Unexpected \Gamma's in tex

2016-06-08 Thread EenyMeenyMinyMoa
Hi.

\documentclass[28pt,a4j]{article}
\usepackage{amsmath,amssymb}
\begin{document}
\begin{eqnarray*}
( \alpha \in \mathbb{C} )
\end{eqnarray*}
\end{document}

I compiled this tex source by
$ platex 3.tex
But unexpected \Gamma's as the attached file appeared.
Why?


Cheers,
EenyMeenyMinyMoa


Re: Unexpected \Gamma's in tex

2016-06-09 Thread EenyMeenyMinyMoa
"platex" is a command used by Japanese-tex user.

I'm sorry.
There was two-byte blanks in my tex source
,though they aren't apparent in my e-mail.
When I removed them, everything was OK.
Below is a log when compiling a tex source with two-byte blanks.

$ platex 3.tex
This is e-pTeX, Version 3.14159265-p3.5-130605-2.6 (utf8.euc) (TeX Live
2015/dev/Debian) (preloaded format=platex)
restricted \write18 enabled.
entering extended mode
(./3.tex
pLaTeX2e <2006/11/10> (based on LaTeX2e <2014/05/01> patch level 0)
Babel <3.9l> and hyphenation patterns for 11 languages loaded.
(/usr/share/texlive/texmf-dist/tex/latex/base/article.cls
Document Class: article 2014/09/29 v1.4h Standard LaTeX document class
(/usr/share/texlive/texmf-dist/tex/latex/base/size10.clo))
(/usr/share/texlive/texmf-dist/tex/latex/amsmath/amsmath.sty
For additional information on amsmath, use the `?' option.
(/usr/share/texlive/texmf-dist/tex/latex/amsmath/amstext.sty
(/usr/share/texlive/texmf-dist/tex/latex/amsmath/amsgen.sty))
(/usr/share/texlive/texmf-dist/tex/latex/amsmath/amsbsy.sty)
(/usr/share/texlive/texmf-dist/tex/latex/amsmath/amsopn.sty))
(/usr/share/texlive/texmf-dist/tex/latex/amsfonts/amssymb.sty
(/usr/share/texlive/texmf-dist/tex/latex/amsfonts/amsfonts.sty))

LaTeX Warning: Unused global option(s):
[28pt,a4j].

(./3.aux) (/usr/share/texlive/texmf-dist/tex/latex/amsfonts/umsa.fd)
(/usr/share/texlive/texmf-dist/tex/latex/amsfonts/umsb.fd)
! Not two-byte family.
l.5 ( \alpha
\in \mathbb{C} )
?
! Not two-byte family.
l.5 ( \alpha \in
\mathbb{C} )
?
[1] (./3.aux) )
Output written on 3.dvi (1 page, 376 bytes).
Transcript written on 3.log.


Cheers,
EenyMeenyMinyMoa

2016-06-09 10:56 GMT+08:00 EenyMeenyMinyMoa :

> Hi.
>
> \documentclass[28pt,a4j]{article}
> \usepackage{amsmath,amssymb}
> \begin{document}
> \begin{eqnarray*}
> ( \alpha \in \mathbb{C} )
> \end{eqnarray*}
> \end{document}
>
> I compiled this tex source by
> $ platex 3.tex
> But unexpected \Gamma's as the attached file appeared.
> Why?
>
>
> Cheers,
> EenyMeenyMinyMoa
>


ssh doesn't work.

2016-12-05 Thread EenyMeenyMinyMoa
 overruns:0 frame:0
  TX packets:20889 errors:0 dropped:0 overruns:0 carrier:0
  collisions:0 txqueuelen:1000
  RX bytes:27252237 (25.9 MiB)  TX bytes:2507801 (2.3 MiB)
  Interrupt:16 Memory:ee00-ee02

loLink encap:Local Loopback
  inet addr:127.0.0.1  Mask:255.0.0.0
  inet6 addr: ::1/128 Scope:Host
  UP LOOPBACK RUNNING  MTU:65536  Metric:1
  RX packets:2029 errors:0 dropped:0 overruns:0 frame:0
  TX packets:2029 errors:0 dropped:0 overruns:0 carrier:0
  collisions:0 txqueuelen:0
  RX bytes:233342 (227.8 KiB)  TX bytes:233342 (227.8 KiB)

$ sudo arp-scan -I eth1 -l
Interface: eth1, datalink type: EN10MB (Ethernet)
Starting arp-scan 1.8.1 with 256 hosts (
http://www.nta-monitor.com/tools/arp-scan/)
192.168.0.1--:--:--:--:--:--I-O DATA DEVICE, INC.
192.168.0.3--:--:--:--:--:--Dell Inc
2 packets received by filter, 0 packets dropped by kernel
Ending arp-scan 1.8.1: 256 hosts scanned in 1.385 seconds (184.84
hosts/sec). 2 responded

$ tail -5 /etc/ssh/ssh_config
#   RekeyLimit 1G 1h
SendEnv LANG LC_*
HashKnownHosts yes
GSSAPIAuthentication yes
GSSAPIDelegateCredentials no

$ cat /etc/ssh/sshd_config
# Package generated configuration file
# See the sshd_config(5) manpage for details
# What ports, IPs and protocols we listen for
Port 
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024
# Logging
SyslogFacility AUTH
LogLevel INFO
# Authentication:
LoginGraceTime 120
PermitRootLogin no
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile%h/.ssh/authorized_keys
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for
RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no
# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication yes
# Change to no to disable tunnelled clear text passwords
PasswordAuthentication yes
# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no
#MaxStartups 10:30:60
#Banner /etc/issue.net
# Allow client to pass locale environment variables
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
Allowusers testac


Cheers,
EenyMeenyMinyMoa


Re: ssh doesn't work.

2016-12-07 Thread EenyMeenyMinyMoa
ebug1: identity file /home/emmm/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/emmm/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/emmm/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.7p1 Debian-5+deb8u3
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7p1
Debian-5+deb8u3
debug1: match: OpenSSH_6.7p1 Debian-5+deb8u3 pat OpenSSH* compat 0x0400
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr umac-64-...@openssh.com none
debug1: kex: client->server aes128-ctr umac-64-...@openssh.com none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA
--:--:--:--:--:--:--:--:--:--:--:--:--:--:--:--
debug1: Host '[192.168.0.5]:' is known and matches the ECDSA host key.
debug1: Found key in /home/emmm/.ssh/known_hosts:1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Offering RSA public key: emmm@jessie
debug1: Authentications that can continue: publickey,keyboard-interactive
debug1: Trying private key: /home/emmm/.ssh/id_rsa
debug1: Trying private key: /home/emmm/.ssh/id_dsa
debug1: Trying private key: /home/emmm/.ssh/id_ecdsa
debug1: Trying private key: /home/emmm/.ssh/id_ed25519
debug1: Next authentication method: keyboard-interactive
debug1: Authentications that can continue: publickey,keyboard-interactive
debug1: No more authentication methods to try.
Permission denied (publickey,keyboard-interactive).

Restoring /etc/ssh/sshd_config by

ServerKeyBits 1024

was not helpful.
How can I do ssh with authentication key instead of password?

Cheers,
EenyMeenyMinyMoa


2016-12-06 15:22 GMT+09:00 Andy Smith :

> Hi,
>
> On Tue, Dec 06, 2016 at 01:33:07PM +0900, EenyMeenyMinyMoa wrote:
> > But when I execute either of these commands
> > $ ssh -p  testac@192.168.0.5
> > $ ssh -p  -l testac -i ~/.ssh/id_rsa_test 192.168.0.5
> > , the terminal doesn't resopnd for minutes and finally gives this
> message.
> > ssh: connect to host 192.168.0.5 port : Connection timed out
>
> The settings you've shown seem correct but the above output implies
> a lack of connectivity. Have you checked there is no firewall
> preventing port  TCP communication?
>
> To list rules:
>
> # iptables -nL
>
> If that comes up empty, some basic connectivity checks (ping
> 192.168.0.5 from client) may be useful.
>
> Cheers,
> Andy
>
> --
> https://bitfolk.com/ -- No-nonsense VPS hosting
>
> "I'd be happy to buy all variations of sex to ensure I got what I wanted."
>  — Gary Coates (talking about cabling)
>
>


Re: ssh doesn't work.

2016-12-07 Thread EenyMeenyMinyMoa
Thank you for the quick response, Henning.

2016-12-08 1:07 GMT+09:00 Henning Follmann :
> Please revert to your original configs. Key login works be default and
> requires no change.

By reverting to my original configs :
PasswordAuthentication yes
I was able to ssh.

$ ssh -p  testac@192.168.0.5
testac@192.168.0.5's password:
Last login: Thu Dec  8 10:56:31 2016 from 192.168.0.3

>
> first generate a key:
> ssh-keygen
>
> By default it creats both id_rsa and id_rsa.pub in your ~/.ssh directory.
> id_rsa contains the private key and it should remain on the client machine
> in your ~/.ssh directory.

I already did as the debug output in my last email showed.

> Transfer the id_rsa.pub to the server you want to logon to.there append it
> to
> cat id_rsa.pub >> /.ssh/authorized_keys
>

Sorry. I forgot writing about having done this.

> debug1: Authentications that can continue: publickey,keyboard-interactive
> debug1: Trying private key: /home/emmm/.ssh/id_rsa
> debug1: Trying private key: /home/emmm/.ssh/id_dsa
> debug1: Trying private key: /home/emmm/.ssh/id_ecdsa
> debug1: Trying private key: /home/emmm/.ssh/id_ed25519
> debug1: Next authentication method: keyboard-interactive

I'm now going to comprehend the debugging output.
On the client ssh tried to use my private key, but failed?

> now you should be able to ssh into that server with pk authorization.
>
> If that works you can go on and disable the password authorization by
> setting on the server sshd config
>
> PasswordAuthentication no

By changing only this line of sshd config, the result is

$ ssh -p  testac@192.168.0.5
Permission denied (publickey,keyboard-interactive).
$ ssh -p 9801 -l testac -i ~/.ssh/id_rsa_for_test 192.168.0.5
Permission denied (publickey,keyboard-interactive).

I'll try further and am consulting
http://unix.stackexchange.com/questions/36540/why-am-i-still-getting-a-password-prompt-with-ssh-with-public-key-authentication
and so on.

$ ls -ls /home/testac/.ssh
total 12
4 -rwx-- 1 u1 u1 776 Dec  8 11:05 authorized_keys
4 -rw-r--r-- 1 u1 u1 388 Dec  6 11:57 id_rsa_test.pub
4 -rwx-- 1 u1 u1 444 Dec  6 20:46 known_hosts

Cheers,
EenyMeenyMinyMoa


Re: ssh doesn't work.

2016-12-07 Thread EenyMeenyMinyMoa
Hi,

2016-12-08 2:52 GMT+09:00 Greg Wooledge :
> On Thu, Dec 08, 2016 at 02:37:09AM +0900, EenyMeenyMinyMoa wrote:
>> $ ls -ls /home/testac/.ssh
>> total 12
>> 4 -rwx-- 1 u1 u1 776 Dec  8 11:05 authorized_keys
>> 4 -rw-r--r-- 1 u1 u1 388 Dec  6 11:57 id_rsa_test.pub
>> 4 -rwx-- 1 u1 u1 444 Dec  6 20:46 known_hosts
>
> Which machine is that -- the client, or the server?
>

the server.

> Check those things on the server, and also check:
> ls -ld / /home /home/testac /home/testac/.ssh
>
> Also make sure that "u1" is the actual owner of /home/testac.
> The discrepancy between the username shown by ls -l and the name
> of the home directory does not inspire confidence.

I changed the owner of /home/testac and the files on the server. And after
operations obeying

2016-12-08 3:51 GMT+09:00 emetib :
> On Wednesday, December 7, 2016 at 11:40:04 AM UTC-6, EenyMeenyMinyMoa
wrote:
>>
>> $ ls -ls /home/testac/.ssh
>> total 12
>> 4 -rwx-- 1 u1 u1 776 Dec  8 11:05 authorized_keys
>> 4 -rw-r--r-- 1 u1 u1 388 Dec  6 11:57 id_rsa_test.pub
>> 4 -rwx-- 1 u1 u1 444 Dec  6 20:46 known_hosts
>>
> check the perms on ~/.ssh
> should be 700, dwrx--
>
> and your authorized_keys should be 644, -rw-r--r--

$ sudo ls -la /home/testac/.ssh/
total 20
drwx-- 2 testac testac 4096 Dec  8 07:57 .
drwxr-xr-x 4 testac testac 4096 Dec  8 07:49 ..
-rw-r--r-- 1 testac testac  776 Dec  8 11:05 authorized_keys
-rw-r--r-- 1 testac testac  388 Dec  6 11:57 id_rsa_for_test.pub
-rwx-- 1 testac testac  444 Dec  6 20:46 known_hosts

and tried.

$ ssh -p  testac@192.168.0.5

Then a dialog box prompting me to enter my private key appeared.
After entering it, I could login.
Already at this stage(PasswordAuthentication yes), the prompt
testac@192.168.0.5's password:
didn't appear.
Next I changed /etc/ssh/ssh_config on the server

PasswordAuthentication no

and after executing

$ sudo systemctl restart ssh

, then I could successfully login too.
Thank you everyone!

Cheers,
EenyMeenyMinyMoa


Re: ssh doesn't work.

2016-12-07 Thread EenyMeenyMinyMoa
Hi,

2016-12-08 5:25 GMT+09:00 Brian :
> Random script kiddy attacks are of absolutely no consequence. Annoying
> perhaps, but no threat whatsoever. In terms of security, changing the
> port number for ssh does bugger all.

What security risk can changing the port number for ssh cause?

Cheers,
EenyMeenyMinyMoa


Re: ssh doesn't work.

2016-12-07 Thread EenyMeenyMinyMoa
2016-12-08 1:07 GMT+09:00 Henning Follmann :
>> > Thank you for your reply, Andy.
>> >
> Please be so nice and trim your post to be meaningful and concise. Don't
> just slapp something on the top.

2016-12-08 3:23 GMT+09:00 Henning Follmann :
>> Thank you for the quick response, Henning.
>> >
> Sorry, you have to stop this. Now!

I thought that to be a basic manner as the original questioner.
Why do you think isn't that good?
Everybody else, how do you think?

Cheers,
EenyMeenyMinyMoa


Re: ssh doesn't work.

2016-12-09 Thread EenyMeenyMinyMoa
2016-12-08 19:04 GMT+09:00 Lisi Reisz :
> On Thursday 08 December 2016 04:19:00 EenyMeenyMinyMoa wrote:
>> Hi,
>>
>> 2016-12-08 5:25 GMT+09:00 Brian :
>>> Random script kiddy attacks are of absolutely no consequence. Annoying
>>> perhaps, but no threat whatsoever. In terms of security, changing the
>>> port number for ssh does bugger all.
>>
>> What security risk can changing the port number for ssh cause?
>
> If it does bugger all, it isn't a security risk either.  "Does bugger all"
> means that it doesn't do anything whatsoever, so I take it to mean
(possibly
> erroneously) that: changing the port number does not create a security
risk,
> but neither does it improve security.  It just introduces unnecessary
further
> complication.

I see.
I thought the meaning of "bugger" as "wreck".
There are one word of which I couldn't get the meaning in the last email of
Henning. But I'll put it aside.

For safer security(at least I guess), I changed the permissions of
  authorized_keys
  id_rsa_for_test.pub
  known_hosts
into 600.
This time in the manner:
  one change, test, succeed, and then next...
I could also login by ssh without password.

Cheers,
EenyMeenyMinyMoa


Re: Persistence with apt-get

2015-10-05 Thread EenyMeenyMinyMoa
Hi, Richard.
Thank you for your nice tip!

> I think I would have tried for full persistence in your example with only one
> line in the persistence.conf file of something like:
>
> echo "/ union" > /media/usb0/persistence.conf

By only this single line in persistence.conf,
installng various packages is now doing quite well.

> # df
> Filesystem 1K-blocksUsed Available Use% Mounted on
> aufs 19817926752   1975040   1% /
> tmpfs 7927209160783560   2% /run
> /dev/sr0 1015808 1015808 0 100%
> /lib/live/mount/persistence/sr0
> /dev/loop0892800  892800 0 100%
> /lib/live/mount/rootfs/filesystem.squashfs
> tmpfs1981792   0   1981792   0% /lib/live/mount/overlay
> /dev/sdb11902364  436920   1350760  25% /home
> aufs 1902364  436920   1350760  25% /bin
> aufs 1902364  436920   1350760  25% /etc
> aufs 1902364  436920   1350760  25% /sbin
> aufs 1902364  436920   1350760  25% /usr
> devtmpfs   10240   0 10240   0% /dev
> tmpfs1981792  76   1981716   1% /dev/shm
> tmpfs   5120   4  5116   1% /run/lock
> tmpfs1981792   0   1981792   0% /sys/fs/cgroup
> tmpfs1981792  12   1981780   1% /tmp
> tmpfs 396360  16396344   1% /run/user/1000
>
> /bin, /etc, /sbin and /usr use aufs.
> Its Use% has increased than the initial value.
> If I execute many "apt-get install ‾" from now on,
> will this value amount eventually to 100%?

I've resolved this problem by gparted.
Enlarging the 2GiB persistence partition to 4GiB,
the disk usage is now like this.

$ df
Filesystem 1K-blocksUsed Available Use% Mounted on
aufs 4062912 1019048   2817768  27% /
tmpfs 4098526008403844   2% /run
/dev/sr0 1015808 1015808 0 100% /lib/live/mount/persistence/sr0
/dev/loop0892800  892800 0 100%
/lib/live/mount/rootfs/filesystem.squashfs
tmpfs1024620   0   1024620   0% /lib/live/mount/overlay
/dev/sda24062912 1019048   2817768  27% /lib/live/mount/persistence/sda2
devtmpfs   10240   0 10240   0% /dev
tmpfs1024620  76   1024544   1% /dev/shm
tmpfs   5120   4  5116   1% /run/lock
tmpfs1024620   0   1024620   0% /sys/fs/cgroup
tmpfs    1024620   4   1024616   1% /tmp
tmpfs 204928  12204916   1% /run/user/1000


Cheers,
EenyMeenyMinyMoa



I Couldn't install geany-plugin-gdb in jessie.

2016-02-22 Thread EenyMeenyMinyMoa
Hi,
refering to

https://packages.debian.org/search?lang=en&suite=all&searchon=names&keywords=geany-plugin-gdb

I added the line
deb http://ftp.jp.debian.org/debian/ wheezy main
to /etc/apt/sources.list, and apt-get updated,
but I was not able to install geany-plugin-gdb.

$ sudo apt-get install geany-plugin-gdb
Reading package lists... Done
Building dependency tree
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:
The following packages have unmet dependencies:
geany-plugin-gdb : Depends: geany-plugins-common (= 0.21.1.dfsg-4) but
1.24+dfsg-5 is to be installed
E: Unable to correct problems, you have held broken packages.

What should I do?
And why isn't geany-plugin-gdb in the jessie repository?


EenyMeenyMinyMoa



Re: I Couldn't install geany-plugin-gdb in jessie.

2016-02-23 Thread EenyMeenyMinyMoa
Thank you, Reco.
After
$ sudo apt-get install geany-plugin-debugger
,the Debug tab appeared at the below partof Geany.

In the "Build"/"Set Build Commands" menu, I've set
compile: gcc -Wall -g -c "%f"
build: gcc -Wall -g -o "%e" "%f"

I tried to do debugging the following code for a test.

#include 
int main() {
double x = 3;
printf("%d ", x);
return 0;
}

When I press the Run button in Debug tab,
a message box appears saying
"Error loading file".

the terminal output at that time :
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_string_free: assertion 'string != NULL' failed
(geany:6702): GLib-CRITICAL **: g_hash_table_destroy: assertion
'hash_table != NULL' failed

How can I do debugging in Geany successfully?

And in the "Breakpoints" tab, an old breakpoint of a past file still remains.
How can I delete this?


EenyMeenyMinyMoa


2016-02-22 16:38 GMT+08:00, Reco :
>   Hi.
>
> On Mon, 22 Feb 2016 16:21:31 +0800
> EenyMeenyMinyMoa  wrote:
>
>> Hi,
>> refering to
>>
>> https://packages.debian.org/search?lang=en&suite=all&searchon=names&keywords=geany-plugin-gdb
>>
>> I added the line
>> deb http://ftp.jp.debian.org/debian/ wheezy main
>> to /etc/apt/sources.list, and apt-get updated,
>> but I was not able to install geany-plugin-gdb.
>
> And you should not be able to as most of geany plugins depend on exact
> version of geany.
>
> This:
>
>> geany-plugin-gdb : Depends: geany-plugins-common (= 0.21.1.dfsg-4) but
>> 1.24+dfsg-5 is to be installed
>
> clearly shows us that you have installed geany from jessie, so the only
> kind of plugins that fit your install are geany plugins from Jessie.
>
>
>> What should I do?
>
> Try installing 'geany-plugin-debugger' instead.
>
>
>> And why isn't geany-plugin-gdb in the jessie repository?
>
> My guess is that they simply renamed the package.
>
> Reco
>



Increasing the number of bash history

2016-02-24 Thread EenyMeenyMinyMoa
Hi,
I want to increase the number of bash history.

$ history
==omitting==
1996 history

After entering commands more than ten times,
I relaunched the terminal to see

$ history
==omitting==
1996 history

I've added the following lines to /home/eeny/.bashrc about a year ago.

HISTSIZE=77700
HISTFILESIZE=77700
HISTCONTROL=ignoredup

After executing the folloing commands and rebooting,
$ export HISTSIZE=91000
$ export HISTFILESIZE=91000
$ export HISTCONTROL=ignoredup
the result of
$ history
is same.

How can I fix this situation?

EenyMeenyMinyMoa



Re: Increasing the number of bash history

2016-02-24 Thread EenyMeenyMinyMoa
I found in ~/.bashrc

# for setting history length see HISTSIZE and HISTFILESIZE in bash(1)
HISTSIZE=1000
HISTFILESIZE=2000

Leaving this part alone,
the result of history was also the same.
That was not the case in wheezy.

I've edited ~/.bashrc, so now

$ cat ~/.bashrc
==omitting==
HISTCONTROL=ignoreboth
==omitting==
#HISTSIZE=1000
#HISTFILESIZE=2000
==omitting==
HISTSIZE=-1
HISTFILESIZE=-1
HISTCONTROL=ignoredups
$ echo $BASH_VERSION
4.3.30(1)-release

And after entering a few commands(though they are meaningless),

$ history
==omitting==
2004 a
2005 b
2006 c
2007 d
2008 e
2009 exit
2010 history

The number of history surpasses 2000 now.
Thanks, tomas and real bas.

EenyMeenyMinyMoa


2016-02-25 3:24 GMT+08:00, real bas :
> With bash version 3 you can set to infinity the history size and size of
> history file of terminal
> edit file ~/.bashrc
> change HISTSIZE=1000 to HISTSIZE=-1 //history size of terminal
> change HISTFILESIZE=2000 to HISTFILESIZE=-1 //size of history file
>
>
> 2016-02-24 8:19 GMT-04:00 :
>
>> -BEGIN PGP SIGNED MESSAGE-
>> Hash: SHA1
>>
>> On Wed, Feb 24, 2016 at 08:16:01PM +0800, EenyMeenyMinyMoa wrote:
>> > Hi,
>> > I want to increase the number of bash history.
>> >
>> > $ history
>> > ==omitting==
>> > 1996 history
>> >
>> > After entering commands more than ten times,
>> > I relaunched the terminal to see
>> >
>> > $ history
>> > ==omitting==
>> > 1996 history
>> >
>> > I've added the following lines to /home/eeny/.bashrc about a year ago.
>> >
>> > HISTSIZE=77700
>> > HISTFILESIZE=77700
>> > HISTCONTROL=ignoredup
>> >
>> > After executing the folloing commands and rebooting,
>> > $ export HISTSIZE=91000
>> > $ export HISTFILESIZE=91000
>> > $ export HISTCONTROL=ignoredup
>> > the result of
>> > $ history
>> > is same.
>>
>> Because you are telling it: HISTCONTROL=ignoredup (strangely, my doco
>> spells
>> it "ignoredups", in plural) means to ignore duplicates (usually this is
>> what
>> you want). Try entering different command lines (e.g. "echo bim" then
>> "echo
>> bam") to test.
>>
>> If you don't want to have duplicates ignored, for whatever reason, just
>> unset HISTCONTROL.
>>
>> I have mine set to "ignore both" -- it then ignores command with leading
>> spaces too. Thus I can easily decide that I don't want to have some
>> command in the history: I tend to do that for somewhat dangerous commands
>> I don't want repeated "by accident".
>>
>> regards
>> - -- t
>> -BEGIN PGP SIGNATURE-
>> Version: GnuPG v1.4.12 (GNU/Linux)
>>
>> iEYEARECAAYFAlbNn7YACgkQBcgs9XrR2kZdzQCfQVF079RCNjLK+Ivj4Du9H7TY
>> 7U0AniAgSrDgdoTvVu8GFhXE0BwzFM+7
>> =2nl6
>> -END PGP SIGNATURE-
>>
>>
>