Mr Queue's mistake, it was an innocent one, because your MUA
is lying about its origin:

   User-Agent: Mozilla/5.0 (X11; Linux i686; rv:7.0.1) Gecko/20110929
   Thunderbird/7.0.1


No problem with this, except that I said I'm using roundcube since the 
beginning. People should learn to not trust softwares btw. Some lies, 
other are just wrong. And all are written by humans, which does the same 
;)



--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/855a0ce6328c5b64e071933435b4b...@neutralite.org



starting apache with -X

2014-03-11 Thread berenger . morel

Hello.

I am trying to debug a cgi script run through apache, and have found 
some documents which says that running apache with -X allows to not run 
apache as a daemon [1].
But, I do not really understand how to do this: I start it with 
commands like this one: "#service apache2 start/stop/restart/...". I 
tried to go inside /etc/rc2.d/S01apache2 ( yes, I know, it's only a link 
to real script ) but...
410 lines of shell script are not that easy to understand when you are 
not accustomed to.


1: https://httpd.apache.org/dev/debugging.html
I know it's about debugging apache, and not CGIs, but I hope to be able 
to find how to break with gdb when apache starts my script after this.



--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Archive: 
https://lists.debian.org/7307aac7f83c46201e2430c10e796...@neutralite.org



Re: Wi-fi

2014-03-11 Thread Dmitrii Kashin
Lisi Reisz  writes:

> On Tuesday 11 March 2014 10:12:24 pch0...@gmail.com wrote:
>> Hi List,
>>
>> I have problem with my wireless connection - when wifi card is
>> enable via hardware button it freeze network manager (metwork
>> manager, wicd and iwconfig). I can't use my AP :-/
>
> It sounds as though you have too many different managers of wifi 
> conflicting.  You can't really use all three at once!

He can, Lisi. But only if they manage different network cards.


pgpkrzCqzLzfV.pgp
Description: PGP signature


Re: Wi-fi

2014-03-11 Thread Weaver

On Tue, March 11, 2014 4:19 am, Brian wrote:
> On Tue 11 Mar 2014 at 10:53:17 +, Lisi Reisz wrote:
>
>> On Tuesday 11 March 2014 10:12:24 pch0...@gmail.com wrote:
>> > Hi List,
>> >
>> > I have problem with my wireless connection - when wifi card is
>> > enable via hardware button it freeze network manager (metwork
>> > manager, wicd and iwconfig). I can't use my AP :-/
>>
>> It sounds as though you have too many different managers of wifi
>> conflicting.  You can't really use all three at once!
>
> I think what Lisi means is that you should not have network manager and
> wicd active at the same time. Purging one or the other (apt-get purge)
> is probably best. iwconfig is not a manager.
>
>
I've ffound the best to be wicd, but if networkmanager is installed as
well, it can't work properly. Get rid of it, configure everything through
wicd, and you should have a good experience.
Cheers!

Weaver

-- 
"It is the duty of the patriot to protect his country from its  government."
 -- Thomas Paine

Registered Linux User: 554515



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/9a8114e4c1e3d22ebb5c6586d257e7ed.squir...@fruiteater.riseup.net



Re: Wi-fi

2014-03-11 Thread Dmitrii Kashin
Brian  writes:

> On Tue 11 Mar 2014 at 10:53:17 +, Lisi Reisz wrote:
>
>> On Tuesday 11 March 2014 10:12:24 pch0...@gmail.com wrote:
>> > Hi List,
>> >
>> > I have problem with my wireless connection - when wifi card is
>> > enable via hardware button it freeze network manager (metwork
>> > manager, wicd and iwconfig). I can't use my AP :-/
>> 
>> It sounds as though you have too many different managers of wifi 
>> conflicting.  You can't really use all three at once!
>
> I think what Lisi means is that you should not have network manager and
> wicd active at the same time. Purging one or the other (apt-get purge)
> is probably best.

Why purging? `sudo service wicd stop`.

> iwconfig is not a manager.

And even more. It's deprecated. wireless.linux.org recommends iw
instead.


pgpi9o8ouIDWs.pgp
Description: PGP signature


Recovery mode not working

2014-03-11 Thread chris dunn
I'm running Testing with 486 kernels on a Motion Computing M1400 tablet.

Linux-images 3.10-2-486, 3.10-3-486, and 3.12-1-486 are currently
installed.

All kernels were booting happily to a graphical login (lightdm).

Being of a clumsy nature, I managed to change a lightdm config file
in a way that prevented the tablet from booting to the lightdm login.

No problem I thought. Simply CTRL-ALT-F1 and correct the botched file
and restart X.

To my dismay, CTRL-ALT-F1, F2, F3, F4, F5, F6, F7, F8 produced nothing
but the same blank screen.

No problem I thought. Simply reboot and choose recovery mode in order
to correct the problem.

Now blind panic, as recovery mode with all of the three install kernels
simply boots to that same familiar blank screen.

Help.

Is there somewhere I should report the problem?

Does any one have any suggestion as to how I can recover my system?

Thanks in advance.



--
 
Chris Dunn
 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311064704.748ef...@bessie.dunnz.net



Re: What happened to "use control-alt-backspace to terminate X server?"

2014-03-11 Thread Rick Thomas

On Mar 10, 2014, at 5:26 PM, Brian  wrote:

> On Mon 10 Mar 2014 at 13:49:34 -0700, Rick Thomas wrote:
> 
>> This sent me scurrying to the man pages.  I couldn't find any
>> indication of where the "already seen" flag is kept.  Anybody know
>> this?  Is there a document I've overlooked?
> 
> The 'seen' flag is put in /var/cache/debconf/config.dat after
> dpkg-reconfigure is run.
> 
>> I'll see if it does this on a completely fresh install, first time
>> ever using dpkg-reconfigure on the install...
> 
> It would be interesting to know the outcome.

I just did a completely fresh install.  And -- guess what!  The problem has 
disappeared.

Fascinating...

I guess I'll go to bed now...   (;


Rick

--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/37a94292-c65f-4e87-9aa2-074ec7e5f...@pobox.com



Re: starting apache with -X

2014-03-11 Thread Reco
 Hi.

On Tue, Mar 11, 2014 at 12:41:03PM +0100, berenger.mo...@neutralite.org wrote:
> Hello.
> 
> I am trying to debug a cgi script run through apache, and have found
> some documents which says that running apache with -X allows to not
> run apache as a daemon [1].
> But, I do not really understand how to do this: I start it with
> commands like this one: "#service apache2 start/stop/restart/...". I
> tried to go inside /etc/rc2.d/S01apache2 ( yes, I know, it's only a
> link to real script ) but...
> 410 lines of shell script are not that easy to understand when you
> are not accustomed to.
> 
> 1: https://httpd.apache.org/dev/debugging.html
> I know it's about debugging apache, and not CGIs, but I hope to be
> able to find how to break with gdb when apache starts my script
> after this.

You don't need to modify apache start scripts for this. Just do this
instead:

service apache2 stop

/usr/sbin/apache2 -X

Reco


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311122508.GA1331@x101h



Re: Wi-fi

2014-03-11 Thread Brian
On Tue 11 Mar 2014 at 15:51:01 +0400, Dmitrii Kashin wrote:

> Why purging? `sudo service wicd stop`.

I belong to the brutal school of Debian administration. :) If a service
isn't needed - zap it from the machine.



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/11032014123221.c7b3f2717...@desktop.copernicus.demon.co.uk



Re: Recovery mode not working

2014-03-11 Thread Brian
On Tue 11 Mar 2014 at 06:47:04 -0500, chris dunn wrote:

> Does any one have any suggestion as to how I can recover my system?

Boot an installer image (the netinst ISO?) in rescue mode and go from
there after mounting the partition you want.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/11032014123807.295651472...@desktop.copernicus.demon.co.uk



SASL auth failure dovecot/postfix

2014-03-11 Thread Tazman Deville
I have two servers, both running wheezy with dovecot/postfix for mail.
They were both sending/receiving mail fine 24 hours ago.
Now neither is.
On one, I've done nothing to alter anything with either postfix or
dovecot in the last 24 hours.
On the other, I generated a new smtpd.key and smptd.crt for postfix, 
restarted postfix and dovecot...and I thought I'd done something wrong,
until I found that the other server is also having the same problem.

On both servers, I ran aptitude updates yesterday.
I generally update them both weekly.
They were both sending/receiving mail fine before that.
They seem to both receive, but not send mail now.

I can only assume something from aptitude updates broke my mail servers.
How do I diagnose and resolve this matter?

taz
-- 
http://taz.liberame.org


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311131752.ga16...@myownsite.me



Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Tazman Deville
On Tue, Mar 11, 2014 at 02:17:52PM +0100, Tazman Deville wrote:
> I have two servers, both running wheezy with dovecot/postfix for mail.
> They were both sending/receiving mail fine 24 hours ago.
> Now neither is.
> On one, I've done nothing to alter anything with either postfix or
> dovecot in the last 24 hours.
> On the other, I generated a new smtpd.key and smptd.crt for postfix, 
> restarted postfix and dovecot...and I thought I'd done something wrong,
> until I found that the other server is also having the same problem.
> 
> On both servers, I ran aptitude updates yesterday.
> I generally update them both weekly.
> They were both sending/receiving mail fine before that.
> They seem to both receive, but not send mail now.
> 
> I can only assume something from aptitude updates broke my mail servers.
> How do I diagnose and resolve this matter?
> 
> taz

Incidentally, I have tried sending/receiving with both mutt and
squirrelmail on accounts for both servers.
Again, I confirm, they can receive mail fine, but no account
on either server can send mail, either with mutt or squirrelmail.
In both cases, the same error: SASL authentication failure.
In some cases, then mutt asks for the password for the smtp account.
I provide that, and it continues to fail.
I find this odd, since I have the passwords in my muttrc files,
and, as mentioned above, everything was working fine yesterday,
both sending and receiving.

taz
-- 
http://taz.liberame.org


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311132223.gc16...@myownsite.me



Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Jonathan Dowland
If mail is not sending, you need to look at the postfix logs and see if
there's an explanation for a test mail. dovecot will not be relevant
unless you are using send-over-IMAP which is unlikely. Can you share
some relevant log lines?


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311132539.ga25...@bryant.redmars.org



Re: On what is helpful and what is not [was: Re: Wifi]

2014-03-11 Thread Jonathan Dowland
On Tue, Mar 11, 2014 at 09:11:57AM +, Lisi Reisz wrote:
> On Tuesday 11 March 2014 07:42:00 Jonathan Dowland wrote:
> > [1] https://lists.debian.org/debian-project/2014/02/msg00069.html
> 
> What happened to: "Assume good faith"?

It's the second part of the CoC proposal that I linked to, immediately
after the 'be respectful' section that I quoted. If you are interested
I'd suggest reading the proposal in its entirety, feedback is probably
best sent to the debian-project list.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311133006.gc25...@bryant.redmars.org



Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Tazman Deville
On Tue, Mar 11, 2014 at 01:25:39PM +, Jonathan Dowland wrote:
> If mail is not sending, you need to look at the postfix logs and see if
> there's an explanation for a test mail. dovecot will not be relevant
> unless you are using send-over-IMAP which is unlikely. Can you share
> some relevant log lines?
> 

You trimmed relevant stuff...nonetheless,
I am using IMAP not POP for these accounts,
but afaik, I'm sending over SMTP.

Now, that I look, I'm seeing this in the mail.err logs:
Mar 10 22:04:58 myownsite dovecot: auth-worker(13988): Error:
mysql(127.0.0.1): Connect failed to database (mail): Can't connect to
MySQL server on '127.0.0.1' (111) - waiting for 125 seconds before
retry
on one server, but not such thing on the other
I think mariadb was overworked last night (since moved some sites off
this server, CPU load was massive, but now ok).

tail of mail.log on same server with above error looks relatively
normal:
Mar 11 14:25:54 myownsite dovecot: imap(to...@myownsite.me):
Disconnected: Logged out in=117 out=1469
Mar 11 14:26:43 myownsite dovecot: imap-login: Login:
user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1,
mpid=17024, secured, session=
Mar 11 14:26:43 myownsite dovecot: imap(to...@myownsite.me):
Disconnected: Logged out in=85 out=708
Mar 11 14:27:03 myownsite postfix/anvil[16975]: statistics: max
connection rate 1/60s for (smtp:209.170.84.20) at Mar 11 14:23:43
Mar 11 14:27:03 myownsite postfix/anvil[16975]: statistics: max
connection count 1 for (smtp:209.170.84.20) at Mar 11 14:23:43
Mar 11 14:27:03 myownsite postfix/anvil[16975]: statistics: max cache
size 1 at Mar 11 14:23:43

both servers show similar in mail.warn:
Mar 11 13:52:16 myownsite postfix/smtpd[16685]: warning: SASL
authentication failure: Password verification failed
Mar 11 13:52:16 myownsite postfix/smtpd[16685]: warning:
myownsite.me[178.238.226.185]: SASL PLAIN authentication failed:
authentication failure
Mar 11 13:57:58 myownsite postfix/smtpd[16797]: warning: SASL
authentication failure: Password verification failed
Mar 11 13:57:58 myownsite postfix/smtpd[16797]: warning:
myownsite.me[178.238.226.185]: SASL PLAIN authentication failed:
authentication failure
Mar 11 13:59:51 myownsite postfix/smtpd[16823]: warning: SASL
authentication failure: Password verification failed
Mar 11 13:59:51 myownsite postfix/smtpd[16823]: warning:
myownsite.me[178.238.226.185]: SASL PLAIN authentication failed:
authentication failure

I can't for the life of me determine anything useful from these.

Taz
-- 
http://taz.liberame.org


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311134102.ga16...@myownsite.me



Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Tazman Deville
On Tue, Mar 11, 2014 at 02:41:02PM +0100, Tazman Deville wrote:
> On Tue, Mar 11, 2014 at 01:25:39PM +, Jonathan Dowland wrote:
> > If mail is not sending, you need to look at the postfix logs and see if
> > there's an explanation for a test mail. dovecot will not be relevant
> > unless you are using send-over-IMAP which is unlikely. Can you share
> > some relevant log lines?
> > 
> 
> You trimmed relevant stuff...nonetheless,
> I am using IMAP not POP for these accounts,
> but afaik, I'm sending over SMTP.
> 
> Now, that I look, I'm seeing this in the mail.err logs:
> Mar 10 22:04:58 myownsite dovecot: auth-worker(13988): Error:
> mysql(127.0.0.1): Connect failed to database (mail): Can't connect to
> MySQL server on '127.0.0.1' (111) - waiting for 125 seconds before
> retry
> on one server, but not such thing on the other
> I think mariadb was overworked last night (since moved some sites off
> this server, CPU load was massive, but now ok).
> 
It's probably relevant that I do not see such error this morning,
but only from last night, and only on the server where mysql/mariadb
processes were skyrocketing until I moved some stuff around.
No such error on the other server that's having precisely the same mail
woes (but not similar problems with mariadb).

taz
-- 
http://taz.liberame.org


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311134322.ga19...@myownsite.me



Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Tazman Deville
On Tue, Mar 11, 2014 at 02:41:02PM +0100, Tazman Deville wrote:
> On Tue, Mar 11, 2014 at 01:25:39PM +, Jonathan Dowland wrote:
> > If mail is not sending, you need to look at the postfix logs and see if
> > there's an explanation for a test mail. dovecot will not be relevant
> > unless you are using send-over-IMAP which is unlikely. Can you share
> > some relevant log lines?
> > 
> 
> tail of mail.log on same server with above error looks relatively
> normal:
> Mar 11 14:25:54 myownsite dovecot: imap(to...@myownsite.me):
> Disconnected: Logged out in=117 out=1469
> Mar 11 14:26:43 myownsite dovecot: imap-login: Login:
> user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1,
> mpid=17024, secured, session=
> Mar 11 14:26:43 myownsite dovecot: imap(to...@myownsite.me):
> Disconnected: Logged out in=85 out=708
> Mar 11 14:27:03 myownsite postfix/anvil[16975]: statistics: max
> connection rate 1/60s for (smtp:209.170.84.20) at Mar 11 14:23:43
> Mar 11 14:27:03 myownsite postfix/anvil[16975]: statistics: max
> connection count 1 for (smtp:209.170.84.20) at Mar 11 14:23:43
> Mar 11 14:27:03 myownsite postfix/anvil[16975]: statistics: max cache
> size 1 at Mar 11 14:23:43
> 
> both servers show similar in mail.warn:
> Mar 11 13:52:16 myownsite postfix/smtpd[16685]: warning: SASL
> authentication failure: Password verification failed
> Mar 11 13:52:16 myownsite postfix/smtpd[16685]: warning:
> myownsite.me[178.238.226.185]: SASL PLAIN authentication failed:
> authentication failure
> Mar 11 13:57:58 myownsite postfix/smtpd[16797]: warning: SASL
> authentication failure: Password verification failed
> Mar 11 13:57:58 myownsite postfix/smtpd[16797]: warning:
> myownsite.me[178.238.226.185]: SASL PLAIN authentication failed:
> authentication failure
> Mar 11 13:59:51 myownsite postfix/smtpd[16823]: warning: SASL
> authentication failure: Password verification failed
> Mar 11 13:59:51 myownsite postfix/smtpd[16823]: warning:
> myownsite.me[178.238.226.185]: SASL PLAIN authentication failed:
> authentication failure
> 
Perhaps this is relevant:
telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
220 myownsite.me ESMTP Postfix (Debian/GNU)
ehlo localhost
250-myownsite.me
250-PIPELINING
250-SIZE 3072
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-AUTH=PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
quit
221 2.0.0 Bye

looks okay there, yes?

taz
-- 
http://taz.liberame.org


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311134934.ga19...@myownsite.me



Re: A question about Aptitude interactive mode

2014-03-11 Thread Klaus
On 10/03/14 19:58, Paul E Condon wrote:
> When in look in /usr/share/terminfo, I don't find plain xterm. It only
> comes with more characters after the 'm'. I don't know what to make of
> this, since I've never before had to look into how the terminal
> works. 

There is a short explanation in the terminfo manpage.



-- 
Klaus


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/531f14d3.1080...@gmail.com



Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Jochen Spieker
Tazman Deville:
> 
> Now, that I look, I'm seeing this in the mail.err logs:
> Mar 10 22:04:58 myownsite dovecot: auth-worker(13988): Error:
> mysql(127.0.0.1): Connect failed to database (mail): Can't connect to
> MySQL server on '127.0.0.1' (111) - waiting for 125 seconds before
> retry
> on one server, but not such thing on the other
> I think mariadb was overworked last night (since moved some sites off
> this server, CPU load was massive, but now ok).

It is really hard to help without you trying to make straightforward
tests and posting the resulting log file entries. Output of dovecot -n
and postconf -n would help as well.

However, this log file snippet suggests that you are authenticating
users using a local MySQL database that cannot be contacted currently.
If you moved it off the server, you should definitely move it back.

J.
-- 
I am worried that my dreams pale in comparison beside TV docu-soaps.
[Agree]   [Disagree]
 


signature.asc
Description: Digital signature


Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Tazman Deville
On Tue, Mar 11, 2014 at 03:12:22PM +0100, Jochen Spieker wrote:
> Tazman Deville:
> > 
> > Now, that I look, I'm seeing this in the mail.err logs:
> > Mar 10 22:04:58 myownsite dovecot: auth-worker(13988): Error:
> > mysql(127.0.0.1): Connect failed to database (mail): Can't connect to
> > MySQL server on '127.0.0.1' (111) - waiting for 125 seconds before
> > retry
> > on one server, but not such thing on the other
> > I think mariadb was overworked last night (since moved some sites off
> > this server, CPU load was massive, but now ok).
> 
> It is really hard to help without you trying to make straightforward
> tests and posting the resulting log file entries. Output of dovecot -n
> and postconf -n would help as well.

Why don't you explain what "straightforward tests" means, then.
I tried to send mail and showed you what the logs show.
What else am I to do?

I can't imagine there being a problem with my postconf or dovecot
configurations, since they were both working fine 24 hours ago before I
ran aptitude update && safe-upgrade

Nonetheless:
postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
dovecot_destination_recipient_limit = 1
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
mailbox_size_limit = 0
message_size_limit = 3072
mydestination = mail.myownsite.me, localhost, localhost.localdomain
myhostname = myownsite.me
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
proxy_read_maps = $local_recipient_maps $mydestination
$virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps
$virtual_mailbox_domains $relay_recipient_maps $relay_domains
$canonical_maps $sender_canonical_maps $recipient_canonical_maps
$relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_domains =
virtual_alias_maps =
proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf,
mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains =
proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps =
proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_transport = dovecot
virtual_uid_maps = static:5000

dovecot -n
# 2.1.7: /etc/dovecot/dovecot.conf
# OS: Linux 3.2.0-4-amd64 x86_64 Debian 7.4 ext4
log_timestamp = "%Y-%m-%d %H:%M:%S "
mail_location = maildir:/home/vmail/%d/%n/Maildir
namespace {
  inbox = yes
location = 
  prefix = INBOX.
separator = .
  type = private
  }
  passdb {
args = /etc/dovecot/dovecot-sql.conf
  driver = sql
  }
  protocols = imap pop3
  service auth {
user = root
}
ssl_cert = http://taz.liberame.org


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311141840.gb19...@myownsite.me



Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Tom Furie
On Tue, Mar 11, 2014 at 02:49:34PM +0100, Tazman Deville wrote:
> On Tue, Mar 11, 2014 at 02:41:02PM +0100, Tazman Deville wrote:

> > both servers show similar in mail.warn:
> > Mar 11 13:52:16 myownsite postfix/smtpd[16685]: warning: SASL
> > authentication failure: Password verification failed
> > Mar 11 13:52:16 myownsite postfix/smtpd[16685]: warning:
> > myownsite.me[178.238.226.185]: SASL PLAIN authentication failed:
> > authentication failure

> Perhaps this is relevant:
> telnet localhost 25
> Trying 127.0.0.1...
> Connected to localhost.localdomain.
> Escape character is '^]'.
> 220 myownsite.me ESMTP Postfix (Debian/GNU)
> ehlo localhost
> 250-myownsite.me
> 250-PIPELINING
> 250-SIZE 3072
> 250-VRFY
> 250-ETRN
> 250-STARTTLS
> 250-AUTH PLAIN LOGIN
> 250-AUTH=PLAIN LOGIN
> 250-ENHANCEDSTATUSCODES
> 250-8BITMIME
> 250 DSN
> quit
> 221 2.0.0 Bye
> 
> looks okay there, yes?

That looks okay in as much as you are able to connect to the SMTP
server, however you haven't tried to authenticate with it which is where
you are having problems. You were having trouble connecting to dovecot
on the evening of the 10th due to the database being overloaded, but
that problem resolved itself when the server load came down to
manageable levels, and you have said you are having no problem receiving
mail. Dovecot is not part of the equation.

The log segment above indicates a failure to authenticate with the SMTP
server. What backend are you using for that authentication, the same
mySQL database? Are both servers using the same backend?

Cheers,
Tom

-- 
Experience varies directly with equipment ruined.


signature.asc
Description: Digital signature


Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Tazman Deville
On Tue, Mar 11, 2014 at 03:13:25PM +, Tom Furie wrote:
> On Tue, Mar 11, 2014 at 02:49:34PM +0100, Tazman Deville wrote:
> > On Tue, Mar 11, 2014 at 02:41:02PM +0100, Tazman Deville wrote:
> 
> > > both servers show similar in mail.warn:
> > > Mar 11 13:52:16 myownsite postfix/smtpd[16685]: warning: SASL
> > > authentication failure: Password verification failed
> > > Mar 11 13:52:16 myownsite postfix/smtpd[16685]: warning:
> > > myownsite.me[178.238.226.185]: SASL PLAIN authentication failed:
> > > authentication failure
> 
> > Perhaps this is relevant:
> > telnet localhost 25
> > Trying 127.0.0.1...
> > Connected to localhost.localdomain.
> > Escape character is '^]'.
> > 220 myownsite.me ESMTP Postfix (Debian/GNU)
> > ehlo localhost
> > 250-myownsite.me
> > 250-PIPELINING
> > 250-SIZE 3072
> > 250-VRFY
> > 250-ETRN
> > 250-STARTTLS
> > 250-AUTH PLAIN LOGIN
> > 250-AUTH=PLAIN LOGIN
> > 250-ENHANCEDSTATUSCODES
> > 250-8BITMIME
> > 250 DSN
> > quit
> > 221 2.0.0 Bye
> > 
> > looks okay there, yes?
> 
> That looks okay in as much as you are able to connect to the SMTP
> server, however you haven't tried to authenticate with it which is where
> you are having problems. You were having trouble connecting to dovecot
> on the evening of the 10th due to the database being overloaded, but
> that problem resolved itself when the server load came down to
> manageable levels, and you have said you are having no problem receiving
> mail. Dovecot is not part of the equation.
> 
> The log segment above indicates a failure to authenticate with the SMTP
> server. What backend are you using for that authentication, the same
> mySQL database? Are both servers using the same backend?

Both servers are nearly identically configured (just different domains
and users).
One has been running Wheezy several months longer, but they're both on
wheezy now, anyway.
I essentially set them up, initially, when running squeeze, according to
the instructions here:
https://library.linode.com/email/postfix/dovecot-mysql-debian-6-squeeze
although 1) they are not on linode (one is on contabo in germany, the
other is here in my office), and 2), they were both updated to Wheezy
since then (and configs for both dovecot and postfix had to be altered
at that time, but that was months ago for both, and both were working
until this morning).
They both use mysql (well, mariadb) auth for both dovecot and postfix.
I have confirmed that I can connect to the DB on either server with the
mail admin account configured in postfix.
Yet, I can not send mail.
I'm stumped.
They were working yesterday during the day. I ran aptitude update, then
safe-upgrade later in the evening.
Then today, they can not send mail.
As far as I recall, postfix was not updated yesterday.
Nor was mariadb, dovecot, or anything else I can imagine is significant
here. Aside from mail, the servers have slightly different software
installed. One received 1 update, the other 3.
I do not believe they were the same at all (as in the 1 update one the
first server was not the same as any of the 3 on the other).
Still, they're having apparently identical problems now, and the only
thing that has changed on either since they were working was running the
aptitude updates.
All the logs seem to be telling me is that SASL auth is failing,
which I know. They do not tell me why or wherein lies the failure.

taz
:wq
-- 
http://taz.liberame.org


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311152245.ga28...@myownsite.me



can't build modules after update

2014-03-11 Thread Tamer Higazi
Hi people!

I have updated the kernel, and removed the old one, sources,
kbuild,linux-header and modules from the old kernel.
I have installed the updated, kernel, modules,kbuild,headers with the
same version number from the current one.

Now I want to compile manually a module and I receive the error message:

make: *** No rule to make target `modules'.  Stop.



what did I make wrong ?!


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/531f2ced.2090...@googlemail.com



Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Tom Furie
On Tue, Mar 11, 2014 at 04:22:45PM +0100, Tazman Deville wrote:

> They both use mysql (well, mariadb) auth for both dovecot and postfix.
> I have confirmed that I can connect to the DB on either server with the
> mail admin account configured in postfix.
> Yet, I can not send mail.

Do they connect to the same database for authentication against both
dovecot and postfix? Can you connect to the database as a normal user?
How many users are having the problem?

> As far as I recall, postfix was not updated yesterday.
> Nor was mariadb, dovecot, or anything else I can imagine is significant
> here. Aside from mail, the servers have slightly different software
> installed. One received 1 update, the other 3.
> I do not believe they were the same at all (as in the 1 update one the
> first server was not the same as any of the 3 on the other).

It might help to know exactly which packages were updated -
/var/log/apt/{history,term}.log and /var/log/dpkg.log
should have the information.

> Still, they're having apparently identical problems now, and the only
> thing that has changed on either since they were working was running the
> aptitude updates.
> All the logs seem to be telling me is that SASL auth is failing,
> which I know. They do not tell me why or wherein lies the failure.

Does /var/log/auth.log have any further details?

Cheers,
Tom



signature.asc
Description: Digital signature


Classics: HDD data recovery. :o)

2014-03-11 Thread Ста Деюс
Good time of the day.


I need your advice on data recovery of my data - i hope it would be
easy.

Here is my short story:
1. I have removed partition on the disk in ms windows xp (under KVM).
2. Turned off the KVM, checked the partition table w/ fdisk in Debian:
no partition.
3. Tried to mount by the known UUID of the partition: success w/o a
question.
4. Thought, Good to have a partition in the partition table: created
the same partition (the partition occupied whole the disk). - Now, i
had the record in the partition table.
5. Tried to mount as /dev/sdb1 /mnt/disk - failed.
6. Tried to fsck.ext4 /dev/sdb1 - failed.
7. Tried to fsck.ext4 -b 8139 /dev/sdb1 - failed.

I better had to have no partition record in the partition table. :o/

So, how is it that specifying existing partition boundaries has
eliminated ability to mount? And, of course, how i can repair the
situation?

What i think is to try to find working super block - by cycling
probable numbers to "fsck.ext4 -b $block /dev/sdb1".

Thank you much in advance.


PS I have no ability to copy the disk to another: no of such capacity
disk.

Ста.


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311232945.00299a97@STNdom



Re: A question about Aptitude interactive mode [Solved]

2014-03-11 Thread Paul E Condon
On 20140311_135115, Klaus wrote:
> On 10/03/14 19:58, Paul E Condon wrote:
> > When in look in /usr/share/terminfo, I don't find plain xterm. It only
> > comes with more characters after the 'm'. I don't know what to make of
> > this, since I've never before had to look into how the terminal
> > works. 
> 
> There is a short explanation in the terminfo manpage.
> 

Information in manpage convinced me that the problem is a bug in
Aptitude, and search of bug reports shows that it is already
reported. In bug reports, what I called 'interactive', is referred to
as 'visual'. I'm sure it will be fixed soonish. In the meantime, I'll
use deselect, or apt-get in situations where I can't see important
details because of inappropriate visual rendering in Aptitude.

Thanks.
-- 
Paul E Condon   
pecon...@mesanetworks.net


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311170127.ga14...@big.lan.gnu



Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Jonathan Dowland
On Tue, Mar 11, 2014 at 03:13:25PM +, Tom Furie wrote:
> On Tue, Mar 11, 2014 at 02:49:34PM +0100, Tazman Deville wrote:
> > Perhaps this is relevant:
> > telnet localhost 25
(snip)
> That looks okay in as much as you are able to connect to the SMTP
> server, however you haven't tried to authenticate with it which is where
> you are having problems.

Agreed.

For the benefit of anyone else following along who may not know of this,
but 'swaks' is a great tool for testing this sort-of thing. It can
handle TLS and authentication (which are hard to type by hand!)


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311170752.ga29...@bryant.redmars.org



Re: Wi-fi

2014-03-11 Thread Dmitrii Kashin
Brian  writes:

> On Tue 11 Mar 2014 at 15:51:01 +0400, Dmitrii Kashin wrote:
>
>> Why purging? `sudo service wicd stop`.
>
> I belong to the brutal school of Debian administration. :) If a service
> isn't needed - zap it from the machine.

This is the reason why I doesn't have neither wicd nor NM. =)


pgpN20HdBE8WD.pgp
Description: PGP signature


Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Tazman Deville
On Tue, Mar 11, 2014 at 04:35:51PM +, Tom Furie wrote:
> On Tue, Mar 11, 2014 at 04:22:45PM +0100, Tazman Deville wrote:
> 
> > They both use mysql (well, mariadb) auth for both dovecot and
> > postfix.
> > I have confirmed that I can connect to the DB on either server with
> > the
> > mail admin account configured in postfix.
> > Yet, I can not send mail.
> 
> Do they connect to the same database for authentication against both
> dovecot and postfix? Can you connect to the database as a normal user?
> How many users are having the problem?

There are few users on either server, and all I've tested are unable to
send mail.
In both servers, there is 1 mail DB for both dovecot and postfix, yes.
 
 > > As far as I recall, postfix was not updated yesterday.
 > > Nor was mariadb, dovecot, or anything else I can imagine is
 > > significant
 > > here. Aside from mail, the servers have slightly different software
 > > installed. One received 1 update, the other 3.
 > > I do not believe they were the same at all (as in the 1 update one
 > > the
 > > first server was not the same as any of the 3 on the other).
 > 
 > It might help to know exactly which packages were updated -
 > /var/log/apt/{history,term}.log and /var/log/dpkg.log
 > should have the information.

 tail history.log for one of the servers:

 Start-Date: 2014-03-04  15:30:45
 Upgrade: mariadb-server:i386 (5.5.35+maria-1~wheezy,
 5.5.36+maria-1~wheezy), php5:i386 (5.4.4-14+deb7u7, 5.4.4-14+deb7u8),
 php5-sqlite:i386 (5.4.4-14+deb7u7, 5.4.4-14+deb7u8), mysql-common:i386
 (5.5.35+maria-1~wheezy, 5.5.36+maria-1~wheezy), libgnutls26:i386
 (2.12.20-7, 2.12.20-8+deb7u1), php5-gd:i386 (5.4.4-14+deb7u7,
 5.4.4-14+deb7u8), xulrunner-27:i386 (27.0-2~bpo70+1, 27.0.1-1~bpo70+1),
 php-pear:i386 (5.4.4-14+deb7u7, 5.4.4-14+deb7u8), iceweasel:i386
 (27.0-2~bpo70+1, 27.0.1-1~bpo70+1), php5-curl:i386 (5.4.4-14+deb7u7,
 5.4.4-14+deb7u8), libmozjs-dev:i386 (27.0-2~bpo70+1, 27.0.1-1~bpo70+1),
 mariadb-client:i386 (5.5.35+maria-1~wheezy, 5.5.36+maria-1~wheezy),
 libmozjs27d:i386 (27.0-2~bpo70+1, 27.0.1-1~bpo70+1),
 libmariadbclient18:i386 (5.5.35+maria-1~wheezy, 5.5.36+maria-1~wheezy),
 mariadb-server-core-5.5:i386 (5.5.35+maria-1~wheezy,
 5.5.36+maria-1~wheezy), php5-mcrypt:i386 (5.4.4-14+deb7u7,
 5.4.4-14+deb7u8), libmysqlclient18:i386 (5.5.35+maria-1~wheezy,
 5.5.36+maria-1~wheezy), php5-intl:i386 (5.4.4-14+deb7u7,
 5.4.4-14+deb7u8), mariadb-common:i386 (5.5.35+maria-1~wheezy,
 5.5.36+maria-1~wheezy), php5-mysql:i386 (5.4.4-14+deb7u7,
 5.4.4-14+deb7u8), php5-cli:i386 (5.4.4-14+deb7u7, 5.4.4-14+deb7u8),
 mariadb-server-5.5:i386 (5.5.35+maria-1~wheezy, 5.5.36+maria-1~wheezy),
 mariadb-client-core-5.5:i386 (5.5.35+maria-1~wheezy,
 5.5.36+maria-1~wheezy), libapache2-mod-php5:i386 (5.4.4-14+deb7u7,
 5.4.4-14+deb7u8), mariadb-client-5.5:i386 (5.5.35+maria-1~wheezy,
 5.5.36+maria-1~wheezy), php5-common:i386 (5.4.4-14+deb7u7,
 5.4.4-14+deb7u8), xulrunner-dev:i386 (27.0-2~bpo70+1, 27.0.1-1~bpo70+1)
 End-Date: 2014-03-04  15:32:56

 Start-Date: 2014-03-10  23:32:28
 Upgrade: udisks:i386 (1.0.4-7, 1.0.4-7wheezy1)
 End-Date: 2014-03-10  23:32:50


 I thought that might be getting us somewhere, since mariadb is in
 there,
 but that was on the 4th, and the server was working until today, the
 11th.


 Now tail term.log for the same server as above:

 Processing triggers for menu ...
 Log ended: 2014-03-04  15:32:56

 Log started: 2014-03-10  23:32:28
 (Reading database ... 220649 files and directories currently
 installed.)
 Preparing to replace udisks 1.0.4-7 (using
 .../udisks_1.0.4-7wheezy1_i386.deb) ...
 Unpacking replacement udisks ...
 Processing triggers for man-db ...
 Setting up udisks (1.0.4-7wheezy1) ...
 Log ended: 2014-03-10  23:32:50

 The other servers shows the same updates on the 4th, plus this from the
 10th in history.log:

 Start-Date: 2014-03-10  23:13:25
 Upgrade: libyaml-libyaml-perl:amd64 (0.38-3, 0.38-3+deb7u1)
 End-Date: 2014-03-10  23:13:37
 and this in tail term.log
 [ ok ] Reloading web server config: apache2.
 Log ended: 2014-03-04  21:32:51

 Log started: 2014-03-10  23:13:25
 (Reading database ... 90014 files and directories currently installed.)
 Preparing to replace libyaml-libyaml-perl 0.38-3 (using
 .../libyaml-libyaml-perl_0.38-3+deb7u1_amd64.deb) ...
 Unpacking replacement libyaml-libyaml-perl ...
 Processing triggers for man-db ...
 Setting up libyaml-libyaml-perl (0.38-3+deb7u1) ...
 Log ended: 2014-03-10  23:13:37

 So the updates they received yesterday don't look relevant,
 but they were both working until today.

 I've tried using mutt here from my desktop, and also on each server
 over
 ssh, plus, they both have squirrelmail on the servers, and I've tried
 that. In all cases, I am receiving mail normally and can log in an read
 it, but can not send anything out.

 > 
 > > Still, they're having apparently identical problems now, and the
 > > only
 > > thing that has changed on either since they were working was
 > > running the
 :> > apt

Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Tazman Deville
On Tue, Mar 11, 2014 at 07:36:55PM +0100, Tazman Deville wrote:
> On Tue, Mar 11, 2014 at 04:35:51PM +, Tom Furie wrote:
> > On Tue, Mar 11, 2014 at 04:22:45PM +0100, Tazman Deville wrote:
> > 
> > > They both use mysql (well, mariadb) auth for both dovecot and
> > > postfix.
> > > I have confirmed that I can connect to the DB on either server with
> > > the
> > > mail admin account configured in postfix.
> > > Yet, I can not send mail.
> > 
>  > 
>  > Does /var/log/auth.log have any further details?
> 
>  Ah! Perhaps this will be useful.
>  I just logged in with mutt, received mail, and tried to send one
>  message, and get this from tail auth.log:
> 
>  Mar 11 19:33:32 myownsite postfix/smtpd[32642]: sql plugin Parse the
>  username t...@liberame.org
>  Mar 11 19:33:32 myownsite postfix/smtpd[32642]: sql plugin try and
>  connect to a host
>  Mar 11 19:33:32 myownsite postfix/smtpd[32642]: sql plugin trying to
>  open db 'mail' on host '127.0.0.1'
>  Mar 11 19:33:32 myownsite saslauthd[1850]: PAM unable to
>  dlopen(pam_mysql.so): /lib/security/pam_mysql.so: symbol
>  make_scrambled_password, version libmysqlclient_18 not defined in file
>  libmysqlclient.so.18 with link time reference
>  Mar 11 19:33:32 myownsite saslauthd[1850]: PAM adding faulty module:
>  pam_mysql.so
>  Mar 11 19:33:32 myownsite saslauthd[1850]: DEBUG: auth_pam:
>  pam_authenticate failed: Module is unknown
>  Mar 11 19:33:32 myownsite saslauthd[1850]: do_auth : auth
>  failure: [user=t...@liberame.org] [service=smtp] [realm=liberame.org]
>  [mech=pam] [reason=PAM auth error]
>  Mar 11 19:33:37 myownsite mutt: DIGEST-MD5 common mech free
>  Mar 11 19:33:40 myownsite sudo:   tazman : TTY=pts/0 ; PWD=/var/log ;
>  USER=root ; COMMAND=/usr/bin/tail auth.log
>  Mar 11 19:33:40 myownsite sudo: pam_unix(sudo:session): session opened
>  for user root by tazman(uid=0)
> 

Well, with this pam error, I found an Arch thread here:
https://bbs.archlinux.org/viewtopic.php?id=177758
so it looks like it is a known problem,
but I have not yet found a solution (short of dumping mariadb and moving
back to mysql, which I'd rather not, if I can avoid it).

taz
-- 
http://taz.liberame.org


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311184506.ga...@myownsite.me



Re: On what is helpful and what is not [was: Re: Wifi]

2014-03-11 Thread Lisi Reisz
On Tuesday 11 March 2014 13:30:06 Jonathan Dowland wrote:
> On Tue, Mar 11, 2014 at 09:11:57AM +, Lisi Reisz wrote:
> > On Tuesday 11 March 2014 07:42:00 Jonathan Dowland wrote:
> > > [1]
> > > https://lists.debian.org/debian-project/2014/02/msg00069.html
> >
> > What happened to: "Assume good faith"?
>
> It's the second part of the CoC proposal that I linked to,
> immediately after the 'be respectful' section that I quoted. If you
> are interested I'd suggest reading the proposal in its entirety,
> feedback is probably best sent to the debian-project list.

I did read it.  Where did you think that I got the quotation from? 
(Note the quotation marks.)  I was asking why you quoted one part of 
the CoC proposal to suit yourself and your thesis, and ignored the 
the part that said "Assume good faith".

Lisi


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/201403111850.6.lisi.re...@gmail.com



Re: A question about Aptitude interactive mode [Solved]

2014-03-11 Thread Lisi Reisz
On Tuesday 11 March 2014 17:01:27 Paul E Condon wrote:
> In the meantime, I'll
> use deselect, or apt-get in situations where I can't see important
> details because of inappropriate visual rendering in Aptitude.

Or even aptitude at the CLI?

Lisi


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/201403111851.25750.lisi.re...@gmail.com



Re: Check Update, Update and Port Blocking

2014-03-11 Thread Bill Wood
On Wed, 2014-03-05 at 18:53 +, Joe wrote:
   . . .
> From your last post:
> 
> Failed to fetch
> ftp://ftp.us.debian.org/debian/dists/squeeze/contrib/i18n/Translation-en.bz2
> Could not connect passive socket. [IP: 64.50.233.100 21] Failed to fetch
> ftp://ftp.us.debian.org/debian/dists/squeeze/contrib/i18n/Translation-en_US.bz2
> Could not connect passive socket. [IP: 64.50.233.100 21] Failed to fetch
> ftp://ftp.us.debian.org/debian/dists/squeeze/main/i18n/Translation-en.bz2
> Could not connect passive socket. [IP: 64.50.233.100 21] Some index
> files failed to download, they have been ignored, or old ones used
> instead.
> 
> The 'ftp:' at the beginning of the URL shows that it is indeed
> attempting to connect by FTP, as does the reference to 'passive
> socket' and the '21' after the IP address.
> 
> FTP uses separate control and data channels, in one of two different
> ways, and either way, any firewall in between the ends must know enough
> to associate the two channels. Hence the ftp_conntrack module (or
> whatever it is called these days) in iptables to do this very job.
> 
> Change the ftp://ftp.us in all of your /etc/apt/sources.list
> entries to http://ftp.us and all will probably be well. Note that
> the site hostname still begins 'ftp', but it's the part before the colon
> that matters.

I checked /etc/apt/sources.list and found

  deb http://security.debian.org/ squeeze/updates main contrib
  deb-src http://security.debian.org/ squeeze/updates main contrib

  # squeeze-updates, previously known as 'volatile'
  # A network mirror was not selected during install.  The following
entries
  # are provided as examples, but you should amend them as appropriate
  # for your mirror of choice.
  #
  deb http://ftp.debian.org/debian/ squeeze-updates main contrib
  deb-src http://ftp.debian.org/debian/ squeeze-updates main contrib

It appears that none of the entries start with "ftp:".  So is there a
possible Plan B at the OS or am I really going to have to hammer on
Comcast?

Thank you and thanks to all who replied to my earlier posts about this,

-- 
Bill Wood


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/1394564974.11297.9.camel@bills-debian



Re: On what is helpful and what is not [was: Re: Wifi]

2014-03-11 Thread Jonathan Dowland
On Tue, Mar 11, 2014 at 06:50:11PM +, Lisi Reisz wrote:
> I did read it.  Where did you think that I got the quotation from?
> (Note the quotation marks.) 

OK, your point wasn't clear to me, I interpreted it as wondering whether
"assume good faith" was absent from the proposed CoC.

> I was asking why you quoted one part of the CoC proposal to suit
> yourself and your thesis, and ignored the the part that said "Assume
> good faith".

I quoted the part that suited my point because that's what one does when
trying to support a point - I didn't quote the next part because I
didn't think it relevant (I don't see how it refutes the point I was
trying to make).


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311201643.ga...@bryant.redmars.org



Re: [OT] Re: On why you should volunteer my way(?)

2014-03-11 Thread Jonathan Dowland
On Tue, Mar 11, 2014 at 09:14:50AM +, Lisi Reisz wrote:
> And what is going on now is *far* more likely to drive people away.

It's ugly, I'll grant that, but I don't agree with you here. The phrase
"we shall not hide our problems" springs to mind, but I can't remember
where it comes from.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140311201856.gb...@bryant.redmars.org



OT: Re: was Four people troll

2014-03-11 Thread Ста Деюс
Good time of the day, Arnold.


On Mon, 3 Mar 2014 14:39:36 -0800 you wrote:

> I wish I could do that with systemd but you people have
> forced your way and now stand at the top of every
> major linux distribution that exists.
> 
> Yes, I fight to beable to pull my head out of the BS.
> You are intent on not allowing anyone that freedom.

I think there is no need to ask for freedom, but rather fight for it -
my fathers would never free USSR and the rest of the world from german,
british, yankees - fashists unless they would fight for it.

What is regarding modern fashists (i would not name then again) and the
Debian project - well, it seems it becomes people's / countries choice
as only its army can protect its citizens OR there should be some
mechanism invented that would let check/accept/deny the decisions made
for whole the globe. -- But in the situation it is again to be divided
between groups of countries: like USSR and the Europe/NAUS - for the
same government criminals will be on their slaves (the sitizens),
depriving them more of their rights.


Ста.


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140312032653.49d571ed@STNdom



Re: A question about Aptitude interactive mode [Solved]

2014-03-11 Thread Tom Furie
On Tue, Mar 11, 2014 at 11:01:27AM -0600, Paul E Condon wrote:

> Information in manpage convinced me that the problem is a bug in
> Aptitude, and search of bug reports shows that it is already
> reported. In bug reports, what I called 'interactive', is referred to
> as 'visual'. I'm sure it will be fixed soonish. In the meantime, I'll
> use deselect, or apt-get in situations where I can't see important
> details because of inappropriate visual rendering in Aptitude.

Agreed, it's a bug in aptitude (it seems to work okay if you start a
terminal in reverse video mode rather than changing the colours), but
how often do you see that purple when you aren't in aptitude? If it
isn't often another alternative would be just to change that to
something that contrasts better against the black.

Cheers,
Tom



signature.asc
Description: Digital signature


Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Tony Baldwin
On Tue, Mar 11, 2014 at 07:45:06PM +0100, Tazman Deville wrote:
> On Tue, Mar 11, 2014 at 07:36:55PM +0100, Tazman Deville wrote:
> > On Tue, Mar 11, 2014 at 04:35:51PM +, Tom Furie wrote:
> > > On Tue, Mar 11, 2014 at 04:22:45PM +0100, Tazman Deville wrote:
> 
> Well, with this pam error, I found an Arch thread here:
> https://bbs.archlinux.org/viewtopic.php?id=177758
> so it looks like it is a known problem,
> but I have not yet found a solution (short of dumping mariadb and moving
> back to mysql, which I'd rather not, if I can avoid it).
> 

Looks like the instructions here:
http://pastie.org/8784056
will resolve the problem.
Downgrade of the mariadb server and client and the libmysqlclient18 library.
Oh, and the pastebin neglects to mention, when you downgrade the libmysqlclient,
it removes mariadb-server and mariadb-client.
Just after that, do
apt-get install mariadb-server and mariadb-client and it installs the previous 
version,
according to the repo added to sources.list.
Now we're running a slightly older version of all those packages, a version 
that worked.
If this messages reaches the list, it's because that's what I did on the server 
here in the office,
and I'll have your server, Taz, up and running momentarily, as well.

IMHO, a downgrade is not the ideal resolution, but if it gets the job done...
Still better than moving back to mysql, imho.

:D
Tony
-- 
https://tonybaldwin.info
all tony, all day long...


signature.asc
Description: Digital signature


Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Tom Furie
On Tue, Mar 11, 2014 at 07:36:55PM +0100, Tazman Deville wrote:

> There are few users on either server, and all I've tested are unable to
> send mail.
> In both servers, there is 1 mail DB for both dovecot and postfix, yes.

If both dovecot and postfix are using the same authentication mechanism
it's very odd that only one of them works.

>  tail history.log for one of the servers:
> 
>  Start-Date: 2014-03-04  15:30:45
>  Upgrade: mariadb-server:i386 (5.5.35+maria-1~wheezy,

While exploring this I've discovered that there are no Debian packages
of mariadb except in sid. Which repository are you using for these
packages, Arch?

My best guess about the timing of the failure would be that while
mysql/mariadb was upgraded on the 4th, the service wasn't actually
restarted until you were having the load issues.

>  Ah! Perhaps this will be useful.
>  I just logged in with mutt, received mail, and tried to send one
>  message, and get this from tail auth.log:
> 
>  Mar 11 19:33:32 myownsite postfix/smtpd[32642]: sql plugin Parse the
>  username t...@liberame.org
>  Mar 11 19:33:32 myownsite postfix/smtpd[32642]: sql plugin try and
>  connect to a host
>  Mar 11 19:33:32 myownsite postfix/smtpd[32642]: sql plugin trying to
>  open db 'mail' on host '127.0.0.1'
>  Mar 11 19:33:32 myownsite saslauthd[1850]: PAM unable to
>  dlopen(pam_mysql.so): /lib/security/pam_mysql.so: symbol
>  make_scrambled_password, version libmysqlclient_18 not defined in file
>  libmysqlclient.so.18 with link time reference
>  Mar 11 19:33:32 myownsite saslauthd[1850]: PAM adding faulty module:
>  pam_mysql.so
>  Mar 11 19:33:32 myownsite saslauthd[1850]: DEBUG: auth_pam:
>  pam_authenticate failed: Module is unknown
>  Mar 11 19:33:32 myownsite saslauthd[1850]: do_auth : auth
>  failure: [user=t...@liberame.org] [service=smtp] [realm=liberame.org]
>  [mech=pam] [reason=PAM auth error]
>  Mar 11 19:33:37 myownsite mutt: DIGEST-MD5 common mech free
>  Mar 11 19:33:40 myownsite sudo:   tazman : TTY=pts/0 ; PWD=/var/log ;
>  USER=root ; COMMAND=/usr/bin/tail auth.log
>  Mar 11 19:33:40 myownsite sudo: pam_unix(sudo:session): session opened
>  for user root by tazman(uid=0)

If pam_mysql support has been dropped in the latest version of mariadb,
you could try running an older version which does have support.
Alternatively you could find out what mechanisms the new version
supports and change your system accordingly.

Downgrading packages can be tricky, and since I don't know the
dependency tree around mariadb I won't be able to help there. One option
would be to remove mariadb and anything that has a hard dependency on
it, get the required previous versions from the archives (you probably
still have them in /var/cache/apt/), install them by dpkg and set them
to hold status. Make sure you have good backups before doing any of
that.

Cheers,
Tom

-- 
You will always get the greatest recognition for the job you least like.


signature.asc
Description: Digital signature


Re: OT: Re: was Four people troll

2014-03-11 Thread Lisi Reisz
On Tuesday 11 March 2014 20:26:53 Ста Деюс wrote:
> I think there is no need to ask for freedom, but rather fight for
> it -

Why do you need to fight?? What is stopping you from just forking 
Debian if you want to?  It is FLOSS.  Anyone can fork it, so long as 
the fork too is FLOSS.

Those working on it already are free to do what they want and to come 
to the decision how they want..  The rest of us are free to use it if 
we want.  We are all free to either write our own fork or pay someone 
to do it for us.

And they are not even forcing systemd on anyone who stays with them.  
It is to be the default.  That is all.  Gnome is the default desktop 
and has been for some time.  I have *never* installed it.  I always 
choose one of the other options.

Lisi
P.S. Sorry for feeding this troll. :-(  His hungry stomach rumblings 
were beginning to get me down.


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/201403112248.02330.lisi.re...@gmail.com



Re: [OT] Re: On why you should volunteer my way(?)

2014-03-11 Thread Andrei POPESCU
On Ma, 11 mar 14, 20:18:56, Jonathan Dowland wrote:
> On Tue, Mar 11, 2014 at 09:14:50AM +, Lisi Reisz wrote:
> > And what is going on now is *far* more likely to drive people away.
> 
> It's ugly, I'll grant that, but I don't agree with you here. The phrase
> "we shall not hide our problems" springs to mind, but I can't remember
> where it comes from.

Social Contract, point 3. However, I don't think this is "hiding 
problems", but rather "please don't pour (any more) gas on the fire". 

Yes, I've had my own contribution to it (sorry), but we should let it 
rest now.

Kind regards,
Andrei
-- 
http://wiki.debian.org/FAQsFromDebianUser
Offtopic discussions among Debian users and developers:
http://lists.alioth.debian.org/mailman/listinfo/d-community-offtopic
http://nuvreauspam.ro/gpg-transition.txt


signature.asc
Description: Digital signature


Re: A question about Aptitude interactive mode [Solved]

2014-03-11 Thread Paul E Condon
On 20140311_185125, Lisi Reisz wrote:
> On Tuesday 11 March 2014 17:01:27 Paul E Condon wrote:
> > In the meantime, I'll
> > use deselect, or apt-get in situations where I can't see important
> > details because of inappropriate visual rendering in Aptitude.
> 
> Or even aptitude at the CLI?

I had grown to prefer the visual mode interface. I think the CLI works
fine for those who like it, but visual mode was easier for me to use
... until a bug crept into it. The whole thread was me trying to get
help fixing visual mode (for which, in my ignorance, I called
interactive mode). My opinion, for what its worth, is that at this
time there are enough outstanding bugs in Aptitude that I dread the
prospect of using it for dist-upgrade to Jessie.

Best regards.
-- 
Paul E Condon   
pecon...@mesanetworks.net


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140312005448.gb14...@big.lan.gnu



Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Tony Baldwin
On Tue, Mar 11, 2014 at 10:11:23PM +, Tom Furie wrote:
> On Tue, Mar 11, 2014 at 07:36:55PM +0100, Tazman Deville wrote:
> 
> > There are few users on either server, and all I've tested are unable to
> > send mail.
> > In both servers, there is 1 mail DB for both dovecot and postfix, yes.
> 
> If both dovecot and postfix are using the same authentication mechanism
> it's very odd that only one of them works.

In the end, we determined it was a problem with libmysqlclient18 and
pam-mysql. Only postfix needs the pam module (dovecot does not).

> 
> While exploring this I've discovered that there are no Debian packages
> of mariadb except in sid. Which repository are you using for these
> packages, Arch?
  
The MariaDB project maintains repos for us.
See
https://downloads.mariadb.org/mariadb/repositories/#mirror=syringa&distro=Debian
> 
> My best guess about the timing of the failure would be that while
> mysql/mariadb was upgraded on the 4th, the service wasn't actually
> restarted until you were having the load issues.

You know, that makes sense.

> 
> >  Ah! Perhaps this will be useful.
> >  I just logged in with mutt, received mail, and tried to send one
> >  message, and get this from tail auth.log:
> > 
> >  Mar 11 19:33:32 myownsite postfix/smtpd[32642]: sql plugin Parse the
> >  username t...@liberame.org
> >  Mar 11 19:33:32 myownsite postfix/smtpd[32642]: sql plugin try and
> >  connect to a host
> >  Mar 11 19:33:32 myownsite postfix/smtpd[32642]: sql plugin trying to
> >  open db 'mail' on host '127.0.0.1'
> >  Mar 11 19:33:32 myownsite saslauthd[1850]: PAM unable to
> >  dlopen(pam_mysql.so): /lib/security/pam_mysql.so: symbol
> >  make_scrambled_password, version libmysqlclient_18 not defined in file
> >  libmysqlclient.so.18 with link time reference
> >  Mar 11 19:33:32 myownsite saslauthd[1850]: PAM adding faulty module:
> >  pam_mysql.so
> >  Mar 11 19:33:32 myownsite saslauthd[1850]: DEBUG: auth_pam:
> >  pam_authenticate failed: Module is unknown
> >  Mar 11 19:33:32 myownsite saslauthd[1850]: do_auth : auth
> >  failure: [user=t...@liberame.org] [service=smtp] [realm=liberame.org]
> >  [mech=pam] [reason=PAM auth error]
> >  Mar 11 19:33:37 myownsite mutt: DIGEST-MD5 common mech free
> >  Mar 11 19:33:40 myownsite sudo:   tazman : TTY=pts/0 ; PWD=/var/log ;
> >  USER=root ; COMMAND=/usr/bin/tail auth.log
> >  Mar 11 19:33:40 myownsite sudo: pam_unix(sudo:session): session opened
> >  for user root by tazman(uid=0)
> 
> If pam_mysql support has been dropped in the latest version of mariadb,
> you could try running an older version which does have support.
> Alternatively you could find out what mechanisms the new version
> supports and change your system accordingly.

This is what we ended up doing, rolling back to an older version of
mariadb, libmysqlclient18, etc.

I posted the relevant instructions (where to get the older pkgs, etc.)
earlier.
Both Taz' server and the other are both sending mail again (I'm sending
this message from the office server. Taz rents a VPS on another server
of mine, and we co-admin some sites).

Tony
-- 
https://tonybaldwin.info
art, music, software by me, tony
3F330C6E


signature.asc
Description: Digital signature


Re: A question about Aptitude interactive mode [Solved]

2014-03-11 Thread Paul E Condon
On 20140311_205250, Tom Furie wrote:
> On Tue, Mar 11, 2014 at 11:01:27AM -0600, Paul E Condon wrote:
> 
> > Information in manpage convinced me that the problem is a bug in
> > Aptitude, and search of bug reports shows that it is already
> > reported. In bug reports, what I called 'interactive', is referred to
> > as 'visual'. I'm sure it will be fixed soonish. In the meantime, I'll
> > use deselect, or apt-get in situations where I can't see important
> > details because of inappropriate visual rendering in Aptitude.
> 
> Agreed, it's a bug in aptitude (it seems to work okay if you start a
> terminal in reverse video mode rather than changing the colours), but
> how often do you see that purple when you aren't in aptitude? If it
  ^

Every single time I do whatever makes it happen, I cannot look at the
screen after a keystroke and verify my work. Single keystroke errors
are, for me, a serious problem.

> isn't often another alternative would be just to change that to
> something that contrasts better against the black.
> 
> Cheers,
> Tom
> 



-- 
Paul E Condon   
pecon...@mesanetworks.net


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140312010246.gc14...@big.lan.gnu



Re: What happened to "use control-alt-backspace to terminate X server?"

2014-03-11 Thread Andrei POPESCU
On Ma, 11 mar 14, 03:27:23, Rick Thomas wrote:
> 
> On Mar 10, 2014, at 2:45 PM, Andrei POPESCU  wrote:
> 
> > On Lu, 10 mar 14, 17:15:50, Darac Marjal wrote:
> >> 
> >> Probably your debconf priority is set too high for the questions to be
> >> asked. Try "dpkg-reconfigure -plow keyboard-configuration".
> > 
> > From dpkg-reconfigure(8):
> > 
> >   -pvalue, --priority=value
> >   Specify the minimum priority of question that will be displayed.  
> >   dpkg-reconfigure normally shows low priority questions no matter 
> >   what your default priority is. See debconf(7) for a list.
> 
> I've tried both "-plow" and "--priority=low" with no success.  

The point I was trying to make (and failed) was that specifying 
-plow/--priority=low is a waste of keystrokes and accomplishes nothing. 

The -p/--priority= option is meant to force dpkg-reconfigure to *not* 
show lower level questions.

For example there may be situations where one wants to reconfigure a 
package, but only cares about questions of priority high or critical 
(i.e. the questions asked during normal installation of the package). 
The invocation would be:

dpkg-reconfigure --priority=high 

Hope this explains,
Andrei
-- 
http://wiki.debian.org/FAQsFromDebianUser
Offtopic discussions among Debian users and developers:
http://lists.alioth.debian.org/mailman/listinfo/d-community-offtopic
http://nuvreauspam.ro/gpg-transition.txt


signature.asc
Description: Digital signature


Re: A question about Aptitude interactive mode [Solved]

2014-03-11 Thread Tom Furie
On Tue, Mar 11, 2014 at 07:02:46PM -0600, Paul E Condon wrote:
> On 20140311_205250, Tom Furie wrote:

> > how often do you see that purple when you aren't in aptitude? If it
 ^^^  

> Every single time I do whatever makes it happen, I cannot look at the
> screen after a keystroke and verify my work. Single keystroke errors
> are, for me, a serious problem.

But outside of aptitude how often do you use the purple? It might be
worth just changing the purple to another colour.

Cheers,
Tom

-- 
Never pay a compliment as if expecting a receipt.


signature.asc
Description: Digital signature


Re: SASL auth failure dovecot/postfix

2014-03-11 Thread Tom Furie
On Tue, Mar 11, 2014 at 09:43:41PM -0400, Tony Baldwin wrote:

> This is what we ended up doing, rolling back to an older version of
> mariadb, libmysqlclient18, etc.
> 
> I posted the relevant instructions (where to get the older pkgs, etc.)
> earlier.
> Both Taz' server and the other are both sending mail again (I'm sending
> this message from the office server. Taz rents a VPS on another server
> of mine, and we co-admin some sites).

Yeah, I saw your response with much more definitive information had
arrived between me starting my reply and sending it. Good to know you
got the problem solved and what the fix was.

Cheers,
Tom

-- 
Not only is UNIX dead, it's starting to smell really bad.
-- Rob Pike


signature.asc
Description: Digital signature