Pages

Showing posts with label tools. Show all posts
Showing posts with label tools. Show all posts

Thursday, April 18, 2024

Fedora 41 : python and Federated Message Bus in Fedora Linux Distro.

Federated Message Bus is a library built on ZeroMQ using the PyZMQ Python bindings. fedmsg aims to make it easy to connect services together using ZeroMQ publishers and subscribers.
You can use this python package named fedmsg to use this functionality ...
This is the source code :
import fedmsg
from fedmsg import *

import os
# Set the routing_nitpicky flag to True
os.environ['FEDMSG_ROUTING_NITPICKY'] = 'True'


config = fedmsg.config.load_config([],None)
config['mute'] = True
config['timeout'] = 0

for name, endpoint, topic, msg in fedmsg.tail_messages(**config):
    print ("name ", name)
This is the result :
[mythcat@fedora FedoraMessaging]$ python fedmsg_001.py
No routing policy defined for "org.fedoraproject.prod.copr.build.start" but routing_nitpicky is False so the message is being treated as authorized.
name  fedora-infrastructure
No routing policy defined for "org.fedoraproject.prod.copr.chroot.start" but routing_nitpicky is False so the message is being treated as authorized.
name  fedora-infrastructure
No routing policy defined for "org.fedoraproject.prod.github.check_run" but routing_nitpicky is False so the message is being treated as authorized.
name  fedora-infrastructure
No routing policy defined for "org.fedoraproject.prod.github.pull_request_review" but routing_nitpicky is False so the message is being treated as authorized.
name  fedora-infrastructure
No routing policy defined for "org.fedoraproject.prod.github.pull_request_review_comment" but routing_nitpicky is False so the message is being treated as authorized.
name  fedora-infrastructure ... 

Saturday, March 30, 2024

Fedora 41 : Memstrack tool.

A runtime memory allocation tracer, like a hot spot analyzer for memory allocation, can help analyze overall memory usage, peak memory usage, kernel module memory usage, all combined with stacktrace. Userspace memory trace is planned and not yet implemented.
This tool works by tracing all page-level memory allocation events in kernel (currently supports using perf or ftrace), and actively integrate the events into a stack trace tree. It can also work with kernel's page owner log file and use as a memory usage viewer.
I tested this tool today and it is quite useful for development and monitoring the operating system, it seems to work very well, you can even see in the screenshot how ...
You can find this project on the GitHub repo.

Tuesday, March 19, 2024

Fedora 40 : sngrep tool.

The sngrep is a tool for displaying SIP calls message flows from terminal and supports live capture to display realtime SIP packets and can also be used as PCAP viewer.
[mythcat@fedora ~]# dnf copr enable irontec/sngrep
[mythcat@fedora ~]# dnf install sngrep
[mythcat@fedora ~]# exit
[mythcat@fedora ~]$ sudo sngrep  -d ens1 -O save.pcap port 8080 and udp
The result is this:

Wednesday, February 21, 2024

News : SELinux wizzard tool !

I found today in Fedora linux this tool for SELinux with a GUI that allows creating linux security policies.
I will write a little about this system because it is a very good solution.
When I started studying selinux, it was not very well implemented and it seems that the interest of users to be protected is higher.
As you well know, the starting points are network security and data protection and kernel-level intrusions into software.
For those who don't know, SELinux is a system that allows limiting defined resources and allowing other actions or not.
I tested the tool and I can say that it solves only the standard file creation part without the possibility of selecting the SELinux bools variables.
If the one who created this tool will continue to be a very good tool.
It's currently a wizzard interface, I'd call it a Node Editor to allow the assembly of different processing blocks (nodes) into combinations that feed data to each other along connections you specify to produce complex effects.
After completing the steps in the wizard, you will have some default files.
I used the name firefox because the security of the browser is very low at the moment.
Here are some images of this tool:

Saturday, February 3, 2024

News : VirtualBox 7.0.14 released! from Oracle.

Oracle today released a 7.0 maintenance release which improves stability and fixes regressions. See the Changelog
I also use a version of Fedora running on VirtualBox for tests and rapid development.
Most use Linux on older hardware as a backup OS...
You can use Linux with specific non-default settings for good security of the operating system, but it does not make it invincible.
I don't know if VirtualBox solved the resize of the virtual partition - this was the last issue I encountered with this tool, but it is useful if you want to test something quickly.

Wednesday, December 27, 2023

Fedora 39 : Fixing common upgrade issues.

The most common issue is that the Linux system hangs due to disk space and upgrades.
Here's what you need to do:
Ensure you have root access by editing the boot sequence from the boot menu with the word single and entering the root password.
... start the network in the maintenance environment with the command:
# systemctl restart NetworkManager
Check if you can update with the DNF5 tool or DNF , see this webpage:
# dnf5 upgrade --refresh
If the update tool tells you that you have no space available, then you can clean up with:
# journalctl --disk-usage
# journalctl --vacuum-size=16M
The size of 16M is a relative size related to how the resource is allocated!
Another possibility would be to reallocate the space.
NOTE: If you are using a virtual disk with .vdi extension on Windows OS, then I don't have a solution.
Although virtualbox has an interface that would allow resizing the virtual disk, it didn't work for me.

Thursday, December 14, 2023

Fedora 39 : Foot - the sway terminal.

Today, I will show how to use a fast, lightweight, and minimalistic Wayland terminal emulator named Foot.
You can install it easily with the DNF5 tool :
The project can be found on this codeberg repo.
On the sawy desktop environment, you can use Win+D keys just to type a command to start an application.
You can start easily by typing foot or you can type on an open terminal, see:
[mythcat@fedora ~]$ foot
warn: wayland.c:1509: fractional scaling not available
warn: wayland.c:1512: no server-side cursors available, falling back to client-side cursors
warn: fcft.c:583: failed to get full font name
warn: fcft.c:583: failed to get full font name
I used updatedb and locate commands to find the foot.ini file and change some settings like font size, and more :

Monday, December 11, 2023

Fedora 39 : ImHex editor.

ImHex is a Hex Editor, a tool to display, decode and analyze binary data to reverse engineer their format, extract informations or patch values in them.
Read more on the official webpage.
Let's install with dnf5 tool:
# dnf5 install imhex.x86_64
Updating and loading repositories:
Repositories loaded.
Package         Arch       Version         Repository                   Size
Upgrading:                
 cpp            x86_64     13.2.1-6.fc40   updates-testing          30.9 MiB
  replacing cpp                          x86_64     13.2.1-5.fc40   updates-testing          30.9 MiB
 gcc            x86_64     13.2.1-6.fc40   updates-testing          94.7 MiB
  replacing gcc                          x86_64     13.2.1-5.fc40   updates-testing          94.7 MiB
 gcc-c++        i686       13.2.1-6.fc40   updates-testing          34.7 MiB
  replacing gcc-c++                      i686       13.2.1-5.fc40   updates-testing          34.7 MiB
 gcc-c++        x86_64     13.2.1-6.fc40   updates-testing          33.9 MiB
  replacing gcc-c++                      x86_64     13.2.1-5.fc40   updates-testing          33.9 MiB
 gcc-plugin-annobin                      x86_64     13.2.1-6.fc40   updates-testing          57.0 KiB
  replacing gcc-plugin-annobin           x86_64     13.2.1-5.fc40   updates-testing          57.0 KiB
 glib2          x86_64     2.78.3-1.fc40   updates-testing          13.5 MiB
  replacing glib2                        x86_64     2.78.1-1.fc40   rawhide                  13.5 MiB
 glib2-devel    x86_64     2.78.3-1.fc40   updates-testing           3.7 MiB
  replacing glib2-devel                  x86_64     2.78.1-1.fc40   rawhide                   3.7 MiB
 libcurl        x86_64     8.5.0-1.fc40    updates-testing         784.6 KiB
  replacing libcurl                      x86_64     8.4.0-1.fc40    rawhide                 776.5 KiB
 libcurl-devel                           x86_64     8.5.0-1.fc40    updates-testing           1.4 MiB
  replacing libcurl-devel                x86_64     8.4.0-1.fc40    rawhide                   1.4 MiB
 libgcc         i686       13.2.1-6.fc40   updates-testing         253.4 KiB
  replacing libgcc                       i686       13.2.1-5.fc40   updates-testing         253.4 KiB
 libgcc         x86_64     13.2.1-6.fc40   updates-testing         230.3 KiB
  replacing libgcc                       x86_64     13.2.1-5.fc40   updates-testing         230.3 KiB
 libgomp        x86_64     13.2.1-6.fc40   updates-testing         485.7 KiB
  replacing libgomp                      x86_64     13.2.1-5.fc40   updates-testing         485.7 KiB
 libquadmath    x86_64     13.2.1-6.fc40   updates-testing         325.9 KiB
  replacing libquadmath                  x86_64     13.2.1-5.fc40   updates-testing         325.9 KiB
 libquadmath-devel                       x86_64     13.2.1-6.fc40   updates-testing          21.4 KiB
  replacing libquadmath-devel            x86_64     13.2.1-5.fc40   updates-testing          21.4 KiB
 libstdc++      x86_64     13.2.1-6.fc40   updates-testing           2.7 MiB
  replacing libstdc++                    x86_64     13.2.1-5.fc40   updates-testing           2.7 MiB
 libstdc++-devel                         x86_64     13.2.1-6.fc40   updates-testing          14.2 MiB
   replacing libstdc++-devel             x86_64     13.2.1-5.fc40   updates-testing          14.1 MiB
Installing:               
 imhex          x86_64     1.31.0-1.fc40   updates-testing          25.6 MiB
Installing dependencies:                           
 glfw           x86_64     1:3.3.8-4.fc39                           updates-testing         290.0 KiB
 nativefiledialog-extended               x86_64     1.1.1-1.fc40    updates-testing          40.8 KiB
 yara           x86_64     4.4.0-1.fc40    updates-testing         612.0 KiB
Installing weak dependencies:                      
 imhex-patterns                          x86_64     1.31.0-1.fc40   updates-testing           9.4 MiB

Transaction Summary:
 Installing:        5 packages
 Upgrading:        16 packages
 Replacing:        16 packages

Total size of inbound packages is 93 MiB. Need to download 93 MiB.
After this operation 36 MiB will be used (install 268 MiB, remove 232 MiB).
Is this ok [y/N]: y ...
I try on run on HP Compaq 6710b but not working:
[mythcat@fedora ~]$ imhex
[15:50:08] [INFO]  [main]       Welcome to ImHex 1.31.0!
[15:50:08] [INFO]  [main]       Compiled using commit Unknown@Unknown
[15:50:08] [INFO]  [main]       Running on Linux 6.7.0-0.rc3.20231129git18d46e76d7c2.30.fc40.x86_64 
#1 SMP PREEMPT_DYNAMIC Wed Nov 29 15:20:20 UTC 2023 (x86_64)
[15:50:09] [ERROR] [main]       GLFW Error [65543] : GLX: Failed to create context: GLXBadFBConfig
[15:50:09] [FATAL] [main]       Failed to create GLFW window: [65543] GLX: Failed to create context: GLXBadFBConfig.
You may not have a renderer available.
The most common cause of this is using a virtual machine
You may want to try a release artifact ending with 'NoGPU'

Sunday, December 10, 2023

Fedora 39 : About Penpot online tool.

Designers and developers can finally work in unison to build beautifully designed software experiences that truly scale up.
Penpot is the Open-Source Design & Prototyping Tool for Product Teams.
If you have worked with Adobe XD or similar software, then it performs the same functions.
I haven't tested it very thoroughly, but I can tell you that it works very well and is open-source and free.
I haven't seen anything about Bootstrap in the library of bookstores and templates, but there are quite a few in other areas with a pretty good design.
You can test it on the official webpage.
See these videos from the official youtube channel:

Friday, May 19, 2023

Fedora 39 : Using a stick or hard disk created in Windows.

When attached to USB, Linux distribution cannot access it.
Install these packages with the DNF utility.
sudo dnf install ntfs-3g
sudo dnf install ntfsfix
Use these commands to create a folder where it will be mounted and test if it can be mounted and where it is viewed :
sudo mkdir /mnt/mydrive
sudo mount -t ntfs-3g /dev/sdb1 /mnt/mydrive
dmesg| grep usb 
sudo mount /dev/sdb /mnt/mydrive
df -h
Fix errors with this command
sudo umount /dev/sdb1
sudo ntfsfix /dev/sdb1
It resumes the operation of mounting it in the folder named /mnt/mydrive:
sudo mount -t ntfs-3g /dev/sdb1 /mnt/mydrive
This command will mount as a superuser but can be modified as a normal user.
Create a USB folder into your home folder as normal user.
You can use these commands to use your files like a normal user:
[mythcat@fedora ~]$ sudo mount -t ntfs-3g /dev/sdb1 ~/USB
[sudo] password for mythcat: 
...
[mythcat@fedora ~]$ sudo umount /dev/sdb1

Sunday, August 7, 2022

Fedora 36 : Rootkit Hunter tool.

rkhunter (Rootkit Hunter) is a Unix-based tool that scans for rootkits, backdoors and possible local exploits. It does this by comparing SHA-1 hashes of important files with known good ones in online databases, searching for default directories (of rootkits), wrong permissions, hidden files, suspicious strings in kernel modules, and special tests for Linux and FreeBSD..., see wikipedia .
You can find it on this website.
On Fedora 36 you can search and install with the DNF tool.
[root@fedora mythcat]# dnf search rkhunter
Last metadata expiration check: 3:38:34 ago on Sat 06 Aug 2022 10:35:34 AM EEST.
======================== Name Exactly Matched: rkhunter ========================
rkhunter.noarch : A host-based tool to scan for rootkits, backdoors and local exploits
[root@fedora mythcat]# dnf install rkhunter.noarch
Last metadata expiration check: 3:39:00 ago on Sat 06 Aug 2022 10:35:34 AM EEST.
The first step is to upgrade it and then you can check the system.
[root@fedora mythcat]# rkhunter --propupd
[ Rootkit Hunter version 1.4.6 ]
File created: searched for 179 files, found 139

[root@fedora mythcat]# rkhunter --check
[ Rootkit Hunter version 1.4.6 ]

Checking system commands...

  Performing 'strings' command checks

...
The result can be found on the log file and you can set settings on the conf file type.
[root@fedora mythcat]# vi /var/log/rkhunter/rkhunter.log
[root@fedora mythcat]# vi /etc/rkhunter.conf

Thursday, July 21, 2022

Fedora 36 : first steps with the Hy.

Hy is a dialect of the Lisp programming language designed to interact with Python by translating s-expressions into Python's abstract syntax tree (AST). Hy was introduced at Python Conference (PyCon) 2013 by Paul Tagliamonte.
This is quite similar to the old GIMP Script Fu that I've worked with in the past. The syntax assumes a join like tabs in HTML, only we'll use parentheses. I haven't studied in detail the implications it has with the python language, but it certainly wasn't invented for nothing.
First, you need to install it with the pip tool.
[mythcat@fedora ~]$ pip3 install hy --user
Collecting hy
...
Successfully built hy
Installing collected packages: funcparserlib, colorama, hy
Successfully installed colorama-0.4.5 funcparserlib-1.0.0 hy-0.24.0
The I test some examples:
[mythcat@fedora ~]$ hy
Hy 0.24.0 using CPython(main) 3.10.5 on Linux
=> (setv a 1)
=> "hello world"
"hello world"
=> (setv mylist [1 2 3])

=> (get mylist 0)
1
=> (defn greet [name]
...  "Hello "
...  (print "Hello " name))
=> (greet "mythcat")
Hello  mythcat
You can test it online with this online tool:

Saturday, June 11, 2022

Fedora 36 : The zeek tool.

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
Use the DNF tool to add repo for zeek tool:
[root@fedora home]# dnf config-manager --add-repo https://download.opensuse.org/repositories/security:zeek/Fedora_36/security:zeek.repo

Adding repo from: https://download.opensuse.org/repositories/security:zeek/Fedora_36/security:zeek.repo
Use DNF tool to install
[root@fedora home]# dnf install zeek-lts
The Zeek Network Security Monitor. (Fedora_36)   18 kB/s |  77 kB     00:04    
Last metadata expiration check: 0:00:02 ago on Sat 11 Jun 2022 12:33:29 AM EEST.
Dependencies resolved.
================================================================================
 Package                    Arch     Version              Repository       Size
================================================================================
Installing:
 zeek-lts                   x86_64   4.0.7-1.1            security_zeek   7.9 k
Installing dependencies:
 libbroker-lts-devel        x86_64   4.0.7-1.1            security_zeek   1.3 M
 libpcap-devel              x86_64   14:1.10.1-3.fc36     fedora          141 k
 python3-GitPython          noarch   3.1.26-1.fc36        fedora          275 k
 python3-gitdb              noarch   4.0.9-2.fc36         fedora          107 k
 python3-semantic_version   noarch   2.8.4-9.fc36         fedora           39 k
 python3-smmap              noarch   5.0.0-1.fc36         fedora           46 k
 zeek-lts-btest             x86_64   4.0.7-1.1            security_zeek   326 k
 zeek-lts-core              x86_64   4.0.7-1.1            security_zeek   4.8 M
 zeek-lts-devel             x86_64   4.0.7-1.1            security_zeek   957 k
 zeek-lts-libcaf-devel      x86_64   4.0.7-1.1            security_zeek   1.6 M
 zeek-lts-zkg               x86_64   4.0.7-1.1            security_zeek    50 k
 zeekctl-lts                x86_64   4.0.7-1.1            security_zeek   1.8 M

Transaction Summary
================================================================================
Install  13 Packages

Total download size: 11 M
Installed size: 57 M
Is this ok [y/N]:y
Downloading Packages:
(1/13): python3-gitdb-4.0.9-2.fc36.noarch.rpm   232 kB/s | 107 kB     00:00    


Complete!
Create a script file named main.zeek:
event zeek_init()
        {
        print "Hello, World!";
        }

event zeek_done()
        {
        print "Goodbye, World!";
        }
... and run this file:
[mythcat@fedora ~]$ /opt/zeek/bin/zeek main.zeek
Hello, World!
Goodbye, World!

Saturday, April 30, 2022

Fedora 36 : Use the ykman tool - part 001.

You can see a full tutorial about how can install this linux tool for yubikey device on this tutorial.
The next command will program a random 38 character long static password to slot 1 on the device:
# ykman otp static 1 --generate --length 38 --force --keyboard-layout US

Saturday, January 22, 2022

Fedora 35 : Kdenlive tool.

Note:
The new title of this blog is:About Fedora Linux distro
This was my first blog since blogspot.com and now blogger.com and I wrote my first articles and tutorials using the Linux operating system, especially Fedora distro.
Because I used it so much and it had an impact on my free time. Initially the title was generic "About me and my life" and I later kept it for S.E.O. and because it worked just as well as me.
The new title will not change the content at all and I hope it will come with new and good content.

Let's go back to today's tutorial article: installing kdenlive software.
Kdenlive is a powerful free and open source cross-platform video editing program made by the KDE community.
The last release was on Jan 7, 2022.
I use the DNF utility as follows:
[root@fedora mythcat]# dnf search kdenlive
Last metadata expiration check: 1:20:50 ago on Sat 22 Jan 2022 06:05:54 PM EET.
======================== Name Exactly Matched: kdenlive ========================
kdenlive.x86_64 : Non-linear video editor
[root@fedora mythcat]# dnf install kdenlive
Last metadata expiration check: 1:21:05 ago on Sat 22 Jan 2022 06:05:54 PM EET.
Dependencies resolved.
...
Complete!
After install I run well with this software:
[mythcat@fedora ~]$ kdenlive
QSocketNotifier: Can only be used with threads started with QThread
Invalid metadata for  "audiochannels"
Failed to parse "audiochannels"
Invalid metadata for  "audioconvert"
Failed to parse "audioconvert"
Invalid metadata for  "data_feed"
Failed to parse "data_feed"
Invalid metadata for  "imageconvert"
Failed to parse "imageconvert"
Invalid metadata for  "jack"
Failed to parse "jack"
Empty metadata for  "crop_detect"
Invalid metadata for  "glsl.manager"
Failed to parse "glsl.manager"
Invalid metadata for  "movit.convert"
...
This is a screenshot of the running program:

Sunday, January 2, 2022

Fedora 35 : OBS Studio tool.

This is a free and open-source software for video recording and live streaming for Linux, Mac, and Windows.
You can download it from the official webpage.
This software can be install with the DNF tool:
[mythcat@fedora ~]$ sudo dnf install https://download1.rpmfusion.org/free/fedora/rpmfusion-free-release-$(rpm -E %fedora).noarch.rpm https://download1.rpmfusion.org/nonfree/fedora/rpmfusion-nonfree-release-$(rpm -E %fedora).noarch.rpm
[sudo] password for mythcat:
Last metadata expiration check: 0:06:53 ago on Sun 02 Jan 2022 10:26:02 PM EET.
rpmfusion-free-release-35.noarch.rpm                26 kB/s |  11 kB     00:00    
rpmfusion-nonfree-release-35.noarch.rpm             35 kB/s |  11 kB     00:00    
Package rpmfusion-free-release-35-1.noarch is already installed.
Package rpmfusion-nonfree-release-35-1.noarch is already installed.
Dependencies resolved.
Nothing to do.
Complete!
[mythcat@fedora ~]$ sudo dnf install obs-studio
Last metadata expiration check: 0:07:23 ago on Sun 02 Jan 2022 10:26:02 PM EET.
Dependencies resolved.
...
Install  37 Packages

Total download size: 31 M
Installed size: 101 M
...
Complete!
If you have an old laptop with an old graphic card then this software will not work.

Sunday, October 17, 2021

Fedora 35 : The yubikey tool.

Today I tested my old yubikey tool on Fedora 35 and working well.
You can see more info in the documentation area.
[root@fedora mythcat]# dnf install yubikey-manager.noarch
Last metadata expiration check: 0:41:43 ago on Sat 16 Oct 2021 10:46:03 PM EEST.
Dependencies resolved.
================================================================================
 Package                 Arch   Version                            Repo    Size
================================================================================
Installing:
 yubikey-manager         noarch 4.0.7-1.20210908gitbf45dad.fc35    fedora 9.4 k
Installing dependencies:
 libyubikey              x86_64 1.13-16.fc35                       fedora  34 k
 python3-fido2           noarch 0.9.1-4.fc35                       fedora 237 k
 python3-pyscard         x86_64 1.9.7-13.fc35                      fedora 180 k
 python3-yubikey-manager noarch 4.0.7-1.20210908gitbf45dad.fc35    fedora 223 k
 ykpers                  x86_64 1.20.0-8.fc35                      fedora 106 k
Downgrading:
 python3-cryptography    x86_64 3.4.7-5.fc35                       fedora 695 k
 
Transaction Summary
================================================================================
Install    6 Packages
Downgrade  1 Package
 
Total download size: 1.4 M
Is this ok [y/N]: y
Downloading Packages:
(1/7): python3-fido2-0.9.1-4.fc35.noarch.rpm    401 kB/s | 237 kB     00:00     
(2/7): libyubikey-1.13-16.fc35.x86_64.rpm        52 kB/s |  34 kB     00:00     
(3/7): python3-pyscard-1.9.7-13.fc35.x86_64.rpm 808 kB/s | 180 kB     00:00     
(4/7): python3-yubikey-manager-4.0.7-1.20210908 526 kB/s | 223 kB     00:00     
(5/7): yubikey-manager-4.0.7-1.20210908gitbf45d  81 kB/s | 9.4 kB     00:00     
(6/7): ykpers-1.20.0-8.fc35.x86_64.rpm          225 kB/s | 106 kB     00:00     
(7/7): python3-cryptography-3.4.7-5.fc35.x86_64  68 kB/s | 695 kB     00:10     
--------------------------------------------------------------------------------
Total                                           130 kB/s | 1.4 MB     00:11      
Running transaction check
Transaction check succeeded.
Running transaction test
Transaction test succeeded.
Running transaction
  Preparing        :                                                        1/1  
  Downgrading      : python3-cryptography-3.4.7-5.fc35.x86_64               1/8  
  Installing       : python3-fido2-0.9.1-4.fc35.noarch                      2/8  
  Installing       : python3-pyscard-1.9.7-13.fc35.x86_64                   3/8  
  Installing       : libyubikey-1.13-16.fc35.x86_64                         4/8  
  Installing       : ykpers-1.20.0-8.fc35.x86_64                            5/8  
  Installing       : python3-yubikey-manager-4.0.7-1.20210908gitbf45dad.f   6/8  
  Installing       : yubikey-manager-4.0.7-1.20210908gitbf45dad.fc35.noar   7/8  
  Cleanup          : python3-cryptography-35.0.0-2.fc35.x86_64              8/8  
  Running scriptlet: python3-cryptography-35.0.0-2.fc35.x86_64              8/8  
  Verifying        : python3-cryptography-3.4.7-5.fc35.x86_64               1/8  
  Verifying        : python3-cryptography-35.0.0-2.fc35.x86_64              2/8  
  Verifying        : libyubikey-1.13-16.fc35.x86_64                         3/8  
  Verifying        : python3-fido2-0.9.1-4.fc35.noarch                      4/8  
  Verifying        : python3-pyscard-1.9.7-13.fc35.x86_64                   5/8  
  Verifying        : python3-yubikey-manager-4.0.7-1.20210908gitbf45dad.f   6/8  
  Verifying        : ykpers-1.20.0-8.fc35.x86_64                            7/8  
  Verifying        : yubikey-manager-4.0.7-1.20210908gitbf45dad.fc35.noar   8/8  
 
Downgraded:
  python3-cryptography-3.4.7-5.fc35.x86_64                                       
Installed:
  libyubikey-1.13-16.fc35.x86_64                                                 
  python3-fido2-0.9.1-4.fc35.noarch                                              
  python3-pyscard-1.9.7-13.fc35.x86_64                                           
  python3-yubikey-manager-4.0.7-1.20210908gitbf45dad.fc35.noarch                 
  ykpers-1.20.0-8.fc35.x86_64                                                    
  yubikey-manager-4.0.7-1.20210908gitbf45dad.fc35.noarch                         
 
Complete!

[mythcat@fedora ~]$ ykman  
Usage: ykman [OPTIONS] COMMAND [ARGS]...
 
  Configure your YubiKey via the command line.
 
  Examples:
 
    List connected YubiKeys, only output serial number:
    $ ykman list --serials
 
    Show information about YubiKey with serial number 0123456:
    $ ykman --device 0123456 info
 
Options:
  -d, --device SERIAL             Specify which YubiKey to interact with by
                                  serial number.
  -r, --reader NAME               Use an external smart card reader. Conflicts
                                  with --device and list.
  -l, --log-level [DEBUG|INFO|WARNING|ERROR|CRITICAL]
                                  Enable logging at given verbosity level.
  --log-file FILE                 Write logs to the given FILE instead of
                                  standard error; ignored unless --log-level
                                  is also set.
  --diagnose                      Show diagnostics information useful for
                                  troubleshooting.
  -v, --version                   Show version information about the app
  --full-help                     Show --help, including hidden commands, and
                                  exit.
  -h, --help                      Show this message and exit.
 
Commands:
  info     Show general information.
  list     List connected YubiKeys.
  config   Enable or disable applications.
  fido     Manage the FIDO applications.
  oath     Manage the OATH application.
  openpgp  Manage the OpenPGP application.
  otp      Manage the YubiOTP application.
  piv      Manage the PIV application.

[mythcat@fedora ~]$ ykman info
Device type: YubiKey 4
Serial number:
Firmware version: 4.3.4
Enabled USB interfaces: OTP, FIDO, CCID
 
Applications
FIDO2           Not available    
OTP             Enabled          
FIDO U2F        Enabled          
OATH            Enabled          
YubiHSM Auth    Not available    
OpenPGP         Enabled          
PIV             Enabled  

[mythcat@fedora ~]$ ykman fido list
WARNING: The use of this command is deprecated and will be removed!
Replace with: ykman fido credentials list
 
Error: Credential Management is not supported on this YubiKey.

Sunday, June 27, 2021

Fedora 34 : Install evolution tool.

Evolution is a personal information management application that provides integrated mail, calendaring and address book functionality, see the wiki gnome page.
[root@desk mythcat]# dnf search evolution
Last metadata expiration check: 3:46:10 ago on Sun 27 Jun 2021 10:18:50 AM EEST.
======================= Name Exactly Matched: evolution ========================
evolution.x86_64 : Mail and calendar client for GNOME
... 
[root@desk mythcat]# dnf install evolution.x86_64
Last metadata expiration check: 3:48:05 ago on Sun 27 Jun 2021 10:18:50 AM EEST.
Dependencies resolved.
================================================================================
 Package                  Arch        Version                Repository    Size
================================================================================
Installing:
 evolution                x86_64      3.40.2-1.fc34          updates      3.7 M
Installing dependencies:
 evolution-langpacks      noarch      3.40.2-1.fc34          updates      5.6 M
 highlight                x86_64      3.60-3.fc34            fedora       887 k
 libytnef                 x86_64      1:1.9.3-5.fc34         fedora        39 k

Transaction Summary
================================================================================
Install  4 Packages

Total download size: 10 M
Installed size: 56 M
Is this ok [y/N]: y
...
Installed:
  evolution-3.40.2-1.fc34.x86_64    evolution-langpacks-3.40.2-1.fc34.noarch   
  highlight-3.60-3.fc34.x86_64      libytnef-1:1.9.3-5.fc34.x86_64             

Complete!
The consfiguration of email account is easy.
I used my yahoo account.
The yahoo mail server ask me a token, but I close and I login again and work well.
You can see a video tutorial from my youtube channel.

Wednesday, June 16, 2021

Fedora 34 : The grubby command line tool.

The grubby command line tool used to configure bootloader menu entries across multiple architectures.
All information can be find with the manual linux commands:
[root@desk mythcat]# man grubby
Let's see some simple examples.
This command can list all the installed kernel:
[root@desk mythcat]# grubby --info=ALL | grep ^kernel
kernel="/boot/vmlinuz-5.12.10-300.fc34.x86_64"
kernel="/boot/vmlinuz-5.12.8-300.fc34.x86_64"
kernel="/boot/vmlinuz-0-rescue-fc76db87af524282b0c7e05a9c5d18f4
To get more details on the installed kernel:
[root@desk mythcat]# grubby --info="/boot/vmlinuz-$(uname -r)"
index=0
kernel="/boot/vmlinuz-5.12.10-300.fc34.x86_64"
args="ro resume=/dev/mapper/fedora-swap rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet splash 
acpi_osi=Linux"
root="/dev/mapper/fedora-root"
initrd="/boot/initramfs-5.12.10-300.fc34.x86_64.img"
title="Fedora (5.12.10-300.fc34.x86_64) 34 (MATE-Compiz)"
id="fc76db87af524282b0c7e05a9c5d18f4-5.12.10-300.fc34.x86_64"
Add selinux=0 to the kernel with this tool:
[root@desk mythcat]# grubby --update-kernel ALL --args selinux=0
Let's see if is added:
[root@desk mythcat]# grubby --info="/boot/vmlinuz-$(uname -r)"
index=0
kernel="/boot/vmlinuz-5.12.10-300.fc34.x86_64"
args="ro resume=/dev/mapper/fedora-swap rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet splash 
acpi_osi=Linux selinux=0"
root="/dev/mapper/fedora-root"
initrd="/boot/initramfs-5.12.10-300.fc34.x86_64.img"
title="Fedora (5.12.10-300.fc34.x86_64) 34 (MATE-Compiz)"
id="fc76db87af524282b0c7e05a9c5d18f4-5.12.10-300.fc34.x86_64"
Remove the selinux=0 option from the bootloader with this tool:
[root@desk mythcat]# grubby --update-kernel ALL --remove-args selinux
Let's see if is removed:
[root@desk mythcat]# grubby --info="/boot/vmlinuz-$(uname -r)"
index=0
kernel="/boot/vmlinuz-5.12.10-300.fc34.x86_64"
args="ro resume=/dev/mapper/fedora-swap rd.lvm.lv=fedora/root rd.lvm.lv=fedora/swap rhgb quiet splash 
acpi_osi=Linux"
root="/dev/mapper/fedora-root"
initrd="/boot/initramfs-5.12.10-300.fc34.x86_64.img"
title="Fedora (5.12.10-300.fc34.x86_64) 34 (MATE-Compiz)"
id="fc76db87af524282b0c7e05a9c5d18f4-5.12.10-300.fc34.x86_64"
You can see is removed.
Get the index number of all the installed kernels:
[root@desk mythcat]# grubby --info=ALL | grep -E "^kernel|^index"
index=0
kernel="/boot/vmlinuz-5.12.10-300.fc34.x86_64"
index=1
kernel="/boot/vmlinuz-5.12.8-300.fc34.x86_64"
index=2
kernel="/boot/vmlinuz-0-rescue-fc76db87af524282b0c7e05a9c5d18f4"
I can set the default kernel by index with this tool:
[root@desk mythcat]# grubby --set-default-index=1
These are not all features of this command.

Saturday, May 8, 2021

Fedora 33 : Simple installation of the TeamViewer utility.

TeamViewer is a comprehensive, remote access, remote control and remote support solution that works with almost every desktop and mobile platform, including Windows, macOS, Android, and iOS.
Clean the files from your system.
[root@desk mythcat]# dnf clean all
76 files removed
Get the wget tool for download:
[root@desk mythcat]# dnf -y install wget
Get the rmp file:
[root@desk mythcat]# wget https://download.teamviewer.com/download/linux/teamviewer.x86_64.rpm
--2021-05-08 16:44:17--  
https://download.teamviewer.com/download/linux/teamviewer.x86_64.rpm
Resolving download.teamviewer.com (download.teamviewer.com)... 104.16.62.16, 104.16.63.16, 
2606:4700::6810:3f10, ...
...
Connecting to dl.teamviewer.com (dl.teamviewer.com)|104.16.62.16|:443... connected.
HTTP request sent, awaiting response... 200 OK
Length: 15280308 (15M) [application/x-redhat-package-manager]
Saving to: ‘teamviewer.x86_64.rpm’

teamviewer.x86_64.rp 100%[=====================>]  14.57M  16.6MB/s    in 0.9s    

2021-05-08 16:44:19 (16.6 MB/s) - ‘teamviewer.x86_64.rpm’ saved [15280308/15280308] 
I already installed the package to talk to my son.
[root@desk mythcat]# dnf -y install teamviewer.x86_64.rpm
Last metadata expiration check: 0:04:58 ago on Sat 08 May 2021 04:40:17 PM EEST.
Package teamviewer-15.17.6-0.x86_64 is already installed.
Dependencies resolved.
Nothing to do.
Complete! 
The next step is to import the key from TeamViewer team development:
[root@desk mythcat]# wget https://download.teamviewer.com/download/linux/signature/TeamViewer2017.asc
...
[root@desk mythcat]# gpg --import TeamViewer2017.asc 
...
gpg:               imported: 1
Team view does not solve the basic security problems I face every day, it only offers a remote connection.