SSH safety

Ian Fogarty ian.foggo at btinternet.com
Sun Nov 14 12:51:51 UTC 2004


I created a user group called ssh_allow which is put in the conf file
for sshd. This means only members of this individual group is allowed to
ssh in to the pc. This can provide a bit more control for the paranoid
with multiple users on their box. This and the deny root login I think
is sufficient for my setup.

Ian

-----Original Message-----
From: fedora-list-bounces at redhat.com
[mailto:fedora-list-bounces at redhat.com] On Behalf Of
fedora-list-request at redhat.com
Sent: 14 November 2004 12:35
To: fedora-list at redhat.com
Subject: fedora-list Digest, Vol 9, Issue 181


Send fedora-list mailing list submissions to
	fedora-list at redhat.com

To subscribe or unsubscribe via the World Wide Web, visit
	http://www.redhat.com/mailman/listinfo/fedora-list
or, via email, send a message with subject or body 'help' to
	fedora-list-request at redhat.com

You can reach the person managing the list at
	fedora-list-owner at redhat.com

When replying, please edit your Subject line so it is more specific than
"Re: Contents of fedora-list digest..."


Today's Topics:

   1. SSH safety (J.L. Coenders)
   2. Re: SSH safety (Tom Diehl)
   3. Re: Wireless out of the box (Aaron Schlaegel)
   4. Re: FC3 upgrade - X is hosed :( (LONG) (Mike Klinke)
   5. how to load flash + xmms for amd64 (kockkin ko)
   6. src.rpm with source patches (Andrea Cerisara)
   7. Re: FC3 - KDE - Graphics is buggy.. [SOLVED] (Tor Harald Thorland)
   8. Re: src.rpm with source patches (alan)
   9. Re: FC3 missing KDE menu items (Danny Ciarniello)
  10. ISDN giving only 64K not 128K (Jeffrey Mutonho)
  11. upgraded from fc2 to fc3. cant mount zip drive anymore
      (Riku Sepp?l?)
  12. Re: nvidia fedora 3 (Quy NGUYEN DAI)
  13. Re: SSH safety (Andreas Jelvemark)
  14. VMware does not compile (oliver frommel)
  15. Re: src.rpm with source patches (Andrea Cerisara)
  16. Re: SSH safety (Leonard Isham)
  17. Core 3 Mirror want to test (Rick Meyer)
  18. FC3: scsi errors with 3w-9xxx (Jurgen Kramer)
  19. FC3: automatic downloading of digital photos? (Jurgen Kramer)
  20. Re: how to load flash + xmms for amd64 (Mazli Alias)
  21. Extended question: SSH safety (J.L. Coenders)
  22. Re: yum in FC3 configuration file (Paul Howarth)


----------------------------------------------------------------------

Message: 1
Date: Sun, 14 Nov 2004 07:40:11 +0100
From: "J.L. Coenders" <fedora at universalgrid.nl>
Subject: SSH safety
To: fedora-list at redhat.com
Message-ID: <200411140740.11466.fedora at universalgrid.nl>
Content-Type: text/plain; charset=us-ascii

Hi,
I was wondering how safe it is to open the ssh port up to the internet.
I am 
behind a router which is firewalled to block all traffic, unless I open
it up 
and route it to my computer. Is it safe to open ssh up to the internet,
so I 
can run applications of my home computer over the internet?

Thanks,
- Jeroen



------------------------------

Message: 2
Date: Sun, 14 Nov 2004 02:48:19 -0500 (EST)
From: Tom Diehl <tdiehl at rogueind.com>
Subject: Re: SSH safety
To: For users of Fedora Core releases <fedora-list at redhat.com>
Message-ID: <Pine.LNX.4.58.0411140243270.11144 at tigger.rogueind.com>
Content-Type: TEXT/PLAIN; charset=US-ASCII

On Sun, 14 Nov 2004, J.L. Coenders wrote:

> Hi,
> I was wondering how safe it is to open the ssh port up to the 
> internet. I am
> behind a router which is firewalled to block all traffic, unless I
open it up 
> and route it to my computer. Is it safe to open ssh up to the
internet, so I 
> can run applications of my home computer over the internet?

Depends on how paranoid you are. Every open port creates some risk.
Generally speaking ssh is fairly secure but there have been exploits
found in it in the past. As long as you keep things up2date you should
be OK. You can as others will suggest move the port ssh runs on to a
non-standard port which means that the scripts that run everyday looking
for weak passwds and known exploits will not know where to look. You can
also disable root logins via ssh among other things, depending on your
level of paranoia.

HTH,

Tom



------------------------------

Message: 3
Date: Sat, 13 Nov 2004 22:58:19 -0800
From: Aaron Schlaegel <777tahder at schlaegel.com>
Subject: Re: Wireless out of the box
To: For users of Fedora Core releases <fedora-list at redhat.com>
Message-ID: <4197020B.2080905 at schlaegel.com>
Content-Type: text/plain; charset=us-ascii; format=flowed

Gordon Charrick wrote:
> Can anyone list some PCI 802.11g cards that work with FC2/3 out of the
> box?...

Here is an alternative to PCI. I recommend using a wired ethernet to
WIFI bridge. They are relatively cheap, do not require any of your CPU,
and work out of the box.

I bought a WRT54G, the wireless swiss-army-knife, for about $50 US. It
plugs into the ethernet jack that all modern systems include.

I then uploaded the latest GPL Sveasoft firmware to the WRT54G. With the
new firmware, I put the WRT54G in client mode.

 From now on, no matter what operating system I use, it just works.
There are NO drivers to worry about.



------------------------------

Message: 4
Date: Sun, 14 Nov 2004 02:33:03 -0600
From: Mike Klinke <lsomike at futzin.com>
Subject: Re: FC3 upgrade - X is hosed :( (LONG)
To: For users of Fedora Core releases <fedora-list at redhat.com>
Message-ID: <200411140233.04253.lsomike at futzin.com>
Content-Type: text/plain;  charset="iso-8859-1"

On Saturday 13 November 2004 22:42, Jim Cornette wrote:
 
>
> Sorry Mike for replying to your post and referencing your prior 
> findings. Thanks for pointing out the 24 depth in my xorg.conf file 
> during the testing phase. Also, does changing to a terminal still 
> cause your server to crash when using DRI.
>
 
Thanks Jim, yep, the X server still crashes. When I'm logged in to 
an X session, press <ctrl-alt-f1> to get to a terminal session, and 
then press <ctrl-alt-f7> to return to the X session, I'm presented 
with a new log in screen instead of returning to where I left off.  


I filed this awhile back:

http://freedesktop.org/bugzilla/show_bug.cgi?id=1333

so, hopefully, someone is scratching their heads trying to figure 
out what's going on.


Regards, Mike Klinke



------------------------------

Message: 5
Date: Sun, 14 Nov 2004 16:34:15 +0800
From: kockkin ko <kockkinko at gmail.com>
Subject: how to load flash + xmms for amd64
To: fedora-list at redhat.com
Message-ID: <d9bab2d90411140034659b79f7 at mail.gmail.com>
Content-Type: text/plain; charset=US-ASCII

Both rpm packages working fine in my P4 machine in both fc2 and 3. 
However, xmms rpm not able to load in amd64 -- missing library function
xmms.so.1. Flash was loaded in amd64, but no effect.

Appreciate anyone for any hint and help.

regards,

kockkin ko



------------------------------

Message: 6
Date: Sun, 14 Nov 2004 09:41:38 +0100
From: Andrea Cerisara <andreacerisara at yahoo.it>
Subject: src.rpm with source patches
To: Fedora list <fedora-list at redhat.com>
Message-ID: <1100421698.3937.5.camel at japan.home.org>
Content-Type: text/plain

Hi.
Is it possible to apply patches to sources contained in a src.rpm
package? I have the MAKEDEV src.rpm and a little patch for MAKEDEV.c
file. Is there a way to patch the rpm package with some rpm tool?
Thanks,

Andrea




------------------------------

Message: 7
Date: Sun, 14 Nov 2004 09:43:37 +0100
From: Tor Harald Thorland <linux at mis.no>
Subject: Re: FC3 - KDE - Graphics is buggy.. [SOLVED]
To: For users of Fedora Core releases <fedora-list at redhat.com>
Message-ID: <41971AB9.7090505 at mis.no>
Content-Type: text/plain; charset=ISO-8859-1; format=flowed

Jim Cornette wrote:

> Tor Harald Thorland wrote:
>
>> Hi,
>>
>> I've installed FC3 with KDE on an old Pentium with integrated
>> Graphics card.
>> This computer has been running both FC2, & Mandrake 9 & 9.2 with same

>> graphics driver & resolution/colours setting.
>>
>> On FC3 the menubar in KDE is partly transparent. The "RedHat"
>> "Internet" icons looks normal. But The background of the Clock, the 
>> meny wich pops up when  I press the "Redhat" Icon & ALL of the other 
>> windows wich shows up when i start something is "Blank" only the 
>> frame & the close/minimize button is showing.
>>
>> What can be wrong? Where to fix?
>> It's a little difficult to do something from the KDE, cause only the
>> text boxes which i can write into is showing, and the static text is 
>> missing.
>>
>> Thnx.
>> THT
>>
>
> I'm guessing that the recently broken card is and intel 810 or 815
> card. It is broken and a resolution is being worked on. In the 
> meantime, adding Option "NoAccel" in your /etc/X11/xorg.conf file. 
> Refer to this bug for examples of where to place the noaccel option 
> within this file. You need to edit the file with a text editor of some

> sort as root. Then when you reboot, the refresh problem should not be 
> there. It would help if the video card that you have is known. The 
> radeon 7200 and Intel 810/815 are the only ones that I have hardware 
> for and cause some sort of problems.
>
> What does /sbin/lspci show as your video card type?
>
> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=132267
>
> I hope this helps.
>
> Jim
>
Thnx, It is an intel 810... I forgot to write it, since it looked like 
some sort of refresh/.... thing since it was some sort of working..

THT



------------------------------

Message: 8
Date: Sat, 13 Nov 2004 23:54:45 -0800 (PST)
From: alan <alan at clueserver.org>
Subject: Re: src.rpm with source patches
To: For users of Fedora Core releases <fedora-list at redhat.com>
Message-ID: <Pine.LNX.4.44.0411132346330.7353-100000 at www.fnordora.org>
Content-Type: TEXT/PLAIN; charset=US-ASCII

On Sun, 14 Nov 2004, Andrea Cerisara wrote:

> Is it possible to apply patches to sources contained in a src.rpm 
> package? I have the MAKEDEV src.rpm and a little patch for MAKEDEV.c 
> file. Is there a way
> to patch the rpm package with some rpm tool? Thanks,

Yes.

Install a source rpm and look at the spec file.  It will have a section 
called "patch" for just that purpose.

You really need to get the Redhat press book on RPM.  It explains 
everything you need to know about building apps for rpm.

-- 
Q: Why do programmers confuse Halloween and Christmas?
A: Because OCT 31 == DEC 25.



------------------------------

Message: 9
Date: Sun, 14 Nov 2004 01:11:26 -0800
From: Danny Ciarniello <Dan_Ciarniello at telus.net>
Subject: Re: FC3 missing KDE menu items
To: For users of Fedora Core releases <fedora-list at redhat.com>
Message-ID: <4197213E.3020501 at telus.net>
Content-Type: text/plain; charset=ISO-8859-1; format=flowed

Joshua Andrews wrote:

> If you use the menu editor and add a submenu to Accessories called
> "TextEditors" and the save it you should see some editors next time 
> you look in there.
>
> The category TextEditor seems to have been left out of the whole
> unified-desktop menu mess.
>
> For system wide stuff you can probably just drop whatever *.desktop
> files from /usr/share/applications/kde into /usr/share/applnk and have

> them show up  somewhere in the menus. I'm sure there is a better way 
> to do it,  but experimenting in that area is a start.
>
> It also might be an upgrade issue. I installed ee (electric eyes),
> under FC2 and now after the upgrade I have ee submenus in almost evey 
> menu group.
>
Unfortunately, this did not work.  I've looked through 
/usr/share/applications/kde and /usr/share/applnk and whatever else I 
could think of but, for the life of me, I can't figure out how menus 
work in KDE.  It is not obvious to me how KDE figures out what to add to

the menu and how to arrange it.  If someone can point me to some 
documentation that describes how the .desktop and .directory files are 
used by KDE, I would appreciate it. 

Thanks,
Dan.



------------------------------

Message: 10
Date: Sun, 14 Nov 2004 11:23:50 +0200
From: Jeffrey Mutonho <ejbengine at gmail.com>
Subject: ISDN giving only 64K not 128K
To: For users of Fedora Core releases <fedora-list at redhat.com>
Message-ID: <7e3b6c100411140123147636eb at mail.gmail.com>
Content-Type: text/plain; charset=US-ASCII

I'm only getting 64K on my modem istead of 128K.Where do I configure the
modem to use both channels so that I get 128K?

jeff



------------------------------

Message: 11
Date: Sun, 14 Nov 2004 11:32:06 +0200
From: Riku Sepp?l? <riku.seppala at kymp.net>
Subject: upgraded from fc2 to fc3. cant mount zip drive anymore
To: fedora-list at redhat.com
Message-ID: <41972616.5010507 at kymp.net>
Content-Type: text/plain; charset=ISO-8859-1; format=flowed

Hi

Just upgraded from fc2 to fc3. Now I can't mount my internal zip drive 
anymore. What fs type should I use? I allways thought it was vfat but
now: # mount /dev/hdb /media/zip/ -t vfat
mount: wrong fs type, bad option, bad superblock on /dev/hdb,
       or too many mounted file systems

Any suggestions?



------------------------------

Message: 12
Date: Sun, 14 Nov 2004 10:55:23 +0100
From: Quy NGUYEN DAI <nguyendaiquy at gmail.com>
Subject: Re: nvidia fedora 3
To: For users of Fedora Core releases <fedora-list at redhat.com>
Message-ID: <da76fe0004111401556e5ce492 at mail.gmail.com>
Content-Type: text/plain; charset=US-ASCII

On Sat, 13 Nov 2004 21:16:55 -0800, Danny Ciarniello
<dan_ciarniello at telus.net> wrote:
> >
> The latest driver worked just fine for me (I have an old GeForce 2). 
> Just follow these instructions:
> 
> http://fedoraforum.org/forum/showthread.php?t=26260&highlight=nvidia
> 
> particularly step 11.

I run 1.0-6629 driver for my GeForce4 MX 440 with AGP8X on FC3, but not
with FC3's kernel. I use vanilla 2.6.9 from kernel.org instead and I not
need do step 11 at all. All works well here:

$ cat /proc/driver/nvidia/agp/status 
Status:          Enabled
Driver:          AGPGART
AGP Rate:        8x
Fast Writes:     Enabled
SBA:             Enabled

-- 
http://vnoss.org/forum/



------------------------------

Message: 13
Date: Sun, 14 Nov 2004 10:02:13 +0100
From: "Andreas Jelvemark" <andreas at jelvemark.com>
Subject: Re: SSH safety
To: "For users of Fedora Core releases" <fedora-list at redhat.com>
Message-ID: <200411141002.iAEA2GqE002580 at mx3.redhat.com>
Content-Type: text/plain; charset="iso-8859-1"

On Sun, 14 Nov 2004 07:40:11 +0100, J.L. Coenders wrote:

>I was wondering how safe it is to open the ssh port up to the internet.

>I am
>behind a router which is firewalled to block all traffic, unless I open
it up 
>and route it to my computer. Is it safe to open ssh up to the internet,
so I 
>can run applications of my home computer over the internet?

There is always risk involved exposing ssh to the internet. However, I
feel secure enough by not permitting root logins and only allowing a
small list of users to log on remotely. 

Best regards


Andreas



------------------------------

Message: 14
Date: Sun, 14 Nov 2004 11:04:32 +0100
From: oliver frommel <oliver at firstfloor.org>
Subject: VMware does not compile
To: fedora-list at redhat.com
Message-ID: <20041114100432.GB11555 at firstfloor.org>
Content-Type: text/plain; charset=us-ascii

Hello,

yesterday I spent some time trying to compile the latest VMware demo I
just downloaded from the site. After some research I came to the
conclusion that it does not work with the Fedora 3 kernel. 

During the linking stage of vmmon.o two symbols are missing
__copy_from_user_ll and __copy_to_user. As I am not too 
familiar with the kbuild system I don't know exactly where
they come from, as they don't show up in the vmmmon-src. linux/hostif.c
is just using the plain functions copy_from_user() and copy_to_user().
(I changed both functions to their direct_.. counterparts, getting the
same linker errors) 

After downloading, extracting and preparing the fedora-kernel srpm I
found that (one of) the 4G/4G patches is removing 
the EXPORT_SYMBOL(copy_from_user).

Is this the cause for the errors?
Is there a way to make vmmon.o link without errors?

thanks for your help
Oliver



------------------------------

Message: 15
Date: Sun, 14 Nov 2004 10:56:52 +0100
From: Andrea Cerisara <andreacerisara at yahoo.it>
Subject: Re: src.rpm with source patches
To: Fedora list <fedora-list at redhat.com>
Message-ID: <1100426212.3372.0.camel at japan.home.org>
Content-Type: text/plain

Il giorno sab, 13-11-2004 alle 23:54 -0800, alan ha scritto:
> On Sun, 14 Nov 2004, Andrea Cerisara wrote:
> 
> > Is it possible to apply patches to sources contained in a src.rpm 
> > package? I have the MAKEDEV src.rpm and a little patch for MAKEDEV.c

> > file. Is there a way
> > to patch the rpm package with some rpm tool? Thanks,
> 
> Yes.
> 
> Install a source rpm and look at the spec file.  It will have a 
> section
> called "patch" for just that purpose.
> 
> You really need to get the Redhat press book on RPM.  It explains
> everything you need to know about building apps for rpm.
> 
> --
> Q: Why do programmers confuse Halloween and Christmas?
> A: Because OCT 31 == DEC 25.
> 

Thanks.

Andrea



------------------------------

Message: 16
Date: Sun, 14 Nov 2004 06:15:17 -0500
From: Leonard Isham <leonard.isham at gmail.com>
Subject: Re: SSH safety
To: For users of Fedora Core releases <fedora-list at redhat.com>
Message-ID: <1e6368e8041114031548ccf5bc at mail.gmail.com>
Content-Type: text/plain; charset=US-ASCII

On Sun, 14 Nov 2004 02:48:19 -0500 (EST), Tom Diehl
<tdiehl at rogueind.com> wrote:
> On Sun, 14 Nov 2004, J.L. Coenders wrote:
> 
> > Hi,
> > I was wondering how safe it is to open the ssh port up to the
internet. I am
> > behind a router which is firewalled to block all traffic, unless I
open it up
> > and route it to my computer. Is it safe to open ssh up to the
internet, so I
> > can run applications of my home computer over the internet?
> 
> Depends on how paranoid you are. Every open port creates some risk.
Generally
> speaking ssh is fairly secure but there have been exploits found in it
in the
> past. As long as you keep things up2date you should be OK. You can as
others
> will suggest move the port ssh runs on to a non-standard port which
means that
> the scripts that run everyday looking for weak passwds and known
exploits will
> not know where to look. You can also disable root logins via ssh among
other
> things, depending on your level of paranoia.
> 
> HTH,
> 
> Tom

There are alot of script kiddies running automated brute force attacks
against port 22.  There is quite a long thread about this in the
archives.

*Do* disable root login.
*Do* limit allowed login IDs
*Do* use strong passwords
*Do* keep your systen updated to avoid any security vunerabilities

If you do get broken into:

Check for rootkits and if one is found:
Boot to from a live cd or rescue cd
Backup your *data only*
Wipe the hard drive and do a clean install

-- 
Leonard Isham, CISSP 
Ostendo non ostento.



------------------------------

Message: 17
Date: Sun, 14 Nov 2004 07:27:38 -0400
From: "Rick Meyer" <rick at workcity.ca>
Subject: Core 3 Mirror want to test
To: "'For users of Fedora Core releases'" <fedora-list at redhat.com>
Message-ID: <1100431506.24455 at mx9.mysite4now.com>
Content-Type: text/plain;	charset="us-ascii"

Hi All,

I have a small unofficial rsync server setup for Fedora core 3.  I have
it
configured to support 3 users.  Anyone want to test it?

It's located in Prince Edward Island Canada.  So if your from the island
and
need a rsync site for Fedora 3 then this is the one to use (I think. :)
)

Since I need a test of the server, please send me a personal e-mail
asking
for the url.

Thanks
Rick







------------------------------

Message: 18
Date: Sun, 14 Nov 2004 12:48:35 +0100
From: Jurgen Kramer <gtm.kramer at inter.nl.net>
Subject: FC3: scsi errors with 3w-9xxx
To: For users of Fedora Core releases <fedora-list at redhat.com>
Message-ID: <1100432915.4926.2.camel at paragon.slim>
Content-Type: text/plain

I keep seeing error messages from my 3ware sata RAID controller:

3w-9xxx: scsi0: ERROR: (0x03:0x0104): SGL entry has illegal
length:address=0x3C9BE000, length=0xFF, cmd=X.

They seem harmless. I do/did not get these errors with the FC kernels on
FC2 or kernel.org kernels.

What can be the cause of these errors?

Jurgen

-- 



------------------------------

Message: 19
Date: Sun, 14 Nov 2004 12:56:01 +0100
From: Jurgen Kramer <gtm.kramer at inter.nl.net>
Subject: FC3: automatic downloading of digital photos?
To: "'For users of Fedora Core releases'" <fedora-list at redhat.com>
Message-ID: <1100433361.4926.10.camel at paragon.slim>
Content-Type: text/plain

Under FC3 when you plug in a digital camera it should automatically
import the photos with gthumb (default setting under Applications-
>Preferences->Removable Storage). But when I plug in my camera (Canon
Digital IXUS 40) nothing happens. I can however manually download all
photos, gthumb recognizes my camera as a USB PTP class camera.

How can I get the system to automatically to load gthumb?

Jurgen
-- 



------------------------------

Message: 20
Date: Sun, 14 Nov 2004 19:58:25 +0800
From: Mazli Alias <cylon at streamyx.com>
Subject: Re: how to load flash + xmms for amd64
To: kockkin ko <kockkinko at gmail.com>,	For users of Fedora Core
	releases <fedora-list at redhat.com>
Message-ID: <41974861.9030009 at streamyx.com>
Content-Type: text/plain; charset=us-ascii; format=flowed

kockkin ko wrote:

>Flash was loaded in amd64, but no effect.
>
As of now there was no 64bit version of flash. Install the 32bit version

browser to use flash.



------------------------------

Message: 21
Date: Sun, 14 Nov 2004 13:26:07 +0100
From: "J.L. Coenders" <fedora at universalgrid.nl>
Subject: Extended question: SSH safety
To: For users of Fedora Core releases <fedora-list at redhat.com>
Message-ID: <200411141326.08123.fedora at universalgrid.nl>
Content-Type: text/plain; charset=iso-8859-1

On Sunday 14 November 2004 12:15 pm, Leonard Isham wrote:
> On Sun, 14 Nov 2004 02:48:19 -0500 (EST), Tom Diehl
<tdiehl at rogueind.com> 
wrote:
> > On Sun, 14 Nov 2004, J.L. Coenders wrote:
> > > Hi,
> > > I was wondering how safe it is to open the ssh port up to the
internet.
> > > I am behind a router which is firewalled to block all traffic,
unless I
> > > open it up and route it to my computer. Is it safe to open ssh up
to
> > > the internet, so I can run applications of my home computer over
the
> > > internet?
> >
> > Depends on how paranoid you are. Every open port creates some risk.
> > Generally speaking ssh is fairly secure but there have been exploits
> > found in it in the past. As long as you keep things up2date you
should be
> > OK. You can as others will suggest move the port ssh runs on to a
> > non-standard port which means that the scripts that run everyday
looking
> > for weak passwds and known exploits will not know where to look. You
can
> > also disable root logins via ssh among other things, depending on
your
> > level of paranoia.
> >
> > HTH,
> >
> > Tom
>
> There are alot of script kiddies running automated brute force attacks
> against port 22.  There is quite a long thread about this in the
> archives.
>
> *Do* disable root login.
> *Do* limit allowed login IDs
> *Do* use strong passwords
> *Do* keep your systen updated to avoid any security vunerabilities
>
> If you do get broken into:
>
> Check for rootkits and if one is found:
> Boot to from a live cd or rescue cd
> Backup your *data only*
> Wipe the hard drive and do a clean install
>
> --
> Leonard Isham, CISSP
> Ostendo non ostento.

Ok, so if you place it on a non-standard port, disable the root login,
etc. it 
is possible.
Is it also possible to allow ssh traffic from for instance a few ip
addresses? 
Because I am limited to I guess two or three ip's.

- Jeroen



------------------------------

Message: 22
Date: Sun, 14 Nov 2004 12:34:29 +0000
From: Paul Howarth <paul at city-fan.org>
Subject: Re: yum in FC3 configuration file
To: For users of Fedora Core releases <fedora-list at redhat.com>
Message-ID: <1100435669.4050.65.camel at laurel.intra.city-fan.org>
Content-Type: text/plain

On Sun, 2004-11-14 at 08:35 +1000, david walcroft wrote:
> >The repo name to use is "dag" (the value in square brackets in the
repo
> >file):
> >
> >$ sudo yum --enablerepo=dag update
> >
> >Paul.
> >  
> >
> Paul,
>       Thanks it's working now,where is the info on yum that you used
to 
> help me I looked in the usual places
> but being a new ver. I found very little.

I found the --enablerepo option by doing "yum --help" (man yum would
have sufficed too), and as for what to use for the repo name, I tried a
few things (repo filename, repo filename without .repo, repo name from
file) until I found one that worked!

Cheers, Paul.
-- 
Paul Howarth <paul at city-fan.org>



------------------------------

--
fedora-list mailing list
fedora-list at redhat.com
http://www.redhat.com/mailman/listinfo/fedora-list

End of fedora-list Digest, Vol 9, Issue 181
*******************************************




More information about the fedora-list mailing list