Re: FC31: NM won't activate interface : "strictly unmanaged"

2020-01-30 Thread sean darcy

On 1/30/20 6:54 PM, Mike Wright wrote:

On 1/30/20 3:17 PM, sean darcy wrote:

On 1/25/20 5:59 PM, Samuel Sieb wrote:

On 1/25/20 2:18 PM, sean darcy wrote:

On 1/25/20 3:33 PM, Samuel Sieb wrote:

On 1/25/20 9:06 AM, sean darcy wrote:
On FC31 I can't persistently rename the interfaces, see: 
https://bugzilla.redhat.com/show_bug.cgi?id=1777893


So I want to use FC31 interface names : enp1s0 and enp0s20u3.

I've used nmtui to set up the interfaces. But NM won't activate 
them because they are "strictly unmanaged" !!


How do I fix that ?

Is there some other way to persistently activate the interface ?


What does "nmcli d" show?
___


It shows the state as unmanaged.


Try "nmcli d set enp1s0 managed on".  I'm not sure if that's a 
persistent change though.


Well that didn't work:


Usually booleans can be expressed as 0/1, false/true, off/on, no/yes, 
among others.


However, the nmcli manpage specifically states:

     nmcli device set  managed { yes | no }

Just for spit and giggles try:

     nmcli device set eth0 managed yes

My hunch is the manpage is incomplete.  Let us know.

Mike Wright
___



Good idea, but alas, no :

#nmcli d
DEVICE  TYPE  STATECONNECTION
eth1ethernet  connectedeth1
wlan0   wifi  unavailable  --
eth0ethernet  unmanaged--
lo  loopback  unmanaged--
# nmcli device set eth0 managed yes
# nmcli d
DEVICE  TYPE  STATECONNECTION
eth1ethernet  connectedeth1
wlan0   wifi  unavailable  --
eth0ethernet  unmanaged--
lo  loopback  unmanaged--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: FC31: NM won't activate interface : "strictly unmanaged"

2020-01-30 Thread sean darcy

On 1/30/20 6:33 PM, Tom Horsley wrote:

On Thu, 30 Jan 2020 18:17:23 -0500
sean darcy wrote:


Any help really appreciated.


Install network-scripts, make a ifcfg file with NM_CONTROLLED=no,
enable the "network" service, and get NetworkManager completely
out of the picture.

That's what I've been doing for years every time NetworkManager
fails to function on yet another fedora release.
___


BINGO !

systemctl enable network

NM_CONTROLLED=no in ifcfg-eth0.

And "It Works".

I owe you a beer, At least one!

But why should NetworkManager be so difficult?

sean


___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: Ryzen CPU + ECC memory

2020-01-30 Thread Roger Heflin
Google reports this answer:

AMD confirms that Ryzen support ECC memory
In simple terms, this means that AMD's Ryzen CPUs have full support
for ECC memory, but AMD does not want to officially provide any QA or
official support for ECC on their consumer platforms.Mar 2, 2017

A couple of answers on the 3900x processors someone does say the ECC
does work on theirs.

That would say this, AMD probably has exactly the same memory
controller for both that has integral ECC (it would actually cost them
more money to be making 2 separate chips than just one) in it  On the
consumer models they may not be testing and/or validating if it
actually works or if they happened to have one that had a non-function
ECC part that part would be disqualified from being a PRO but may be
sold as a non-pro.  It likely means they simply did not test it at all
and it probably works, and there are only a very few that a really
have actually non-functional ECC.

In the past I though AMD has had ECC in there memory controller all of
the time.  On my ancient processers (FM2 and AM2 type) The kernel
reports ECC disabled on Node 0, EDAC reports that my ECC is disabled
in the bios and/or there is no ECC ability, which makes sense since I
don't have ECC dimms installed.

On Thu, Jan 30, 2020 at 11:21 AM Germano Massullo
 wrote:
>
> Can anybody with a Ryzen CPU + ECC memory show me the output of following 
> command?
>
> # dmesg | grep ECC
>
> I am buying a Gigabyte X470 AORUS GAMING 7 WIFI in order to be able to use 
> ECC capabilities, by the way Gigabyte documentation states: " ECC is only 
> supported with AMD Ryzen and Athlon of PRO-series CPU."
>
> The problem is that PRO versions are OEM only, so I am wondering if I can use 
> ECC capabilities with a regular Ryzen CPU...
>
> Thank you
>
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: Tracking down SSH access

2020-01-30 Thread Ed Greshko
On 2020-01-31 05:12, Michael Eager wrote:
> When I look at /var/log/secure or run journalctl on my workstation, I
> see failed SSH login attempts from a variety of IP addresses.  The
> attempts are every 3-12 minutes.
>
> /etc/ssh/sshd_config contains:
> PasswordAuthentication no
>
> The workstation is on a LAN behind an EdgeRouter firewall.  No Internet-
> accessible ports are forwarded to the workstation.  The LAN has a
> variety of servers, NAS boxes, WiFi access points, WiFi-connected
> laptops, etc.
>
> A typical /var/log/secure entry looks like this:
> Jan 30 12:43:50 redwood sshd[21228]: Invalid user jackiehulu from 
> 124.204.36.138 port 37394
> Jan 30 12:43:51 redwood sshd[21228]: Received disconnect from 124.204.36.138 
> port 37394:11: Bye Bye [preauth]
> Jan 30 12:43:51 redwood sshd[21228]: Disconnected from invalid user 
> jackiehulu 124.204.36.138 port 37394 [preauth]
>
> The corresponding journalctl is:
> Jan 30 12:43:51 redwood.eagercon.com audit[21228]: USER_ERR pid=21228 uid=0 
> auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 
> msg='op=PAM:bad_ident grantors=? acct="?" exe="/usr/sbin/sshd" 
> hostname=124.204.36.138 addr=124.204.36.138 terminal=ssh res=failed'
>
> I'm assuming that something on the network has been compromised,
> allowing SSH login attempts on the LAN.  Other than turning off
> each server/AP/laptop/etc, one at a time, to find when the accesses
> stop, is there any way to find out where the SSH attempt is coming from?

FWIW, I find the "lastb" command a bit more convenient to check for bad login 
attempts.

I also only allow public key authentication. 

 
-- 
The key to getting good answers is to ask good questions.
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: FC31: NM won't activate interface : "strictly unmanaged"

2020-01-30 Thread sean darcy

On 1/30/20 6:54 PM, Mike Wright wrote:

nmcli device set eth0 managed yes

Good idea, but no, alas :

#nmcli d
DEVICE  TYPE  STATECONNECTION
eth1ethernet  connectedeth1
wlan0   wifi  unavailable  --
eth0ethernet  unmanaged--
lo  loopback  unmanaged--
# nmcli device set eth0 managed yes
# nmcli d
DEVICE  TYPE  STATECONNECTION
eth1ethernet  connectedeth1
wlan0   wifi  unavailable  --
eth0ethernet  unmanaged--
lo  loopback  unmanaged--


___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: Tracking down SSH access

2020-01-30 Thread Roger Heflin
Echoing what samuel says.  If you have non-local ip address from lot
of different ranges, then port 22 from internet is being forwarded by
something to this server.

I have a port 22 forwarded to a machine, and it does get almost
continuous attempts (many an hour) trying various accounts.

#1: disable root from logins like you have.
#2: whatever account you could use to login should be something
abnormal (ie not mike, john, or a common name or software product), as
then the will be attempting against non-existent accounts and never
get in.
#3: whatever password you do have needs to be something good and
something not compromised from one of your other accounts, it would be
hard for them to even use a compromised password for you so long as
they don't have a way to know this computer is yours and it gets even
harder if the account in #2 is not something that you use on anyone
else website that could be compromised and linked to the username.
#4: install and configure fail2ban and it will block ip addresses
after a few attempts, and whitelist anything on your own subnet you
fully trust.

On Thu, Jan 30, 2020 at 3:23 PM Samuel Sieb  wrote:
>
> On 1/30/20 1:12 PM, Michael Eager wrote:
> > When I look at /var/log/secure or run journalctl on my workstation, I
> > see failed SSH login attempts from a variety of IP addresses.  The
> > attempts are every 3-12 minutes.
> >
> > The workstation is on a LAN behind an EdgeRouter firewall.  No Internet-
> > accessible ports are forwarded to the workstation.  The LAN has a
> > variety of servers, NAS boxes, WiFi access points, WiFi-connected
> > laptops, etc.
> >
> > A typical /var/log/secure entry looks like this:
> > Jan 30 12:43:50 redwood sshd[21228]: Invalid user jackiehulu from
> > 124.204.36.138 port 37394
> > Jan 30 12:43:51 redwood sshd[21228]: Received disconnect from
> > 124.204.36.138 port 37394:11: Bye Bye [preauth]
> > Jan 30 12:43:51 redwood sshd[21228]: Disconnected from invalid user
> > jackiehulu 124.204.36.138 port 37394 [preauth]
> >
> > I'm assuming that something on the network has been compromised,
> > allowing SSH login attempts on the LAN.  Other than turning off
> > each server/AP/laptop/etc, one at a time, to find when the accesses
> > stop, is there any way to find out where the SSH attempt is coming from?
>
>  From the attacking IP address, unless you're in China, your computer
> must be internet accessible somehow.  That's not an IP address on your
> LAN, right?
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: Tracking down SSH access

2020-01-30 Thread Jack Craig
one more bit, when you get to the command line ssh ... , throw in a bunch
of -v to crank up verbosity

On Thu, Jan 30, 2020 at 5:18 PM Jack Craig 
wrote:

> with some work, you can limit the filter on capture to screen out all but
> the traffic you want to see.
>
> the web should have lots of 'how to' clips.
>
> good luck, ...
>
> On Thu, Jan 30, 2020 at 5:12 PM Michael Eager  wrote:
>
>> Thanks.  I'll give that a try.
>>
>> On 1/30/20 1:49 PM, Jack Craig wrote:
>> > wireshark -> tcpdump on dst=port# src = all
>> > ??
>> >
>> >
>> > On Thu, Jan 30, 2020 at 1:13 PM Michael Eager > > > wrote:
>> >
>> > When I look at /var/log/secure or run journalctl on my workstation,
>> I
>> > see failed SSH login attempts from a variety of IP addresses.  The
>> > attempts are every 3-12 minutes.
>> >
>> > /etc/ssh/sshd_config contains:
>> > PasswordAuthentication no
>> >
>> > The workstation is on a LAN behind an EdgeRouter firewall.  No
>> Internet-
>> > accessible ports are forwarded to the workstation.  The LAN has a
>> > variety of servers, NAS boxes, WiFi access points, WiFi-connected
>> > laptops, etc.
>> >
>> > A typical /var/log/secure entry looks like this:
>> > Jan 30 12:43:50 redwood sshd[21228]: Invalid user jackiehulu from
>> > 124.204.36.138 port 37394
>> > Jan 30 12:43:51 redwood sshd[21228]: Received disconnect from
>> > 124.204.36.138 port 37394:11: Bye Bye [preauth]
>> > Jan 30 12:43:51 redwood sshd[21228]: Disconnected from invalid user
>> > jackiehulu 124.204.36.138 port 37394 [preauth]
>> >
>> > The corresponding journalctl is:
>> > Jan 30 12:43:51 redwood.eagercon.com 
>> > audit[21228]: USER_ERR pid=21228
>> > uid=0 auid=4294967295 ses=4294967295
>> > subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:bad_ident
>> > grantors=? acct="?" exe="/usr/sbin/sshd" hostname=124.204.36.138
>> > addr=124.204.36.138 terminal=ssh res=failed'
>> >
>> > I'm assuming that something on the network has been compromised,
>> > allowing SSH login attempts on the LAN.  Other than turning off
>> > each server/AP/laptop/etc, one at a time, to find when the accesses
>> > stop, is there any way to find out where the SSH attempt is coming
>> from?
>> >
>> > -- Mike Eager
>> > ___
>> > users mailing list -- users@lists.fedoraproject.org
>> > 
>> > To unsubscribe send an email to users-le...@lists.fedoraproject.org
>> > 
>> > Fedora Code of Conduct:
>> > https://docs.fedoraproject.org/en-US/project/code-of-conduct/
>> > List Guidelines:
>> https://fedoraproject.org/wiki/Mailing_list_guidelines
>> > List Archives:
>> >
>> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
>> >
>> >
>> > ___
>> > users mailing list -- users@lists.fedoraproject.org
>> > To unsubscribe send an email to users-le...@lists.fedoraproject.org
>> > Fedora Code of Conduct:
>> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
>> > List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
>> > List Archives:
>> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
>> >
>>
>>
>> --
>> Michael Eagerea...@eagercon.com
>> 1960 Park Blvd., Palo Alto, CA 94306
>> ___
>> users mailing list -- users@lists.fedoraproject.org
>> To unsubscribe send an email to users-le...@lists.fedoraproject.org
>> Fedora Code of Conduct:
>> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
>> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
>> List Archives:
>> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
>>
>
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: Tracking down SSH access

2020-01-30 Thread Jack Craig
with some work, you can limit the filter on capture to screen out all but
the traffic you want to see.

the web should have lots of 'how to' clips.

good luck, ...

On Thu, Jan 30, 2020 at 5:12 PM Michael Eager  wrote:

> Thanks.  I'll give that a try.
>
> On 1/30/20 1:49 PM, Jack Craig wrote:
> > wireshark -> tcpdump on dst=port# src = all
> > ??
> >
> >
> > On Thu, Jan 30, 2020 at 1:13 PM Michael Eager  > > wrote:
> >
> > When I look at /var/log/secure or run journalctl on my workstation, I
> > see failed SSH login attempts from a variety of IP addresses.  The
> > attempts are every 3-12 minutes.
> >
> > /etc/ssh/sshd_config contains:
> > PasswordAuthentication no
> >
> > The workstation is on a LAN behind an EdgeRouter firewall.  No
> Internet-
> > accessible ports are forwarded to the workstation.  The LAN has a
> > variety of servers, NAS boxes, WiFi access points, WiFi-connected
> > laptops, etc.
> >
> > A typical /var/log/secure entry looks like this:
> > Jan 30 12:43:50 redwood sshd[21228]: Invalid user jackiehulu from
> > 124.204.36.138 port 37394
> > Jan 30 12:43:51 redwood sshd[21228]: Received disconnect from
> > 124.204.36.138 port 37394:11: Bye Bye [preauth]
> > Jan 30 12:43:51 redwood sshd[21228]: Disconnected from invalid user
> > jackiehulu 124.204.36.138 port 37394 [preauth]
> >
> > The corresponding journalctl is:
> > Jan 30 12:43:51 redwood.eagercon.com 
> > audit[21228]: USER_ERR pid=21228
> > uid=0 auid=4294967295 ses=4294967295
> > subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:bad_ident
> > grantors=? acct="?" exe="/usr/sbin/sshd" hostname=124.204.36.138
> > addr=124.204.36.138 terminal=ssh res=failed'
> >
> > I'm assuming that something on the network has been compromised,
> > allowing SSH login attempts on the LAN.  Other than turning off
> > each server/AP/laptop/etc, one at a time, to find when the accesses
> > stop, is there any way to find out where the SSH attempt is coming
> from?
> >
> > -- Mike Eager
> > ___
> > users mailing list -- users@lists.fedoraproject.org
> > 
> > To unsubscribe send an email to users-le...@lists.fedoraproject.org
> > 
> > Fedora Code of Conduct:
> > https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> > List Guidelines:
> https://fedoraproject.org/wiki/Mailing_list_guidelines
> > List Archives:
> >
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> >
> >
> > ___
> > users mailing list -- users@lists.fedoraproject.org
> > To unsubscribe send an email to users-le...@lists.fedoraproject.org
> > Fedora Code of Conduct:
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> > List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> > List Archives:
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> >
>
>
> --
> Michael Eagerea...@eagercon.com
> 1960 Park Blvd., Palo Alto, CA 94306
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct:
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives:
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
>
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: Tracking down SSH access

2020-01-30 Thread Michael Eager

Thanks.  I'll give that a try.

On 1/30/20 1:49 PM, Jack Craig wrote:

wireshark -> tcpdump on dst=port# src = all
??


On Thu, Jan 30, 2020 at 1:13 PM Michael Eager > wrote:


When I look at /var/log/secure or run journalctl on my workstation, I
see failed SSH login attempts from a variety of IP addresses.  The
attempts are every 3-12 minutes.

/etc/ssh/sshd_config contains:
PasswordAuthentication no

The workstation is on a LAN behind an EdgeRouter firewall.  No Internet-
accessible ports are forwarded to the workstation.  The LAN has a
variety of servers, NAS boxes, WiFi access points, WiFi-connected
laptops, etc.

A typical /var/log/secure entry looks like this:
Jan 30 12:43:50 redwood sshd[21228]: Invalid user jackiehulu from
124.204.36.138 port 37394
Jan 30 12:43:51 redwood sshd[21228]: Received disconnect from
124.204.36.138 port 37394:11: Bye Bye [preauth]
Jan 30 12:43:51 redwood sshd[21228]: Disconnected from invalid user
jackiehulu 124.204.36.138 port 37394 [preauth]

The corresponding journalctl is:
Jan 30 12:43:51 redwood.eagercon.com 
audit[21228]: USER_ERR pid=21228
uid=0 auid=4294967295 ses=4294967295
subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:bad_ident
grantors=? acct="?" exe="/usr/sbin/sshd" hostname=124.204.36.138
addr=124.204.36.138 terminal=ssh res=failed'

I'm assuming that something on the network has been compromised,
allowing SSH login attempts on the LAN.  Other than turning off
each server/AP/laptop/etc, one at a time, to find when the accesses
stop, is there any way to find out where the SSH attempt is coming from?

-- Mike Eager
___
users mailing list -- users@lists.fedoraproject.org

To unsubscribe send an email to users-le...@lists.fedoraproject.org

Fedora Code of Conduct:
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives:
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org




--
Michael Eagerea...@eagercon.com
1960 Park Blvd., Palo Alto, CA 94306
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: FC31: NM won't activate interface : "strictly unmanaged"

2020-01-30 Thread Mike Wright

On 1/30/20 3:17 PM, sean darcy wrote:

On 1/25/20 5:59 PM, Samuel Sieb wrote:

On 1/25/20 2:18 PM, sean darcy wrote:

On 1/25/20 3:33 PM, Samuel Sieb wrote:

On 1/25/20 9:06 AM, sean darcy wrote:
On FC31 I can't persistently rename the interfaces, see: 
https://bugzilla.redhat.com/show_bug.cgi?id=1777893


So I want to use FC31 interface names : enp1s0 and enp0s20u3.

I've used nmtui to set up the interfaces. But NM won't activate 
them because they are "strictly unmanaged" !!


How do I fix that ?

Is there some other way to persistently activate the interface ?


What does "nmcli d" show?
___


It shows the state as unmanaged.


Try "nmcli d set enp1s0 managed on".  I'm not sure if that's a 
persistent change though.


Well that didn't work:


Usually booleans can be expressed as 0/1, false/true, off/on, no/yes, 
among others.


However, the nmcli manpage specifically states:

nmcli device set  managed { yes | no }

Just for spit and giggles try:

nmcli device set eth0 managed yes

My hunch is the manpage is incomplete.  Let us know.

Mike Wright
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: FC31: NM won't activate interface : "strictly unmanaged"

2020-01-30 Thread Tom Horsley
On Thu, 30 Jan 2020 18:17:23 -0500
sean darcy wrote:

> Any help really appreciated.

Install network-scripts, make a ifcfg file with NM_CONTROLLED=no,
enable the "network" service, and get NetworkManager completely
out of the picture.

That's what I've been doing for years every time NetworkManager
fails to function on yet another fedora release.
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: FC31: NM won't activate interface : "strictly unmanaged"

2020-01-30 Thread sean darcy

On 1/25/20 5:59 PM, Samuel Sieb wrote:

On 1/25/20 2:18 PM, sean darcy wrote:

On 1/25/20 3:33 PM, Samuel Sieb wrote:

On 1/25/20 9:06 AM, sean darcy wrote:
On FC31 I can't persistently rename the interfaces, see: 
https://bugzilla.redhat.com/show_bug.cgi?id=1777893


So I want to use FC31 interface names : enp1s0 and enp0s20u3.

I've used nmtui to set up the interfaces. But NM won't activate them 
because they are "strictly unmanaged" !!


How do I fix that ?

Is there some other way to persistently activate the interface ?


What does "nmcli d" show?
___


It shows the state as unmanaged.


Try "nmcli d set enp1s0 managed on".  I'm not sure if that's a 
persistent change though.


Well that didn't work:

# nmcli d
DEVICE  TYPE  STATECONNECTION
eth1ethernet  connectedeth1
wlan0   wifi  unavailable  --
eth0ethernet  unmanaged--
lo  loopback  unmanaged--
# nmcli d set eth0 managed on
# nmcli d
\DEVICE  TYPE  STATECONNECTION
eth1ethernet  connectedeth1
wlan0   wifi  unavailable  --
eth0ethernet  unmanaged--
lo  loopback  unmanaged--

#nmcli d connect eth0
Error: Failed to add/activate new connection: Connection 'eth0' is not 
available on device eth0 because device is strictly unmanaged


I've now set net.iframes=0 on the kernel command line to keep udev from 
touching the interfaces. So I get eth0 and eth1. eth1 , a usb ethernet 
dongle works. But eth0 . a hw ethernet port, does not. I've inserted a 
[device] stanza in NetworkManager.conf to force eth0 manage, without 
success.


 Here's syslog, with NetworkManager loglevel set to TRACE:

NetworkManager[983]:   [1580343605.6412] NetworkManager (version 
1.20.10-1.fc31) is starting... (after a restart)
NetworkManager[983]:   [1580343605.6412] Read config: 
/etc/NetworkManager/NetworkManager.conf (etc: 
05-manage-enp-devices.conf, 10-dns.conf, 
10-globally-managed-devices.conf, 10-manage-eth-devices.conf)
NetworkManager[983]:  [1580343605.6413] CONFIG: 
config-data[0x55d3ade6e190]: 4 groups

NetworkManager[983]:  [1580343605.6413] CONFIG:
NetworkManager[983]:  [1580343605.6413] CONFIG: [main]
NetworkManager[983]:  [1580343605.6413] CONFIG:   dns=unbound
NetworkManager[983]:  [1580343605.6413] CONFIG:
NetworkManager[983]:  [1580343605.6414] CONFIG: [keyfile]
NetworkManager[983]:  [1580343605.6414] CONFIG: 
unmanaged-devices=none

NetworkManager[983]:  [1580343605.6414] CONFIG:
NetworkManager[983]:  [1580343605.6414] CONFIG: [logging]
NetworkManager[983]:  [1580343605.6414] CONFIG:   level=TRACE
NetworkManager[983]:  [1580343605.6414] CONFIG:   domains=ALL
NetworkManager[983]:  [1580343605.6415] CONFIG:
NetworkManager[983]:  [1580343605.6415] CONFIG: [device]
NetworkManager[983]:  [1580343605.6415] CONFIG: 
match-device=interface-name:eth0

NetworkManager[983]:  [1580343605.6415] CONFIG:   managed=1
NetworkManager[983]:  [1580343605.6601] config: state: 
successfully read state file "/var/lib/NetworkManager/NetworkManager.state"

...
NetworkManager[983]:  [1580343608.7972] settings: 
storage[5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03,71dd34028f47f61f/ifcfg-rh]: 
change event with connection "eth0" (file 
"/etc/sysconfig/network-scripts/ifcfg-eth0")
NetworkManager[983]:  [1580343619.3273] settings: 
update[5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03]: adding connection "eth0" 
(71dd34028f47f61f/ifcfg-rh)
NetworkManager[983]:  [1580343619.3275] 
settings-connection[3389af911e72c732,5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03]: 
update system secrets: secrets set
NetworkManager[983]:  [1580343619.3277] 
settings-connection[3389af911e72c732,5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03]: 
update agent secrets: secrets set
NetworkManager[983]:  [1580343619.3277] 
settings-connection[3389af911e72c732,5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03]: 
no timestamp from keyfile database "/var/lib/NetworkManager/timestamps"
NetworkManager[983]:  [1580343619.3277] 
settings-connection[3389af911e72c732,5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03]: 
no seen-bssids from keyfile database "/var/lib/NetworkManager/seen-bssids"
NetworkManager[983]:  [1580343619.3278] 
settings-connection[3389af911e72c732,5fb06bd0-0bb0-7ffb-45f1-d6edd65f3e03]: 
update settings-connection flags to visible (was none)
NetworkManager[983]:  [1580343619.3278] 
dbus-object[3389af911e72c732]: export: 
"/org/freedesktop/NetworkManager/Settings/6"
NetworkManager[983]:  [1580343619.3280] ++ connection 'new 
connection' (0x55d3adf05500/NMSimpleConnection/"802-3-ethernet"): 
[/org/freedesktop/NetworkManager/Settings/6]
NetworkManager[983]:  [1580343619.3280] ++ connection[ 
0x55d3adf02330 ]

NetworkManager[983]:  [1580343619.3280] ++ connection.id= 'eth0'
NetworkManager[983]:  [1580343619.3280] ++ 
connection.interface-name = 'eth0'
NetworkManager[983]:  [1580343619.3280] ++ connection.permissions 
   = []
NetworkManager[983]:  [1580343619.3281] ++ connection.type= 
'802-3-ethernet'
NetworkManager[983]:  [15803

Re: vim syntax for markdown

2020-01-30 Thread Aristeidis Dimitriadis
Thanks!

using the file from, vim still doesn't skip the "*" character with a "\"
within a "**", or "***" block. it does skip it within "*" blocks.

but i guess github is the appropriate place for reporting stuff like this.

On 1/30/20 10:00 PM, Todd Zullinger wrote:

> I wrote:
>> You might try grabbing the updated markdown.vim from there
>> or the vim repo to test.
> Or watch for vim-8.2.158-1 to land in updates-testing for
> f30 and f31 in the next updates push.  They've been
> submitted as updates and should reach testing very soon.
>
> https://bodhi.fedoraproject.org/updates/?packages=vim
>
>
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: Tracking down SSH access

2020-01-30 Thread Jack Craig
wireshark -> tcpdump on dst=port# src = all
??


On Thu, Jan 30, 2020 at 1:13 PM Michael Eager  wrote:

> When I look at /var/log/secure or run journalctl on my workstation, I
> see failed SSH login attempts from a variety of IP addresses.  The
> attempts are every 3-12 minutes.
>
> /etc/ssh/sshd_config contains:
> PasswordAuthentication no
>
> The workstation is on a LAN behind an EdgeRouter firewall.  No Internet-
> accessible ports are forwarded to the workstation.  The LAN has a
> variety of servers, NAS boxes, WiFi access points, WiFi-connected
> laptops, etc.
>
> A typical /var/log/secure entry looks like this:
> Jan 30 12:43:50 redwood sshd[21228]: Invalid user jackiehulu from
> 124.204.36.138 port 37394
> Jan 30 12:43:51 redwood sshd[21228]: Received disconnect from
> 124.204.36.138 port 37394:11: Bye Bye [preauth]
> Jan 30 12:43:51 redwood sshd[21228]: Disconnected from invalid user
> jackiehulu 124.204.36.138 port 37394 [preauth]
>
> The corresponding journalctl is:
> Jan 30 12:43:51 redwood.eagercon.com audit[21228]: USER_ERR pid=21228
> uid=0 auid=4294967295 ses=4294967295
> subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:bad_ident
> grantors=? acct="?" exe="/usr/sbin/sshd" hostname=124.204.36.138
> addr=124.204.36.138 terminal=ssh res=failed'
>
> I'm assuming that something on the network has been compromised,
> allowing SSH login attempts on the LAN.  Other than turning off
> each server/AP/laptop/etc, one at a time, to find when the accesses
> stop, is there any way to find out where the SSH attempt is coming from?
>
> -- Mike Eager
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct:
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives:
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
>
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: Tracking down SSH access

2020-01-30 Thread Samuel Sieb

On 1/30/20 1:12 PM, Michael Eager wrote:

When I look at /var/log/secure or run journalctl on my workstation, I
see failed SSH login attempts from a variety of IP addresses.  The
attempts are every 3-12 minutes.

The workstation is on a LAN behind an EdgeRouter firewall.  No Internet-
accessible ports are forwarded to the workstation.  The LAN has a
variety of servers, NAS boxes, WiFi access points, WiFi-connected
laptops, etc.

A typical /var/log/secure entry looks like this:
Jan 30 12:43:50 redwood sshd[21228]: Invalid user jackiehulu from 
124.204.36.138 port 37394
Jan 30 12:43:51 redwood sshd[21228]: Received disconnect from 
124.204.36.138 port 37394:11: Bye Bye [preauth]
Jan 30 12:43:51 redwood sshd[21228]: Disconnected from invalid user 
jackiehulu 124.204.36.138 port 37394 [preauth]


I'm assuming that something on the network has been compromised,
allowing SSH login attempts on the LAN.  Other than turning off
each server/AP/laptop/etc, one at a time, to find when the accesses
stop, is there any way to find out where the SSH attempt is coming from?


From the attacking IP address, unless you're in China, your computer 
must be internet accessible somehow.  That's not an IP address on your 
LAN, right?

___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Tracking down SSH access

2020-01-30 Thread Michael Eager

When I look at /var/log/secure or run journalctl on my workstation, I
see failed SSH login attempts from a variety of IP addresses.  The
attempts are every 3-12 minutes.

/etc/ssh/sshd_config contains:
PasswordAuthentication no

The workstation is on a LAN behind an EdgeRouter firewall.  No Internet-
accessible ports are forwarded to the workstation.  The LAN has a
variety of servers, NAS boxes, WiFi access points, WiFi-connected
laptops, etc.

A typical /var/log/secure entry looks like this:
Jan 30 12:43:50 redwood sshd[21228]: Invalid user jackiehulu from 
124.204.36.138 port 37394
Jan 30 12:43:51 redwood sshd[21228]: Received disconnect from 
124.204.36.138 port 37394:11: Bye Bye [preauth]
Jan 30 12:43:51 redwood sshd[21228]: Disconnected from invalid user 
jackiehulu 124.204.36.138 port 37394 [preauth]


The corresponding journalctl is:
Jan 30 12:43:51 redwood.eagercon.com audit[21228]: USER_ERR pid=21228 
uid=0 auid=4294967295 ses=4294967295 
subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:bad_ident 
grantors=? acct="?" exe="/usr/sbin/sshd" hostname=124.204.36.138 
addr=124.204.36.138 terminal=ssh res=failed'


I'm assuming that something on the network has been compromised,
allowing SSH login attempts on the LAN.  Other than turning off
each server/AP/laptop/etc, one at a time, to find when the accesses
stop, is there any way to find out where the SSH attempt is coming from?

-- Mike Eager
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: vim syntax for markdown

2020-01-30 Thread Todd Zullinger
I wrote:
> You might try grabbing the updated markdown.vim from there
> or the vim repo to test.

Or watch for vim-8.2.158-1 to land in updates-testing for
f30 and f31 in the next updates push.  They've been
submitted as updates and should reach testing very soon.

https://bodhi.fedoraproject.org/updates/?packages=vim

-- 
Todd


signature.asc
Description: PGP signature
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: vim syntax for markdown

2020-01-30 Thread Todd Zullinger
Hi,

Aristeidis Dimitriadis wrote:
> Hello there!
> 
> the package vim-common includes a file that defines markdown's syntax
> for highlighting. it can be found at
> /usr/share/vim/vim82/syntax/markdown.vim. however, it seems to me that
> there is something wrong in this file. if i write:
> 
> ***Something***
> 
> and something else
> 
> then "and something else" is also highlighted like "Something". vim does
> not seem to get that the highlighted region ended at "***". this applies
> for "*" and "**" as well but not for "_", "__" and "___". I worked
> around that by deleting the "skip" attribute in lines 91,93 and 95 of
> the file. but this approach seems wrong too because now i cannot skip a
> "*" with the "\" character. this is not really important for me but i
> guess there must be a way to properly define it. does anyone have any idea?

This looks like it was reported and fixed upstream:

https://github.com/tpope/vim-markdown/issues/151

You might try grabbing the updated markdown.vim from there
or the vim repo to test.

The changes were merged into the vim repo here:

https://github.com/vim/vim/blob/master/runtime/syntax/markdown.vim

-- 
Todd


signature.asc
Description: PGP signature
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


vim syntax for markdown

2020-01-30 Thread Aristeidis Dimitriadis
Hello there!

the package vim-common includes a file that defines markdown's syntax
for highlighting. it can be found at
/usr/share/vim/vim82/syntax/markdown.vim. however, it seems to me that
there is something wrong in this file. if i write:

***Something***

and something else

then "and something else" is also highlighted like "Something". vim does
not seem to get that the highlighted region ended at "***". this applies
for "*" and "**" as well but not for "_", "__" and "___". I worked
around that by deleting the "skip" attribute in lines 91,93 and 95 of
the file. but this approach seems wrong too because now i cannot skip a
"*" with the "\" character. this is not really important for me but i
guess there must be a way to properly define it. does anyone have any idea?

Aristeidis


PS: tested on fully updated F31 and F30
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Ryzen CPU + ECC memory

2020-01-30 Thread Germano Massullo
Can anybody with a Ryzen CPU + ECC memory show me the output of
following command?

# dmesg | grep ECC

I am buying a Gigabyte X470 AORUS GAMING 7 WIFI in order to be able to
use ECC capabilities, by the way Gigabyte documentation states: " ECC is
only supported with AMD Ryzen and Athlon of PRO-series CPU."

The problem is that PRO versions are OEM only, so I am wondering if I
can use ECC capabilities with a regular Ryzen CPU...

Thank you

___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: Formatting second disk on computer

2020-01-30 Thread George N. White III
On Thu, 30 Jan 2020 at 07:36, Paul Smith  wrote:

> Dear All,
>
> My new computer has got 2 disks: a SSD and a HDD one.
>
> The SSD disk is large enough to have Fedora and my entire home
> directory on that.
>
> Now, I am intending to use the HDD disk for backuping. And my question
> is: How should I format the HDD disk?
>

Assuming you know how to partition and format a disk, you need to think
about the filesystem type, partitions, etc. for the HDD.

Using an internal disk for backups is no replacement for
external storage (cloud or removable drive) that is stored offsite.
Internal backups can be useful when files are accidentally deleted,
the root filesystem is corrupted, or a system fails to boot.   You may
want to consider putting a stripped-down OS on the HDD for use
in repairing problems with the system on the SSD.   There are
a number of suitable backup tools for this use case.  Fedora has:

$ dnf info timeshift
Copr repo for qgis owned by dani
   8.1 kB/s | 3.6 kB 00:00
Fedora Modular 31 - x86_64
27 kB/s |  16 kB 00:00
Fedora Modular 31 - x86_64 - Updates
91 kB/s |  16 kB 00:00
Fedora 31 - x86_64 - Updates
41 kB/s |  16 kB 00:00
Fedora 31 - x86_64 - Updates
   1.1 MB/s | 2.3 MB 00:02
Installed Packages
Name : timeshift
Version  : 19.01
Release  : 1.fc31
Architecture : x86_64
Size : 3.1 M
Source   : timeshift-19.01-1.fc31.src.rpm
Repository   : @System
>From repo: fedora
Summary  : System restore tool for Linux
URL  : https://github.com/teejee2008/timeshift
License  : GPLv3+ or LGPLv3+
Description  : Timeshift for Linux is an application that provides
functionality similar to
 : the System Restore feature in Windows and the Time Machine
tool in Mac OS.
 : Timeshift protects your system by taking incremental
snapshots of the file
 : system at regular intervals. These snapshots can be restored
at a later date
 : to undo all changes to the system.
 :
 : In RSYNC mode, snapshots are taken using rsync and
hard-links. Common files
 : are shared between snapshots which saves disk space. Each
snapshot is a full
 : system backup that can be browsed with a file manager.
 :
 : In BTRFS mode, snapshots are taken using the in-built
features of the BTRFS
 : filesystem. BTRFS snapshots are supported only on BTRFS
systems having an
 : Ubuntu-type subvolume layout (with @ and @home subvolumes).

This requires a filesystem that supports hard-links. Another approach is to
create archives of
the system as large files on an NTFS filesystem.   This can be useful if
you have an
external case and a second system running MacOS or Windows.  Some people
have
multiple HDD's and periodically swap them with the old versions stored
offsite.

-- 
George N. White III
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: Formatting second disk on computer

2020-01-30 Thread Patrick O'Callaghan
On Thu, 2020-01-30 at 11:35 +, Paul Smith wrote:
> Dear All,
> 
> My new computer has got 2 disks: a SSD and a HDD one.
> 
> The SSD disk is large enough to have Fedora and my entire home
> directory on that.

You may want to partition the SSD to keep /home separate, making
version updates or reinstallation easier.

> Now, I am intending to use the HDD disk for backuping. And my question
> is: How should I format the HDD disk?

You need to put a filesystem on it.

Gparted is probably the easiest way to do both things.

poc
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Formatting second disk on computer

2020-01-30 Thread Paul Smith
Dear All,

My new computer has got 2 disks: a SSD and a HDD one.

The SSD disk is large enough to have Fedora and my entire home
directory on that.

Now, I am intending to use the HDD disk for backuping. And my question
is: How should I format the HDD disk?

Thanks in advance,

Paul
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org