Re: SE alert

2015-07-21 Thread jd1008



On 07/21/2015 06:49 AM, Daniel J Walsh wrote:

On 07/20/2015 03:49 PM, jd1008 wrote:


On 07/20/2015 01:42 PM, Martin Cigorraga wrote:

Hi,

~ getenforce
Enforcing

Please be aware that setenforce will only change the mode SELinux is
running in. For a permanent change, you have to edit the
configuration file.


I already stated that /etc/sysconfig/selinux says (and did say when my
system was in permissive mode):

#
$ sudo cat /etc/sysconfig/selinux

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= can take one of these two values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected
processes are protected.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted

Thus going into permissive mode was not done by me.
As I also stated, this is a fresh install since mid-day, yesterday,
with only yum update bringing in new versions of packages.



You can just run

# restorecon -R -v /

 From the booted machine.


I got numerous warning messages for many files, like this:

restorecon:  Warning no default label for /var/tmp/dnf-jd-SzbEwA

So, if there is no default label, what does that mean to the user?

--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Book Recommendation for Fedora users?

2015-07-21 Thread Thomas Dineen

James:

Books are a great idea, but don't forget the How Tos
Google how to samba fedora
Produces:
http://docs.fedoraproject.org/en-US/Fedora/12/html/Deployment_Guide/s1-samba-configuring.html

Lots of free information available in the How Tos

Thomas Dineen

On 7/20/2015 7:38 PM, Martin Cigorraga wrote:

Hello James,

I would recommend you to start with any GNU+Linux manual (as 90% of 
what you will learn there will apply to Fedora) to then learn the 
specifics about the RHEL family.


A good starting point would be to define some projects (like 'put 
together a home server'), set some goals ('configure NFS and Samba for 
file sharing') then have fun while pulling your head's hair along the 
way, hehe.


Be sure to hang at Fedora's IRC channel, it's a nice place to ask and 
share experiences.


Cheers.

On Mon, Jul 20, 2015 at 9:21 PM Joe Zeff j...@zeff.us 
mailto:j...@zeff.us wrote:


On 07/20/2015 05:11 PM, Marvin Kosmal wrote:

 Start with basics...Bash, Sed and Awk...   Get a feeling for
these to
 start with.

And grep, of course.
--
users mailing list
users@lists.fedoraproject.org mailto:users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org





-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Fedora 21 QEMM wont start after update

2015-07-21 Thread Robert Moskowitz
Been some time since I did a yum update.  Lots of reasons why it took me 
so long.


Anyway, I did work through all the updates, then went to start my qemm 
virt system and it is failing, asking me repeatedly for my password.  
Details are:


Unable to connect to libvirt.

authentication failed: access denied by policy

Libvirt URI is: qemu:///system

Traceback (most recent call last):
  File /usr/share/virt-manager/virtManager/connection.py, line 963, 
in _do_open

self._backend.open(self._do_creds_password)
  File /usr/share/virt-manager/virtinst/connection.py, line 159, in open
open_flags)
  File /usr/lib64/python2.7/site-packages/libvirt.py, line 105, in 
openAuth

if ret is None:raise libvirtError('virConnectOpenAuth() failed')
libvirtError: authentication failed: access denied by policy


Do I need to reboot first or is this something more than a reboot?


--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: dnf update vs Software Udpates

2015-07-21 Thread Radek Holy


- Original Message -
 From: Suvayu Ali fatkasuvayu+li...@gmail.com
 To: users@lists.fedoraproject.org
 Sent: Monday, July 20, 2015 10:58:05 AM
 Subject: Re: dnf update vs Software Udpates
 
 On Mon, Jul 20, 2015 at 10:36:01AM +0200, Maurizio Marini wrote:
  On Mon, 20 Jul 2015 10:01:37 +0200
  Michael Schwendt mschwe...@gmail.com wrote:
  
   On Sun, 19 Jul 2015 20:39:36 -0500, Javier Perez wrote:
   
Ok, just did a dnf clean all , and the dnf update and the updates
showed up

Weird.
   
   Just some hours before your post I had sent this:
   https://lists.fedoraproject.org/pipermail/users/2015-July/463183.html
  
  Michael is right: all we are a mass of lame
  I have shamed very much reading his answer to me; I have posted w/out RTFM
  and
  who do not RTFM should be banned like in old good irc times
 
 Unfortunately Michael, this `yum/dnf clean all' business will never go
 away.  I remember there was a time on this list, when everytime someone
 suggested that, they got corrected.  But all the people who used to do
 the correction are tired of repeating themselves, myself included.  It's
 a lost cause.
 --
 Suvayu
 
 Open source is the future. It sets us free.
 

IIUUC, this is not completely true. I believe that once both PackageKit and DNF 
are integrated with the new CAShe [1], we will *be able* to improve this 
situation [2].

[1] https://github.com/james-antill/CAShe
[2] If users/Fedora will be OK with downloading repomd.xml more often.
-- 
Radek Holý
Associate Software Engineer
Software Management Team
Red Hat Czech
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: dnf update vs Software Udpates

2015-07-21 Thread Martin Cigorraga
Suvayu, Matthew, you rock guys, thanks!

On Tue, Jul 21, 2015, 21:33 Matthew Miller mat...@fedoraproject.org wrote:

 On Wed, Jul 22, 2015 at 02:10:10AM +0200, Suvayu Ali wrote:
  I'm sorry but clean all is not necessary at all!  clean metadata or
  clean expire-cache should be sufficient.

 You don't even need to do that. Just use the --refresh flag -- `dnf
 --refresh upgrade`.

 --
 Matthew Miller
 mat...@fedoraproject.org
 Fedora Project Leader
 --
 users mailing list
 users@lists.fedoraproject.org
 To unsubscribe or change subscription options:
 https://admin.fedoraproject.org/mailman/listinfo/users
 Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
 Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
 Have a question? Ask away: http://ask.fedoraproject.org

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Thank God for yum-deprecated :-)

2015-07-21 Thread Radek Holy


- Original Message -
 From: Bruno Wolff III br...@wolff.to
 To: Jan Zelený jzel...@redhat.com
 Cc: users@lists.fedoraproject.org
 Sent: Monday, July 20, 2015 5:54:34 PM
 Subject: Re: Thank God for yum-deprecated :-)
 
 On Mon, Jul 20, 2015 at 17:35:18 +0200,
   Jan Zelený jzel...@redhat.com wrote:
 
 That's basically what --allowerasing is about. The idea is that when you run
 upgrade, you most likely don't want this upgrade to remove any of the
 packages
 that are currently installed on your system. As the name says, the --
 allowerasing switch removes this assumption, allowing the dependency solver
 to
 have more available solutions to choose from.
 
 But it doesn't always remove packages that would allow upgrading another
 package. The documentation doesn't appear to give precise information
 about when packages will be erased in order to allow upgrades. The case
 where I'd like to see it work is when there is a soname bump, but not all
 dependencies have been updated yet. In most cases I prefer to remove the
 unupdated packages temporary so that I can use the latest version of the
 library. It would also be useful for upograding between Fedora releases
 where retired packages can also block library updates.

Right, it still does not allow the depsolver to remove a capability at all. It 
allows it only to replace a package which provides a required capability with 
another package which provides it as well.

 Back to your original question, I am not sure what the problem is. You seem
 to
 describe a situation where package has some broken deps and therefore can't
 be
 installed in which case it is not going to be installed, neither by yum nor
 by
 dnf and --skip-broken will have no effect on that. Or am I missing
 something?
 
 There are cases where yum gets to a point where it won't do any installs
 or updates, even though --skip-broken is turned on and some installs or
 updates are possible. You can work around this by trying to update or install
 a smaller set of packages. For updates dnf is better, but for installs it is
 currently worse.
 --
 users mailing list
 users@lists.fedoraproject.org
 To unsubscribe or change subscription options:
 https://admin.fedoraproject.org/mailman/listinfo/users
 Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
 Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
 Have a question? Ask away: http://ask.fedoraproject.org
 

-- 
Radek Holý
Associate Software Engineer
Software Management Team
Red Hat Czech
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: external screen no longer support native resolution

2015-07-21 Thread Barry Scott
On Tue 21 Jul 2015 14:32:08 Frederic Muller wrote:
 Hi!
 
 I just upgraded to F22 and my external monitor (a Koios 24 1920x1200)
 no longer works in its native resolution. I can only get 1280 x 768 to
 display.
 
 Everything was working well before. My video chip is the Intel HD
 Graphics 5500 (Broadwell GT2) (the laptop is a X1 Carbon 3rd generation).
 
 GNOME display settings does offer the native resolution but it just
 doesn't work (I get an screen switched off).
 
 How would you troubleshooting this?

Look in dmesg for errors. If you see problems with EDID it can
be a cable fault, try another cable.

Use xrandr --verbose to see what Xorg makes of the screen.
You should have EDID and the 1920x1080 mode should be listed.

Barry

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: unmaintained bugs

2015-07-21 Thread Joe Zeff

On 07/21/2015 10:18 AM, jd1008 wrote:


I suspect that the bug is never fixed even in rel 2, nor do the lease
notes make any mention of the fix re: the automatically ignored bugs
from the previous rel.


When a bug is closed at EOL but still exists, you can reopen it and 
change the version to a supported one.  I know of one bug in Alacarte 
that spanned four different Fedora versions.  If memory serves, it was 
closed as FIXED several times and re-opened because the various patches 
were ineffective.

--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


unmaintained bugs

2015-07-21 Thread antonio montagnani
for my info, when a bug can be defined orphaned, i.e. which is the grace 
period not to be sorpassed???

--
Antonio M
Skype: amontag52

Linux Fedora F22 (Twenty two)
on Fujitsu Lifebook A512

http://lugsaronno.altervista.org
http://campingmonterosa.altervista.org

--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: unmaintained bugs

2015-07-21 Thread jd1008



On 07/21/2015 11:09 AM, Matthew Miller wrote:

On Tue, Jul 21, 2015 at 06:53:12PM +0200, antonio montagnani wrote:

for my info, when a bug can be defined orphaned, i.e. which is the
grace period not to be sorpassed???

I don't know what sorpassed means. But

* When a Fedora release reaches end-of-life, bugs filed against that
release are automatically closed as EOL. If you know that bug still
exists in a supported version, please reopen these and reassign them to
the current version or to rawhide.

* If a package maintainer appears to be totally unresponsive to bug
reports, follow the process here:
  https://fedoraproject.org/wiki/Policy_for_nonresponsive_package_maintainers



It seems like if bugs against rel 1 are still open just before EOL,
and closed thereafter, AND, these bugs are no longer in rel 2,
does release 2 have any document stating that the bugs was fixed?
How can a user trace that fix and then try to back-port it?

I suspect that the bug is never fixed even in rel 2, nor do the lease
notes make any mention of the fix re: the automatically ignored bugs
from the previous rel.


--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: unmaintained bugs

2015-07-21 Thread Joe Zeff

On 07/21/2015 10:09 AM, Matthew Miller wrote:

* When a Fedora release reaches end-of-life, bugs filed against that
release are automatically closed as EOL. If you know that bug still
exists in a supported version, please reopen these and reassign them to
the current version or to rawhide.


You can pretty well tell that a program's not really maintained when you 
open a bug less than a month after a new Fedora version comes out and 
the second comment on it is that it's being closed at EOL for the 
version.  And before anybody asks, I've had that happen more than once.

--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Fedora 21 QEMM wont start after update

2015-07-21 Thread Robert Moskowitz

Bit the bullet and rebooted and qemm is opening up and I can start my vms.

whew.

Now do I update the F21 VM???  ;)

On 07/21/2015 07:26 PM, Robert Moskowitz wrote:



On 07/21/2015 07:14 PM, Suvayu Ali wrote:

On Tue, Jul 21, 2015 at 06:38:57PM +0200, Robert Moskowitz wrote:

Do I need to reboot first or is this something more than a reboot?

Maybe just restart libvirtd?



systemctl restart libvirtd

and still:

Unable to connect to libvirt.

authentication failed: access denied by policy

Libvirt URI is: qemu:///system

Traceback (most recent call last):
  File /usr/share/virt-manager/virtManager/connection.py, line 963, 
in _do_open

self._backend.open(self._do_creds_password)
  File /usr/share/virt-manager/virtinst/connection.py, line 159, in 
open

open_flags)
  File /usr/lib64/python2.7/site-packages/libvirt.py, line 105, in 
openAuth

if ret is None:raise libvirtError('virConnectOpenAuth() failed')
libvirtError: authentication failed: access denied by policy



--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Book Recommendation for Fedora users?

2015-07-21 Thread Pete Travis
On Jul 20, 2015 6:53 PM, Joe Wulf joe_w...@yahoo.com wrote:

 The Mark Sobell books are GOOD; I've not heard any rumors regarding a
RHEL7 update (sadly).


Mark did write a RHEL7 / Fedora 18 book, it's been out for a while.  It's
very readable and covers most all general topics.  The changes since then
have mainly been iterative or add-on stuff, or things like the three
Editions that would not be in scope anyway.  Whatever changes are left
shouldn't confuse you once you have a handle on the material.

--Pete
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Fedora 21 QEMM wont start after update

2015-07-21 Thread Robert Moskowitz



On 07/21/2015 07:14 PM, Suvayu Ali wrote:

On Tue, Jul 21, 2015 at 06:38:57PM +0200, Robert Moskowitz wrote:

Do I need to reboot first or is this something more than a reboot?

Maybe just restart libvirtd?



systemctl restart libvirtd

and still:

Unable to connect to libvirt.

authentication failed: access denied by policy

Libvirt URI is: qemu:///system

Traceback (most recent call last):
  File /usr/share/virt-manager/virtManager/connection.py, line 963, 
in _do_open

self._backend.open(self._do_creds_password)
  File /usr/share/virt-manager/virtinst/connection.py, line 159, in open
open_flags)
  File /usr/lib64/python2.7/site-packages/libvirt.py, line 105, in 
openAuth

if ret is None:raise libvirtError('virConnectOpenAuth() failed')
libvirtError: authentication failed: access denied by policy

--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


WiFi Protected Setup (WPS) support?

2015-07-21 Thread Konstantin Svist
Hi,

I'm using Fedora 21 with XFCE desktop.
Is there a way to connect to WPS networks? NetworkManager doesn't show
an obvious option for it and the only option I see so far is this hack:
http://askubuntu.com/questions/120367/how-to-connect-to-wi-fi-ap-through-wps

Not very user-friendly interface for a user-friendly feature...


Thanks!

P.S. yes I know WPS is unsafe, I don't enable it on my router; this is
for connecting to guest networks when free WPS networks are available.

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: unmaintained bugs

2015-07-21 Thread Matthew Miller
On Tue, Jul 21, 2015 at 06:53:12PM +0200, antonio montagnani wrote:
 for my info, when a bug can be defined orphaned, i.e. which is the
 grace period not to be sorpassed???

I don't know what sorpassed means. But

* When a Fedora release reaches end-of-life, bugs filed against that
release are automatically closed as EOL. If you know that bug still
exists in a supported version, please reopen these and reassign them to
the current version or to rawhide.

* If a package maintainer appears to be totally unresponsive to bug
reports, follow the process here:
 https://fedoraproject.org/wiki/Policy_for_nonresponsive_package_maintainers


-- 
Matthew Miller
mat...@fedoraproject.org
Fedora Project Leader
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: iptables and ruleset

2015-07-21 Thread Gordon Messmer

On 07/20/2015 11:57 AM, jd1008 wrote:
Is firewalld similar to fbsd's firewall app as far as rulesets are 
concerned? 


I don't know enough about fbsd to answer that.
--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Fedora 21 QEMM wont start after update

2015-07-21 Thread Suvayu Ali
On Tue, Jul 21, 2015 at 06:38:57PM +0200, Robert Moskowitz wrote:
 
 Do I need to reboot first or is this something more than a reboot?

Maybe just restart libvirtd?

-- 
Suvayu

Open source is the future. It sets us free.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: dnf update vs Software Udpates

2015-07-21 Thread Matthew Miller
On Wed, Jul 22, 2015 at 02:10:10AM +0200, Suvayu Ali wrote:
 I'm sorry but clean all is not necessary at all!  clean metadata or
 clean expire-cache should be sufficient.  

You don't even need to do that. Just use the --refresh flag -- `dnf
--refresh upgrade`.

-- 
Matthew Miller
mat...@fedoraproject.org
Fedora Project Leader
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: unmaintained bugs

2015-07-21 Thread Matthew Miller
On Tue, Jul 21, 2015 at 11:18:09AM -0600, jd1008 wrote:
 It seems like if bugs against rel 1 are still open just before EOL,
 and closed thereafter, AND, these bugs are no longer in rel 2,
 does release 2 have any document stating that the bugs was fixed?


Sometimes? Usually not.

 How can a user trace that fix and then try to back-port it?

Well, if the new package works, you can try and rebuild it on the
new release. Or... just upgrade.

 I suspect that the bug is never fixed even in rel 2, nor do the lease
 notes make any mention of the fix re: the automatically ignored bugs
 from the previous rel.

Sometimes true. That's why it really helps to retest.

-- 
Matthew Miller
mat...@fedoraproject.org
Fedora Project Leader
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: dnf update vs Software Udpates

2015-07-21 Thread Heinz Diehl
On 21.07.2015, Radek Holy wrote: 

 IIUUC, this is not completely true. I believe that once both PackageKit and 
 DNF are integrated with the new CAShe [1], we will *be able* to improve this 
 situation [2].

I hope this will be done *fast*, because I have to clean all
*everytime* checking for updates. Otherwise, no updates are shown, even
though they exist. This is a major bug.

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: unmaintained bugs

2015-07-21 Thread Matthew Miller
On Tue, Jul 21, 2015 at 10:20:32AM -0700, Joe Zeff wrote:
 * When a Fedora release reaches end-of-life, bugs filed against that
 release are automatically closed as EOL. If you know that bug still
 exists in a supported version, please reopen these and reassign them to
 the current version or to rawhide.
 You can pretty well tell that a program's not really maintained when
 you open a bug less than a month after a new Fedora version comes
 out and the second comment on it is that it's being closed at EOL
 for the version.  And before anybody asks, I've had that happen more
 than once.

Yes -- it's hard to keep up. And while many Fedora package maintainers
*do* try to facilitate when this happens, many of these bugs are
upstream problems which are hard to fix at the Fedora level. It's best
to file these with the upstream project. Of course, that's asking a lot
more of users (track down upstream project, figure out their bug
system, etc.), but... short of someone paying a lot more for Fedora
package maintenance, it's hard to know a good solution.

-- 
Matthew Miller
mat...@fedoraproject.org
Fedora Project Leader
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Thank God for yum-deprecated :-)

2015-07-21 Thread Bruno Wolff III

On Tue, Jul 21, 2015 at 11:32:58 -0400,
 Radek Holy rh...@redhat.com wrote:


Right, it still does not allow the depsolver to remove a capability at all. It 
allows it only to replace a package which provides a required capability with 
another package which provides it as well.


Can you describe this more precisely? Packages still provide themselves 
and the installed files and these don't seem to be locked down. Is this 
limited to explicit provides? And/or perhaps the automatic soname provides?

--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


scanner epson

2015-07-21 Thread François Patte
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Bonjour,

Does anyone succeed to have an epson perfection 4490 photo scanner
working with fedora 21?

I have this scanner wich works with fedora 14 (I know..!!), and debian.

I tried to make a similar config with fedora21, but without any success.
..

Thank you for attention.

- -- 
François Patte
UFR de mathématiques et informatique
Laboratoire CNRS MAP5, UMR 8145
Université Paris Descartes
45, rue des Saints Pères
F-75270 Paris Cedex 06
Tél. +33 (0)1 8394 5849
http://www.math-info.univ-paris5.fr/~patte
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlWuuKwACgkQdE6C2dhV2JWB9wCgqbfQr5K4sQlb61f1eQID9WOZ
hRIAoJ8CPH5By+NjsD+C9OEglOREVZfh
=omEK
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: unmaintained bugs

2015-07-21 Thread jd1008



On 07/21/2015 11:35 AM, Joe Zeff wrote:

On 07/21/2015 10:18 AM, jd1008 wrote:


I suspect that the bug is never fixed even in rel 2, nor do the lease
notes make any mention of the fix re: the automatically ignored bugs
from the previous rel.


When a bug is closed at EOL but still exists, you can reopen it and 
change the version to a supported one.  I know of one bug in Alacarte 
that spanned four different Fedora versions.  If memory serves, it was 
closed as FIXED several times and re-opened *because the various 
patches were ineffective*.


Indeed - this method has been the whole history of fixing the 4GB limit 
in TB.



--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: unmaintained bugs

2015-07-21 Thread Tom Horsley
Just for fun, here's one that originated in fedora 9 and is
still there:

https://bugzilla.redhat.com/show_bug.cgi?id=451562
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: SE alert

2015-07-21 Thread jd1008



On 07/21/2015 06:49 AM, Daniel J Walsh wrote:

On 07/20/2015 03:49 PM, jd1008 wrote:


On 07/20/2015 01:42 PM, Martin Cigorraga wrote:

Hi,

~ getenforce
Enforcing

Please be aware that setenforce will only change the mode SELinux is
running in. For a permanent change, you have to edit the
configuration file.


I already stated that /etc/sysconfig/selinux says (and did say when my
system was in permissive mode):

#
$ sudo cat /etc/sysconfig/selinux

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= can take one of these two values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected
processes are protected.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted

Thus going into permissive mode was not done by me.
As I also stated, this is a fresh install since mid-day, yesterday,
with only yum update bringing in new versions of packages.



You can just run

# restorecon -R -v /

 From the booted machine.

After running the command, and rebooting, I am still
getting 14 alerts.
2 of them caused by lightdm: one for append access and the other for 
write access.
12 of them are cause by python 2.7; one of which is for execute access 
and the rest

are for write access.


--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: scanner epson

2015-07-21 Thread Jack Craig
my F17  F21 (netbook) worked to my wp-4530 using xsane, ...  hth,...

On Tue, Jul 21, 2015 at 2:25 PM, François Patte 
francois.pa...@mi.parisdescartes.fr wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Bonjour,

 Does anyone succeed to have an epson perfection 4490 photo scanner
 working with fedora 21?

 I have this scanner wich works with fedora 14 (I know..!!), and debian.

 I tried to make a similar config with fedora21, but without any success.
 ..

 Thank you for attention.

 - --
 François Patte
 UFR de mathématiques et informatique
 Laboratoire CNRS MAP5, UMR 8145
 Université Paris Descartes
 45, rue des Saints Pères
 F-75270 Paris Cedex 06
 Tél. +33 (0)1 8394 5849
 http://www.math-info.univ-paris5.fr/~patte
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v2

 iEYEARECAAYFAlWuuKwACgkQdE6C2dhV2JWB9wCgqbfQr5K4sQlb61f1eQID9WOZ
 hRIAoJ8CPH5By+NjsD+C9OEglOREVZfh
 =omEK
 -END PGP SIGNATURE-
 --
 users mailing list
 users@lists.fedoraproject.org
 To unsubscribe or change subscription options:
 https://admin.fedoraproject.org/mailman/listinfo/users
 Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
 Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
 Have a question? Ask away: http://ask.fedoraproject.org

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: dnf update vs Software Udpates

2015-07-21 Thread Suvayu Ali
On Tue, Jul 21, 2015 at 09:36:26PM +0200, Heinz Diehl wrote:
 On 21.07.2015, Radek Holy wrote: 
 
  IIUUC, this is not completely true. I believe that once both PackageKit and 
  DNF are integrated with the new CAShe [1], we will *be able* to improve 
  this situation [2].
 
 I hope this will be done *fast*, because I have to clean all
 *everytime* checking for updates. Otherwise, no updates are shown, even
 though they exist. This is a major bug.

I'm sorry but clean all is not necessary at all!  clean metadata or
clean expire-cache should be sufficient.  

That said, I sometimes do not understand what's the harm in getting
updates few hours later.  dnf already tells you how old the metadata is
when it starts, you can choose to get the latest metadata if it is too
old.  So what's the big deal?

-- 
Suvayu

Open source is the future. It sets us free.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


external screen no longer support native resolution

2015-07-21 Thread Frederic Muller
Hi!

I just upgraded to F22 and my external monitor (a Koios 24 1920x1200)
no longer works in its native resolution. I can only get 1280 x 768 to
display.

Everything was working well before. My video chip is the Intel HD
Graphics 5500 (Broadwell GT2) (the laptop is a X1 Carbon 3rd generation).

GNOME display settings does offer the native resolution but it just
doesn't work (I get an screen switched off).

How would you troubleshooting this?

Thank you.

Fred
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: external screen no longer support native resolution

2015-07-21 Thread Suvayu Ali
On Tue, Jul 21, 2015 at 02:32:08PM +0700, Frederic Muller wrote:
 Hi!
 
 I just upgraded to F22 and my external monitor (a Koios 24 1920x1200)
 no longer works in its native resolution. I can only get 1280 x 768 to
 display.
 
 Everything was working well before. My video chip is the Intel HD
 Graphics 5500 (Broadwell GT2) (the laptop is a X1 Carbon 3rd generation).
 
 GNOME display settings does offer the native resolution but it just
 doesn't work (I get an screen switched off).
 
 How would you troubleshooting this?

The first step would be to see what xrandr gives you (try -q).  If that
works, try to get it working with xrandr first.

Hope this helps,

-- 
Suvayu

Open source is the future. It sets us free.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


[389-users] How to use Host Based Attributes with Class of Service

2015-07-21 Thread Paul Tobias
Hi guys,

In short: Can I use Class of Service[1] together with Host Based Attributes[2]? 
It doesn't work for me.

The directory server uses Host Based Attributes to give different loginshell on 
servers and desktops. The idea is that on a desktop machine a user can use 
/bin/bash as the shell. But on a server the users get /bin/bash4, which is a 
patched bash with audit logging. (And is not installed on desktops).

So a user entry looks like this:
 dn: uid=paul.tobias,ou=People,dc=example,dc=com
 loginShell: /bin/bash
 loginShell;bash4: /bin/bash4

And then on a server there is this line in sssd.conf:
 ldap_user_shell = loginShell;bash4

And everybody is happy.

The problem is I have to remember to add the `loginShell` and 
`loginShell;bash4` attributes to all new users, otherwise the user cannot log 
in and not everybody is happy.

To achieve this I've added Class of Service to have defaults for both of those 
loginshell attributes like this:
 dn: cn=user defaults cos,ou=people,dc=example,dc=com
 costemplatedn: cn=cos template,cn=user defaults cos,ou=people,dc=example,dc=com
 cosattribute: loginshell
 cosattribute: loginshell;bash4 override

And the matching template:
 dn: cn=cos template,cn=user defaults cos,ou=people,dc=example,dc=com
 loginshell: /bin/bash
 loginshell;bash4: /bin/bash4

After this I deleted both `loginShell` and `loginShell;bash4` attributes from 
the user entries. And this works well for the `loginshell` attribute, 
ldapsearch returns `loginShell: /bin/bash`, even if the user doesn't have 
`loginShell` at all, this is exactly what I want. But it doesn't work for the 
`loginshell;bash4` attribute, ldapsearch doesn't return `loginShell;bash4`, 
even if I try to query it directly. Is this a limitation of the implementation 
or am I doing something wrong?

Have a nice day,
Paul

[1] 
http://directory.fedoraproject.org/docs/389ds/howto/howto-classofservice.html
[2] http://www.port389.org/docs/389ds/howto/howto-hostbasedattributes.html
--
389 users mailing list
389-users@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/389-users

Automatic Bug Reporting Tool

2015-07-21 Thread Michael Schwendt
As a plea to users of Fedora:

If you get notifications from ABRT, the Automatic Bug Reporting Tool,
please spend a bit of time on submitting the _complete_ report instead
of only enabling shortened reports. Sometimes the shortened reports
may be interesting, but in enough cases they are useless.

Also please don't forget entering a minimum of details, such as whether
the problem/crash is reproducible and how often it can be reproduced,
and how to reproduce it.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


latest cinnamon edge flip

2015-07-21 Thread Pal, Laszlo
Hi,

In F22 edge flip makes me crazy :) and after lot of google and trying to
find the right value using dconf-edito, I still cannot find a solution. I
just simply want to turn of this annoying feature when I move to the edge
of the screen my workplace is scrolling... do you have any idea how can I
disable this 'feature'?

Thanks
L:
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: SE alert

2015-07-21 Thread Daniel J Walsh
You can just run

# restorecon -R -v /

From the booted machine.

On 07/20/2015 03:49 PM, jd1008 wrote:


 On 07/20/2015 01:42 PM, Martin Cigorraga wrote:
 Hi,

 ~ getenforce
 Enforcing

 Please be aware that setenforce will only change the mode SELinux is
 running in. For a permanent change, you have to edit the
 configuration file.


 I already stated that /etc/sysconfig/selinux says (and did say when my
 system was in permissive mode):

 #
 $ sudo cat /etc/sysconfig/selinux

 # This file controls the state of SELinux on the system.
 # SELINUX= can take one of these three values:
 # enforcing - SELinux security policy is enforced.
 # permissive - SELinux prints warnings instead of enforcing.
 # disabled - No SELinux policy is loaded.
 SELINUX=enforcing
 # SELINUXTYPE= can take one of these two values:
 # targeted - Targeted processes are protected,
 # minimum - Modification of targeted policy. Only selected
 processes are protected.
 # mls - Multi Level Security protection.
 SELINUXTYPE=targeted

 Thus going into permissive mode was not done by me.
 As I also stated, this is a fresh install since mid-day, yesterday,
 with only yum update bringing in new versions of packages.



-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: [389-users] How to use Host Based Attributes with Class of Service

2015-07-21 Thread Rich Megginson

On 07/21/2015 06:19 AM, Paul Tobias wrote:

Hi guys,

In short: Can I use Class of Service[1] together with Host Based Attributes[2]? 
It doesn't work for me.

The directory server uses Host Based Attributes to give different loginshell on 
servers and desktops. The idea is that on a desktop machine a user can use 
/bin/bash as the shell. But on a server the users get /bin/bash4, which is a 
patched bash with audit logging. (And is not installed on desktops).

So a user entry looks like this:
  dn: uid=paul.tobias,ou=People,dc=example,dc=com
  loginShell: /bin/bash
  loginShell;bash4: /bin/bash4

And then on a server there is this line in sssd.conf:
  ldap_user_shell = loginShell;bash4

And everybody is happy.

The problem is I have to remember to add the `loginShell` and 
`loginShell;bash4` attributes to all new users, otherwise the user cannot log 
in and not everybody is happy.

To achieve this I've added Class of Service to have defaults for both of those 
loginshell attributes like this:
  dn: cn=user defaults cos,ou=people,dc=example,dc=com
  costemplatedn: cn=cos template,cn=user defaults 
cos,ou=people,dc=example,dc=com
  cosattribute: loginshell
  cosattribute: loginshell;bash4 override

And the matching template:
  dn: cn=cos template,cn=user defaults cos,ou=people,dc=example,dc=com
  loginshell: /bin/bash
  loginshell;bash4: /bin/bash4

After this I deleted both `loginShell` and `loginShell;bash4` attributes from 
the user entries. And this works well for the `loginshell` attribute, 
ldapsearch returns `loginShell: /bin/bash`, even if the user doesn't have 
`loginShell` at all, this is exactly what I want. But it doesn't work for the 
`loginshell;bash4` attribute, ldapsearch doesn't return `loginShell;bash4`, 
even if I try to query it directly. Is this a limitation of the implementation 
or am I doing something wrong?


Sounds like https://fedorahosted.org/389/ticket/69



Have a nice day,
Paul

[1] 
http://directory.fedoraproject.org/docs/389ds/howto/howto-classofservice.html
[2] http://www.port389.org/docs/389ds/howto/howto-hostbasedattributes.html
--
389 users mailing list
389-users@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/389-users


--
389 users mailing list
389-users@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/389-users

Re: IPCop site down?

2015-07-21 Thread William Cohen
On 07/20/2015 10:35 PM, Kanwar Ranbir Sandhu wrote:
 Hi Everyone,
 
 I know this is off topic, but I don't know where else to ask: is anyone
 else having problems accessing the ipcop website?  The other day the
 site returned an error. Today I see this:
 
 The sourceforge.net website is temporarily in static offline mode. Only
 a very limited set of project pages are available until the main website
 returns to service.
 
 Posting to the list doesn't work either: my messages just get bounced
 back.
 
 Does anyone know what's up? Is IPCop dead?
 
 Regards,
 
 Ranbir
 

Hi,

There was some file system corruption at sourceforge.net:

http://sourceforge.net/blog/sourceforge-infrastructure-and-service-restoration/
https://twitter.com/sfnet_ops

It seems that a number of the services are still not up (for example source 
control repositories and mailing lists)
I am waiting for sourceforge.net to get those back online so I can finish the 
release process for oprofile-1.1.0.

-Will
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org