Re: End of i686 Support

2017-09-06 Thread Javier Perez
I had to switch to linux mint on two old machines because for some reason,
the X11 server refused to start to get on a graphical session. Not Cool

On Wed, Sep 6, 2017 at 7:09 AM, Ralf Corsepius  wrote:

> On 09/06/2017 01:41 PM, Tim wrote:
>
>> And, is it still feasible to run the OS on old hardware?
>>
>
> Why should it not be?
>
> Just because some $DEITY@Redhat has decided you to throw away your old
> hardware you must do so?
>
> Up to fc25 it was technically perfectly possible to run Fedora on a
> variety of old hardware. Wth f26 things have tightened - f26 runs on some
> ix86s but doesn't on others.
>
> Whether it is feasible for a personal use case, is up to you to decide.
>
> I chose Fedora because I run Fedora on all of my machines and because I
> didn't want to add the personal load to maintain yet another OS.
>
> Now RH and FESCO seems to be want to push me to draw a decision - ATM, I
> am evaluating other distros and am not sure I will continue support Fedora.
>
>  On my older
>> 32-bit PCs, the notion of running Gnome or KDE is impossible.  They're
>> too slow for being fancy with the graphics card.  And, some can't even
>> run a modern distro, because they can only take 1 gig of RAM.  The
>> minimum specs for running Fedora have crept up and up over the years.
>>
>
> Well, don't read too much into the docs. I have been running Fc26 w/ xfce4
> on a Pentium III w/ 512MB RAM. No way with Gnome or KDE on this system.
>
> Ralf
>
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
>



-- 
--
 /\_/\
 |O O|  pepeb...@gmail.com
  Javier Perez
   While the night runs
   toward the day...
  m m   Pepebuho watches
from his high perch.
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: how do I enable the telnet server?

2017-09-06 Thread Ed Greshko
On 09/07/2017 07:17 AM, Christian Groessler wrote:
> Thank you very much! This did it!

Welcome...
>
>
> I'm still not very comfortable with systemd

FWIW, this one is a bit "odd" even my systemd standards. 

Most daemons would have a service file.  And you would expect a
/lib/systemd/system/telentd.service file.  With the d in telnetd standing for 
daemon.

But that isn't the case.  You have a telnet@.service  and telnet.socket files.  
And
the .service file can't be enabled as one would normally expect.  There also 
appears
to be no actual documentation, or documentation that could be found easily, so 
you
"just have to know" it would seem.

Maybe that is "Red Hat's" way of discouraging the use of telnet. 

-- 
Fedora Users List - The place to go to speculate endlessly



signature.asc
Description: OpenPGP digital signature
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: how do I enable the telnet server?

2017-09-06 Thread Christian Groessler

On 09/07/17 00:56, Ed Greshko wrote:

On 09/07/2017 04:18 AM, Christian Groessler wrote:

But, still, I cannot login. I'm getting "Connection refused". Seems that it is 
not
enabled.

What else do I need to do?


[snip]


OK, now to the answer for F26 and probably the same on F24

# systemctl enable telnet.socket
# systemctl start telnet.socket



Thank you very much! This did it!


I'm still not very comfortable with systemd


regards,
chris
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: how do I enable the telnet server?

2017-09-06 Thread Ed Greshko
On 09/07/2017 04:18 AM, Christian Groessler wrote:
>
> on Fedora 24, I've installed the "telnet-server" with
>
>
> # dnf install telnet-server
>
>
> But, still, I cannot login. I'm getting "Connection refused". Seems that it 
> is not
> enabled.
>
> What else do I need to do? 


I don't have an F24 system at the moment.  Only F26.

But, first, to respond to other items brought up in replies.  (Yes, I know you 
have
disabled your firewall).

[egreshko@meimei ~]$ telnet 192.168.1.137
Trying 192.168.1.137...
telnet: connect to address 192.168.1.137: No route to host

The above means the firewall is blocking port 23

[egreshko@meimei ~]$ telnet 192.168.1.137
Trying 192.168.1.137...
telnet: connect to address 192.168.1.137: Connection refused

The above means the port is enabled but there is no service running.


OK, now to the answer for F26 and probably the same on F24  

[root@f26-rc15k xinetd.d]# systemctl enable telnet.socket
Created symlink /etc/systemd/system/sockets.target.wants/telnet.socket →
/usr/lib/systemd/system/telnet.socket

[root@f26-rc15k xinetd.d]# systemctl start telnet.socket
[root@f26-rc15k xinetd.d]#


And as we can see from another host


[egreshko@meimei ~]$ telnet 192.168.1.137
Trying 192.168.1.137...
Connected to 192.168.1.137.
Escape character is '^]'.

Kernel 4.12.9-300.fc26.x86_64 on an x86_64 (3)
f26-rc15k login: egreshko
Password:
Last login: Thu Sep  7 05:49:49 from 192.168.1.18


-- 
Fedora Users List - The place to go to speculate endlessly



signature.asc
Description: OpenPGP digital signature
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: how do I enable the telnet server?

2017-09-06 Thread Michael Young

On Wed, 6 Sep 2017, Christian Groessler wrote:


Also, "netstat -tuna | grep :23" doesn't show an open port at 23. So I think
no one is listening on the telnet (23) port.


The telnet daemon in.telnetd is traditionally started when required by 
xinetd, but it seems systemd has taken that role over in recent Fedora 
versions, so you probably need to check the systemd is doing sensible 
things. Incidentally, Fedora 24 is now End Of Life, so you should think 
about upgrading.


Michael Young
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: Strange login screen

2017-09-06 Thread Jonathan Ryshpan
On Wed, 2017-09-06 at 19:48 +0200, José María Terry Jiménez wrote:
> El 6/9/17 a las 19:23, Jonathan Ryshpan
>   escribió:
> 
> 
> 
> >   Here's a picture of my login screen. (Please excuse the Moiré
> > bands; it's an actual photograph.) 
> > 
> >   
> > https://drive.google.com/open?id=0B96WA_V8sR9bRzFKc2RfS1NmT
> > lU
> >   
> > 
> >It doesn't look anything like the images in
> > 
> >   
> > System Settings->Startup and Shutdown->Login Screen
> >   
> > 
> >   Note, in particular, the X-Windows style X shaped cursor. 
> > 
> >   
> > 
> >   
> > 
> >   It seems that part of a theme is missing; but I have no idea
> > what it could be.
> >   
> I'd try to reinstall the group "Workstation" to solve anything
>   missing/lost
> 
> dnf groupinstall "Fedora Workstation"
> 
> and perhaps the desktop (like "GNOME Desktop Environment") or
>   what you use

A good suggestion, since it appears from the installation log, at
https://drive.google.com/open?id=0B96WA_V8sR9bcEkwVEVnZC1sUGc ,

that a whole lot of stuff was missing from my installation (odd since
it's fairly new
and installed as a normal upgrade from the web).  However the
logout/login screen
is still the same and still weird, as shown in my original posting.

One possible issue is that I normally use apper to check for updates,
etc. and that
apper's backend, which is packagekit seems to use a database different
in at least some aspects
 from the one used by dnf.

Thanks - jon

___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: how do I enable the telnet server?

2017-09-06 Thread Christian Groessler

Hi,


On 09/06/17 22:30, Richard Shaw wrote:
On Wed, Sep 6, 2017 at 3:18 PM, Christian Groessler 
mailto:ch...@groessler.org>> wrote:



on Fedora 24, I've installed the "telnet-server" with

# dnf install telnet-server


But, still, I cannot login. I'm getting "Connection refused".
Seems that it is not enabled.


I would ask why you would choose a telnet server over ssh but assuming 
you had a good reason...



Yes, I have a good reason :-)
It's on a local network and I want to test a telnet client running on an 
8-bit machine. ssh would be a bit

too heavy for a 6502




What else do I need to do?


Have you changed the firewall setting to allow incoming connections?



No. I think I had the firewall disabled on this machine (long before)...




Assuming you have a full desktop (not a CLI only install) you want 
firewall-config if you don't have it already installed.





... firewall-config loops endlessly with "Trying to connect to 
firewalld, waiting..."



Also, "netstat -tuna | grep :23" doesn't show an open port at 23. So I 
think no one is listening on the telnet (23) port.



regards,
chris

___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: how do I enable the telnet server?

2017-09-06 Thread René Harder Olsen
Is theTæ port Open in the firewall??


Den 6. sep. 2017 22.19 skrev "Christian Groessler" :

> Hi,
>
> on Fedora 24, I've installed the "telnet-server" with
>
>
> # dnf install telnet-server
>
>
> But, still, I cannot login. I'm getting "Connection refused". Seems that
> it is not enabled.
>
> What else do I need to do?
>
> regards,
> chris
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
>
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: how do I enable the telnet server?

2017-09-06 Thread Richard Shaw
On Wed, Sep 6, 2017 at 3:18 PM, Christian Groessler 
wrote:

> Hi,
>
> on Fedora 24, I've installed the "telnet-server" with
>
> # dnf install telnet-server
>
>
> But, still, I cannot login. I'm getting "Connection refused". Seems that
> it is not enabled.
>

I would ask why you would choose a telnet server over ssh but assuming you
had a good reason...



> What else do I need to do?


Have you changed the firewall setting to allow incoming connections?

Assuming you have a full desktop (not a CLI only install) you want
firewall-config if you don't have it already installed.

Thanks,
Richard
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


how do I enable the telnet server?

2017-09-06 Thread Christian Groessler

Hi,

on Fedora 24, I've installed the "telnet-server" with


# dnf install telnet-server


But, still, I cannot login. I'm getting "Connection refused". Seems that 
it is not enabled.


What else do I need to do?

regards,
chris
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


ip forwarding/masquerading and dhcpd

2017-09-06 Thread JD

Hi,
My em1 is config'ed as:
ifconfig em1 inet 10.10.10.1 up netmask 0xff00

The wifi is connected to and internet and working OK.

em1 is the lan.

I have the following /etc/dhcp/dhcpd.conf  file

DHCPDARGS=em1;
ddns-update-style interim;
subnet 10.10.10.0 netmask   255.255.255.0 {
option subnet-mask  255.255.255.0;
broadcast-address   10.10.10.255;
clientsoption routers   10.10.10.1;
option domain-name-servers  10.10.10.1;
}

I execute:
sudo systemctl start dhcpd
and I see it is running:
ps -ef | grep dhcpd
dhcpd24671 1  0 19:30 ?00:00:00 /usr/sbin/dhcpd -f -cf 
/etc/dhcp/dhcpd.conf -user dhcpd -group dhcpd --no-pid



However, the client, an old skype phone (from the days before MS bought 
skype),

is unable to connect and obtain an ip addy.

I have ip forwarding enabled:

echo 1 > /proc/sys/net/ipv4/ip_forward
/sbin/iptables -A FORWARD -i wlp12s0 -o em1 -m state --state ESTABLISHED 
-j ACCEPT
/sbin/iptables -A FORWARD -i em1 -o wlp12s0 -m state --state ESTABLISHED 
-j ACCEPT

/sbin/iptables -A FORWARD -i em1 -o wlp12s0  -j ACCEPT
/sbin/iptables -A FORWARD -i wlp12s0 -o em1  
-j ACCEPT
/sbin/iptables -t nat -A POSTROUTING -o wlp12s0  
-j MASQUERADE

/sbin/iptables -t nat -A POSTROUTING -o em1  -j MASQUERADE

So, there must be a problem with the ip forwarding, and / or the 
dhcpd.conf file ???

___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Never ending stream of PackageKit messages

2017-09-06 Thread Juan Orti Alcaine
Hi,

My journal is full of these PackageKit messages, one of them each
second and never stop. Anyone knows how to stop them?

I have opened this bug:
https://bugzilla.redhat.com/show_bug.cgi?id=1479665

sep 06 21:27:18 xenon PackageKit[32714]: get-updates transaction
/1315687_cdacdeee from uid 1000 finished with success after 528ms
sep 06 21:27:18 xenon PackageKit[32714]: get-updates transaction
/1315688_cbbabdbc from uid 1000 finished with success after 55ms
sep 06 21:27:19 xenon PackageKit[32714]: get-updates transaction
/1315689_eeabbdec from uid 1000 finished with success after 30ms
sep 06 21:27:20 xenon PackageKit[32714]: get-updates transaction
/1315690_aadccaca from uid 1000 finished with success after 31ms
sep 06 21:27:21 xenon PackageKit[32714]: get-updates transaction
/1315691_dbadaebb from uid 1000 finished with success after 35ms
sep 06 21:27:22 xenon PackageKit[32714]: get-updates transaction
/1315692_aaadddec from uid 1000 finished with success after 30ms
sep 06 21:27:23 xenon PackageKit[32714]: get-updates transaction
/1315693_bbadcdcc from uid 1000 finished with success after 36ms
sep 06 21:27:24 xenon PackageKit[32714]: get-updates transaction
/1315694_dcecbede from uid 1000 finished with success after 33ms


Thanks.
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: dillo's ssl support does not work with F26

2017-09-06 Thread Ranjan Maitra
On Wed, 6 Sep 2017 12:02:44 -0700 Rick Stevens  wrote:

> On 09/06/2017 11:41 AM, Ranjan Maitra wrote:
> > Thanks, Rick!
> > 
> > Actually, I did not remember this but I did file a bug report on this some 
> > time ago.
> > 
> > https://bugzilla.redhat.com/show_bug.cgi?id=1470354
> > 
> > Do you want to submit this additional information? Though it is not clear 
> > to me that anything has happened there at all.
> 
> I just updated your bugzilla with the info.
> 
> > Or should a bug be filed against something else?
> 
> Let's see what the bugzilla folk say.
> 
> > You say: "ldconfig does list libssl3 before libssl" so does that mean that 
> > libssl3 gets priority when both are around? Should we disable this for 
> > dillo? How?
> 
> I don't know. As I said, the command said "-lssl" and not "-lssl3". To
> my mind, that should mean it should link against libssl.so.whatever and
> NOT libssl3.so.whatever (regardless of what ldconfig says) and it should
> find the entry point. It's not, and that's what bugs me. To be honest,
> I've never dug around in the way the toolchains all work, so it's a bit
> fuzzy to me.
> 

Thanks very much again! I think I will bug the devel list also if no one 
answers. I don't know if dillo is actually maintained that much any more but i 
did also sign up to share maintenance earlier. 

Best wishes,
Ranjan
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: dillo's ssl support does not work with F26

2017-09-06 Thread Rick Stevens
On 09/06/2017 11:41 AM, Ranjan Maitra wrote:
> Thanks, Rick!
> 
> Actually, I did not remember this but I did file a bug report on this some 
> time ago.
> 
> https://bugzilla.redhat.com/show_bug.cgi?id=1470354
> 
> Do you want to submit this additional information? Though it is not clear to 
> me that anything has happened there at all.

I just updated your bugzilla with the info.

> Or should a bug be filed against something else?

Let's see what the bugzilla folk say.

> You say: "ldconfig does list libssl3 before libssl" so does that mean that 
> libssl3 gets priority when both are around? Should we disable this for dillo? 
> How?

I don't know. As I said, the command said "-lssl" and not "-lssl3". To
my mind, that should mean it should link against libssl.so.whatever and
NOT libssl3.so.whatever (regardless of what ldconfig says) and it should
find the entry point. It's not, and that's what bugs me. To be honest,
I've never dug around in the way the toolchains all work, so it's a bit
fuzzy to me.

> On Wed, 6 Sep 2017 11:03:44 -0700 Rick Stevens  wrote:
> 
>> On 09/06/2017 09:40 AM, Ranjan Maitra wrote:
>>> Hi,
>>>
>>> Dillo's ssl support seems to be broken in F26 (and has been since the day 
>>> it was released). Here is what happens:
>>>
>>> Go to https://www.nytimes.com/
>>>
>>> The webpage says that Dillo's prototype plugin for https support is 
>>> disabled. 
>>>
>>> I downloaded the src.rpm to see what the problem was with the .spec file 
>>> and found that nothing has changed. Specifically, the following is there 
>>> (as it was for the F25 spec): 
>>>
>>> %configure --disable-dependency-tracking --enable-ipv6 --enable-ssl
>>>
>>> So, then I was wondering why this has stopped working with dillo with F26. 
>>> Any ideas for a fix?
>>
>> It's very odd. I built the source RPM and the configuration failed the
>> SSL library test saying it can't find SSL_library_init(), thus it isn't
>> enabling SSL (below is culled from the config.log file after a "rpmbuild
>> -bc dillo.spec"):
>>
>> -- CUT HERE 
>> configure:6174: checking for SSL_library_init in -lssl
>> configure:6199: gcc -o conftest -O2 -g -pipe -Wall
>> -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions
>> -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches
>> -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic
>> -I/usr/local/include -Wl,-z,relro
>> -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L/usr/local/lib
>> conftest.c -lssl -lcrypto  >&5
>> /tmp/cc38PcF3.o: In function `main':
>> /home/rick/rpmbuild/BUILD/dillo-3.0.5/conftest.c:42: undefined reference
>> to `SSL_library_init'
>> collect2: error: ld returned 1 exit status
>> configure:6199: $? = 1
>> configure: failed program was:
>> | /* confdefs.h */
>> | #define PACKAGE_NAME "dillo"
>> | #define PACKAGE_TARNAME "dillo"
>> | #define PACKAGE_VERSION "3.0.5"
>> | #define PACKAGE_STRING "dillo 3.0.5"
>> | #define PACKAGE_BUGREPORT ""
>> | #define PACKAGE_URL ""
>> | #define PACKAGE "dillo"
>> | #define VERSION "3.0.5"
>> | #define STDC_HEADERS 1
>> | #define HAVE_SYS_TYPES_H 1
>> | #define HAVE_SYS_STAT_H 1
>> | #define HAVE_STDLIB_H 1
>> | #define HAVE_STRING_H 1
>> | #define HAVE_MEMORY_H 1
>> | #define HAVE_STRINGS_H 1
>> | #define HAVE_INTTYPES_H 1
>> | #define HAVE_STDINT_H 1
>> | #define HAVE_UNISTD_H 1
>> | #define SIZEOF_CHAR 1
>> | #define SIZEOF_SHORT 2
>> | #define SIZEOF_LONG 8
>> | #define SIZEOF_INT 4
>> | #define SIZEOF_VOID_P 8
>> | #define HAVE_GETHOSTBYNAME 1
>> | #define HAVE_SETSOCKOPT 1
>> | #define ENABLE_JPEG 1
>> | #define ENABLE_PNG 1
>> | #define ENABLE_GIF 1
>> | /* end confdefs.h.  */
>> |
>> | /* Override any GCC internal prototype to avoid an error.
>> |Use char because int might match the return type of a GCC
>> |builtin and then its argument prototype would still apply.  */
>> | #ifdef __cplusplus
>> | extern "C"
>> | #endif
>> | char SSL_library_init ();
>> | int
>> | main ()
>> | {
>> | return SSL_library_init ();
>> |   ;
>> |   return 0;
>> | }
>> configure:6208: result: no
>> configure:6224: WARNING: *** No libssl found. Disabling ssl support.***
>> -- CUT HERE 
>>
>> The odd thing is that SSL_library_init() is in /usr/lib64/libssl.so
>> (and "nm -D" confirms it).
>>
>> That entrypoint is NOT present in /usr/lib64/libssl3.so, but since the
>> compile says "-lssl" and NOT "-lssl3", I don't understand why it's not
>> picking up the correct library. ldconfig does list libssl3 before
>> libssl:
>>
>> [root@fedora26-vm lib64]# ldconfig -p | grep ssl
>>  libxmlsec1-openssl.so.1 (libc6,x86-64) => /lib64/libxmlsec1-openssl.so.1
>>  libxmlsec1-openssl.so (libc6,x86-64) => /lib64/libxmlsec1-openssl.so
>>  libxmlrpc_openssl.so.1 (libc6,x86-64) => /lib64/libxmlrpc_openssl.so.1
>>  libssl3.so (libc6,x86-64) => /lib64/libssl3.so
>>  libssl.so.10 (libc6,x86-64) => /lib64/libssl.so.10

Re: dillo's ssl support does not work with F26

2017-09-06 Thread Ranjan Maitra
Thanks, Rick!

Actually, I did not remember this but I did file a bug report on this some time 
ago.

https://bugzilla.redhat.com/show_bug.cgi?id=1470354

Do you want to submit this additional information? Though it is not clear to me 
that anything has happened there at all.

Or should a bug be filed against something else?

You say: "ldconfig does list libssl3 before libssl" so does that mean that 
libssl3 gets priority when both are around? Should we disable this for dillo? 
How?

Many thanks again, and best wishes,
Ranjan

 


On Wed, 6 Sep 2017 11:03:44 -0700 Rick Stevens  wrote:

> On 09/06/2017 09:40 AM, Ranjan Maitra wrote:
> > Hi,
> > 
> > Dillo's ssl support seems to be broken in F26 (and has been since the day 
> > it was released). Here is what happens:
> > 
> > Go to https://www.nytimes.com/
> > 
> > The webpage says that Dillo's prototype plugin for https support is 
> > disabled. 
> > 
> > I downloaded the src.rpm to see what the problem was with the .spec file 
> > and found that nothing has changed. Specifically, the following is there 
> > (as it was for the F25 spec): 
> > 
> > %configure --disable-dependency-tracking --enable-ipv6 --enable-ssl
> > 
> > So, then I was wondering why this has stopped working with dillo with F26. 
> > Any ideas for a fix?
> 
> It's very odd. I built the source RPM and the configuration failed the
> SSL library test saying it can't find SSL_library_init(), thus it isn't
> enabling SSL (below is culled from the config.log file after a "rpmbuild
> -bc dillo.spec"):
> 
> -- CUT HERE 
> configure:6174: checking for SSL_library_init in -lssl
> configure:6199: gcc -o conftest -O2 -g -pipe -Wall
> -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions
> -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches
> -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic
> -I/usr/local/include -Wl,-z,relro
> -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L/usr/local/lib
> conftest.c -lssl -lcrypto  >&5
> /tmp/cc38PcF3.o: In function `main':
> /home/rick/rpmbuild/BUILD/dillo-3.0.5/conftest.c:42: undefined reference
> to `SSL_library_init'
> collect2: error: ld returned 1 exit status
> configure:6199: $? = 1
> configure: failed program was:
> | /* confdefs.h */
> | #define PACKAGE_NAME "dillo"
> | #define PACKAGE_TARNAME "dillo"
> | #define PACKAGE_VERSION "3.0.5"
> | #define PACKAGE_STRING "dillo 3.0.5"
> | #define PACKAGE_BUGREPORT ""
> | #define PACKAGE_URL ""
> | #define PACKAGE "dillo"
> | #define VERSION "3.0.5"
> | #define STDC_HEADERS 1
> | #define HAVE_SYS_TYPES_H 1
> | #define HAVE_SYS_STAT_H 1
> | #define HAVE_STDLIB_H 1
> | #define HAVE_STRING_H 1
> | #define HAVE_MEMORY_H 1
> | #define HAVE_STRINGS_H 1
> | #define HAVE_INTTYPES_H 1
> | #define HAVE_STDINT_H 1
> | #define HAVE_UNISTD_H 1
> | #define SIZEOF_CHAR 1
> | #define SIZEOF_SHORT 2
> | #define SIZEOF_LONG 8
> | #define SIZEOF_INT 4
> | #define SIZEOF_VOID_P 8
> | #define HAVE_GETHOSTBYNAME 1
> | #define HAVE_SETSOCKOPT 1
> | #define ENABLE_JPEG 1
> | #define ENABLE_PNG 1
> | #define ENABLE_GIF 1
> | /* end confdefs.h.  */
> |
> | /* Override any GCC internal prototype to avoid an error.
> |Use char because int might match the return type of a GCC
> |builtin and then its argument prototype would still apply.  */
> | #ifdef __cplusplus
> | extern "C"
> | #endif
> | char SSL_library_init ();
> | int
> | main ()
> | {
> | return SSL_library_init ();
> |   ;
> |   return 0;
> | }
> configure:6208: result: no
> configure:6224: WARNING: *** No libssl found. Disabling ssl support.***
> -- CUT HERE 
> 
> The odd thing is that SSL_library_init() is in /usr/lib64/libssl.so
> (and "nm -D" confirms it).
> 
> That entrypoint is NOT present in /usr/lib64/libssl3.so, but since the
> compile says "-lssl" and NOT "-lssl3", I don't understand why it's not
> picking up the correct library. ldconfig does list libssl3 before
> libssl:
> 
> [root@fedora26-vm lib64]# ldconfig -p | grep ssl
>   libxmlsec1-openssl.so.1 (libc6,x86-64) => /lib64/libxmlsec1-openssl.so.1
>   libxmlsec1-openssl.so (libc6,x86-64) => /lib64/libxmlsec1-openssl.so
>   libxmlrpc_openssl.so.1 (libc6,x86-64) => /lib64/libxmlrpc_openssl.so.1
>   libssl3.so (libc6,x86-64) => /lib64/libssl3.so
>   libssl.so.10 (libc6,x86-64) => /lib64/libssl.so.10
>   libssl.so.1.1 (libc6,x86-64) => /lib64/libssl.so.1.1
>   libevent_openssl-2.0.so.5 (libc6,x86-64) =>
> /lib64/libevent_openssl-2.0.so.5
> 
> so perhaps that's the screwup. I'm not sure how to fix it, but you might
> be able to pass this info upstream to their maintainers because, well,
> "sumpin' ain't right!"
> --
> - Rick Stevens, Systems Engineer, AllDigitalri...@alldigital.com -
> - AIM/Skype: therps2ICQ: 226437340   Yahoo: origrps2 -
> -  

Re: dillo's ssl support does not work with F26

2017-09-06 Thread Rick Stevens
On 09/06/2017 09:40 AM, Ranjan Maitra wrote:
> Hi,
> 
> Dillo's ssl support seems to be broken in F26 (and has been since the day it 
> was released). Here is what happens:
> 
> Go to https://www.nytimes.com/
> 
> The webpage says that Dillo's prototype plugin for https support is disabled. 
> 
> I downloaded the src.rpm to see what the problem was with the .spec file and 
> found that nothing has changed. Specifically, the following is there (as it 
> was for the F25 spec): 
> 
> %configure --disable-dependency-tracking --enable-ipv6 --enable-ssl
> 
> So, then I was wondering why this has stopped working with dillo with F26. 
> Any ideas for a fix?

It's very odd. I built the source RPM and the configuration failed the
SSL library test saying it can't find SSL_library_init(), thus it isn't
enabling SSL (below is culled from the config.log file after a "rpmbuild
-bc dillo.spec"):

-- CUT HERE 
configure:6174: checking for SSL_library_init in -lssl
configure:6199: gcc -o conftest -O2 -g -pipe -Wall
-Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions
-fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches
-specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic
-I/usr/local/include -Wl,-z,relro
-specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L/usr/local/lib
conftest.c -lssl -lcrypto  >&5
/tmp/cc38PcF3.o: In function `main':
/home/rick/rpmbuild/BUILD/dillo-3.0.5/conftest.c:42: undefined reference
to `SSL_library_init'
collect2: error: ld returned 1 exit status
configure:6199: $? = 1
configure: failed program was:
| /* confdefs.h */
| #define PACKAGE_NAME "dillo"
| #define PACKAGE_TARNAME "dillo"
| #define PACKAGE_VERSION "3.0.5"
| #define PACKAGE_STRING "dillo 3.0.5"
| #define PACKAGE_BUGREPORT ""
| #define PACKAGE_URL ""
| #define PACKAGE "dillo"
| #define VERSION "3.0.5"
| #define STDC_HEADERS 1
| #define HAVE_SYS_TYPES_H 1
| #define HAVE_SYS_STAT_H 1
| #define HAVE_STDLIB_H 1
| #define HAVE_STRING_H 1
| #define HAVE_MEMORY_H 1
| #define HAVE_STRINGS_H 1
| #define HAVE_INTTYPES_H 1
| #define HAVE_STDINT_H 1
| #define HAVE_UNISTD_H 1
| #define SIZEOF_CHAR 1
| #define SIZEOF_SHORT 2
| #define SIZEOF_LONG 8
| #define SIZEOF_INT 4
| #define SIZEOF_VOID_P 8
| #define HAVE_GETHOSTBYNAME 1
| #define HAVE_SETSOCKOPT 1
| #define ENABLE_JPEG 1
| #define ENABLE_PNG 1
| #define ENABLE_GIF 1
| /* end confdefs.h.  */
|
| /* Override any GCC internal prototype to avoid an error.
|Use char because int might match the return type of a GCC
|builtin and then its argument prototype would still apply.  */
| #ifdef __cplusplus
| extern "C"
| #endif
| char SSL_library_init ();
| int
| main ()
| {
| return SSL_library_init ();
|   ;
|   return 0;
| }
configure:6208: result: no
configure:6224: WARNING: *** No libssl found. Disabling ssl support.***
-- CUT HERE 

The odd thing is that SSL_library_init() is in /usr/lib64/libssl.so
(and "nm -D" confirms it).

That entrypoint is NOT present in /usr/lib64/libssl3.so, but since the
compile says "-lssl" and NOT "-lssl3", I don't understand why it's not
picking up the correct library. ldconfig does list libssl3 before
libssl:

[root@fedora26-vm lib64]# ldconfig -p | grep ssl
libxmlsec1-openssl.so.1 (libc6,x86-64) => /lib64/libxmlsec1-openssl.so.1
libxmlsec1-openssl.so (libc6,x86-64) => /lib64/libxmlsec1-openssl.so
libxmlrpc_openssl.so.1 (libc6,x86-64) => /lib64/libxmlrpc_openssl.so.1
libssl3.so (libc6,x86-64) => /lib64/libssl3.so
libssl.so.10 (libc6,x86-64) => /lib64/libssl.so.10
libssl.so.1.1 (libc6,x86-64) => /lib64/libssl.so.1.1
libevent_openssl-2.0.so.5 (libc6,x86-64) =>
/lib64/libevent_openssl-2.0.so.5

so perhaps that's the screwup. I'm not sure how to fix it, but you might
be able to pass this info upstream to their maintainers because, well,
"sumpin' ain't right!"
--
- Rick Stevens, Systems Engineer, AllDigitalri...@alldigital.com -
- AIM/Skype: therps2ICQ: 226437340   Yahoo: origrps2 -
--
- The trouble with troubleshooting is that trouble sometimes -
- shoots back.   -
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: Strange login screen

2017-09-06 Thread José María Terry Jiménez


El 6/9/17 a las 19:23, Jonathan Ryshpan escribió:
Here's a picture of my login screen. (Please excuse the Moiré bands; 
it's an actual photograph.)

https://drive.google.com/open?id=0B96WA_V8sR9bRzFKc2RfS1NmTlU
 It doesn't look anything like the images in
System Settings->Startup and Shutdown->Login Screen
Note, in particular, the X-Windows style X shaped cursor.

It seems that part of a theme is missing; but I have no idea what it 
could be.


Thanks - jon



I'd try to reinstall the group "Workstation" to solve anything missing/lost

dnf groupinstall "Fedora Workstation"

and perhaps the desktop (like "GNOME Desktop Environment") or what you use

___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Strange login screen

2017-09-06 Thread Jonathan Ryshpan
Here's a picture of my login screen.  (Please excuse the Moiré bands;
it's an actual photograph.) 
https://drive.google.com/open?id=0B96WA_V8sR9bRzFKc2RfS1NmTlU
 It doesn't look anything like the images in
System Settings->Startup and Shutdown->Login Screen
Note, in particular, the X-Windows style X shaped cursor. 

It seems that part of a theme is missing; but I have no idea what it
could be.

Thanks - jon

___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: F26+vim 8.0.983: No more gitcommit filetype in vim

2017-09-06 Thread Frédéric Bron
>> When I run 'git commit', I have no more syntax highlighting. If I do
>> set filetype=gitcommit, it still does not work.
>
> I just checked that those files are NOT missing and are user readable:
> /usr/share/vim/vim80/ftplugin/gitcommit.vim
> /usr/share/vim/vim80/syntax/gitcommit.vim


This was stupid: my .gitconfig in my home directory was owned by root:root!
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


F26: cannot import libraries in LibreOffice Calc

2017-09-06 Thread Frédéric Bron
I installed F26 and want to reinstall my LibreOffice libraries but
apparently something happens that prevents them to be imported
correctly.
When I import unencrypted basic libraries, they get imported but the
module is empty.
When I import encrytped basic libraries, LibreOffice hangs after
password input with CPU at 100%.

I tried to just replace /.config/libreoffice/4/user/basic by the one I
had with F25 but then LibreOffice does not open and remains on the
splash screen.

I also tried to restore SELinux status:
restorecon -rv ~/.config/libreoffice

but this did not change anything. This is probably normal as
setenforce 0 did not improve anything.

Now I do not know what else  to do.

Frédéric
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


dillo's ssl support does not work with F26

2017-09-06 Thread Ranjan Maitra
Hi,

Dillo's ssl support seems to be broken in F26 (and has been since the day it 
was released). Here is what happens:

Go to https://www.nytimes.com/

The webpage says that Dillo's prototype plugin for https support is disabled. 

I downloaded the src.rpm to see what the problem was with the .spec file and 
found that nothing has changed. Specifically, the following is there (as it was 
for the F25 spec): 

%configure --disable-dependency-tracking --enable-ipv6 --enable-ssl

So, then I was wondering why this has stopped working with dillo with F26. Any 
ideas for a fix?

Many thanks and best wishes,
Ranjan




-- 
Important Notice: This mailbox is ignored: e-mails are set to be deleted on 
receipt. Please respond to the mailing list if appropriate. For those needing 
to send personal or professional e-mail, please use appropriate addresses.
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: Post long pending moderation [was Re: Your message to users@lists.fedoraproject.org awaits moderator approval]

2017-09-06 Thread Kevin Fenzi
On 09/06/2017 08:22 AM, Jonathan Ryshpan wrote:
> The post has been pending moderation for about 2 days now.  Possibly
> because it has an attachment which makes it fairly long, about 150kB,
> or possibly some other reason.  Is it normal for postings to wait this
> long for moderation?

I just rejected it (its 250K, which is big for this list). Can you
resend it and put the images on some image bin site on the net and just
link to them?

Sorry for the delay here... but flocktofedora.org was last week, then
monday was a holiday and this week has been crazy. I'm sure thats the
case with other moderators as well.

kevin
--
> 
> Thanks - jon
> 
> On Mon, 2017-09-04 at 12:04 +, users-
> boun...@lists.fedoraproject.org wrote:
>> Your mail to 'users@lists.fedoraproject.org' with the subject
>>
>> Strange login screen
>>
>> Is being held until the list moderator can review it for approval.
>>
>> The message is being held because:
>>
>> N/A
>>
>> Either the message will get posted to the list, or you will receive
>> notification of the moderator's decision.
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> 




signature.asc
Description: OpenPGP digital signature
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: End of i686 Support

2017-09-06 Thread Ralf Corsepius

On 09/06/2017 01:41 PM, Tim wrote:

And, is it still feasible to run the OS on old hardware?


Why should it not be?

Just because some $DEITY@Redhat has decided you to throw away your old 
hardware you must do so?


Up to fc25 it was technically perfectly possible to run Fedora on a 
variety of old hardware. Wth f26 things have tightened - f26 runs on 
some ix86s but doesn't on others.


Whether it is feasible for a personal use case, is up to you to decide.

I chose Fedora because I run Fedora on all of my machines and because I 
didn't want to add the personal load to maintain yet another OS.


Now RH and FESCO seems to be want to push me to draw a decision - ATM, I 
am evaluating other distros and am not sure I will continue support Fedora.



 On my older
32-bit PCs, the notion of running Gnome or KDE is impossible.  They're
too slow for being fancy with the graphics card.  And, some can't even
run a modern distro, because they can only take 1 gig of RAM.  The
minimum specs for running Fedora have crept up and up over the years.


Well, don't read too much into the docs. I have been running Fc26 w/ 
xfce4 on a Pentium III w/ 512MB RAM. No way with Gnome or KDE on this 
system.


Ralf
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Post long pending moderation [was Re: Your message to users@lists.fedoraproject.org awaits moderator approval]

2017-09-06 Thread Jonathan Ryshpan
The post has been pending moderation for about 2 days now.  Possibly
because it has an attachment which makes it fairly long, about 150kB,
or possibly some other reason.  Is it normal for postings to wait this
long for moderation?

Thanks - jon

On Mon, 2017-09-04 at 12:04 +, users-
boun...@lists.fedoraproject.org wrote:
> Your mail to 'users@lists.fedoraproject.org' with the subject
> 
> Strange login screen
> 
> Is being held until the list moderator can review it for approval.
> 
> The message is being held because:
> 
> N/A
> 
> Either the message will get posted to the list, or you will receive
> notification of the moderator's decision.
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: Fedora 25 not booting after update

2017-09-06 Thread stan
On Mon, 4 Sep 2017 18:35:13 -0400
Matt Morgan  wrote:

> Yes, I set up a F26 boot usb and just installed F26 on top of the
> existing root. It boots now; the grub options at boot are all messed
> up but I can work on that.

Doesn't sound like it was the drive, at least.  Glad to hear you got it
working, for some definition of working.  Still troubling that it
occurred in the first place.

If you are using grub2 (legacy boot), you could cd into the /boot/grub2
directory and run 
grub2-mkconfig -o grub.cfg 
to have grub re-scan the drives to find bootable partitions and put
them into a new boot menu.  I'm not sure of the comparable procedure
for EFI.

> Thanks for the good suggestions!

You're welcome.
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: End of i686 Support

2017-09-06 Thread Tim
Robin Laing
>> BUT.  How many of these places are actually running Linux at 
>> all?  This is a question to be asked.  If the usage is small, then
>> dropping support may be an matter of economy of development
>> resources.

Jeff Backus
> Yes, this is a very important part of the question. If there isn't
> enough interest within the community to actually support i686, or any
> feature for that matter, then it makes sense to move on.

And, is it still feasible to run the OS on old hardware?  On my older
32-bit PCs, the notion of running Gnome or KDE is impossible.  They're
too slow for being fancy with the graphics card.  And, some can't even
run a modern distro, because they can only take 1 gig of RAM.  The
minimum specs for running Fedora have crept up and up over the years.

-- 
[tim@localhost ~]$ uname -rsvp
Linux 4.12.8-300.fc26.x86_64 #1 SMP Thu Aug 17 15:30:20 UTC 2017 x86_64

Boilerplate:  All mail to my mailbox is automatically deleted.
There is no point trying to privately email me, I only get to see
the messages posted to the mailing list.

Hooray!  I finally finished typing this email.
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: End of i686 Support

2017-09-06 Thread Tim
Allegedly, on or about 5 September 2017, Jeff Backus sent:
> One of the reasons this issue has come up is because it is quite
> difficult to quantify how popular a feature is within Fedora.

All my computers are old, and there's a mix of 32- and 64-bit PCs.  I'm
loath to junk working PCs just because they're 32-bit.  So I definitely
want to see it keep going for the short-term future.  My guess is that
in a few years time, the old 32-bit PCs are going to fail all by
themselves due to electronics parts degradation.

-- 
[tim@localhost ~]$ uname -rsvp
Linux 4.12.8-300.fc26.x86_64 #1 SMP Thu Aug 17 15:30:20 UTC 2017 x86_64

Boilerplate:  All mail to my mailbox is automatically deleted.
There is no point trying to privately email me, I only get to see
the messages posted to the mailing list.

Linux cures Windows pains.
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org