Re: [Discuss] [EXT] Re: Not Able to Access Fedoraforum Within Home Comcast Network

2019-12-04 Thread Anderson, Charles R
Even better, run your own full DNS resolver (recursor) on DD-WRT or your local 
system.  Then you don't have to rely on your ISP DNS, Google, OpenDNS, etc. at 
all.

On Wed, Dec 04, 2019 at 05:15:28AM -0500, Steven Santos wrote:
> try a different dns.
> 
> It was unreachable with the comcast dns.
> 
> Works fine with 8.8.8.8 and opendns
> 
> On Tue, Dec 3, 2019 at 9:08 PM jbk  wrote:
> 
> > Since last Thursday 11/28 mid day I have not been able to
> > reach Fedoraforum within my home network. I can readily
> > access it through my phone or at work.
> >
> > My modem is bridged and all traffic passes through my router
> > running DD-wrt. I have a tech coming Friday but I don't see
> > it as a modem issue yet.
> >
> > I've installed Wireshark but don't know what the process
> > should be in diagnosing the issue.
> >
> > What say ye ole sages?
___
Discuss mailing list
Discuss@blu.org
http://lists.blu.org/mailman/listinfo/discuss


Re: [Discuss] [EXT] CAFF

2019-09-20 Thread Anderson, Charles R
On Fri, Sep 20, 2019 at 10:18:52AM -0400, Jerry Feldman wrote:
> I am unable to install caff on Fedora 30
> see BLU keysigning faq: http://www.blu.org/keysignings/
> [gaf@gaf ~]$ sudo dnf install pgp-tools
> Last metadata expiration check: 0:42:26 ago on Fri 20 Sep 2019 09:23:00 AM
> EDT.
> Error:
>  Problem: conflicting requests
>   - nothing provides /usr/bin/pgpring needed by pgp-tools-2.7-3.fc29.x86_64
> 
> I usually use JABR's old script to do the keysignings.

Worked for me.  Are you on Fedora 29 or Fedora 30?  Above indicates it is 
trying to install the f29 version.

>sudo  dnf install pgp-tools
[sudo] password for cra:
Last metadata expiration check: 0:12:08 ago on Fri 20 Sep 2019 10:24:57 AM EDT.
Dependencies resolved.
===
 Package Architecture  Version  
  Repository  Size
===
Installing:
 pgp-tools   x86_642.10-1.fc30  
  updates-testing164 k
Installing dependencies:
 perl-GnuPG-Interfacenoarch0.52-12.fc30 
  updates-testing 66 k
 perl-Math-Complex   noarch
1.59-440.fc30  updates 56 k
 perl-Convert-BinHex noarch
1.125-10.fc30  fedora  45 k
 perl-Data-Perl  noarch
0.002009-14.fc30   fedora  58 k
 perl-GD x86_642.71-1.fc30  
  fedora 176 k
 perl-MIME-tools noarch5.509-7.fc30 
  fedora 240 k
 perl-MailTools  noarch2.20-5.fc30  
  fedora 103 k
 perl-Math-BigIntnoarch
1:1.9998.16-2.fc30 fedora 194 k
 perl-MooX-HandlesVianoarch
0.001008-13.fc30   fedora  33 k
 perl-MooX-late  noarch
0.015-16.fc30  fedora  24 k
 perl-Net-IDN-Encode x86_642.500-2.fc30 
  fedora  99 k
 perl-Net-SMTP-SSL   noarch1.04-8.fc30  
  fedora  12 k

Transaction Summary
===
Install  13 Packages

Total download size: 1.2 M
Installed size: 3.0 M
___
Discuss mailing list
Discuss@blu.org
http://lists.blu.org/mailman/listinfo/discuss


Re: [Discuss] timidity

2019-07-25 Thread Anderson, Charles R
/dev/dsp is a legacy sound driver device node for the obsolete OSS sound 
driver.  Newer software should be using either ALSA sound directly via 
/dev/snd/pcm* or via the PulseAudio sound server.  For timidity, try using -Os 
or just do not specify -O at all let it pick the default.  Either works fine on 
my Fedora 29 system.

Available output modes (-O, --output-mode option):
  -OO  Libao mode
  -Os  ALSA pcm device
  -Od  dsp device
  -Oj  JACK device
  -Ow  RIFF WAVE file
  -Or  Raw waveform data
  -Ou  Sun audio file
  -Oa  AIFF file
  -Ov  Ogg Vorbis
  -OF  FLAC
  -OS  Ogg Speex
  -Ol  List MIDI event
  -Om  Write MIDI file
  -OM  MOD -> MIDI file conversion


On Thu, Jul 25, 2019 at 03:27:59PM -0400, dan moylan wrote:
> 
> derek writes:
> > On Tue, Jul 16, 2019 at 11:16:21AM -0400, dan moylan wrote:
> >
> >> running fc29 on acer aspire E1-6860.
> >
> >> timidiy installed and appears to run, but no audio is heard.
> >> using option -Od (default) complains the /dev/dsp isn't
> >> there.  any suggestions?
> 
> > The two things that come to mind are:
> 
> > 1. /dev/dsp is in fact not there... the node may be
> >missing from /dev, or the driver may not be loaded.
> 
> > 2. /dev/dsp IS there, and the driver is loaded, but
> >something else has it open/locked.
> 
> > Some things to try:
> 
> > ls -l /dev/dsp
> 
> moylan 2019[1368] ls -l /dev/dsp
> ls: cannot access '/dev/dsp': No such file or directory
> 
> > check dmsg output/syslog for errors about your sound hardware
> 
> > lsmod and grep on your driver name (assuming a modular kernel)
> 
> Module  Size  Used by
> snd_seq_dummy  16384  0
> snd_hrtimer16384  0
> snd_hda_codec_realtek   126976  1
> snd_hda_codec_generic90112  1 snd_hda_codec_realtek
> snd_hda_codec_hdmi 69632  1
> snd_hda_intel  49152  6
> snd_hda_codec 155648  4 
> snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hda_intel,snd_hda_codec_realtek
> snd_hda_core  102400  5 
> snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hda_intel,snd_hda_codec,snd_hda_codec_realtek
> snd_hwdep  16384  1 snd_hda_codec
> snd_seq86016  1 snd_seq_dummy
> snd94208  22 
> snd_hda_codec_generic,snd_seq,snd_seq_device,snd_hda_codec_hdmi,snd_hwdep,snd_hda_intel,snd_hda_codec,snd_hda_codec_realtek,snd_timer,snd_pcm
> soundcore  16384  1 snd
> drm_kms_helper212992  1 i915
> drm   487424  14 drm_kms_helper,i915
> 
> these are what appear to be sound modules, not that i know
> what any of them does.  which one might be my driver?
> 
> johnny wrote:
> > i don't know if this came about when updating debian, but
> > that's when it came about for me. the problem was that
> > timidity was starting *before* pulseaudio, so pulseaudio
> > couldn't get the audio "files" to write to.
> 
> > i solved it by killing the running timidity process (as
> > root), which freed up the audio file semaphores (?) so that
> > pulseaudio could grab them and send the sound out my
> > speakers. there's prolly a way i can stop timidity from
> > starting up, but for now, just manually killing that
> > (timidity) process works for me.
> 
> no timidity processes running here, except when i explicityl
> call timidity from the command line.
> 
> thanks for your suggestions.
> 
> ole dan
___
Discuss mailing list
Discuss@blu.org
http://lists.blu.org/mailman/listinfo/discuss


Re: [Discuss] apache problem

2019-01-09 Thread Anderson, Charles R
On Wed, Jan 09, 2019 at 01:55:25PM -0600, Derek Martin wrote:
> On Wed, Jan 09, 2019 at 07:20:29PM +0000, Anderson, Charles R wrote:
> > It can harden a system against attack from without for example by
> > preventing sockets from being bound, similar to iptables.
> 
> It can not do this on a system that is running public services--the
> sockets for such are necessarily bound.  If a machine is not running
> services, then, barring kernel bugs in the network stack itself, it
> will not have vectors of attack that are vulnerable to attack from
> without to begin with.

It can prevent specific applications (process security contexts) from
binding to specific sockets/ports, either for inbound or outbound
connections.  External firewalls cannot do that to my knowledge.

> In most cases, careful privilege separation and file permissions get
> you the bulk of what you need; staying patched gets you the rest.  If
> you can't manage that much, how will you ever figure out what SELinux
> policies you need?

Well, SELinux can be part of a privilege separation strategy.  If for
example, someone managed to break in through Apache and then get a
root shell somehow, their root shell won't have privileges to do
anything beyond what the Apache policy allows.  They won't be able to
add users, make SSH connections, start a new sshd on a different port,
modify binaries, install software packages, run the compiler, turn off
SELinux, erase logs, etc.

> I'm not saying SELinux has no value. I AM saying that I believe for
> the average home user trying to provide some basic services for their
> home network, or even to run a small Internet site, what it provides
> is much more trouble than it's actually worth, and the needed levels
> of security are more easily provided other ways, most of which you
> were probably already doing anyway.

Okay, I guess.  I just think people overstate the "SELinux trouble"
part, especially with the current distro SELinux configuration.  I
wasn't meaning to use "fear" or "FUD" as an argument tactic--I was
just trying to point out the parallels between newbies' or home users'
acceptance of DAC and past arguments that DAC is "too much trouble to
deal with" vs. current arguments that SELinux MAC is too much trouble.
___
Discuss mailing list
Discuss@blu.org
http://lists.blu.org/mailman/listinfo/discuss


Re: [Discuss] apache problem

2019-01-09 Thread Anderson, Charles R
On Wed, Jan 09, 2019 at 01:42:08PM -0500, Rich Pieri wrote:
> On Wed, 9 Jan 2019 17:45:55 +
> "Anderson, Charles R"  wrote:
> 
> > Over the years some misinformed people have suggested "fixing"
> > permissions by doing this (or variations), but it is not recommended:
> > 
> > chmod -R a+rwx /
> > 
> > Disabling SELinux is in the same vein.
> 
> Crap. Disabling SELinux does not grant anyone, never mind everyone,
> full read and write access to every file and device on the system. To
> suggest that these are at all similar is blatant FUD.

Neither does "chmod -R a+rwx /" or running everything as root grant
anyone any access if they don't have a login to the system.  Do you
recommend everyone should do that (or perhaps "chmod -R 777
~/public_html" which was a common meme on internet forums years ago)
because it is "easier" than trying to learn these "hard to use and
confusing chmod 755 644 thingies".

> Here's my counter-argument: SELinux does not do what you think it does.
> 
> SELinux provides mandatory access control (MAC) to resources. This is
> saying something like "Apache has access to this network interface and
> files in these directories". The security it provides is compartmenting
> resources for organizations like US government agencies which require
> access controls more strict than POSIX provides.

Yes, MAC is more strict and provides more compartmentalization than
DAC.  It is useful for way more than just the US government.

> It does not harden a system against attack from without. It does not
> prevent attackers from attacking a system. It can make exploiting
> certain categories of bugs more difficult but this is dependent on the
> access control rules you have defined and not SELinux itself (such
> exploits can be better and more easily compartmented and mitigated at
> the infrastructure level so SELinux is not needed for this). It does
> not prevent attackers from attacking the kernel and this is the
> priority target for any serious attacker

It can harden a system against attack from without for example by
preventing sockets from being bound, similar to iptables.  But most of
what it does is limit the scope or capabilities of an attack once
outer defenses are penetrated, and also can provide alerting to an
attack.  Defense-in-depth.

There is already a rich set of access controls defined for the SELinux
targeted policy that most people use, and is the default
out-of-the-box config on Fedora and Red Hat.  So you get to benefit
from all that work with very little effort.

DAC & iptables are also enforced by the kernel, so your argument about
SELinux not preventing attackers from attacking the kernel is moot if
we are comparing various security technologies in the kernel.
Additionally, if someone were to successfully attack iptables for
example, it is possible that SELinux could prevent the attack by
providing an additional layer of defense.  Note I said "possible" not
"guaranteed".

> > Search google for "selinux prevented exploits" to see examples.
> 
> The first hit on duckduckgo is a link to a reddit thread about fi01's
> put_user() exploit which is not prevented by SELinux.

Of course you can find examples where SELinux didn't help.  That
doesn't mean there aren't examles where it did help.

> I stopped reading at this point because I'm just not finding anything
> to suggest that SELinux is as great and wonderful as you seem to think
> it is.

Well, I did say Google, because that is what I checked, not DuckDuckGo.

https://www.linuxjournal.com/article/9176

https://rhelblog.redhat.com/2017/01/13/selinux-mitigates-container-vulnerability/

https://access.redhat.com/blogs/766093/posts/3557091

https://danwalsh.livejournal.com/10131.html

and specifically for Shellshock:

https://cybermatters.info/2014/10/09/shellshock-selinux/
___
Discuss mailing list
Discuss@blu.org
http://lists.blu.org/mailman/listinfo/discuss


Re: [Discuss] apache problem

2019-01-09 Thread Anderson, Charles R
On Wed, Jan 09, 2019 at 10:49:51AM -0600, Derek Martin wrote:
> On Tue, Jan 08, 2019 at 06:44:59PM -0500, James Cassell wrote:
> > Please don't disable SELinux.
> 
> Why?  Can you make a compelling case?

I'll try.

Over the years some misinformed people have suggested "fixing"
permissions by doing this (or variations), but it is not recommended:

chmod -R a+rwx /

Disabling SELinux is in the same vein.

> Though, TBH my money would be on SELinux being the problem.  I've long
> ago come to the conclusion that it's just too complicated a solution,
> and unless you're configuring services for an environment that
> requires a very high level of security, you're better off just
> disabling it outright.  It's caused me multiple days of head
> scratching over the years, and I think it's mostly just more trouble
> than it's worth outside of very specialized situations.

Maybe the SELinux coloring book would help with understanding the
basic concepts:

https://people.redhat.com/duffy/selinux/selinux-coloring-book_A4-Stapled.pdf

SELinux has come a long way towards ease of use, with most things
being correct "out of the box" as long as you don't do anything too
non-standard.  If you do want/need non-standard setups, then yes,
there is some extra work involved.  But check to see if someone else
has already provided an easy mechanism for handling your use case--it
may not be as non-standard as you think (see SELinux booleans below).
Apache serving home directories is one such case.

90% of problems with SELinux can be avoided by using standard
directory paths which already have the correct SELinux types defined:

sudo semanage fcontext -l

and relabeling the filesystem (especially if you've ever run with
SELinux completely disabled for even a single boot, you need to
relabel the entire filesystem afterwards):

touch /.autorelabel && reboot

If you need to use non-standard directory paths to store your data,
you can add a file context to cover that file path.  From the
semanage-fcontext manpage:

 remember to run restorecon after you set the file context
   Add file-context for everything under /web
   # semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?"
   # restorecon -R -v /web

There are also SELinux booleans which can enable/diasble certain
features/permissions.  To list them:

getsebool -a
sudo semanage boolean -l

Many are self-explanatory. Here are the httpd-related ones:

httpd_anon_write   (off  ,  off)  Allow httpd to anon write
httpd_builtin_scripting(on   ,   on)  Allow httpd to builtin scripting
httpd_can_check_spam   (off  ,  off)  Allow httpd to can check spam
httpd_can_connect_ftp  (off  ,  off)  Allow httpd to can connect ftp
httpd_can_connect_ldap (off  ,  off)  Allow httpd to can connect ldap
httpd_can_connect_mythtv   (off  ,  off)  Allow httpd to can connect mythtv
httpd_can_connect_zabbix   (off  ,  off)  Allow httpd to can connect zabbix
httpd_can_network_connect  (off  ,  off)  Allow httpd to can network connect
httpd_can_network_connect_cobbler (off  ,  off)  Allow httpd to can network 
connect cobbler
httpd_can_network_connect_db   (off  ,  off)  Allow httpd to can network 
connect db
httpd_can_network_memcache (off  ,  off)  Allow httpd to can network 
memcache
httpd_can_network_relay(off  ,  off)  Allow httpd to can network relay
httpd_can_sendmail (off  ,  off)  Allow httpd to can sendmail
httpd_dbus_avahi   (off  ,  off)  Allow httpd to dbus avahi
httpd_dbus_sssd(off  ,  off)  Allow httpd to dbus sssd
httpd_dontaudit_search_dirs(off  ,  off)  Allow httpd to dontaudit search 
dirs
httpd_enable_cgi   (on   ,   on)  Allow httpd to enable cgi
httpd_enable_ftp_server(off  ,  off)  Allow httpd to enable ftp server
httpd_enable_homedirs  (off  ,  off)  Allow httpd to enable homedirs
httpd_execmem  (off  ,  off)  Allow httpd to execmem
httpd_graceful_shutdown(off  ,  off)  Allow httpd to graceful shutdown
httpd_manage_ipa   (off  ,  off)  Allow httpd to manage ipa
httpd_mod_auth_ntlm_winbind(off  ,  off)  Allow httpd to mod auth ntlm 
winbind
httpd_mod_auth_pam (off  ,  off)  Allow httpd to mod auth pam
httpd_read_user_content(off  ,  off)  Allow httpd to read user content
httpd_run_ipa  (off  ,  off)  Allow httpd to run ipa
httpd_run_preupgrade   (off  ,  off)  Allow httpd to run preupgrade
httpd_run_stickshift   (off  ,  off)  Allow httpd to run stickshift
httpd_serve_cobbler_files  (off  ,  off)  Allow httpd to serve cobbler files
httpd_setrlimit(off  ,  off)  Allow httpd to setrlimit
httpd_ssi_exec (off  ,  off)  Allow httpd to ssi exec
httpd_sys_script_anon_write(off  ,  off)  Allow httpd to sys script anon 
write
httpd_tmp_exec (off  ,  off)  Allow httpd to tmp exec
httpd_tty_comm 

Re: [Discuss] Fedora 28 Doesn't See External DVD Drive on USB Port

2018-12-30 Thread Anderson, Charles R
Ok, so the kernel is not seeing the USB device.  Does the drive and USB cable 
work on another computer?  Does it work on the same computer with a different 
OS?  Does the DVD drive have a separate power cord and are you plugging that 
in, or are you relying on USB to power the drive directly?

On Sun, Dec 30, 2018 at 06:44:47PM -0500, Nancy Allison wrote:
> Hello, all.
> 
> Charles, Fedora 28 was installed fresh; Ubuntu had been on the system
> previously.
> 
> I ran the lsusb command first before connecting the DVD drive and again
> after. The list of devices did not change.
> 
> Here is the output of the two commands:
> 
> [theauthor@new-host-2 ~]$ lsusb
> Bus 001 Device 002: ID 8087:8001 Intel Corp.
> Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
> Bus 003 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
> Bus 002 Device 003: ID 13d3:5652 IMC Networks
> Bus 002 Device 002: ID 8087:07dc Intel Corp.
> Bus 002 Device 006: ID 04f9:0062 Brother Industries, Ltd
> Bus 002 Device 064: ID 046d:c52b Logitech, Inc. Unifying Receiver
> Bus 002 Device 063: ID 1a40:0101 Terminus Technology Inc. Hub
> Bus 002 Device 005: ID 0409:0058 NEC Corp. HighSpeed Hub
> Bus 002 Device 004: ID 0424:2507 Standard Microsystems Corp. hub
> Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
> [theauthor@new-host-2 ~]$ dmesg | grep sd
> [1.585719] ahci :00:1f.2: flags: 64bit ncq pm led clo only pio slum
> part deso sadm sds apst
> [1.923206] sd 0:0:0:0: Attached scsi generic sg0 type 0
> [1.923302] sd 0:0:0:0: [sda] 1465149168 512-byte logical blocks: (750
> GB/699 GiB)
> [1.923341] sd 0:0:0:0: [sda] Write Protect is off
> [1.923346] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
> [1.923462] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled,
> doesn't support DPO or FUA
> [2.035151]  sda: sda1 sda2 sda3
> [2.035429] sd 0:0:0:0: [sda] Attached SCSI disk
> [   27.766377] EXT4-fs (sda2): mounted filesystem with ordered data mode.
> Opts: (null)
> [19434.731622] sd 0:0:0:0: [sda] Synchronizing SCSI cache
> [19434.903269] sd 0:0:0:0: [sda] Stopping disk
> [19435.577907] sd 0:0:0:0: [sda] Starting disk
> 
> 
> 
> 
> On Sat, Dec 29, 2018 at 11:48 PM Anderson, Charles R  wrote:
> 
> > No it certainly is not the case that everyone using Fedora 28 has
> > problems with external drives.  Was your system upgraded to Fedora 28
> > from an earlier Fedora version, or was it installed fresh?  I ask
> > because I've never had these issues, but I always install fresh rather
> > than do upgrades.
> >
> > /etc/fstab is a file that contains the listing of each filesystem on
> > each device.  If you open a command line Terminal and type:
> >
> > cat /etc/fstab
> >
> > you can see what yours has in it.  However, I don't think this is
> > related your problem--but we can return to this possibility later
> > after checking a few things.
> >
> > The URL you posted refers to external hard disks or flash drives, not
> > CD/DVD drives.  Modern Fedora systems do not have removable media
> > devices listed in /etc/fstab.  Instead, they are mounted by udev
> > automatically when the device is connected (and media is inserted).
> > This is the udev configuration file that controls this process for
> > CD/DVD drives:
> >
> > cat /usr/lib/udev/rules.d/60-cdrom_id.rules
> >
> > But this is informational if you wanted to know how this stuff is
> > supposed to work under the hood--you shouldn't need to edit anything
> > there.
> >
> > After you plug in the USB, does the USB device show up in "lsusb"?
> > Open a terminal and run these two commands:
> >
> > lsusb
> >
> > dmesg | grep sd
> >
> > and paste the output in an email reply.
> >
> > On Sat, Dec 29, 2018 at 10:12:22PM -0500, Nancy Allison wrote:
> > > Thank you, Dan.
> > >
> > > You've provided some details that I can follow, but I am not well enough
> > > grounded to know how I would use them. (For example, I have no idea where
> > > fstab lives or how I get to it.) If I can find someone to help me out
> > > painstakingly, with a generous donation of their time and effort, I
> > (they,
> > > really) can undoubtedly fix the problem. I may wait until the next
> > > InstallFest for help.
> > >
> > > But this leaves me wondering, can it really be that everyone using Fedora
> > > 28 struggles along with this same problem that obviously affects plenty
> > of
> > > people? CDs and DVDs are not used as much as they once were, but they are
> > > stil

Re: [Discuss] Fedora 28 Doesn't See External DVD Drive on USB Port

2018-12-29 Thread Anderson, Charles R
I'll also point out that CD/DVD devices are usually named /dev/sr0
/dev/sr1 etc. where the "sr" stands for "SCSI ROM" and the numbers 0,
1, etc. are not partitions, but actual different physical drives.
Older systems may use /dev/scd0, /dev/scd1, etc.

So in my request for output, you should also post this:

dmesg | grep 'sr[0-9]'

On Sat, Dec 29, 2018 at 11:51:24PM -0500, David Kramer wrote:
> I doubt the solution to that other person's problem is the same one you
> are having, but it's possible.  Let me explain it in more detail,
> because it actually has nothing to do with external DVD drives
> specifically, which is muddying the waters.
> 
> These days, most storage devices emulate the old SCSI (Small Computer
> System Interface) standard at the API level. That is, the hardware is
> different, but the commands that an OS or BIOS would send to an old SCSI
> drive.  That's why the devices are named /dev/sda, dev/sdb, etc.  The
> devices are named in order as they are discovered, so the main drive is
> /dev/sda, and if you have a second disk it would be /dev/sdb.
> 
> Partitions are named by appending the partition number to the device
> they are on.  The first partition on the first device is /dev/sda1, and
> the second partition would be /dev/sda2.
> 
> Let's say you plug in a thumb drive after that.  That would be the third
> disk, so it would be /dev/sdc.   If you then plugged in your external
> DVD drive, it would probably be /dev/sdd.  That all works pretty well.
> 
> Here's the problem: Let's say you have some configuration file, whatever
> it is, that refers to a disk, because you have a second hard drive in
> your computer.  let's call it /dev/sdb.  Now let's say you plug in your
> external DVD player and it comes up as /dev/sdc, and all is right with
> the world.
> 
> BUT: If you remove that second drive from your computer and there is no
> longer a /dev/sdb, and you do not update that configuration file, then
> when you add your external DVD player, it will come up as /dev/sdb
> instead.  That configuration file is telling your computer that /dev/sdb
> is something else.  And there we have the problem.
> 
> Now this file in particular, /etc/fstab (and you need to use sudo to
> edit it) tells the computer what each drive is for and how to mount it
> and to where.  It is a BAD file to have incorrect information in for
> that reason, and that is the problem described in your mail.  I doubt
> that's your problem, but if you send us the contents of that file, we
> may be able to confirm.
> 
> Some good news: There IS a better way. Partitions can also be identified
> by user-specified labels, and that eliminates the whole
> who-got-connected-first problem. It also lets you set up rules, like
> automatically mounting THIS particular external USB device, but not this
> other one.
> 
> Hope that helps.
> 
> 
> On 12/29/18 10:12 PM, Nancy Allison wrote:
> > Thank you, Dan.
> >
> > You've provided some details that I can follow, but I am not well enough
> > grounded to know how I would use them. (For example, I have no idea where
> > fstab lives or how I get to it.) If I can find someone to help me out
> > painstakingly, with a generous donation of their time and effort, I (they,
> > really) can undoubtedly fix the problem. I may wait until the next
> > InstallFest for help.
> >
> > But this leaves me wondering, can it really be that everyone using Fedora
> > 28 struggles along with this same problem that obviously affects plenty of
> > people? CDs and DVDs are not used as much as they once were, but they are
> > still in use. If you google "fedora 28 doesn't recognize external dvd
> > drive" you get people struggling with this back in 2010 and 2011. Is this
> > what Fedora is like -- everyone struggles with problems individually? And
> > you really have to have a lot of technical knowledge to deal with these
> > problems as they come up. Maybe Fedora is just too tecchie for me, but it
> > seems as if Ubuntu was, too, when I used it before Fedora. Maybe Red Hat is
> > easier for a non-technical person to handle?
> >
> > Just thinking out loud. Thanks for the additional info.
> >
> > On Sat, Dec 29, 2018 at 7:12 PM Dan Ritter  wrote:
> >
> >> Nancy Allison wrote:
> >>> Hi, all.
> >>>
> >>> When I plug in my external disk drive into my Fedora 28 machine, it does
> >>> not show up in Nautilus.
> >>>
> >>> I go looking online, and, sure enough, this problem has occurred for
> >> plenty
> >>> of people for 5+ years over many releases of Fedora.
> >>>
> >>> I find a discussion in which someone evidently solved the problem. Here
> >> is
> >>> what the person reported:
> >>>
> >>> "NVM - found the cause. Old entry in fstab for a second swap not present
> >> on
> >>> sdb1 and first USB disks being assigned sdb. Cleaned that up and now all
> >>> drives plugging correctly.
> >>> Willtech ( Sep 23 '18 )"
> >>>
> >>> How do I apply this information? Where is fstab? When does a first swap
> >>> occur? When does a 

Re: [Discuss] Fedora 28 Doesn't See External DVD Drive on USB Port

2018-12-29 Thread Anderson, Charles R
No it certainly is not the case that everyone using Fedora 28 has
problems with external drives.  Was your system upgraded to Fedora 28
from an earlier Fedora version, or was it installed fresh?  I ask
because I've never had these issues, but I always install fresh rather
than do upgrades.

/etc/fstab is a file that contains the listing of each filesystem on
each device.  If you open a command line Terminal and type:

cat /etc/fstab

you can see what yours has in it.  However, I don't think this is
related your problem--but we can return to this possibility later
after checking a few things.  

The URL you posted refers to external hard disks or flash drives, not
CD/DVD drives.  Modern Fedora systems do not have removable media
devices listed in /etc/fstab.  Instead, they are mounted by udev
automatically when the device is connected (and media is inserted).
This is the udev configuration file that controls this process for
CD/DVD drives:

cat /usr/lib/udev/rules.d/60-cdrom_id.rules

But this is informational if you wanted to know how this stuff is
supposed to work under the hood--you shouldn't need to edit anything
there.

After you plug in the USB, does the USB device show up in "lsusb"?
Open a terminal and run these two commands:

lsusb

dmesg | grep sd

and paste the output in an email reply.

On Sat, Dec 29, 2018 at 10:12:22PM -0500, Nancy Allison wrote:
> Thank you, Dan.
> 
> You've provided some details that I can follow, but I am not well enough
> grounded to know how I would use them. (For example, I have no idea where
> fstab lives or how I get to it.) If I can find someone to help me out
> painstakingly, with a generous donation of their time and effort, I (they,
> really) can undoubtedly fix the problem. I may wait until the next
> InstallFest for help.
> 
> But this leaves me wondering, can it really be that everyone using Fedora
> 28 struggles along with this same problem that obviously affects plenty of
> people? CDs and DVDs are not used as much as they once were, but they are
> still in use. If you google "fedora 28 doesn't recognize external dvd
> drive" you get people struggling with this back in 2010 and 2011. Is this
> what Fedora is like -- everyone struggles with problems individually? And
> you really have to have a lot of technical knowledge to deal with these
> problems as they come up. Maybe Fedora is just too tecchie for me, but it
> seems as if Ubuntu was, too, when I used it before Fedora. Maybe Red Hat is
> easier for a non-technical person to handle?
> 
> Just thinking out loud. Thanks for the additional info.
> 
> On Sat, Dec 29, 2018 at 7:12 PM Dan Ritter  wrote:
> 
> > Nancy Allison wrote:
> > > Hi, all.
> > >
> > > When I plug in my external disk drive into my Fedora 28 machine, it does
> > > not show up in Nautilus.
> > >
> > > I go looking online, and, sure enough, this problem has occurred for
> > plenty
> > > of people for 5+ years over many releases of Fedora.
> > >
> > > I find a discussion in which someone evidently solved the problem. Here
> > is
> > > what the person reported:
> > >
> > > "NVM - found the cause. Old entry in fstab for a second swap not present
> > on
> > > sdb1 and first USB disks being assigned sdb. Cleaned that up and now all
> > > drives plugging correctly.
> > > Willtech ( Sep 23 '18 )"
> > >
> > > How do I apply this information? Where is fstab? When does a first swap
> > > occur? When does a second swap occur? What does it mean to be assigned
> > sdb?
> >
> > /etc/fstab consolidates mounting information.
> >
> > Each active line defines:
> >
> >  
> >
> > For example:
> >
> > /dev/scd0   /media/cdrom0   ISO9660 ro  1   1
> >
> > device/partition name, then where you want it mounted, then the
> > type of filesystem.
> >
> > If you have a single disk called /dev/sda, for instance, you
> > might see your external CD show up as /dev/sdb. If there's
> > already a /dev/sdb listed in the file, that will conflict.
> >
> > Hope that helps.
___
Discuss mailing list
Discuss@blu.org
http://lists.blu.org/mailman/listinfo/discuss