Re: [CentOS] Crashed a CentOS 8 installation.

2019-10-17 Thread Thomas Stephen Lee
Hi,

The mistake was EFI.

The source CentOS 7.7 machine was EFI boot.

and the destination CentOS 8 VM was non EFI.

Made a VM snapshot and wrote a script to install the packages one by one
and reboot each time.

The VM crashed at

grub2-efi-x64.x86_64

thanks.

--
Thomas Stephen Lee

On Wed, Oct 16, 2019 at 8:05 PM Ljubomir Ljubojevic  wrote:

> On 10/16/19 4:05 PM, Jonathan Billings wrote:
> > On Wed, Oct 16, 2019 at 04:00:20PM +0530, Thomas Stephen Lee wrote:
> >> Failed to switch root: Specified switch root path /sysroot does not
> seem to
> >> be an OS tree. os-release file is missing.
> >>
> >> What am I doing wrong?
> >
> > Tested, and yes, this happens after a reboot, grub2 isn't giving the
> > initrd a root disk to switch to.
> >
> > I had to edit the grub.cfg and add a single line,
> > set default_kernelopts="..."
> >
> > (using what was GRUB_CMDLINE_LINUX= was set in /etc/default/grub)
> >
> > I'm not exactly sure which package that was installed that caused
> > this.
> >
>
> Create a snapshot of clean VM and divide that list in 10 pieces and
> install them one at the time and reboot afterwards. If VM boots, create
> another snapshot. When it fails, reverse to previous snaphot and divide
> that segment into 5-10 smaller pieces, rinse and repeat.
>
> --
> Ljubomir Ljubojevic
> (Love is in the Air)
> PL Computers
> Serbia, Europe
>
> StarOS, Mikrotik and CentOS/RHEL/Linux consultant
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Top 7 Programming Languages That Employers Really Want

2019-10-17 Thread Turritopsis Dohrnii Teo En Ming
Subject: Top 7 Programming Languages That Employers Really Want

Good day from Singapore,

Article: Top 7 Programming Languages That Employers Really Want
Author: Nick Kolakowski
Date Published: 14 October 2019
Link: 
https://insights.dice.com/2019/10/14/7-programming-languages-employers-want/

This is just a quick survey. May I know what programming languages do
you know? I am considering being a programmer or developer.
How long will it take for me to master a programming language like
C++, Java, and Python?

Thank you very much.









-BEGIN EMAIL SIGNATURE-

The Gospel for all Targeted Individuals (TIs):

[The New York Times] Microwave Weapons Are Prime Suspect in Ills of
U.S. Embassy Workers

Link: 
https://www.nytimes.com/2018/09/01/science/sonic-attack-cuba-microwave.html



Singaporean Mr. Turritopsis Dohrnii Teo En Ming's Academic
Qualifications as at 14 Feb 2019 and refugee seeking attempts at the
United Nations Refugee Agency Bangkok (21 Mar 2017) and in Taiwan (5
Aug 2019):

[1] https://tdtemcerts.wordpress.com/

[2] https://tdtemcerts.blogspot.sg/

[3] https://www.scribd.com/user/270125049/Teo-En-Ming

-END EMAIL SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Custom LiveCD images with CentOS8

2019-10-17 Thread Leon Fauster via CentOS

Is it at this moment possible to build custom LiveCD images?

Are they all necessary tools available in CentOS8?

I have never done this and wonder if it is still possible for C8.

C7 stuff seems to be here: https://github.com/CentOS/sig-core-livemedia

Not quite sure if Fedora howtos can be applied here. Any hints?

Thanks,
Leon


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 8 Mate?

2019-10-17 Thread Yves Bellefeuille
Johnny Hughes  wrote:

>  Is gnome3 really that bad :D

It's better than Microsoft Bob, I suppose.

-- 
Yves Bellefeuille



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 8 Mate?

2019-10-17 Thread Kay Schenk



On 10/17/19 7:08 AM, Johnny Hughes wrote:

On 9/24/19 2:41 PM, Frank Cox wrote:

Without wanting to sound too pushy, I'm wondering if there is any update on the 
status of Mate now that Centos 8 has been released?

I would love to jump on C8 and start playing with it, but the lack of Mate is 
kind of  a showstopper for me at the moment.


Is gnome3 really that bad :D


:)

As much as I was tempted to try Mate, I decided using Gnome might be 
better in the long run. Using Gnome 3 "classic" with a "startx" start 
which has issues in terms of everything working right as opposed to gdm, 
but, well, this is what I wanted to do. I just wish Gnome 3.28 was more 
configurable without a lot of work.





I decided to just bite the bullet and shift to real gnome3 (and not the
classic) about 4 years ago.  It waas different and took some time to
learn .. BUT .. I can do everything I need to do now.

I like both mate and cinnamon .. so I am not knocking either one. I just
think people might be well server switching to a 'supported' desktop in
the longer run.

Again .. don't get me wrong .. it's open source, so do what makes you
happy :D


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 8 Mate?

2019-10-17 Thread Nicolas Kovacs

Le 17/10/2019 à 16:08, Johnny Hughes a écrit :

Is gnome3 really that bad :D


There's an easy way to figure that out. Our local school has been 100 % 
GNU/Linux since 2010 (when we first installed CentOS 5 on desktops and 
servers). On the latest count, I have a hundred users there.


Over the years, I've tried a variety of desktop environments, from GNOME 
2.x on CentOS 5.x and CentOS 6.x to a beefed-up Xfce. Then we tested 
GNOME 3 on CentOS 7.x, and it was a mild disaster. Next was KDE, and 
everyone loved it, since most of my users come from a Windows 
background, and the basic usability is vaguely similar.


When Red Hat decided to drop KDE for the subsequent release, I decided 
to switch the desktop clients to OpenSUSE Leap KDE. The servers are 
still running CentOS (and will always be running CentOS I guess).


I guess everyone's happy now, because no one complains. :o)

Cheers,

Niki

--
Microlinux - Solutions informatiques durables
7, place de l'église - 30730 Montpezat
Site : https://www.microlinux.fr
Mail : i...@microlinux.fr
Tél. : 04 66 63 10 32
Mob. : 06 51 80 12 12
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Hiding a grub menuentry?

2019-10-17 Thread Young, Gregory
As long as you include the Grub modules (an issue I ran into with UEFI boot 
last week on an .iso), you can use the "read" module to prompt for a hidden 
command. Load the read module at the top, then at the end, put in your prompt 
and secret boot option. In the case, you type "secret" at the prompt. If you 
hit  as suggested, you get the normal boot menu without the secret 
option (below boot EFI, but it is a very similar process for BIOS, just use the 
BIOS linux and initrd commands):

grub.cfg:
...
insmod read
...
### BEGIN /etc/grub.d/40_custom ###
echo "Press the  key to Boot."
read boot_cmd

if [ x"${ boot_cmd}" == x"secret" ]; then
clear
linuxefi /images/pxeboot/vmlinuz 
inst.stage2=hd:LABEL=CentOS\x207\x20x86_64 
inst.ks=hd:LABEL=CentOS\x207\x20x86_64:/efiks.cfg inst.graphical rhgb quiet
initrdefi /images/pxeboot/initrd.img
boot
fi
### END /etc/grub.d/40_custom ###

Gregory Young 

-Original Message-
From: CentOS  On Behalf Of James Pearson
Sent: October 15, 2019 9:53 AM
To: CentOS mailing list 
Subject: [CentOS] Hiding a grub menuentry?

Does anyone know if it is possible to 'hide' a grub menuentry with CentOS 7 ?

I have a custom menuentry that I don't want to be seen on the grub screen - but 
it needs to be selectable as the entry to boot via 'grub2-reboot'

I've scanned the grub2 documentation - but I can't find anything obvious
- so I'm guessing it can't be done - unless someone knows otherwise ?

Thanks

James Pearson
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vainfo on Intel

2019-10-17 Thread Jerry Geis
I found this:

https://centos.pkgs.org/7/rpmfusion-free-updates-x86_64/libva-intel-driver-1.8.3-4.el7.x86_64.rpm.html

Jerry
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DSA key not accepted on CentOS even after enabling

2019-10-17 Thread Gianluca Cecchi
Il Gio 17 Ott 2019, 18:15 Johnny Hughes  ha scritto:

> PubkeyAcceptedKeyTypes=+ssh-dss
>
> You also need that ^^ in their client if they are running on el8 machine
> as well .. i needed to put it in my ~/.ssh/config when connecting FROM
> an el8 machine to somewhere else.
>

Yes, true. Thanks for noticing, Johnny.
It's not my case in this particular situation, but I have already done it
on my Fedora 30 client in another context.
Gianluca

>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 8 Mate?

2019-10-17 Thread J Martin Rushton via CentOS


On 17/10/2019 15:59, Fred Smith wrote:
> On Thu, Oct 17, 2019 at 09:08:28AM -0500, Johnny Hughes wrote:
>> On 9/24/19 2:41 PM, Frank Cox wrote:
>>> Without wanting to sound too pushy, I'm wondering if there is any update on 
>>> the status of Mate now that Centos 8 has been released?
>>>
>>> I would love to jump on C8 and start playing with it, but the lack of Mate 
>>> is kind of  a showstopper for me at the moment.
>>>
>>
>> Is gnome3 really that bad :D
>>
>> I decided to just bite the bullet and shift to real gnome3 (and not the
>> classic) about 4 years ago.  It waas different and took some time to
>> learn .. BUT .. I can do everything I need to do now.
>>
>> I like both mate and cinnamon .. so I am not knocking either one. I just
>> think people might be well server switching to a 'supported' desktop in
>> the longer run.
>>
>> Again .. don't get me wrong .. it's open source, so do what makes you
>> happy :D
>>
> 
> Johnny, I'm sure it can be learned, apparently lots of people have done
> so and are now happy(for some values of happy) with it.
> 
> That is just something I don't feel like doing. I'm not against change,
> but the changes in Gnome 3 seemed to me to be needlessly adding pain
> and difficulty to what had been a perfectly usable desktop. Every time
> I install a new CentOS I grit my teeth at having to remember/figure out
> enough of it to get me thru to the point where I can use a friendly UI.
> 
> Yes, I should stop being a luddite and learn it. but, y'know, I just
> can't bring myself to deal with the pain. As a geezer, I guess I'm
> kinda set in my ways. :)
> 
> Just to get the Mate installed on C8 (as was posted here recently
> where/how to do it) was more pain that I enjoyed going through. Now,
> I'm sure there are simple solutions to these issues, but I just don't
> want to have to stop what I'm doing to google for them... anyway,
> I had firefox open and wanted a terminal window. couldn't figure out
> how to set it up so I could see both at the same time. Once I maximized
> FF I couldn't figure out how to get it to not eat the entire screen--no
> clicky buttons on the top-right of the window, so I ended up using the
> left-most item at the top of the window (forget what it is named...) to
> choose which window I wanted in front. tedious but livable.
> 
> but now I don't have to do that 'cause Mate works great!
> 
> And thanks to you, Johnny, and your companions/associates for all the
> many YEARS of work you've all put in on CentOS. Even though I gripe and
> complain about Gnome3, I really do appreciate all you've done!
> 
> Fred
> 

If you install gnome-tweaks then you can run up the "tweaks" app.  Goto
the "Windows" tab and you can turn on title bar buttons, they're down at
the bottom.  It may not make Gnome friendly, but it does at least reduce
the amount of outright hostility shown.

-- 
J Martin Rushton MBCS



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 8 Mate?

2019-10-17 Thread Robert G (Doc) Savage via CentOS
On Thu, 2019-10-17 at 10:59 -0400, Fred Smith wrote:
> On Thu, Oct 17, 2019 at 09:08:28AM -0500, Johnny Hughes wrote:
> > On 9/24/19 2:41 PM, Frank Cox wrote:
> > > Without wanting to sound too pushy, I'm wondering if there is any
> > > update on the status of Mate now that Centos 8 has been released?
> > > 
> > > I would love to jump on C8 and start playing with it, but the
> > > lack of Mate is kind of  a showstopper for me at the moment.
> > > 
> > 
> > Is gnome3 really that bad :D
> > 
> > I decided to just bite the bullet and shift to real gnome3 (and not
> > the
> > classic) about 4 years ago.  It waas different and took some time
> > to
> > learn .. BUT .. I can do everything I need to do now.
> > 
> > I like both mate and cinnamon .. so I am not knocking either one. I
> > just
> > think people might be well server switching to a 'supported'
> > desktop in
> > the longer run.
> > 
> > Again .. don't get me wrong .. it's open source, so do what makes
> > you
> > happy :D
> > 
> 
> Johnny, I'm sure it can be learned, apparently lots of people have
> done
> so and are now happy(for some values of happy) with it.
> 
> That is just something I don't feel like doing. I'm not against
> change,
> but the changes in Gnome 3 seemed to me to be needlessly adding pain
> and difficulty to what had been a perfectly usable desktop. Every
> time
> I install a new CentOS I grit my teeth at having to remember/figure
> out
> enough of it to get me thru to the point where I can use a friendly
> UI.
> 
> Yes, I should stop being a luddite and learn it. but, y'know, I just
> can't bring myself to deal with the pain. As a geezer, I guess I'm
> kinda set in my ways. :)
> 
> Just to get the Mate installed on C8 (as was posted here recently
> where/how to do it) was more pain that I enjoyed going through. Now,
> I'm sure there are simple solutions to these issues, but I just don't
> want to have to stop what I'm doing to google for them... anyway,
> I had firefox open and wanted a terminal window. couldn't figure out
> how to set it up so I could see both at the same time. Once I
> maximized
> FF I couldn't figure out how to get it to not eat the entire screen
> --no
> clicky buttons on the top-right of the window, so I ended up using
> the
> left-most item at the top of the window (forget what it is named...)
> to
> choose which window I wanted in front. tedious but livable.
> 
> but now I don't have to do that 'cause Mate works great!
> 
> And thanks to you, Johnny, and your companions/associates for all the
> many YEARS of work you've all put in on CentOS. Even though I gripe
> and
> complain about Gnome3, I really do appreciate all you've done!
> 
> Fred

What Fred said, Johnny. I was very happy with GNOME v2 until its
developers decided to take magic mushrooms or whatever and shuffled off
to Oz. If you want to use GNOME v3, great. But this thread is probably
not the best place to trumpet how much you like GNOME v3. A fairly
substantial group of us is trying to restore a capability (MATE) that
Red Hat deliberately took away from us. I hope when you find yourself
on the wrong side of a Red Hat decision you are lucky enough to have a
talented and resourceful group to help you recover.

--Doc Savage

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DSA key not accepted on CentOS even after enabling

2019-10-17 Thread Johnny Hughes
PubkeyAcceptedKeyTypes=+ssh-dss

You also need that ^^ in their client if they are running on el8 machine
as well .. i needed to put it in my ~/.ssh/config when connecting FROM
an el8 machine to somewhere else.

On 10/17/19 9:27 AM, Gianluca Cecchi wrote:
> Hello,
> I have some users that connect to a server with their DSA key that is of
> type ssh-dss.
> I'm migrating (installing as new) the server where they connect to CentOS 8
> + updates.
> I was not able to connect with the keys to this new server even after
> having added, as found in several internet pages, this directive at the end
> of /etc/ssh/sshd_config of the CentOS 8 server:
> 
> # Accept also DSA keys
> PubkeyAcceptedKeyTypes=+ssh-dss
> 
> and
> systemctl restart sshd
> 
> I kept getting in journal the message:
> userauth_pubkey: key type ssh-dss not in PubkeyAcceptedKeyTypes [preauth]
> 
> I saw that the sshd process had started with the option
> ... -oPubkeyAcceptedKeyTypes=rsa-sha2-256,ecdsa-sha2-nistp256,
> ecdsa-sha2-nistp256-cert-...@openssh.com,ecdsa-sha2-nistp384,
> ecdsa-sha2-nistp384-cert-...@openssh.com,rsa-sha2-512,ecdsa-sha2-nistp521,
> ecdsa-sha2-nistp521-cert-...@openssh.com,ssh-ed25519,
> ssh-ed25519-cert-...@openssh.com,ssh-rsa,ssh-rsa-cert-...@openssh.com
> 
> So I found the unit file for sshd that refers
> to /etc/crypto-policies/back-ends/opensshserver.config
> In the mean time I was able to reach my target going and editing the
> /etc/sysconfig/sshd file adding the whole line obtained from the above and
> adding ssh-dss
> 
> CRYPTO_POLICY='-oCiphers=aes256-...@openssh.com,
> chacha20-poly1...@openssh.com,aes256-ctr,aes256-cbc,aes128-...@openssh.com,aes128-ctr,aes128-cbc
> -oMACs=hmac-sha2-256-...@openssh.com,hmac-sha1-...@openssh.com,
> umac-128-...@openssh.com,hmac-sha2-512-...@openssh.com
> ,hmac-sha2-256,hmac-sha1,umac-...@openssh.com,hmac-sha2-512
> -oGSSAPIKexAlgorithms=gss-gex-sha1-,gss-group14-sha1- -oKexAlgorithms=
> curve25519-sha...@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
> -oHostKeyAlgorithms=rsa-sha2-256,ecdsa-sha2-nistp256,
> ecdsa-sha2-nistp256-cert-...@openssh.com,ecdsa-sha2-nistp384,
> ecdsa-sha2-nistp384-cert-...@openssh.com,rsa-sha2-512,ecdsa-sha2-nistp521,
> ecdsa-sha2-nistp521-cert-...@openssh.com,ssh-ed25519,
> ssh-ed25519-cert-...@openssh.com,ssh-rsa,ssh-rsa-cert-...@openssh.com
> -oPubkeyAcceptedKeyTypes=rsa-sha2-256,ecdsa-sha2-nistp256,
> ecdsa-sha2-nistp256-cert-...@openssh.com,ecdsa-sha2-nistp384,
> ecdsa-sha2-nistp384-cert-...@openssh.com,rsa-sha2-512,ecdsa-sha2-nistp521,
> ecdsa-sha2-nistp521-cert-...@openssh.com,ssh-ed25519,
> ssh-ed25519-cert-...@openssh.com,ssh-rsa,ssh-rsa-cert-...@openssh.com
> ,ssh-dss'
> 
> and now it works with pubkey authentication based on DSA keys.
> Not going to the querelle of OpenSSH 7 removing DSA keys and DSA vs RSA
> (eg. some considerations by some years ago here:
> https://security.stackexchange.com/questions/5096/rsa-vs-dsa-for-ssh-authentication-keys
> ),
> any hint on smarter way to add?
> I suppose further updates could change content
> of  /etc/crypto-policies/back-ends/opensshserver.config that btw is part
> of crypto-policies-20181217-6.git9a35207.el8.noarch and
> not openssh-server-7.8p1-4.el8.x86_64
> 
> HIH others incurring in this problem and thanks in advance for any
> insight/hint,
> Gianluca
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
> 




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 8 Mate?

2019-10-17 Thread Fred Smith
On Thu, Oct 17, 2019 at 09:08:28AM -0500, Johnny Hughes wrote:
> On 9/24/19 2:41 PM, Frank Cox wrote:
> > Without wanting to sound too pushy, I'm wondering if there is any update on 
> > the status of Mate now that Centos 8 has been released?
> > 
> > I would love to jump on C8 and start playing with it, but the lack of Mate 
> > is kind of  a showstopper for me at the moment.
> > 
> 
> Is gnome3 really that bad :D
> 
> I decided to just bite the bullet and shift to real gnome3 (and not the
> classic) about 4 years ago.  It waas different and took some time to
> learn .. BUT .. I can do everything I need to do now.
> 
> I like both mate and cinnamon .. so I am not knocking either one. I just
> think people might be well server switching to a 'supported' desktop in
> the longer run.
> 
> Again .. don't get me wrong .. it's open source, so do what makes you
> happy :D
> 

Johnny, I'm sure it can be learned, apparently lots of people have done
so and are now happy(for some values of happy) with it.

That is just something I don't feel like doing. I'm not against change,
but the changes in Gnome 3 seemed to me to be needlessly adding pain
and difficulty to what had been a perfectly usable desktop. Every time
I install a new CentOS I grit my teeth at having to remember/figure out
enough of it to get me thru to the point where I can use a friendly UI.

Yes, I should stop being a luddite and learn it. but, y'know, I just
can't bring myself to deal with the pain. As a geezer, I guess I'm
kinda set in my ways. :)

Just to get the Mate installed on C8 (as was posted here recently
where/how to do it) was more pain that I enjoyed going through. Now,
I'm sure there are simple solutions to these issues, but I just don't
want to have to stop what I'm doing to google for them... anyway,
I had firefox open and wanted a terminal window. couldn't figure out
how to set it up so I could see both at the same time. Once I maximized
FF I couldn't figure out how to get it to not eat the entire screen--no
clicky buttons on the top-right of the window, so I ended up using the
left-most item at the top of the window (forget what it is named...) to
choose which window I wanted in front. tedious but livable.

but now I don't have to do that 'cause Mate works great!

And thanks to you, Johnny, and your companions/associates for all the
many YEARS of work you've all put in on CentOS. Even though I gripe and
complain about Gnome3, I really do appreciate all you've done!

Fred

-- 
 Fred Smith -- fre...@fcshome.stoneham.ma.us -
The Lord is like a strong tower. 
 Those who do what is right can run to him for safety.
--- Proverbs 18:10 (niv) -
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] DSA key not accepted on CentOS even after enabling

2019-10-17 Thread Gianluca Cecchi
Hello,
I have some users that connect to a server with their DSA key that is of
type ssh-dss.
I'm migrating (installing as new) the server where they connect to CentOS 8
+ updates.
I was not able to connect with the keys to this new server even after
having added, as found in several internet pages, this directive at the end
of /etc/ssh/sshd_config of the CentOS 8 server:

# Accept also DSA keys
PubkeyAcceptedKeyTypes=+ssh-dss

and
systemctl restart sshd

I kept getting in journal the message:
userauth_pubkey: key type ssh-dss not in PubkeyAcceptedKeyTypes [preauth]

I saw that the sshd process had started with the option
... -oPubkeyAcceptedKeyTypes=rsa-sha2-256,ecdsa-sha2-nistp256,
ecdsa-sha2-nistp256-cert-...@openssh.com,ecdsa-sha2-nistp384,
ecdsa-sha2-nistp384-cert-...@openssh.com,rsa-sha2-512,ecdsa-sha2-nistp521,
ecdsa-sha2-nistp521-cert-...@openssh.com,ssh-ed25519,
ssh-ed25519-cert-...@openssh.com,ssh-rsa,ssh-rsa-cert-...@openssh.com

So I found the unit file for sshd that refers
to /etc/crypto-policies/back-ends/opensshserver.config
In the mean time I was able to reach my target going and editing the
/etc/sysconfig/sshd file adding the whole line obtained from the above and
adding ssh-dss

CRYPTO_POLICY='-oCiphers=aes256-...@openssh.com,
chacha20-poly1...@openssh.com,aes256-ctr,aes256-cbc,aes128-...@openssh.com,aes128-ctr,aes128-cbc
-oMACs=hmac-sha2-256-...@openssh.com,hmac-sha1-...@openssh.com,
umac-128-...@openssh.com,hmac-sha2-512-...@openssh.com
,hmac-sha2-256,hmac-sha1,umac-...@openssh.com,hmac-sha2-512
-oGSSAPIKexAlgorithms=gss-gex-sha1-,gss-group14-sha1- -oKexAlgorithms=
curve25519-sha...@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
-oHostKeyAlgorithms=rsa-sha2-256,ecdsa-sha2-nistp256,
ecdsa-sha2-nistp256-cert-...@openssh.com,ecdsa-sha2-nistp384,
ecdsa-sha2-nistp384-cert-...@openssh.com,rsa-sha2-512,ecdsa-sha2-nistp521,
ecdsa-sha2-nistp521-cert-...@openssh.com,ssh-ed25519,
ssh-ed25519-cert-...@openssh.com,ssh-rsa,ssh-rsa-cert-...@openssh.com
-oPubkeyAcceptedKeyTypes=rsa-sha2-256,ecdsa-sha2-nistp256,
ecdsa-sha2-nistp256-cert-...@openssh.com,ecdsa-sha2-nistp384,
ecdsa-sha2-nistp384-cert-...@openssh.com,rsa-sha2-512,ecdsa-sha2-nistp521,
ecdsa-sha2-nistp521-cert-...@openssh.com,ssh-ed25519,
ssh-ed25519-cert-...@openssh.com,ssh-rsa,ssh-rsa-cert-...@openssh.com
,ssh-dss'

and now it works with pubkey authentication based on DSA keys.
Not going to the querelle of OpenSSH 7 removing DSA keys and DSA vs RSA
(eg. some considerations by some years ago here:
https://security.stackexchange.com/questions/5096/rsa-vs-dsa-for-ssh-authentication-keys
),
any hint on smarter way to add?
I suppose further updates could change content
of  /etc/crypto-policies/back-ends/opensshserver.config that btw is part
of crypto-policies-20181217-6.git9a35207.el8.noarch and
not openssh-server-7.8p1-4.el8.x86_64

HIH others incurring in this problem and thanks in advance for any
insight/hint,
Gianluca
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 8 Mate?

2019-10-17 Thread Johnny Hughes
On 9/24/19 2:41 PM, Frank Cox wrote:
> Without wanting to sound too pushy, I'm wondering if there is any update on 
> the status of Mate now that Centos 8 has been released?
> 
> I would love to jump on C8 and start playing with it, but the lack of Mate is 
> kind of  a showstopper for me at the moment.
> 

Is gnome3 really that bad :D

I decided to just bite the bullet and shift to real gnome3 (and not the
classic) about 4 years ago.  It waas different and took some time to
learn .. BUT .. I can do everything I need to do now.

I like both mate and cinnamon .. so I am not knocking either one. I just
think people might be well server switching to a 'supported' desktop in
the longer run.

Again .. don't get me wrong .. it's open source, so do what makes you
happy :D



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] vainfo on Intel

2019-10-17 Thread Jerry Geis
I am trying to get accelerated video on this device NUC5CPYB

Intel Driver is loaded:
grep Intel Xorg.0.log
[18.006] (**) |   |-->Device "Intel Graphics"
[18.048] (II) intel: Driver for Intel(R) Integrated Graphics Chipsets:
[18.051] (II) intel: Driver for Intel(R) HD Graphics
[18.051] (II) intel: Driver for Intel(R) Iris(TM) Graphics
[18.051] (II) intel: Driver for Intel(R) Iris(TM) Pro Graphics
[18.056] (--) intel(0): Integrated Graphics Chipset: Intel(R) HD
Graphics
[18.437] (II) config/udev: Adding input device HDA Intel PCH Front
Headphone Surround (/dev/input/event10)
[18.438] (II) config/udev: Adding input device HDA Intel PCH
HDMI/DP,pcm=3 (/dev/input/event11)
[18.440] (II) config/udev: Adding input device HDA Intel PCH Mic
(/dev/input/event8)
[18.441] (II) config/udev: Adding input device HDA Intel PCH Headphone
Front (/dev/input/event9)

Vainfo fails:
vainfo
libva info: VA-API version 0.40.0
libva info: va_getDriverName() returns 0
libva info: Trying to open /usr/lib64/dri/i965_drv_video.so
libva info: va_openDriver() returns -1
vaInitialize failed with error code -1 (unknown libva error),exit


[root@nuc5cdev2 tmp]# ls /usr/lib64/dri/
i915_dri.so  i965_dri.so  kms_swrast_dri.so  nouveau_dri.so  r300_dri.so
 r600_dri.so  radeonsi_dri.so  swrast_dri.so  virtio_gpu_dri.so
 vmwgfx_dri.so

[root@nuc5cdev2 tmp]#
[root@nuc5cdev2 tmp]# yum provides "*/*i965_drv_video.so"
Loaded plugins: fastestmirror, langpacks
Loading mirror speeds from cached hostfile
 * base: ftp.ussg.iu.edu
 * elrepo: ord.mirror.rackspace.com
 * epel: ord.mirror.rackspace.com
 * extras: ftp.ussg.iu.edu
 * updates: ftp.ussg.iu.edu
No matches found

So vainfo fails, The file its looking for is not on my system and yum says
its not available.
What do I do ?

Jerry
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos