The officially official Devuan Forum!

You are not logged in.

#1 Re: Desktop and Multimedia » E233: cannot open display » 2021-01-22 08:19:51

Head_on_a_Stick wrote:

It was intended as genuine advice rather than a criticism.

can you please tell why you did not give your genuine advice to other users ? (https://dev1galaxy.org/viewtopic.php?pid=25993#p25993)

#2 Re: Desktop and Multimedia » E233: cannot open display » 2021-01-22 08:14:20

golinux wrote:

It all comes down to chemistry/attitude and action/reaction. These elements cannot be quantified but are an organic part of human interaction.

I agree.

golinux wrote:

As I said a few posts up, you get what you ask for (even though you didn't think you asked for it).  Perhaps there might be a lesson there if it can be heard . . .

So lesson is

golinux wrote:

A proper answer requires a question containing all relevant information.

"This only apply to me. Less strict rule apply to the rest. "

?

#3 Re: Desktop and Multimedia » E233: cannot open display » 2021-01-22 07:49:57

bbatten wrote:

@boycottsystemd: Assuming you're trying to use gvim while using X.org or equivalent, and are not running from a virtual console, you may have been bitten by the change in 'su -u' in beowulf. It no longer transfers your DISPLAY and XAUTHORITY environment variables to root.

You might try something like this alias:

alias tosu='su - -w DISPLAY,XAUTHORITY'

Then try gvim and see what happens.

Thank you, it works so problem is solved. (X.org, LXTerminal)

#4 Re: Desktop and Multimedia » E233: cannot open display » 2020-12-09 09:23:53

Altoid wrote:

Hello:

boycottsystemd wrote:

... no mention about using search engine before posting a question ...

Hmm ...
There is no mention of it because it is basic common sense to do so before posting a question here and in every other forum on the net.
The same way it is basic common sense to then do a search on the site/forum to see if anyone else has come across that problem before you did.
And maybe found (or not) a solution which may have worked for them but not for you.

............................................................................................................................................................................................
Whatever data you find before posting and then share with the forum when you post constitutes relevant information.
............................................................................................................................................................................................

No need to take it as a criticism, HoaS always gives genuinely good advice.

Lighten up ...
There's a deadly pandemic raging outside.

Cheers,

A.

I've read 10 previous threads here (in "Desktop and Multimedia"). I was the only one (out of these 10 threads) who was told about making search before posting question. Do you have please explanation for it ?

#5 Re: Desktop and Multimedia » E233: cannot open display » 2020-11-28 15:06:10

I've read 10 previous threads here (in "Desktop and Multimedia"). There is no mention about using search engine before posting a question and no complaint about it from other users.

So why such criticism in this thread ?

#6 Desktop and Multimedia » BEOWULF: Xorg crashes sometime » 2020-10-23 08:46:24

boycottsystemd
Replies: 1

64 bit, fresh installation, Xfce and JWM. It had never happened in earlier version of Devuan.

kernel: [33144.077505 broken atomic modeset userspace detected, disabling atomic.

but not sure how is it related. Nothing in Xorg.0.log

Mouse was moving just moment before crashes.

Anyone know pls how to prevent it ?

#7 Re: Desktop and Multimedia » E233: cannot open display » 2020-10-23 08:44:15

Head_on_a_Stick wrote:

It's always best to enter the error message into a search engine:

why do you think I didn't do that ?

#8 Desktop and Multimedia » E233: cannot open display » 2020-08-21 06:40:50

boycottsystemd
Replies: 17
# gvim /usr/share/X11/xorg.conf.d/10-backlight.conf
E233: cannot open display
Press ENTER or type command to continue

vi will be open instead of gvim.

lxterminal, Beowulf.

It has appeared after ASCII --> Beowulf upgrade.

Anyone know please how to fix it ?

#11 Re: Other Issues » Can't execute program. System doesn't recognize it's location. » 2020-03-11 07:26:47

take_a_number wrote:

Well I'd love to try that but unfortunately I'd need to reinstall everything since I already forgot what I set my root password as. Which wouldn't be an issue, were it not for the fact that the machine I'm doing this on is a TOSHIBA and for some odd reason I can no longer access the BIOS after installing.

Root password can be reset AFAIK so no need for reinstall Devuan.

Palemoon has some troubles in LXDE but I'm not sure whether it apply to LXQT too. Can you try another DE ? Icewm or Xfce for example.

#13 Re: Hardware & System Configuration » ASCII: does unattended-upgrade give latest kernel security update ? » 2019-11-18 07:21:08

Head_on_a_Stick wrote:
boycottsystemd wrote:

I need security updates only

That's the default setting, see the comments in /etc/apt/apt.conf.d/50unattended-upgrades

boycottsystemd wrote:

it is good to check it's functionality sometimes by manual calling

Yes, I suppose.

Well, thank you.

If we can return to original question, it could be e.g. such:

Does (manually called) unattended-upgrade give latest kernel security update ?

#14 Re: Hardware & System Configuration » ASCII: does unattended-upgrade give latest kernel security update ? » 2019-11-17 09:23:05

Head_on_a_Stick wrote:
boycottsystemd wrote:

Is it necessary when unattended-upgrade is called manually ?

Why would you do that? That would be an attended unattended upgrade then? hmm

Because I need security updates only.
Second, it is good to check it's functionality sometimes by manual calling.

#15 Re: Hardware & System Configuration » ASCII: does unattended-upgrade give latest kernel security update ? » 2019-11-15 08:14:14

Head_on_a_Stick wrote:
boycottsystemd wrote:

Are there any other packages needed for unattended-upgrade to work corectly ?

No, but you do need to configure it: https://wiki.debian.org/UnattendedUpgrades

tl;dr:

# dpkg-reconfigure -plow unattended-upgrades

Thank you. Is it necessary when unattended-upgrade is called manually ?

#16 Re: Hardware & System Configuration » ASCII: does unattended-upgrade give latest kernel security update ? » 2019-11-06 08:17:59

Head_on_a_Stick wrote:

Do you have the kernel metapackage installed?

apt policy linux-image-686-pae
$ apt policy linux-image-686-pae
linux-image-686-pae:
  Installed: 4.9+80+deb9u9
  Candidate: 4.9+80+deb9u9
  Version table:
 *** 4.9+80+deb9u9 500
        500 http://pkgmaster.devuan.org/merged ascii/main i386 Packages
        100 /var/lib/dpkg/status
     4.9+80+deb9u6 500
        500 http://pkgmaster.devuan.org/merged ascii-security/main i386 Packages
$

I wasn't aware this was needed. Are there any other packages needed for unattended-upgrade to work corectly ?

#17 Re: Hardware & System Configuration » ASCII: does unattended-upgrade give latest kernel security update ? » 2019-10-20 18:33:28

Head_on_a_Stick wrote:

Do you have the kernel metapackage installed?

apt policy linux-image-686-pae

thank you, I'll check it when possible.

#18 Re: Other Issues » When Beowulf will become a stable? » 2019-10-20 18:31:59

ldkuj wrote:

It's almost a year between releases of Debian 9 and ASCII. Is it a same case will be with Beowulf and is it become a stable in summer of 2020?
How progress is far in this direction? Recently i heard some news about few developers/caretakers leave the project. How this affect the Devuan? Is project alive, barely breathing or need some help? No particular information about that.

Given the fact what you ask about in your first post, it would be very nice from you if you write something about you.

#19 Hardware & System Configuration » ASCII: does unattended-upgrade give latest kernel security update ? » 2019-10-18 17:28:57

boycottsystemd
Replies: 9
$ uname -a
Linux devuan 4.9.0-9-686-pae #1 SMP Debian 4.9.168-1+deb9u5 (2019-08-11) i686 GNU/Linux

and

# unattended-upgrade

gives nothing

but
For the oldstable distribution (stretch), these problems have been fixed in version 4.9.189-3+deb9u1.
https://www.debian.org/security/2019/dsa-4531

Does unattended-upgrade give latest kernel security update ?

#20 Re: Off-topic » ZombieLoad Attack (CVE-2018-12130), hyperthreading -how to disable it? » 2019-08-27 18:12:58

pcalvert wrote:

Here's mine:

# grep -R . /sys/devices/system/cpu/vulnerabilities
/sys/devices/system/cpu/vulnerabilities/spectre_v2:Mitigation: Full generic retpoline, STIBP: disabled, RSB filling
/sys/devices/system/cpu/vulnerabilities/spec_store_bypass:Vulnerable
/sys/devices/system/cpu/vulnerabilities/mds:Vulnerable: Clear CPU buffers attempted, no microcode; SMT disabled
/sys/devices/system/cpu/vulnerabilities/l1tf:Mitigation: PTE Inversion; VMX: EPT disabled
/sys/devices/system/cpu/vulnerabilities/spectre_v1:Mitigation: usercopy/swapgs barriers and __user pointer sanitization
/sys/devices/system/cpu/vulnerabilities/meltdown:Mitigation: PTI

Doesn't look good. sad

Phil

(... I suppose you are using latest firmware...)

#21 Re: Off-topic » ZombieLoad Attack (CVE-2018-12130), hyperthreading -how to disable it? » 2019-08-26 06:24:05

Head_on_a_Stick wrote:
boycottsystemd wrote:

I've booted ASCII kernel with noht parameter.

The parameter you want is nosmt.

You also need the 2019-05-14 version of the intel-microcode package and the most recent kernel version (4.9.168-1+deb9u2, install the linux-image-amd64 metapackage to get this).

EDIT: you already have the kernel.

Use this to check vulnerabilities:

grep -R . /sys/devices/system/cpu/vulnerabilities

The zombieload vulnerability corresponds to MDS in the /sys checklist.

Thank you and apology for delay.

# grep -R . /sys/devices/system/cpu/vulnerabilities
/sys/devices/system/cpu/vulnerabilities/spectre_v2:Mitigation: Full generic retpoline, IBPB: conditional, IBRS_FW, RSB filling
/sys/devices/system/cpu/vulnerabilities/spec_store_bypass:Mitigation: Speculative Store Bypass disabled via prctl and seccomp
/sys/devices/system/cpu/vulnerabilities/mds:Mitigation: Clear CPU buffers; SMT disabled
/sys/devices/system/cpu/vulnerabilities/l1tf:Mitigation: PTE Inversion; VMX: conditional cache flushes, SMT disabled
/sys/devices/system/cpu/vulnerabilities/spectre_v1:Mitigation: usercopy/swapgs barriers and __user pointer sanitization
/sys/devices/system/cpu/vulnerabilities/meltdown:Mitigation: PTI

#22 Off-topic » ZombieLoad Attack (CVE-2018-12130), hyperthreading -how to disable it? » 2019-05-16 11:39:27

boycottsystemd
Replies: 6

There is anoher intel vulnerability which uses hyperthreading.

I've booted ASCII kernel with noht parameter.

I've tried to disable hyperthreading:

sudo -i && echo 0 > /sys/devices/system/cpu/online

but

# cat /sys/devices/system/cpu/online 
0-3

Any idea pls ?

$ uname -a
4.9.0-9-amd64 #1 SMP Debian 4.9.168-1+deb9u2 (2019-05-13) x86_64 GNU/Linux

#24 Other Issues » Booting speed of 32 bit Devuan vs. 64 bit » 2019-04-24 07:24:54

boycottsystemd
Replies: 3

New installation of Jessie 32 bit is booting significantly faster than ASCII 64 bit (migrated from Debian). Is the difference caused by state of "new" and "old" installation ?

#25 Re: Installation » [SOLVED] Can't boot ASCII installed on usb flash disk » 2019-04-09 13:40:32

Thank to all.

# sgdisk --zap-all /dev/sdb

***************************************************************
Found invalid GPT and valid MBR; converting MBR to GPT format
in memory. 
***************************************************************

Warning! Secondary partition table overlaps the last partition by
33 blocks!
You will need to delete this partition or resize it in another utility.
GPT data structures destroyed! You may now partition the disk using fdisk or
other utilities.

Then I've tried install devuan_ascii_2.0.0_i386_minimal-live.iso but it didn't boot again.

I've tried install devuan_ascii_2.0.0_i386_netinst.iso which has installed grub and it's booting smile

Board footer

Forum Software