Re: [CentOS] Out-Of-Office

2024-04-04 Thread Fabian Arrotin

On 04/04/2024 14:02, Sivaramakrishna Polepalli via CentOS wrote:




That user is now moderated and so we should stop receiving his 
out-of-office automatic replies (people should know better when 
subscribing on a mailing list ...)


Sorry for the noise (including that mail but at least you all know we 
took action)


--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]



OpenPGP_signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] [Infra] - Planned outage : lists.centos.org (migration to mailman3) : please read

2024-04-02 Thread Fabian Arrotin

Due to a needed upgrade , we'll have to move the existing CentOS
mailman instance (aka https://lists.centos.org) to a new server/host.

Migration is scheduled for """"Tuesday April 8th, 7:00 am UTC time"""".
You can convert to local time with $(date -d '2024-04-08 07:00 UTC')

The expected "downtime" is estimated to ~60 minutes , time needed to :
- take last mailman2 backup
- reimport / convert mailman2 archives to mailman3 DB
- DNS propagation for A//MX records

Here are also some important information about the mailman2 => mailman3 
migration :


# Renamed lists
Worth knowing that, based on open discussion on the centos-devel list 
(see whole thread at 
https://lists.centos.org/pipermail/centos-devel/2024-March/165576.html), 
existing lists will be *renamed* , so while we'll put aliases for 
incoming mails, each list member will start receiving list mails from 
new list name. So start updating your filters if you filter on email 
address instead of "subject:"


Here is the overview of the new lists names :

arm-dev at centos.org => arm-dev at lists.centos.org
centos at centos.org => discuss at lists.centos.org
centos-devel at centos.org => devel at lists.centos.org
centos-announce at centos.org => announce at lists.centos.org
centos-automotive-sig at centos.org => automotive-sig at lists.centos.org
centos-{cz,de,es,fr,nl,pt-br,zh}@centos.org => 
discuss-{cz,de,es,fr,nl,pt-br,zh}@lists.centos.org

ci-users at centos.org => ci-users at lists.centos.org
centos-gsoc: => gsoc at lists.centos.org
centos-mirror at centos.org => mirror at lists.centos.org
centos-mirror-announce at centos.org => mirror-announce at lists.centos.org
centos-newsletter at centos.org => newsletter at lists.centos.org
centos-promo at centos.org => promo at lists.centos.org
centos-virt at centos.org => virt at lists.centos.org


# Authentication
Mailman2 had no real concept of authentication so you could just 
subscribe to one or more lists, and have a password associated with your 
email address for that/these subscription(s).
Mailman3 itself is split into "core" and "webui" components, so when 
we'll import mailman2 lists/config into mailman3, your existing 
subscriptions will continue to work *but* not your password.


Mailman3 will be configured to support SSO, and so if you already have a 
FAS/ACO account (https://accounts.centos.org) you'll be able to login 
directly into new webui and manage your settings/subscriptions *if* your 
ACO email address of course matches the one you initially subscribed 
with for lists.centos.org.


If that's not the case, either create an ACO/FAS account that will match 
and you'll be then able to "link" your mailman3 account with FAS and so 
manage your settings/subscriptions.


If you don't want to, there is always the documented process : 
https://docs.mailman3.org/en/latest/userguide.html#making-a-mailman-account



Thanks for your understanding and patience.

on behalf of the Infra team,
--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]


OpenPGP_signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] [Infra] - Planned outage : lists.centos.org (migration to mailman3) : please read

2024-04-02 Thread Fabian Arrotin

Due to a needed upgrade , we'll have to move the existing CentOS
mailman instance (aka https://lists.centos.org) to a new server/host.

Migration is scheduled for """"Tuesday April 8th, 7:00 am UTC time"""".
You can convert to local time with $(date -d '2024-04-08 07:00 UTC')

The expected "downtime" is estimated to ~60 minutes , time needed to :
- take last mailman2 backup
- reimport / convert mailman2 archives to mailman3 DB
- DNS propagation for A//MX records

Here are also some important information about the mailman2 => mailman3 
migration :


# Renamed lists
Worth knowing that, based on open discussion on the centos-devel list 
(see whole thread at 
https://lists.centos.org/pipermail/centos-devel/2024-March/165576.html), 
existing lists will be *renamed* , so while we'll put aliases for 
incoming mails, each list member will start receiving list mails from 
new list name. So start updating your filters if you filter on email 
address instead of "subject:"


Here is the overview of the new lists names :

arm-dev at centos.org => arm-dev at lists.centos.org
centos at centos.org => discuss at lists.centos.org
centos-devel at centos.org => devel at lists.centos.org
centos-announce at centos.org => announce at lists.centos.org
centos-automotive-sig at centos.org => automotive-sig at lists.centos.org
centos-{cz,de,es,fr,nl,pt-br,zh}@centos.org => 
discuss-{cz,de,es,fr,nl,pt-br,zh}@lists.centos.org

ci-users at centos.org => ci-users at lists.centos.org
centos-gsoc: => gsoc at lists.centos.org
centos-mirror at centos.org => mirror at lists.centos.org
centos-mirror-announce at centos.org => mirror-announce at lists.centos.org
centos-newsletter at centos.org => newsletter at lists.centos.org
centos-promo at centos.org => promo at lists.centos.org
centos-virt at centos.org => virt at lists.centos.org


# Authentication
Mailman2 had no real concept of authentication so you could just 
subscribe to one or more lists, and have a password associated with your 
email address for that/these subscription(s).
Mailman3 itself is split into "core" and "webui" components, so when 
we'll import mailman2 lists/config into mailman3, your existing 
subscriptions will continue to work *but* not your password.


Mailman3 will be configured to support SSO, and so if you already have a 
FAS/ACO account (https://accounts.centos.org) you'll be able to login 
directly into new webui and manage your settings/subscriptions *if* your 
ACO email address of course matches the one you initially subscribed 
with for lists.centos.org.


If that's not the case, either create an ACO/FAS account that will match 
and you'll be then able to "link" your mailman3 account with FAS and so 
manage your settings/subscriptions.


If you don't want to, there is always the documented process : 
https://docs.mailman3.org/en/latest/userguide.html#making-a-mailman-account



Thanks for your understanding and patience.

on behalf of the Infra team,
--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]


OpenPGP_signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] CentOS 7/8s EOL : infrastructure impacts (please read)

2024-03-18 Thread Fabian Arrotin

On 18/03/2024 08:43, Aleksandar Ivanisevic wrote:

Hi,

do we know what happens with the images at major hyperscalers and when? I’m 
interested specifically about GCP. Who is in charge of centos-cloud project in 
GCP? You or Google?

$ gcloud compute images describe centos-stream-8-v20240312 --project 
centos-cloud


AFAIK, the team building CentOS Stream doesn't push to google cloud.
From the artifacts list, I see they push to AWS the built AMIs but not 
Google Cloud.
As generic cloud images are pushed to 
https://cloud.centos.org/centos/8-stream/ , maybe (?) there is a process 
at the cloud provider side that just looks there and import such images ?


I'll let someone from that team answer here though, in case there is a 
process I'm not aware of, and not visible from the actual push process :)


--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]



OpenPGP_signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 7/8s EOL : infrastructure impacts (please read)

2024-03-18 Thread Fabian Arrotin

Hi all,

As you're all aware (we sent multiple mails in the last year about 
this), CentOS 7 and Stream 8 will go EOL soon : 
https://blog.centos.org/2023/04/end-dates-are-coming-for-centos-stream-8-and-centos-linux-7/


Let's lists some things that will happen on the CentOS Infrastructure as 
we'll be approching (or passed) these dates :


# CentOS 7/8s content itself
Usual process : content will be archived to https://vault.centos.org and 
removed from mirror.centos.org completely, with just a simple readme 
file dropped here (for example http://mirror.centos.org/centos/8/readme 
for already EOL'ed version). Worth knowing that some SIGs are still 
building for RHEL8, still supported for SIGs through 
https://cbs.centos.org so such kind of content will continue to be 
available there as long as SIGs can build against/for it


# CBS/koji (https://cbs.centos.org)
No impact on CBS env itself ( not running centos 7 nor 8s for a long 
time now) but the various build tag reflecting centos 7 and 8s will be 
locked so that nobody would be able to build content anymore : that 
would even be impossible as content itself will have been removed from 
mirror.centos.org (internally used for cbs build tags)


# CentOS Forums (https://forums.centos.org) :
still running on centos 7 and even if that's easy to migrate to 
newer/supported EL version, it was decided to just shutdown the service 
(based on discussion with the actual moderation team). An option (to be 
announced on forums.centos.org ?) is to eventually start moving 
thread/discussions on Fedora discourse (There is already a CentOS 
category there : https://discussion.fedoraproject.org/c/neighbors/centos/71)
So the plan is just to shutdown forums.centos.org and remove A/ 
records from DNS


# mirrorlist.centos.org service :
Starting from Stream 9 (and above), deployed CentOS instance ares using 
Fedora infra mirrormanager instance for metalink= instead of mirrorlist= 
in .repo files. We'll just decommission our mirror crawler (also running 
with a mix of perl/python2 code), so not validating any mirror for 
legacy/EOL releases. mirrorlist.centos.org A/ records will be 
removed in the following weeks after c7 will be EOL'ed.
That means that people still running CentOS 7 or 8-stream will not have 
functional yum/dnf stack, except if they point to either vault or have 
internal mirror but at least people would be aware that distro itself is 
EOL and that they shouldn't expect to receive any update anymore


# CentOS mailing-lists
Currently running on mailman2 stack, on top of CentOS 7 linux : there is 
WIP to port everything to up2date mailman3 stack, actually packaged for 
EPEL9.
We have successfully imported archives into mailman3 and same for lists 
config but let's start a different/separate thread to discuss changes 
(like renaming lists, see next coming thread)


Kind Regards,

--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]


OpenPGP_signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS box images at Vagrant Cloud give 404

2024-01-10 Thread Fabian Arrotin

On 10/01/2024 17:11, Fabian Arrotin wrote:

On 10/01/2024 10:49, Kees Bakker via CentOS wrote:

Hi,

At Vagrant Cloud there are "box" images for stream8 and stream9 [1]. 
At least they are supposed to be there.
The download links on the detail pages, for example for stream9 
20230727.1 [2] are redirected to cloud.centos.org, however they give 
an 404 error.
Possibly the centos Vagrant Cloud page is not kept up to date with the 
actual box images that are now present on cloud.centos.org.


Do we know who is maintaining this centos account at Vagrant Cloud? 
Can someone update the centos entries overthere?


[1] https://app.vagrantup.com/centos/
[2] https://app.vagrantup.com/centos/boxes/stream9/versions/20230727.1



For visibility purposes it would be probably better to send mail to 
centos-devel list instead.
And/or a Jira ticket (see https://wiki.centos.org/ReportBugs.html for 
the direct link to correct category/project) :-)




FWIW, I asked and was pointed to existing ticket 
https://issues.redhat.com/browse/CS-1749 so you can follow discussion there


--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]



OpenPGP_signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS box images at Vagrant Cloud give 404

2024-01-10 Thread Fabian Arrotin

On 10/01/2024 10:49, Kees Bakker via CentOS wrote:

Hi,

At Vagrant Cloud there are "box" images for stream8 and stream9 [1]. At 
least they are supposed to be there.
The download links on the detail pages, for example for stream9 
20230727.1 [2] are redirected to cloud.centos.org, however they give an 
404 error.
Possibly the centos Vagrant Cloud page is not kept up to date with the 
actual box images that are now present on cloud.centos.org.


Do we know who is maintaining this centos account at Vagrant Cloud? Can 
someone update the centos entries overthere?


[1] https://app.vagrantup.com/centos/
[2] https://app.vagrantup.com/centos/boxes/stream9/versions/20230727.1



For visibility purposes it would be probably better to send mail to 
centos-devel list instead.
And/or a Jira ticket (see https://wiki.centos.org/ReportBugs.html for 
the direct link to correct category/project) :-)


--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]



OpenPGP_signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem: cannot install the best update candidate for package pki-servlet-engine-1:9.0.30-3.module_el8.5.0+854+e1c92b81.noarch

2023-10-01 Thread Fabian Arrotin

On 30/09/2023 21:03, Jelle de Jong wrote:

Hello everybody,

On 9/30/23 17:37, Fabian Arrotin wrote:

On 30/09/2023 16:08, Jelle de Jong wrote:

Hello everybody,

It has been almost a full month now and the issue with tomcat is 
still present. How should I report this issue and what is going on 
with the qa?


# yum upgrade --refresh
CentOS Stream 8 - AppStream
  8.4 
kB/s | 4.4 kB 00:00

CentOS Stream 8 - AppStream
  6.9 
MB/s |   33 MB 00:04

CentOS Stream 8 - BaseOS
   71 
kB/s | 3.9 kB 00:00

CentOS Stream 8 - BaseOS
   13 
MB/s |   48 MB 00:03

CentOS Stream 8 - Extras
   56 
kB/s | 2.9 kB 00:00

CentOS Stream 8 - Extras common packages
   13 
kB/s | 3.0 kB 00:00

CentOS Stream 8 - PowerTools
   63 
kB/s | 4.4 kB 00:00

CentOS Stream 8 - PowerTools
  5.7 
MB/s | 6.5 MB 00:01

Extra Packages for Enterprise Linux 8 - x86_64
   37 
kB/s |   14 kB 00:00

Extra Packages for Enterprise Linux 8 - x86_64
  5.6 
MB/s |   16 MB 00:02

Extra Packages for Enterprise Linux 8 - Next - x86_64
  460 
kB/s |   33 kB 00:00

Error:
  Problem: cannot install the best update candidate for package 
pki-servlet-engine-1:9.0.30-3.module_el8.5.0+854+e1c92b81.noarch
   - both package tomcat-el-3.0-api-1:9.0.62-12.el8.noarch and 
tomcat-lib-1:9.0.62-12.el8.noarch obsolete pki-servlet-engine
   - package tomcat-jsp-2.3-api-1:9.0.62-12.el8.noarch requires 
tomcat-servlet-4.0-api = 1:9.0.62-12.el8, but none of the providers 
can be installed
   - package tomcat-lib-1:9.0.62-12.el8.noarch requires 
tomcat-servlet-4.0-api = 1:9.0.62-12.el8, but none of the providers 
can be installed
   - package tomcat-servlet-4.0-api-1:9.0.62-12.el8.noarch is 
filtered out by modular filtering
(try to add '--skip-broken' to skip uninstallable packages or 
'--nobest' to use not only best candidate packages)


Kind regards,

Jelle de Jong



Tried to install on a stream8 container and it seems to work ;

sudo dnf install tomcat-servlet-4.0-api
Last metadata expiration check: 0:01:26 ago on Sat Sep 30 17:32:34 2023.
Dependencies resolved.
===
  Package  Architecture 
Version   Repository   Size

===
Installing:
  tomcat-servlet-4.0-api   noarch 
1:9.0.62-14.el8   appstream   286 k


Transaction Summary
===
Install  1 Package

Total download size: 286 k
Installed size: 609 k

But what I see in your output is this :
  package tomcat-servlet-4.0-api-1:9.0.62-12.el8.noarch is filtered 
out by modular filtering


So it seems you don't use plain/vanilla yum/dnf config for your 
repositories or modules ?


The package seems to be conflicting with ipa-server packages.


# yum update --refresh --nobest
CentOS Stream 8 - AppStream
   17 kB/s | 
4.4 kB 00:00

CentOS Stream 8 - BaseOS
   17 kB/s | 
3.9 kB 00:00

CentOS Stream 8 - Extras
   16 kB/s | 
2.9 kB 00:00

CentOS Stream 8 - Extras common packages
   13 kB/s | 
3.0 kB 00:00

CentOS Stream 8 - PowerTools
   67 kB/s | 
4.4 kB 00:00

Extra Packages for Enterprise Linux 8 - x86_64
   52 kB/s | 
  28 kB 00:00

Extra Packages for Enterprise Linux 8 - Next - x86_64
  394 kB/s | 
  33 kB 00:00

Dependencies resolved.

  Problem: cannot install the best update candidate for package 
pki-servlet-engine-1:9.0.30-3.module_el8.5.0+854+e1c92b81.noarch
   - both package tomcat-el-3.0-api-1:9.0.62-12.el8.noarch from 
appstream and tomcat-lib-1:9.0.62-12.el8.noarch from appstream

Re: [CentOS] Problem: cannot install the best update candidate for package pki-servlet-engine-1:9.0.30-3.module_el8.5.0+854+e1c92b81.noarch

2023-09-30 Thread Fabian Arrotin

On 30/09/2023 16:08, Jelle de Jong wrote:

Hello everybody,

It has been almost a full month now and the issue with tomcat is still 
present. How should I report this issue and what is going on with the qa?


# yum upgrade --refresh
CentOS Stream 8 - AppStream
  8.4 kB/s | 
4.4 kB 00:00

CentOS Stream 8 - AppStream
  6.9 MB/s | 
  33 MB 00:04

CentOS Stream 8 - BaseOS
   71 kB/s | 
3.9 kB 00:00

CentOS Stream 8 - BaseOS
   13 MB/s | 
  48 MB 00:03

CentOS Stream 8 - Extras
   56 kB/s | 
2.9 kB 00:00

CentOS Stream 8 - Extras common packages
   13 kB/s | 
3.0 kB 00:00

CentOS Stream 8 - PowerTools
   63 kB/s | 
4.4 kB 00:00

CentOS Stream 8 - PowerTools
  5.7 MB/s | 
6.5 MB 00:01

Extra Packages for Enterprise Linux 8 - x86_64
   37 kB/s | 
  14 kB 00:00

Extra Packages for Enterprise Linux 8 - x86_64
  5.6 MB/s | 
  16 MB 00:02

Extra Packages for Enterprise Linux 8 - Next - x86_64
  460 kB/s | 
  33 kB 00:00

Error:
  Problem: cannot install the best update candidate for package 
pki-servlet-engine-1:9.0.30-3.module_el8.5.0+854+e1c92b81.noarch
   - both package tomcat-el-3.0-api-1:9.0.62-12.el8.noarch and 
tomcat-lib-1:9.0.62-12.el8.noarch obsolete pki-servlet-engine
   - package tomcat-jsp-2.3-api-1:9.0.62-12.el8.noarch requires 
tomcat-servlet-4.0-api = 1:9.0.62-12.el8, but none of the providers can 
be installed
   - package tomcat-lib-1:9.0.62-12.el8.noarch requires 
tomcat-servlet-4.0-api = 1:9.0.62-12.el8, but none of the providers can 
be installed
   - package tomcat-servlet-4.0-api-1:9.0.62-12.el8.noarch is filtered 
out by modular filtering
(try to add '--skip-broken' to skip uninstallable packages or '--nobest' 
to use not only best candidate packages)


Kind regards,

Jelle de Jong



Tried to install on a stream8 container and it seems to work ;

sudo dnf install tomcat-servlet-4.0-api
Last metadata expiration check: 0:01:26 ago on Sat Sep 30 17:32:34 2023.
Dependencies resolved.
===
 Package  Architecture 
Version   Repository   Size

===
Installing:
 tomcat-servlet-4.0-api   noarch 
1:9.0.62-14.el8   appstream   286 k


Transaction Summary
===
Install  1 Package

Total download size: 286 k
Installed size: 609 k

But what I see in your output is this :
 package tomcat-servlet-4.0-api-1:9.0.62-12.el8.noarch is filtered out 
by modular filtering


So it seems you don't use plain/vanilla yum/dnf config for your 
repositories or modules ?


--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]



OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-docs] Archiving wiki.centos.org (next week)

2023-09-07 Thread Fabian Arrotin
As discussed multiple times either on centos-devel list (for example 
https://lists.centos.org/pipermail/centos-devel/2023-February/142773.html), 
or during last docs hackaton in Brussels (day after Fosdem), it was 
decided to just archive the wiki as static html files (exported from 
moin) and just have these available through git repository


The ticket to track this is https://pagure.io/centos-infra/issue/1245

As we need to also migrate/move that VM elsewhere, and itself 
disappearing when CentOS Linux 7 will be EOL, and because the PoC was 
enough, I intend to do the following next monday (September 11th):


- snapshot wiki.centos.org content (frozen)
- export to html static page
- import that back in dedicated git repository 
(https://gitlab.com/CentOS/docs/wiki_archives-
- have a new vhost that would just pull from that git repository (if 
anything was modified/updated) and still content served from 
https://wiki.centos.org (so that existing links would still work)


From that point, it's up to CentOS Docs SIG to decide how/where to put 
content, but most of the SIGs already moved content elsewhere (usually 
under https://sigs.centos.org) but in the meantime, it will still be 
possible to just use git workflow on html files to modify/update/remove 
content as needed (interim solution)


Kind Regards,
--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]


OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] Latest 9-Stream ISO fails to boot after install

2023-08-01 Thread Fabian Arrotin

On 01/08/2023 23:06, Robby Callicotte via CentOS wrote:

Hello,

I was performing a test install of CentOS Stream 9 using the latest[1]
available dvd iso from the mirror[2].

I manually select "minimal install" from the selectable packages.  The install
seems to go smoothly.  Upon reboot I am greeted with:

[FAILED] Failed to start Switch Root

Further examination of the switch-root service shows the following:

Failed to switch root: Specified switch root path '/sysroot' does not seem to
be an OS tree.  os-release file is missing.

Booting into rescue media shows that the os-release file(s) actually do exist:

ls -l /etc/os-release
lwrxwrxwrx.  1 root root 21 Apr   6 08:27 /etc/os-release  ->  ../usr/lib/os-
release

ls -l /usr/lib/os-release
-rw-r--r--.  1 root root 391 Apr   6 08:27 /usr/lib/os-release


Is there anything I can do to help?  What is the best way to address this
issue -- open a bugzilla or something else?


[1] - 
https://mirror.stream.centos.org/9-stream/BaseOS/x86_64/iso/CentOS-Stream-9-latest-x86_64-dvd1.iso
[2] - https://mirror.stream.centos.org/9-stream/BaseOS/x86_64/iso/

Regards,

-- Robby Callicotte
FAS: rcallicotte



https://bugzilla.redhat.com/show_bug.cgi?id=2227722

--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]



OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mirror problems with elfutils-debuginfod-client

2023-06-25 Thread Fabian Arrotin

On 24/06/2023 17:51, Chris Adams wrote:

The package elfutils-debuginfod-client is needed for even a minimal
install, but it is not available on most mirrors.  I suspect some are
excluding mirroring debuginfo packages with just a *debuginfo* pattern
to rsync, where they should do something like *-debuginfo-*.rpm (which
should be good for now as I don't see any package with just "debuginfo"
in the name, even in Fedora).



It's probably because they are syncing from the 'CentOS-Stream-nodebug' 
module 
(https://wiki.centos.org/HowTos/CreatePublicMirrors#CentOS_Stream_9) 
which had a exclude filter maybe going to far (and so excluding *debuginfo*)
It was now modified to include back *debuginfod-client* so in theory (if 
that's really the one they use and that they don't filter it at their 
side), it should appear everywhere soon.


Created https://pagure.io/centos-infra/issue/1202 to track this

--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]



OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mock fails on gpg with epel - ?

2023-05-03 Thread Fabian Arrotin

On 01/05/2023 15:10, lejeczek via CentOS wrote:

Hi guys,

Does your 'mock' work when used with 'centos-stream+epel-9-x86_64' config?
It fails for me with every rpm packages I tried:

-> $ mock -r centos-stream+epel-9-x86_64 --rootdir=~/mock 
--localrepo=/devs/var/www/dnf.repo --chain --continue 
rpmbuild/rpm.src/pass-1.7.4-6.el9.src.rpm

...
CentOS Stream 9 - BaseOS 1.6 MB/s | 1.6 kB 00:00
The GPG keys listed for the "CentOS Stream 9 - BaseOS" repository are 
already installed but they are not correct for this package.
Check that the correct key URLs are configured for this repository.. 
Failing package is: alternatives-1.20-2.el9.x86_64
  GPG Keys are configured as: 
file:///usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official
Public key for audit-libs-3.0.7-103.el9.x86_64.rpm is not installed. 
Failing package is: audit-libs-3.0.7-103.el9.x86_64

...

many thanks, L.


Seems that you have the gnupg2 package that was deprecating SHA1, so 
just downgrade it and it should work again.
see (for example as there were multiple duplicates) 
https://bugzilla.redhat.com/show_bug.cgi?id=2184640


--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]



OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vault.centos.org down ?

2023-03-14 Thread Fabian Arrotin

On 14/03/2023 17:22, James Pearson wrote:

I'm getting 'Forbidden You don't have permission to access this resource.' when 
accessing https://vault.centos.org/

Is it down ?

Thanks

James Pearson
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos



We have one server with a corrupted FS but it was removed from the 
origin nodes used by AWS cloudfront


Investigating though ...

--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]



OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Question about virt-manager Version 9.1

2023-02-10 Thread Fabian Arrotin

On 10/02/2023 18:07, Joshua Kramer wrote:

This may provide the answer you are looking for: it's being deprecated in
favor of Cockpit.

https://bugzilla.redhat.com/show_bug.cgi?id=2030592



I know it's not a full answer but at least it works fine for me with :
- distrobox
- a stream 8 box/container that has virt-manager

If you don't know distrobox (available in epel9) it's really a pleasure 
to work with : I have some containers (Fedora 36, stream 8, stream 9) 
from which I have gui apps seamlessly integrated into my RHEL 9 desktop :


sudo dnf install distrobox # needs epel9
distrobox-create --name stream8box --image quay.io/centos/centos:stream8 
--yes
distrobox enter stream8box # init container for distrobox usage and 
enter stream 8 shell


and then BAU: from the shell in container :
sudo dnf install virt-manager && virt-manager

Bonus point to then export the app to your own desktop menu and you'll 
not have to start container : it will be done for you :


distrobox-export --app virt-manager
Application virt-manager successfully exported.
OK!
virt-manager will appear in your applications list in a few seconds.

It's then available in your gnome apps menu (it created the needed 
.desktop app as shortcut)


I'm using some other apps like this (including OBS-Studio, etc) and it's 
a charm  ...


Hope it helps :)

--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]



OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Anyone using odpdown?

2022-10-26 Thread Fabian Arrotin

On 22/10/2022 17:39, H wrote:

On 10/21/2022 12:45 PM, Leon Fauster via CentOS wrote:

Am 21.10.22 um 17:42 schrieb H:

On 10/20/2022 02:52 PM, H wrote:

Is anyone using odpdown to convert markdown files to OpenOffice Impress slide 
presentations under CentOS 7?

It is not available in the CentOS repositories I have searched.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


I got it to work. It requires python 2.7 and older versions of python modules 
reflecting that it was written around 2015.

I find this utility extremely useful and wish it was still maintained. If anyone 
knows of another markdown -> Impress converter, it would be great to know.



pandoc -t pptx -s Readme.md > output.pptx

pptx is supported be LibreOffice Impress. As you are on EL7 I'm not sure if 
this works for you but it does on a recent EL version ...

--
Leon



I moved away a long time ago from LibreOffice for quick slides, all 
simply using a template and a markdown document : 
https://github.com/gnab/remark/wiki


Easy, doesn't come in my way and let me write some slides just even 
before giving the talk/presentation :)


--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab


OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kmods SIG in RHEL

2022-09-21 Thread Fabian Arrotin

On 21/09/2022 11:51, Fabian Arrotin wrote:

On 21/09/2022 08:32, Thomas Stephen Lee wrote:

Hi,

Is
https://sigs.centos.org/kmods/
a part of RHEL 9?
If yes, what is the repository name?
If not, when can we expect it to be included?

Thanks

---
Lee


No, it's not part of RHEL9 , and it's built and maintained by the Kmods 
SIG (see https://sigs.centos.org/kmods/) as a community project.


They were building it first for Stream 9 and later asked to also build 
for/against RHEL9 kernel when it was available (see 
https://pagure.io/centos-infra/issue/786)


Kind Regards,



Oups, realizing that I replied with same URL you gave and (I'll blame 
lack of coffee effect :-) ) my brain translated initially to 
artifacts/rpms that can be found on 
http://mirror.stream.centos.org/SIGs/9/kmods/ ...
But answer is still correct but now more complete as you see where 
built/signed pkgs are landing too (even if that was in the infra tracker 
ticket)



--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab


OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kmods SIG in RHEL

2022-09-21 Thread Fabian Arrotin

On 21/09/2022 08:32, Thomas Stephen Lee wrote:

Hi,

Is
https://sigs.centos.org/kmods/
a part of RHEL 9?
If yes, what is the repository name?
If not, when can we expect it to be included?

Thanks

---
Lee


No, it's not part of RHEL9 , and it's built and maintained by the Kmods 
SIG (see https://sigs.centos.org/kmods/) as a community project.


They were building it first for Stream 9 and later asked to also build 
for/against RHEL9 kernel when it was available (see 
https://pagure.io/centos-infra/issue/786)


Kind Regards,

--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab


OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 9 Stream on Workstation with Ver. 1 x86_64 cpu

2022-09-05 Thread Fabian Arrotin

On 05/09/2022 16:15, Mike wrote:

Hello All,

RHEL9 deprecated version 1 x86_64 cpus.  My old testbench HP workstation
has such a version 1 cpu. I've tested install of Rocky Linux 9 and
CentOS9Stream but no go upon reboot after install -- kernel panic.

Is there a way to recompile the kernel to handle the legacy cpu after
install -- via some other live cd, perhaps?

Due to the fact I can't reboot after install, I'm not able to build a
kernel using the following:
https://wiki.centos.org/HowTos/Custom_Kernel

Sidenote: I'd also like to include support for btrfs too, but first things
first.

Thank you.


To keep a long story short : don't even try :)

Worth reading : 
https://developers.redhat.com/blog/2021/01/05/building-red-hat-enterprise-linux-9-for-the-x86-64-v2-microarchitecture-level


So it's not only kernel but the whole userland and glibc (and others) 
that would need to be recompiled, so basically rebuilding the whole 
distro ...


--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab


OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Backup KVM Guest VM in OVA or VMDK format

2022-09-02 Thread Fabian Arrotin

On 01/09/2022 18:14, Kaushal Shriyan wrote:

Hi,

Is there a way to backup KVM Guest VM running CentOS Linux release 7.9.2009
(Core) OS in kvmguestosimage.ova or kvmguestosimage.vmdk format as I am
trying to restore it in AWS by referring to
https://aws.amazon.com/ec2/vm-import/ article as per the below supported
file format.

[1] Open Virtualization Archive (OVA)
[2] Virtual Machine Disk (VMDK)
[3] Virtual Hard Disk (VHD/VHDX)
[4] raw

Also any method to take full and incremental backup of KVM Guest VM.

Any help will be highly appreciated. I look forward to hearing from you.
Thanks in Advance.

Best Regards,

Kaushal


Stop the vm
qemu-img convert -f raw origin.qcow2 dest.raw

You can then import but while we use this to create official centos 
image, don't forget to ensure that you node is ready to be imported, so 
cloud-init, etc, etc


It's usually easier/better/faster to have automation in place to 
configure an application and so replay it on a new node, and then 
replicate data


I guess only option why you'd want to not do this is that it's a running 
machine that was configured "by hands" by someone who left the company 
(and so without automation in place)


--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab


OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] [Infra] : Planned outage : git.centos.org

2022-06-07 Thread Fabian Arrotin
Due to a scheduled pagure upgrade, we'll have to move the existing 
Pagure instance (aka https://git.centos.org) to a new node.


Migration is scheduled for """"Monday June 13rd, 7:00 am UTC time"""".
You can convert to local time with $(date -d '2022-06-13 07:00 UTC')

The expected "downtime" is estimated to ~60 minutes , time needed to :
- backup/restore last DB dump
- import and convert DB schema for newer pagure version
- last data (sources in lookaside cache and git repositories) sync
- verify service and switch public IP to new host.

Important note wrt that migration is that we're moving from pagure 5.8 
running on CentOS 7 to pagure 5.13 on RHEL 8.
It means it's a new host and so sshd host keys will change (we didn't 
want to import older host keys to comply with newer algo)
The new fingerprint will be displayed at usual place 
(https://git.centos.org/ssh_info) but it only matters for SIGs users 
pushing to specific projects/branches over ssh.

For people pulling through https, nothing changes.

Here are in advance the new fingerprints :

rsa=3072 SHA256:qeSehpwh3X7HI0D/jF7N4qZcergdr9tUCdaZ2EIdiLc  (RSA)
rsa_md5=3072 MD5:a9:a1:ba:83:96:71:28:ca:86:19:c0:5d:4f:48:9f:63  (RSA)
ecdsa=256 SHA256:vIRsg5g/t/7ucYP4NKTkcPJdE7CWbFQVInscthHKihU  (ECDSA)
ecdsa_md5=256 MD5:8f:40:35:4f:b9:43:60:d9:09:c0:5f:80:52:69:c8:8d  (ECDSA)

Also worth knowing that we also present a signed cert for sshd host 
keys, so if you already trust our CA 
(https://github.com/CentOS/ansible-role-sshd/blob/master/defaults/main.yml#L33) 
in your ~/.ssh/known_hosts file, you'll not even have to accept new key


Thanks for your understanding and patience.

on behalf of the Infra team,
--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab


OpenPGP_0xA25DBAFB17F3B7A1.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] Update RPM GPG key for EL9

2022-06-01 Thread Fabian Arrotin

On 02/06/2022 00:22, Orion Poplawski wrote:

On 6/1/22 13:43, Fabian Arrotin wrote:

On 01/06/2022 19:51, Orion Poplawski wrote:

Looks like the GPG key we use to sign our RPMs is not longer good with EL9:

# rpm --import RPM-GPG-KEY-nwra
error: RPM-GPG-KEY-nwra: key 1 import failed

gpg key info:

sec  rsa2048/35DDB0B86218AC2F
   created: 2017-08-16  expires: never   usage: SC
   trust: ultimate  validity: ultimate
ssb  rsa2048/6A7FBC1E9DB22E8E
   created: 2017-08-16  expires: never   usage: E

Can someone explain what I need to do to make things compatible with EL9?

Thank you!



Just ensure that it's not using SHA1, which was deprecated, reason why the
CentOS keys had to be re-signed with newer algo too

See this thread :
https://lists.centos.org/pipermail/centos-devel/2022-March/120263.html


Thanks - but I don't know how to check if it is using SHA1 or how to
regenerate it with SHA512.



You can always check the digest algo on existing public keys with 
--list-packets


Example for the older Cloud SIG pub key (but same for other keys) :

curl --silent 
https://git.centos.org/centos/centos.org/raw/26a8f19095de699769b00109a1d69b37474ec388/f/keys/RPM-GPG-KEY-CentOS-SIG-Cloud|gpg 
--list-packets|grep "digest algo"

digest algo 2, begin of digest 01 35

digest algo 2 is the problem , as it's SHA1, which is now deprecated

So you don't need to create new key, but just re-sign with better algo
Just ensure that you have 'cert-digest-algo SHA512' in ~/.gnupg/gpg.conf 
and re-signing existing gpg key[s] would work
The easiest way to have these re-signed is to 'gpg --edit-key ` 
, then edit both primary and sub, setting different expiration date 
(even if already set to never), save and then export with 'gpg --export 
--armor' again


You can see the difference on the public key:
curl --silent 
https://git.centos.org/centos/centos.org/raw/main/f/keys/RPM-GPG-KEY-CentOS-SIG-Cloud|gpg 
--list-packets|grep "digest algo"

digest algo 10, begin of digest 73 02

Which shows a better signature algo and it can be imported now on 
RHEL9/Stream9 and others


--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab


OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Update RPM GPG key for EL9

2022-06-01 Thread Fabian Arrotin

On 01/06/2022 19:51, Orion Poplawski wrote:

Looks like the GPG key we use to sign our RPMs is not longer good with EL9:

# rpm --import RPM-GPG-KEY-nwra
error: RPM-GPG-KEY-nwra: key 1 import failed

gpg key info:

sec  rsa2048/35DDB0B86218AC2F
  created: 2017-08-16  expires: never   usage: SC
  trust: ultimate  validity: ultimate
ssb  rsa2048/6A7FBC1E9DB22E8E
  created: 2017-08-16  expires: never   usage: E

Can someone explain what I need to do to make things compatible with EL9?

Thank you!



Just ensure that it's not using SHA1, which was deprecated, reason why 
the CentOS keys had to be re-signed with newer algo too


See this thread : 
https://lists.centos.org/pipermail/centos-devel/2022-March/120263.html


--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab


OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ansible upgrade

2022-02-23 Thread Fabian Arrotin

On 22/02/2022 22:37, Leon Fauster via CentOS wrote:

Am 21.02.22 um 16:24 schrieb Fabian Arrotin:

On 21/02/2022 15:49, Leon Fauster via CentOS wrote:

Hey all, back from vacation and seeing ansible 2.12 in the repos now.
Anything to be aware of when upgrading from 2.9 to 2.12 in CS8?



You'd be lucky if it works directly , as there were some semantic 
changes in ansible, so you'll probably have to review all the changes, 
and if ansible-core just has the modules (it's a stripped down version 
of ansible, as you're supposed to download the collections yourself) , 
and use FQCN (Fully Qualified Collection Names) for  modules ...


FWIW, CentOS Infra still on ansible 2.9.27 from our own configuration 
management SIG and ansible-core excluded in yum/dnf to ensure that our 
automation still runs fine (until we have time to test/convert all our 
roles/tasks/playbooks to run on ansible 5 - aka ansible-core 2.12.x)




Thanks Fabian for the insights. I was planning such tests for May but 
that seems to be to late now.


I remember that someone wanted to provide a meta package that pull
additional ansible collections to give a similar experience like 2.9?
Maybe more an EPEL question ...

--
Leon


There is indeed a an effort to have an ansible meta-package that would 
pull both ansible-core and would contain collections (see 
https://fedoraproject.org/wiki/Changes/Ansible5)


I already had a look myself to see how to rebuild/provide it through 
configmanagement SIG eventually, as we now have ansible-core availble
Some packages for ansible 5.x are already built on 
koji.fedoraproject.org (see 
https://koji.fedoraproject.org/koji/packageinfo?packageID=13842) but not 
yet available for epel8, due to lack of ansible-core in RHEL 8 (for now, 
but coming as it's in 8-stream, so in advance)


Other introduced problem with ansible-core is the dep  on python 3.8, 
meaning that while we had ara (Ansible Records Ansible dashboard) 
available in configmanagement SIG, it needs to be using same python 
interpreter version for the callback, and previous one was built 
against/for python 3.6 (like ansible 2.9.x) , so quite some changes ...


--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab


OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ansible upgrade

2022-02-21 Thread Fabian Arrotin

On 21/02/2022 15:49, Leon Fauster via CentOS wrote:

Hey all, back from vacation and seeing ansible 2.12 in the repos now.
Anything to be aware of when upgrading from 2.9 to 2.12 in CS8?

--
Thanks,
Leon



You'd be lucky if it works directly , as there were some semantic 
changes in ansible, so you'll probably have to review all the changes, 
and if ansible-core just has the modules (it's a stripped down version 
of ansible, as you're supposed to download the collections yourself) , 
and use FQCN (Fully Qualified Collection Names) for  modules ...


FWIW, CentOS Infra still on ansible 2.9.27 from our own configuration 
management SIG and ansible-core excluded in yum/dnf to ensure that our 
automation still runs fine (until we have time to test/convert all our 
roles/tasks/playbooks to run on ansible 5 - aka ansible-core 2.12.x)


--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab


OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Ping as regular user not allowed (CentOS Stream 8)

2022-01-20 Thread Fabian Arrotin

On 19/01/2022 15:32, Toralf Lund wrote:
Following some update or the other (I think) on my CentOS Stream 8 
system, I'm no longer able to use ping as a regular user; I get


$ ping www.centos.org
ping: socket: Operation not permitted

Does anyone else see this? It it a bug, or were the system/default 
permissions deliberately changed? Can anyone suggest a fix/workaround? 
Actually, I can find several different ones via a simple web search, but 
they are generally related to other distributions, I'm not quite sure 
which would be the most appropriate for CentOS...


Thanks.

- Toralf



"sudo dnf downgrade iputils" should do it for now

it works when you're back on iputils-20180629-7.el8.x86_64

--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab


OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rd.lvm.lv on CentOS Stream 9 (first-boot failure)

2022-01-14 Thread Fabian Arrotin

On 10/01/2022 23:22, Gordon Messmer wrote:

On 1/9/22 15:37, Gordon Messmer wrote:
1: The system also includes a volume group named "BackupGroup" and 
that group activates on boot (post-dracut).  Why are those LVs 
activated when rd.lvm.lv is specified?



As far as I can tell, this is because in the dracut boot process, the 
device backing VolGroup is activated, but the device backing BackupGroup 
is not.  As a result, the latter device triggers a udev event after the 
normal root FS is mounted, and udev creates a transient systemd unit to 
start the BackupGroup VG.  No udev event for VolGroup == no furter 
activation.




2: Why didn't Anaconda add the "var" LV to the kernel arguments?



I still don't know the answer to this, but the current arrangement seems 
like a bug.  As far as I know, the LVs inside VolGroup can't be 
activated unless that VG is complete, and if it's complete, then I can 
see no good reason why Anaconda should add individual LVs to the kernel 
command line rather than "rd.lvm.vg=VolGroup".  Activating the group as 
a whole would fix both the boot failure resulting from lv_var not being 
activated, as well as the libvirt failure resulting from the guest LVs 
being absent.


Once I replaced Anaconda's boot args with "rd.lvm.vg=VolGroup", the 
system works properly.



3: This seems like a change from earlier releases, but I can't find 
any documentation to that effect.  Under CentOS 7, after dracut had 
finished, the remaining logical volumes in that group would be 
activated.  Because they aren't, currently, libvirtd cannot start any 
of its guests until I manually activate the group.  How can I restore 
the old behavior of activating all of the LVs on boot?



I believe the regression is the result of deprecating lvmetad in favor 
of udev event-based activation.





See multiple bugzilla reports open (including one in September) about 
some multiple issues all mixed all together :


https://bugzilla.redhat.com/show_bug.cgi?id=2002640
https://bugzilla.redhat.com/show_bug.cgi?id=2033737


--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab


OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Announcing centos-plus repo for 8-stream

2021-10-29 Thread Fabian Arrotin
We used to have a "plus" repository for CentOS 7 and 8, that contained 
packages from OS, but rebuilt differently.
Most known examples in CentOS 8 plus repository are the kernel-plus and 
thunderbird (with openpgp support).


As CentOS 8 is going EOL end of this year, and that some us still need 
to rely on that specific thunderbird package, we agreed to just use the 
SIG process for the plus repository, instead of having such packages 
being built through the distro builders.


So if you're already on CentOS Stream 8 , you can just install (like for 
other SIGs) a specific package containing both the .repo file *and* 
needed gpg key used to sign the packages.


How to enable/use it ? :

sudo dnf install centos-release-plus -y

As stated in /etc/yum.repos.d/CentOS-Stream-Plus.repo, you can now 
enable it (remember that it can overwrite base packages, reason why we 
also ship it as disabled)


sudo dnf config-manager --enable centos-stream-plus

You can now install pkg from it, like thunderbird :

sudo dnf install thunderbird

Tip: if you want to just use some pkgs from one specific repo, you can 
also just use excludepkgs/includepkgs statements in your .repo 
configuration (see 
https://dnf.readthedocs.io/en/latest/conf_ref.html#options-for-both-main-and-repo) 



--
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab


OpenPGP_signature
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 8 repository

2021-06-01 Thread Fabian Arrotin
On 01/06/2021 09:31, Lillipuu Kimmo wrote:
> Hello All,
> 
> At the moment im using http://mirror.centos.org/centos/8/ repo on my CentOS 8 
> host and I noticed, that im missing quite many new packages/updates what 
> 8.4.2105 repo contains.
> Is there a possibility that they will also be transferred to on /8/ repo or 
> should I start using /8.4.2105/ on my host ?
> 
> Regards,
> Kimmo
> 

First you shouldn't target mirror.centos.org but rather mirrorlist, that
will offload traffic to a nearest validated mirror ...
Second : making it visible (but not the default) is part of the release
process to start looking at external mirrors that have content and then
yes, in a magic flip, have everybody pointing to it ...

So yes, you understood that it's coming, but no, not fully usable (yet)
, as some zero-day updates are being built and tested and then 8.4.2105
will be announced ;-)


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mirrors Sync

2021-06-01 Thread Fabian Arrotin
On 28/05/2021 12:26, Tristan Santore wrote:
> Dear All,
> 
> Is there an issue with some mirrors not syncing properly ? My colleague
> is reporting , that some mirrors are receiving updates and others are
> not receiving packages. Some are, according to him, are not receiving
> updates since March.
> 
> Is there an issue at the moment ?
> 
> Any information is very welcome. If you need further information, please
> ask and I will assists as much as I can.
> 
> Thank you.
> 
> Regards,
> Tristan
> 

If you use mirrors returned by mirrorlist servers, you'll get up2date
and validated content.
mirrors come and go and so are dynamically added/removed for mirrorlist
(and also from https://www.centos.org/download/mirrors/

For registered mirrors, status is always available on
http://mirror-status.centos.org/ but that's just the overview, as our
mirror crawler process validates then each repo for each arch .

So curious about what you mean by "some mirrors are receiving updates
and others are not" ... without giving details :)

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] will there be centos 8.4?

2021-05-10 Thread Fabian Arrotin
On 10/05/2021 18:11, Johnny Hughes wrote:
> On 5/6/21 12:03 PM, d tbsky wrote:
>> Johnny Hughes 
>>>
>>> On 5/6/21 4:22 AM, d tbsky wrote:
>>>> Hi:
>>>> RHEL 8.3 doesn't offer extended update support, so it seems be EOL
>>>> this month.
>>>> but centos8 will be supported until December. so will there be centos
>>>> 8.4, or centos 8.3 will do the extend update support itself?
>>>
>>> I will be working on CentOS 8.4 updates once the source code is released.
>>
>>thanks for confirmation. so at least will have the last CentOS
>> version. then we can decide where to go.
>>
> 
> depending on the release date of RHEL 8.5 .. I 'MIGHT' be able to finish
> that one and get it into vault.centos.org as well.  I will try to do
> that if possible.

Talking about that : what's the official position on how CentOS 8 will
go EOL ?
I'd be myself in favor of transparently redirecting CentOS 8 linux
yum/dnf mirrorlists to 8-stream end of the year, so that people would
still get automatically updates and would be able to "dnf install "

I'd prefer that over a "mirrorlist.centos.org answering " and so breaking existing installs.


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] XML parsing in shell script

2021-03-19 Thread Fabian Arrotin
On 18/03/2021 22:08, H wrote:
> On 03/18/2021 04:30 PM, Paul Heinlein wrote:
>> On Thu, 18 Mar 2021, H wrote:
>>
>>> I have a challenge I am interested in getting feedback on.
>>>
>>> I will on a regular basis download a series of data files from the web 
>>> where the data is in XML-format. The format is known in advance but is 
>>> different between the various data files. I then plan to extract the 
>>> various data items ("elements?") from each data file, do some light 
>>> formatting and then save desired parts of each original data file as a 
>>> formatted CSV-file for later importing into a database.
>>>
>>> As the plan is to use a bash shell script using curl to get the files, I 
>>> have begun looking at external XML parsers that I can call from my script, 
>>> perhaps specify which elements I want, get the data back in some kind of 
>>> bash data structure and finally format and save as CSV-files.
>>>
>>> There seems to be a number of XML parsers available but perhaps someone on 
>>> the list has a recommendation for which one might suit my needs best? I 
>>> should add that I am running CentOS 7.
>>
>> Will you be using an XSLT stylesheet to do the work? There's a somewhat 
>> steep learning curve, but in my experience it's the most reliable method for 
>> parsing XML except in the very simplest of cases.
>>
>> In that case, the libxslt stuff may be what you want:
>>
>>   http://xmlsoft.org/libxslt/
>>
>> The command-line tool is xsltproc.
>>
>> Again, it's not easy to use, but once you've built a toolchain, it will be 
>> reliable and fairly easy to modify if the source XML schema change.
>>
> I just checked and I cannot see that the organization publishing these data 
> files offer any XSLT stylesheet. IOW, I am, perhaps incorrectly, assuming 
> that the publisher of the data would be one with said stylesheet. (Although 
> perhaps that is something an end-user could put together as well??)
> 
> Although the data format of each data series is unique, it is simple and 
> could conceivably be parsed using grep but I am looking for a more 
> "forward-looking" solution for other applications in the future.
> 
> If XSLT stylesheets are not available - would you suggest another tool? Or, 
> would you suggest I design sheets, presumably one for for each data series?
> 

I used in the past xmlstarlet (available in epel) for quick parsing from
within bash scripts.
For something more robust, maybe switch to python ? (ymmv)

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Which bug tracker should I use to report things to CentOS ? (recap)

2021-02-04 Thread Fabian Arrotin
With some moving parts within the CentOS Project, some people are now
confused about where to report things, as https://bugs.centos.org isn't
the only bugs/tickets  tracker, so let's just have a quick recap so that
people aren't confused anymore ? :)


# CentOS Stream (all kind of tickets)
see https://wiki.centos.org/FAQ/CentOSStream#Where_do_I_report_bugs.3F

So basically
https://bugzilla.redhat.com/enter_bug.cgi?product=Red%20Hat%20Enterprise%20Linux%208=CentOS%20Stream

# CentOS Infra, CBS, SIGs, mirror, CI, etc
see previous mail :
https://lists.centos.org/pipermail/centos-devel/2020-August/055980.html

# All the rest (CentOS Linux pkgs, etc)
https://bugs.centos.org

Hope that it helps , as we have people asking on irc the status of a
ticket that was filed in wrong tracker (and so also not correct category
as for example infra categories were removed/archived on
https://bugs.centos.org) and not reviewed.

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] ConfigManagement SIG : removal of old/unmaintained ansible versions

2021-02-02 Thread Fabian Arrotin
Notification:

So far, the ConfigManagement SIG rebuilt and shipped some Ansible
versions through different repos (per "branch") over the last
months/years , so we currently still have on mirror.centos.org (and so
external mirrors) the following repositories :

For CentOS 7:
- ansible 2.6
- ansible 2.7
- ansible 2.8
- ansible 2.9

For CentOS 8 (also working on 8-stream) :
- ansible 2.9

Per Ansible EOL policy (see
https://docs.ansible.com/ansible/devel/reference_appendices/release_and_maintenance.html)
we'll continue to maintain 2.8 (security fixes if they appear) and 2.9
but we'll remove previous versions/repositories.

Worth knowing that they'd still be available through vault.centos.org
though, but not available directly through a centos-release-ansible*.rpm
(configuring yum/dnf repositories on systems)

So far I never had a chance/time to look at ansible 2.10, as there is a
split between ansible-base and ansible-core and then collections.
My goal would be to discuss with EPEL/Fedora maintainer (Kevin Fenzi)
about the best way to have it working and then we can start (re)building
through configmanagement tags on https://cbs.centos.org

Kind Regards,
-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab
___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] CentOS Stream suitability as a production webserver

2021-01-08 Thread Fabian Arrotin
On 05/01/2021 20:32, Jamie Burchell wrote:
> Hello
> 
> I've recently discovered the announcement regarding the change in direction
> for the CentOS project and I imagine like many others, I'm confused and
> concerned about what this means moving forward.
> 

> 
> Given we are not developing drivers or applications (other than websites
> and web applications), is the change a non-issue for my use-case? I've seen
> it written that CentOS Stream is the "development version" of RHEL but also
> that we shouldn't have considered RHEL to be the beta for CentOS. Others
> have said to think of CentOS more like RHEL RC-1. I just don't know how the
> stability will compare and we have historically always chosen CentOS for
> its stability (and of course price).
> 


Well, let me just quickly chime in this thread ...
If you have already automated things (or not btw) for CentOS 8, current
Stream (8-stream) will continue to just work.

For CentOS Infra, I started to deploy Stream nodes and it continues to
work fine.

Fun fact : new coming Stream buildsystem infra *is* build exclusively on
top of CentOS Stream ... hopefully that would give people confidence
about platform (dog fooding) :)

Will there be some changes suddenly happening faster than in usual
major.minor releases lifecyles ? yes

Will it differ really ? well, it's what coming in the same major.minor
version that people *are* waiting for ..

Is it perfect *now* ? probably not, but there is a chance to look at it
and it's up to (and not tied to Stream vs Linux effect imho)
sysadmin/devops engineers/$pick-your-title-here in charge of infra to
have validation platform before rolling out versions/updates/etc ...
(nothing *should* change here, except if one still manage single box
like in the 90's) ;-)

With my SysAdmin hat on, I'd say that the only real impacting bit is the
shorter lifetime (5y instead of 10), but with overlap between stream
versions, so one would have time to have a look, reflect in automation,
reinstall/migrate, enjoy

Just my 0.02$ here
-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Thunderbird 78

2020-12-03 Thread Fabian Arrotin
On 03/12/2020 08:53, Gerhard Schneider wrote:
> 
> The upstream provider decided to remove OpenGPG support in its
> thunderbird-78 packages, see
> 
> https://bugzilla.redhat.com/show_bug.cgi?id=1886962
> https://bugzilla.redhat.com/show_bug.cgi?id=1886958
> https://bugzilla.redhat.com/show_bug.cgi?id=1837512
> 
> recommending to either use Mozilla binaries, use Flatpak or switch to
> Evolution
> 
> Is there any plan to provide thunderbird-78-full packages in e.g. EPEL,
> ELRepo or somewhere else (like firefox-esr in Ubuntu) or should we use
> Mozilla binaries?
> 
> Thank you in advance!
> 
> Gerhard Schneider
> 

Apart from Flatpak or mozilla binary, one other (ugly, I know) solution
is still to just use the rpm pkg from distro but just extract librnp.so
from upstream thunderbird pkg, put it in place (so that it doesn't
complain about missing .so file needed for the openpgp functions to
work)  ..

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Reminder: CentOS 6 EOL on 30 November 2020

2020-12-02 Thread Fabian Arrotin
On 30/11/2020 13:39, Fabian Arrotin wrote:
> On 30/11/2020 11:18, Manuel Wolfshant wrote:
>> On 11/30/20 10:25 AM, Fabian Arrotin wrote:
>>> On 09/11/2020 14:24, Johnny Hughes wrote:
>>>> All,
>>>>
>>>> This is a friendly reminder.
>>>>
>>>> CentOS 6.10 will EOL at the end of November 2020.
>>>>
>>>> During the first week in December 2020, the 6.10 directory will move to
>>>> vault.centos.org
>>>>
>>>> Packages will still be available at:
>>>>
>>>> http://vault.centos.org/centos/6.10/
>>>>
>>>> However, once moved, there will be no more updates pushed to
>>>> vault.centos.org.  Therefore, security issues will no longer be fixed,
>>>> etc.
>>>>
>>>> You should take the rest of the month to either move to a newer versoin
>>>> of CentOS Linux ... or to procure Extended el6 support from Red Hat (EUS
>>>> RHEL 6).
>>>>
>>>> Thanks,
>>>> Johnny Hughes
>>>>
>>> As announced multiple times (on list[s], twitter, glog.centos.org and
>>> even https://c6eol.centos.org) , CentOs 6 is now EOL and so is being
>>> retired from mirror network.
>>> It's currently being moved to (capped and limited bandwidth)
>>> vault.centos.org and will be removed from mirror.centos.org (and so
>>> external mirrors in the next hours/days).
>>> mirrorlist.centos.org will also (like we do for all
>>> outdated/unmaintained and unsecured releases) start answering "invalid
>>> release"
>>>
>>> Kind Regards,
>>
>>


Just to let you all know that starting from today, mirrorlist.centos.org
nodes answer "Invalid release/repo/arch combination" and also that
content was removed from mirrors.
Johnny pushed the last updates yesterday, that went out to external
mirrors .

These mirrors will also delete all that content so if your *really* need
to find such content, https://vault.centos.org is the only way to to go,
but due to reduced bandwidth, capacity, we encourage you to use one of
the external mirrors listed on vault.centos.org, with probably more
resources/bandwidth that we currently have.
Some of these mirrors also continue to offer rsync access.

Cheers, and time to have a drink and celebrate 10 years of CentOS 6 :
you served us all well !


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Reminder: CentOS 6 EOL on 30 November 2020

2020-11-30 Thread Fabian Arrotin
On 09/11/2020 14:24, Johnny Hughes wrote:
> All,
> 
> This is a friendly reminder.
> 
> CentOS 6.10 will EOL at the end of November 2020.
> 
> During the first week in December 2020, the 6.10 directory will move to
> vault.centos.org
> 
> Packages will still be available at:
> 
> http://vault.centos.org/centos/6.10/
> 
> However, once moved, there will be no more updates pushed to
> vault.centos.org.  Therefore, security issues will no longer be fixed,
> etc. 
> 
> You should take the rest of the month to either move to a newer versoin
> of CentOS Linux ... or to procure Extended el6 support from Red Hat (EUS
> RHEL 6).
> 
> Thanks,
> Johnny Hughes
> 

As announced multiple times (on list[s], twitter, glog.centos.org and
even https://c6eol.centos.org) , CentOs 6 is now EOL and so is being
retired from mirror network.
It's currently being moved to (capped and limited bandwidth)
vault.centos.org and will be removed from mirror.centos.org (and so
external mirrors in the next hours/days).
mirrorlist.centos.org will also (like we do for all
outdated/unmaintained and unsecured releases) start answering "invalid
release"

Kind Regards,

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos8 / anaconda EFI regression / HFS+ ESP

2020-11-11 Thread Fabian Arrotin
On 10/11/2020 17:18, Leon Fauster via CentOS wrote:
> Hi folks,
> 
> years ago I had no problem installing CentOS7 on my
> iMac workstation (iMac Late 2015). The installation
> worked out of the box. Today I wanted to upgrade to
> CentOS8 and while configuring the partitions I get an
> error that the installation can not start because:
> "HFS+ ESP needed and mounted on /boot/efi". In fact
> they are the same partition as for CentOS7. Is this
> a regression of anaconda, implying that the EFI partition
> must be HFS based? I can boot CentOS7 with the vfat EFI
> partition ...
> 
> -- 
> Leon
> 

Hi Leon,

Same problem for me on my wife's iMac (24" , 2018 model) : running
CentOS 7 perfectly fine but I replaced original sata HDD with a SSD some
months ago and wanted to reinstall with CentOS 8 and same result, so I
finally reinstalled it with 7 again, and put that on my "TODO" list.

As you can see, some upstream changes landed in anaconda when detecting
Mac/Apple hardware and it works fine with Fedora (tested already)
because both hfs/hfs+ support exist in kernel and hfsplus-tools package
too.

Of course it was removed from RHEL kernel (and packages list) so I have
some ideas in mind but never had time to investigate further (as iMac
also runs fine with CentOS 7)

One idea was to "modify" on the fly anaconda (with updates.img) to *not*
use HFS+ part but instead vfat. There are ways to do that but one first
need to find which python code to mod in anaconda (and then see if such
method still works :
https://arrfab.net/posts/2011/Jun/11/modifying-anaconda-behaviour-without-rebuilding-the-whole-install-media/)

Other idea : respin an iso/tree that would use different kernel and
access to hfsplus-tools pkg and so no need to "hack" anaconda

So many ideas, but not enough time to investigate this for now ...

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ansible: which repo?

2020-09-06 Thread Fabian Arrotin
On 03/09/2020 20:51, Leon Fauster via CentOS wrote:
> 
> What would you recommend: ansible is in EPEL8 and ConfigSIG.
> For the latter I do not see any sources in git.centos.org.
> Where they come from?
> 
> I wonder with which repository I should use (long term)?
> 
> dnf not checking gpg signature sounds scary:
> 
> https://github.com/ansible/ansible/blob/v2.9.13/changelogs/CHANGELOG-v2.9.rst#security-fixes
> 
> 

Hi Leon,

For ConfigManagement SIG, I use directly upstream src.rpm (available on
https://releases.ansible.com/ansible/). and 2.9.13 was rebuilt directly
on the day it was announced
(https://cbs.centos.org/koji/buildinfo?buildID=30563 and
https://cbs.centos.org/koji/buildinfo?buildID=30564) , quick sanity test
and then signed/pushed out to mirror.centos.org (and so external mirrors
too, as usual)

With the upcoming changes for 2.10 and Ansible deciding to not provide
pkgs anymore, I guess I'll rebase on good work done by Kevin (ansible
pkg maintainer in Fedora/Epel) but probably trying to track various
branches (like we do for 2.7/2.8/2.9 for people deciding to stay on a
branch/version as long as it's supported upstream)

See blog post about the switch:
https://anonbadger.wordpress.com/2020/08/25/why-upstream-ansible-stopped-shipping-rpms/

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 8 & HandBrakeCLI

2020-07-15 Thread Fabian Arrotin
On 13/07/2020 22:38, Tony.Molloy wrote:
> On Mon, 2020-07-13 at 08:55 -0400, mail...@toolz.com wrote:
>> EXTERNAL EMAIL: This email originated from outside of the University
>> of Limerick. Do not click on links or open attachments unless you
>> recognize the sender's email address and know the content is safe.
>> On 2020-07-13 05:09, Kay Diederichs wrote:
>>> On 7/13/20 4:04 AM, Frank M. Ramaekers Jr. wrote:
>>>> Since I upgraded to CentOS8, I cannot get HandBrakeCLI to work:
>>
>> I could not get HandBrake to work under CentOS 8, so I installed it 
>> under
>> Zorin 15 (an Ubuntu-derived German distro).  There, it works
>> great.  I 
>> did not try
>> any of the other distros derived from Debian or Ubuntu itself.
>>
>> Todd Merriman
>> Software Tooolz, Inc.
>> ___
>> CentOS mailing list
>> CentOS@centos.org
>> https://lists.centos.org/mailman/listinfo/centos
> 
> HandBrake-1.3.3-1.el8 and HandBrake-gui from RPM Fusion work fine on
> CentOS-Stream 8. Haven't tried on CentOS 8.
> 
> Tony

Indeed : what I have on my CentOS 8 laptop too and no issue :

HandBrake-1.3.3-1.el8.x86_64
HandBrake-gui-1.3.3-1.el8.x86_64


-- 
Fabian Arrotin
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] After update to 8 (2004) ... system is unbootable - UEFI Secure boot

2020-06-17 Thread Fabian Arrotin
On 17/06/2020 04:03, Leon Fauster via CentOS wrote:
> Am 16.06.20 um 22:04 schrieb Fabian Arrotin:
>> On 16/06/2020 15:06, Leon Fauster via CentOS wrote:
>>> Hi all,
>>>
>>> I updated a Dell XPS laptop from CentOS 8.1 (1911) to 8.2 (2004).
>>>
>>> Installed kernels are
>>> kernel-4.18.0-147.5.1.el8_1.x86_64
>>> kernel-4.18.0-147.8.1.el8_1.x86_64
>>> kernel-4.18.0-193.6.3.el8_2.x86_64
>>>
>>> Unfortunately I can not boot into the latest
>>> kernel-4.18.0-193.6.3.el8_2.x86_64.
>>>
>>> After grub2 screen I only see following line:
>>>
>>> EFI stub: UEFI Secure Boot is enabled
>>>
>>> Booting into the older kernel is still possible. The
>>> above line appears and after that the normal kernel
>>> output scrolls over the screen (rhgb quiet disabled).
>>>
>>> Is the new kernel correctly signed?
>>>
>>> What can I do?
>>>
>>> -- 
>>> Thanks
>>> Leon
>>
>> Hi Leon,
>>
>> Don't think that it's due to secureboot, as on my work laptop (thinkpad
>> t490s), I have secureboot on, and kernel working fine.
>>
>> OTOH, on my family laptop (also in secureboot mode), when I updated from
>> 8.1.1011 to 8.2.2004, laptop became unresponsive during the
>> microcode_ctl update (in scriptlet) and after that it auto-reset itself
>> , so in the middle of the whole rpm transaction.
>> I tried to recover it but it was to a point where it was faster to just
>> reinstall from scratch with 8.2.2004, which I did ... and in gnome,
>> everything was fine, etc (adding repo, pkgs) but then on the *same*
>> kernel it was installed with, just tried a reboot, and nothing  : grub
>> shows menu, you select kernel and on upper left there is only cursor
>> (fixed) and nothing happens ..
>>
>> I'll try to diagnose what's the issue as actually that means troubles
>> with family using that laptop :)
> 
> 
> Hi Fabian,
> 
> an earlyprintk=efi kernel option shows a slowly executed kernel
> (at least the output). I disabled the early_microcode dracut option
> and rebuilded the initramfs image but no success in booting the kernel
> 4.18.0-193.6.3.el8_2.x86_64. Unfortunately no more time for more
> heuristics ...
> 
> -- 
> Leon
> 

I finally had reinstalled the laptop over pxe at home *but* pointing to
kickstart repo (so GA content without updates, and so local mirror of
http://mirror.centos.org/centos/8/BaseOS/x86_64/kickstart/), to ensure
that microcode_ctl wouldn't be installed, and in some minutes laptop was
back in action.
Excluding it from updates and updated the rest and all is ok.

I've seen some people mentioning strange problems like this due to
microcode, and it seems Ubuntu even had a second update a in row to fix
issues :
- https://usn.ubuntu.com/4385-1/ (introducing issue)
- https://usn.ubuntu.com/4385-2/ (fixing the introduced issue)

All that was reported for centos 7 as we had the same issue there too
(see https://bugs.centos.org//view.php?id=17452)

So for people impacted, I guess we have to wait for a new update to
land, and excluding it from updates for now

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] After update to 8 (2004) ... system is unbootable - UEFI Secure boot

2020-06-16 Thread Fabian Arrotin
On 16/06/2020 15:06, Leon Fauster via CentOS wrote:
> Hi all,
> 
> I updated a Dell XPS laptop from CentOS 8.1 (1911) to 8.2 (2004).
> 
> Installed kernels are
> kernel-4.18.0-147.5.1.el8_1.x86_64
> kernel-4.18.0-147.8.1.el8_1.x86_64
> kernel-4.18.0-193.6.3.el8_2.x86_64
> 
> Unfortunately I can not boot into the latest
> kernel-4.18.0-193.6.3.el8_2.x86_64.
> 
> After grub2 screen I only see following line:
> 
> EFI stub: UEFI Secure Boot is enabled
> 
> Booting into the older kernel is still possible. The
> above line appears and after that the normal kernel
> output scrolls over the screen (rhgb quiet disabled).
> 
> Is the new kernel correctly signed?
> 
> What can I do?
> 
> -- 
> Thanks
> Leon

Hi Leon,

Don't think that it's due to secureboot, as on my work laptop (thinkpad
t490s), I have secureboot on, and kernel working fine.

OTOH, on my family laptop (also in secureboot mode), when I updated from
8.1.1011 to 8.2.2004, laptop became unresponsive during the
microcode_ctl update (in scriptlet) and after that it auto-reset itself
, so in the middle of the whole rpm transaction.
I tried to recover it but it was to a point where it was faster to just
reinstall from scratch with 8.2.2004, which I did ... and in gnome,
everything was fine, etc (adding repo, pkgs) but then on the *same*
kernel it was installed with, just tried a reboot, and nothing  : grub
shows menu, you select kernel and on upper left there is only cursor
(fixed) and nothing happens ..

I'll try to diagnose what's the issue as actually that means troubles
with family using that laptop :)


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Logitech webcam for use with CentOS 7

2020-06-05 Thread Fabian Arrotin
On 05/06/2020 22:09, Nicolas Thierry-Mieg wrote:
> On 6/4/20 1:29 AM, H wrote:
>> I am thinking of buying a Logitech C920S Pro HD or C922 webcam for the
>> necessary video conferencing.
>>
>> Is anyone using that with Zoom or perhaps with Jitsi? Do I need
>> drivers? Any issues?
>>
>> Thank you.
>>
> 
> I have an HD Pro C920, works great under centos 7 out of the box.
> According to my coworkers image quality and microphone are both great.
> I use it with jitsi and other software, no problems.

I have myself a Logitech, Inc. HD Pro Webcam C920 that I used on CentOS
6, 7 and now 8/Stream, for ~7years, and it still works great.
Detected as normal video device, so available everywhere , also used it
in google hangout/meet, bluejeans, zoom,  jitsi, etc

My only issue is that sound isn't that great, and I have video meetings
multiple times a week, so I have also a usb microphone, on a desk stand,
that I use for sound input : better sound quality during meetings


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] live centos 8?

2020-06-05 Thread Fabian Arrotin
On 05/06/2020 18:15, Michael Hennebry wrote:
> 
> Is there a live centos 8?> If so, where?

No, there is not ...
I tried initially but lack of time on my side because anaconda wasn't
able to generate an image that then would be installable on disk (never
tried since though)
Then we asked who would be volunteer and nobody showed up , so it stayed
in that state.

But , hey, welcome to OSS, if you're interested, you can make it happen
, submit patches, etc ;-)


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] [Infra announce] : Speeding-up yum updates from inside AWS/EC2

2020-02-05 Thread Fabian Arrotin
Tomorrow, I intend to push a change to mirrorlist.centos.org nodes that
will have a (good) impact to CentOS EC2 instances running from AWS network.

Thanks to AWS, sponsoring the required backend infra for this to happen,
our mirrorlist nodes will redirect yum/dnf operations internally in the
EC2/AWS network.

What does that mean for you ?
- faster updates (due to Cloudfront caching, and so most of the recent
packages/rpms being kept in cache in each region)
- less data transfer costs (due to such updates being served from inside
EC2 network[s] and so not leaving EC2 infrastructure)

How does it work ?
- When your CentOS EC2 instance hits mirrorlist.centos.org, it's
identified as coming from EC2 network, thanks to
https://docs.aws.amazon.com/general/latest/gr/aws-ip-ranges.html, loaded
into our mirrorlist code
- You'll be redirected to CloudFront, itself using a dedicated origin to
which we automatically push all updates directly
  - if you're the first one asking for that update/rpm, Edge (cache
server in that region) will retrieve it and will cache it while also
serving it to you
  - if someone requested same rpm that you're asking for, it will be
directly served from cache, so at "local" speed (we saw some rpm being
downloaded on second attempt at ~80MB/s)

We already tested with several volunteers in our staging environment
that it was working fine, and so far so good.

We have no real estimate about the number of CentOS EC2 instances in all
regions, so we plan on doing a canary-style deployment, so Ansible
switching our mirrorlist code/role one-by-one and observe the cloudfront
statistics.

Should you encounter any issue, feel free to reply to this thread and/or
#centos-devel on irc.freenode.net

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PXE ValueError: new value non-existent xfs filesystem is not valid as a default fs type

2020-01-17 Thread Fabian Arrotin
On 16/01/2020 10:50, Ralf Prengel wrote:
> Hallo,
> has anyone a working Centos 8.1 PXE Installation?
> 
> This is my problem
> http://realtechtalk.com/Centos_PXEBoot_NetInstall_Failure__Pane_is_dead-2012-articles
> 

All CentOS 8.1.1911 validations were done over PXE (machines reinstalled
- physical or VMs).
So that article mentions something specific about non distro kernel to
have other kmod enabled.
Is that what you need ?
IF not, just ensure that you (obviously) boot anaconda through pxe with
the kernel/initrd.img that *matches* the tree you're installing from (as
yes, a kernel/initrd from 8.0.1905 wouldn't work to kick a 8.1.1911 install)


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CENTOS8: running wine 32 bits?

2019-12-23 Thread Fabian Arrotin
On 22/12/2019 14:17, Philippe Piot wrote:
> All,
>   I need to run some legacy Windows software (32 bits) under my Linux box.
> I have installed wine from the source the 64 bits works fine but not the 32
> bits.
> 

Epel8 provides wine, like for 7 but *not* to run 32bits.

Pablo Greco (CentOS armhfp maintainer) provides some compatible builds
(and following upstream epel, modified to be built for i686) on his
personal space (unsigned packages !) here :
https://people.centos.org/pgreco/wine32.el8/

Worth knowing that he also shares .spec here :
https://github.com/psgreco/wine

Just when writing this mail, I realize that while .spec is at correct
4.0.3 (so like Epel) the built packages are still at 4.0.2, so I guess
he'll take care of that soon :)

Cheers,
-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Net Install

2019-12-14 Thread Fabian Arrotin
On 14/12/2019 04:12, Mark LaPierre wrote:
> Hey all,
> 
> Is a Network Install ISO planed any time in the near future for CentOS
> 8?  I don't see it in the mirrors, but that might be a function of my
> poor searching abilities.
> 

It's the boot.iso, which is minimal/netinstall :

http://isoredirect.centos.org/centos/8/isos/x86_64/CentOS-8-x86_64-1905-boot.iso

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DebugInfo repo broken on purpose

2019-12-13 Thread Fabian Arrotin
On 13/12/2019 02:09, Warren Young wrote:
> This line in /etc/yum.repos.d/CentOS-Debuginfo.repo 
> 
> baseurl=http://debuginfo.centos.org/$releasever/$basearch/
> 
> …causes commands like “yum search --enablerepo=* foo” to fail with the 
> obscure error
> 
> Error: Failed to synchronize cache for repo 'base-debuginfo'
> 
> Apparently this is because the debug info RPMs aren’t hosted there any more, 
> per the page at the top of the site.  However, when I edit that file to point 
> to the Facebook mirror linked from the top of the debuginfo.centos.org site, 
> I get the same error, even after assorted remediations: dnf makecache, dnf 
> update, etc.
> 
> Any ideas on how to fix it, hopefully in a way that lands in a CentOS 8.next, 
> so it doesn’t have to be fixed manually?
> 
> And in the meantime, is there a short syntax for “search all repos other than 
> the debuginfo ones”?  I could list every repo in a comma-separated list, but 
> ugh.

Well, I guess that it's because repodata weren't even generated .. ?
http://debuginfo.centos.org/8/x86_64/


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] [Infra] - Planned outage/migration : CentOS forums

2019-12-12 Thread Fabian Arrotin
Due to a hardware/DC relocate operation, we'll have to move the
existing CentOS forums instance (hosted on
https://www.centos.org/forums) to a new node.

Migration is scheduled for """"Monday December 16th, 8:00 am UTC time"""".
You can convert to local time with $(date -d '2019-12-16 8:00 UTC')

The expected "downtime" is estimated to ~20 minutes , time needed to :

 - freeze forums instance
 - backup instance data (DB + files)
 - import data to new host and validate
 - enable the httpd redirection to the new host

Worth knowing that during the migration process, the forums instance will
not be available.

Thanks for your comprehending and patience.

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-docs] [Infra] - Planned outage/migration : wiki.centos.org

2019-12-04 Thread Fabian Arrotin
Due to a software upgrade and hardware migration, we'll have to move the
existing CentOS Wiki instance (aka https://wiki.centos.org) to a new node.

Migration is scheduled for """"Monday December 9th, 9:00 am UTC time"""".
You can convert to local time with $(date -d '2019-12-9 9:00 UTC')

The expected "downtime" is estimated to ~60 minutes , time needed to :

 - freeze wiki instance data
 - convert to newer moin data format
 - import converted data to new host and validate
 - switch DNS record and propagation

Worth knowing that during the migration process, the wiki instance will
not be available.

Thanks for your comprehending and patience.

on behalf of the Infra team,
-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] wiki.centos.org migration plan

2019-12-02 Thread Fabian Arrotin
Hi all,

Almost all of you are probably aware, but I worked last week on a new
ansible role to deploy/upgrade moin (what is used for wiki.centos.org)

It's quite a "jump" from moin 1.5.3 to 1.9.10 (running on centos 7)
The plan is to migrate the production instance maybe next week, and so
let people on this list have a look at the moin parsers/syntax that will
eventually have to be modified.

The staging instance (migrated from wiki.centos.org snapshot last week)
is available for you on https://wiki.stg.centos.org

Worth knowing that the staging instance is *not* configured to send
emails at this stage (so don't try the reset password feature as that
will not work), as we wanted to avoid that moin instance sending mail on
page edit operations to real subscribed people.

PS : the old centos theme is gone, per discussion with Alain , who is
working on some cosmetic changes on the theme you can see on the staging
instance.

Kind Regards,

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] Adding kmod to pxe install

2019-12-02 Thread Fabian Arrotin
On 02/12/2019 12:42, Alexandre Leonenko wrote:
> Hey guys,
> 
> I'm stumped in how to add the kmod rpm to pxe install. I need it to be 
> installed but also loaded during the install as well.
> The rpm in question is the 3w-9xxx from elrepo 
> https://centos.pkgs.org/8/elrepo-x86_64/kmod-3w-9xxx-2.26.02.014-1.el8_0.elrepo.x86_64.rpm.html
> 
> I'm constantly getting the following message
> Warning: can't find installer main image path in .treeinfo
> 
> Any help or pointing in right direction would be appreciated.
> 
> Regards,
> Alex

If you need it at install time, you need a dud (Driver Disk), so see
http://mirrors.coreix.net/elrepo/dud/el8/x86_64/ and use inst.dd=

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] IBM x3500 M3 and CentOS 7.*

2019-11-23 Thread Fabian Arrotin
On 23/11/2019 23:04, Mark (Netbook) wrote:
> Hello,
> 
> Please can anyone help with the problem below when trying to install CentOS 
> 7.6 on an IBM x3500 M3 from DVD or USB.
> 
> CentOS 7.5 installs perfectly with no errors.
> 
> CentOS 7.6 tries to boot, an error is output briefly and the workstation 
> powers down.
> 
> CentOS 7.7 displays the error briefly then continues the install with no 
> further errors.
> 
> I also tried RHEL 7.6 which installs perfectly with no errors.
> 
> Any ideas?
> 

Wild guess : node is configured for UEFI and not legacy, *but* not with
secureboot enabled ?

See https://bugs.centos.org/view.php?id=15522 if that matches with what
you have.

Bug closed as it was fixed with a newer shim pkg, that is also the one
used in 7.7 and it doesn't make sense to still deploy 7.6 while you also
confirm that it works fine with 7.7 :)

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Question: KVM Config C8

2019-11-12 Thread Fabian Arrotin
On 10/11/2019 15:50, Günther J. Niederwimmer wrote:
> Hello,
> 
> is the broken KVM installation (UEFI) with the updates fixed on C8?
> 
> I have to update / install a new System, and don't like to find out I have a 
> broken system again :-(.
> 
> Thanks for a answer,
> 

Well, without giving any detail, and so under the assumption that we all
know what you're talking about, that will be difficult for people on
this list to answer your question (and statement) :)
Can you so give us first :
- details about what you mean by "broken kvm installation (uefi)"
- link to bug report that confirms such statement about something broken
- eventually links to list archives if you already mentioned it

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] No CentOS 8 Updates announced in Centos-announce email list

2019-11-06 Thread Fabian Arrotin
On 05/11/2019 18:51, Phelps, Matthew wrote:
> I learned from the Centos-devel email list that they aren't sending out
> email to centos-announce for updates to CentOS 8, but only updating an RSS
> feed.

No, please read that thread again, as nobody said it would replace it,
but feeds.centos.org was already there for quite some time, and people
can pick the solution they want :-)

In the same thread, it was said that if someone could help Johnny
figuring out how to produce mail for CentOS 8/Stream with valuable
informations, reach out to him (don't know myself what are the technical
problems/concerns so can't help with that)

Cheers,
-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Gluster v6.6 missing in repos (CentOS 7)

2019-11-05 Thread Fabian Arrotin
On 04/11/2019 06:03, Strahil via CentOS wrote:
> Hi All,
> 
> Am I the only one that doesn't see the GlusterFS  v6.6 ?
> It was released last week and I thought that it will be here in a day or 2 .
> 

If you look at CBS, you'll see that those were indeed built :
https://cbs.centos.org/koji/buildinfo?buildID=27619

They landed first in -testing repo :
https://buildlogs.centos.org/centos/7/storage/x86_64/gluster-6/

I guess they'll land soon on mirror network (after having been signed).
If nothing appears, the best would be to create a bug report on
https://bugs.centos.org and we'll assign it to $authoritative_source

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Custom LiveCD images with CentOS8

2019-10-19 Thread Fabian Arrotin
On 18/10/2019 01:02, Leon Fauster via CentOS wrote:
> Is it at this moment possible to build custom LiveCD images?
> 
> Are they all necessary tools available in CentOS8?
> 
> I have never done this and wonder if it is still possible for C8.
> 
> C7 stuff seems to be here: https://github.com/CentOS/sig-core-livemedia
> 
> Not quite sure if Fedora howtos can be applied here. Any hints?
> 
> Thanks,
> Leon
> 
Hi,

I currently had no time to look at fixing the issues, as my first test
with lorax gave a bootable centos 8 gnome desktop, but liveinst (from
anaconda) tracebacks when being launched (so not installable at all).
That's for someone to have a look and fix and come with ideas/solutions
. All contributions are welcome :)


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] BackupPC v4 from epel

2019-10-16 Thread Fabian Arrotin
On 16/10/2019 09:07, Alessandro Baggi wrote:
> On 16/10/19 02:31, Ranbir wrote:
>> Hello Everyone,
>>
>> Has anyone tried to install BackupPC v4 on CentOS 8 from epel? I just
>> did and this happened:
>>
>> [root@resurrect ~]# dnf --enablerepo epel install BackupPC
>> Last metadata expiration check: 0:18:41 ago on Tue 15 Oct 2019
>> 08:03:59 PM EDT.
>> Error:
>>   Problem: conflicting requests
>>    - nothing provides par2cmdline needed by BackupPC-4.3.1-2.el8.x86_64
>>    - nothing provides perl(Net::FTP::AutoReconnect) needed by
>> BackupPC-4.3.1-2.el8.x86_64
>>    - nothing provides perl(Net::FTP::RetrHandle) needed by
>> BackupPC-4.3.1-2.el8.x86_64
>>    - nothing provides perl(Time::ParseDate) needed by
>> BackupPC-4.3.1-2.el8.x86_64
>>    - nothing provides perl(XML::RSS) needed by
>> BackupPC-4.3.1-2.el8.x86_64
>>    - nothing provides perl-Time-modules needed by
>> BackupPC-4.3.1-2.el8.x86_64
>> (try to add '--skip-broken' to skip uninstallable packages or
>> '--nobest' to use not only best candidate packages)
>>
>> If that didn't come out too nice, here's a pastebin link:
>>
>> https://pastebin.com/HgjAQmvV
>>
>> I've checked all the disabled repos on my system and none of them have
>> those packages. Is this just a case of the dependencies not being built
>> yet?
>>
>>
> 
> Hi Ranbir,
> 
> as you said this could be a list of deps not yet released. If your
> machine is a "testing machine" you can try to enable epel-testing and
> epel-playground and check if those deps are in those supplementary
> repos. Caution because they are testing repos so if you need to use on
> production wait releases.
> 
> Hope that helps.

It seems EPEL doesn't use a repoclosure test when pushing from testing
to stable.
Let me just take one simple example : I recently asked a pkg to be built
for epel 8 (see https://bugzilla.redhat.com/show_bug.cgi?id=1755787)

So that package itself was able to be built, and despite the fact that
it was mentioned that it has some Requires: issues (see two other
reports in the original one), it was still pushed from -testing to
stable , so actually you can see it :

Available Packages
lollypop.noarch1.1.97.3-1.el8
 epel

But it's not installable (obviously) :
Problem: conflicting requests
  - nothing provides kid3-common needed by lollypop-1.1.97.3-1.el8.noarch
  - nothing provides python3-pylast needed by lollypop-1.1.97.3-1.el8.noarch

Stephen (smooge) would probably be able to comment if that would be
possible for Epel to have some gating from -testing to stable (like a
simple repoclosure test) to see if packages pushed to stable can be
installable (and so satisfied deps in stable repo too)


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos & media codec

2019-10-07 Thread Fabian Arrotin
On 07/10/2019 17:26, Georgios wrote:
> Hello im trying to play some videos with totem on CentOS 8.
> 
> I get the following message in the command line.
> 
> "totem
> ** Message: 17:22:06.269: Missing plugin: gstreamer|1.0|totem|MPEG-1
> Video decoder|decoder-video/mpeg, mpegversion=(int)1,
> systemstream=(boolean)false (MPEG-1 Video decoder)
> 
> (totem:12230): Gtk-WARNING **: 17:22:06.270: Drawing a gadget with
> negative dimensions. Did you forget to allocate a size? (node slider
> owner GtkScale)
> "
> 
> I also get the following message.
> 
> MPEG-4 Video (Simple Profile) decoder is required to play the file, but
> is not installed.
> 
> 
> Any ideas what i have to install in order to play it?
> 
> Thanks in advance!
> 

You'd need codecs that can't be included in upstream distribution, but
some third-party repositories (see
https://wiki.centos.org/AdditionalResources/Repositories) like RPMfusion
provide what's needed and already built for .el8 (see also their
-testing repos)


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS for musicians?

2019-10-07 Thread Fabian Arrotin
On 08/10/2019 00:18, wwp wrote:
> Hello,
> 
> still searching but didn't find very precise answers yet, is there a
> computer-aided musical creation -oriented flavor of CentOS (like the
> Ubuntu Studio)? Or would it be about gathering stuff from different
> repos and setting up everything by hand?
> 
> A repository that would provide low-latency kernel (realtime one?):
> I've found the CentOS-RT from the CERN + (1)).
> Specific tools (from Jack/qjackctl, carla, audacity .. to the DAW),
> I've found stuff on different repositories.
> 
> On a CentOS7 box I could setup jackd, audacity/lmms (from the sources)
> and reaper (ardour from nux depo is way to old), I know what to use at
> end-user software but would like to find a CentOS variant/repo where
> software is recent (sometimes critical for audio devices).
> 
> Any advice?
> 
> (1) 
> https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux_for_real_time/7/html-single/tuning_guide/index
> 
> Regards,
> 

Hi,

I followed more or less what you described here some time ago so I built
some pkgs in a personal copr for this (probably not up2date anymore, but
what I have there still works for my needs)
See this blog post (as an example, also with links to copr repo etc) :
https://arrfab.net/posts/2017/Jan/05/music-recording-on-centos-7-daw/

I'll keep that machine running CentOS 7 and I'll (slowly, time
permitting) consider doing the same kind of copr repo for CentOS 8 ,
hopefully one day

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Update to Centos 7.7 / Arch ppc64le / Problem with nvidia driver

2019-09-26 Thread Fabian Arrotin
On 25/09/2019 10:30, Ralf Aumüller wrote:
> Hello,
> 
> today I updated a CentOS 7.6 ppc64le machine to CentOS 7.7. After reboot
> to the new kernel (4.18.0-80.7.2.el7.ppc64le) dkms could not build the
> nvidia-module.
> 
> Error-message from dkms:
> 
> Compiler version check failed:
> 
> The major and minor number of the compiler used to
> compile the kernel:
> 
> gcc version 8.3.1 20190311 (Red Hat 8.3.1-3) (GCC)
> 
> does not match the compiler used here:
> 
> cc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-39)
> 
> 
> Output of /proc/version with new kernel running is:
> Linux version 4.18.0-80.7.2.el7.ppc64le
> (mockbu...@ppc64le-01.bsys.centos.org) (gcc version 8.3.1 20190311 (Red
> Hat 8.3.1-3) (GCC)) #1 SMP Thu Sep 12 15:45:05 UTC 2019
> 
> Problem seams to be:
> 
> The kernel was compiled with gcc-version 8.3.1 and installed is gcc
> 4.8.5. All previous kernels were compiled with gcc 4.8.5. See:
> 
> #cat /usr/src/kernels/*/include/generated/compile.h |grep LINUX_COMPILER
> define LINUX_COMPILER "gcc version 4.8.5 20150623 (Red Hat 4.8.5-36) (GCC)"
> define LINUX_COMPILER "gcc version 4.8.5 20150623 (Red Hat 4.8.5-36) (GCC)"
> define LINUX_COMPILER "gcc version 4.8.5 20150623 (Red Hat 4.8.5-36) (GCC)"
> define LINUX_COMPILER "gcc version 4.8.5 20150623 (Red Hat 4.8.5-36) (GCC)"
> define LINUX_COMPILER "gcc version 4.8.5 20150623 (Red Hat 4.8.5-36) (GCC)"
> define LINUX_COMPILER "gcc version 8.3.1 20190311 (Red Hat 8.3.1-3) (GCC)"
> define LINUX_COMPILER "gcc version 8.3.1 20190311 (Red Hat 8.3.1-3) (GCC)"
> 
> Any comments?

Well, if you use that kernel, that means you're on Power9 variant, and
that architecture doesn't exist anymore upstream (so no RHEL 7.7 for
Power9).
As almost all packages are just ppc64le (which still exist  upstream),
the decision was to still provide 7.7.1908 for Power9 users, but using
the kernel from CentOS 8, rebuilt for CentOS 7. (same is also true for
aarch64)

For that kernel to be built, we had to use newer gcc, that you can
find/use through devtoolset-8 :
http://mirror.centos.org/altarch/7/sclo/ppc64le/rh/devtoolset-8/

Curious : which kind of machine do you have that has both a Power9 and
nvidia ? that seems to *not* be an IBM node, but a kind of openpower
workstation ?

PS : worth knowing that ppc64le arch itself (supporting up to Power8) is
still using the standard .el7 rebuilt kernel.

PS2 : worth creating a bug report on https://bugs.centos.org for easier
tracking and also indexing, so that other people in your situation would
follow the bug report (index by crawlers) and eventually discussion can
happen there.


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 8 Everything

2019-09-24 Thread Fabian Arrotin
On 24/09/2019 20:11, Jerry Geis wrote:
> HI All - Great work on 7.7 and 8.0!
> 
> Will there be a "Everything" iso coming ? perhaps just not sync'd yet on
> mirrors?

there is only boot.iso (netinstall) and dvd1 (as mentioned on
https://wiki.centos.org/Manuals/ReleaseNotes/CentOS8.1905)

So dvd1 has everything ... only PowerTools can be considered another
repository, with some -devel pkgs


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] updates repo for 8

2019-09-24 Thread Fabian Arrotin
On 24/09/2019 17:29, sb...@mississippi.com wrote:
> I've checked a couple of mirrors and centos.org itself and I don't see 
> updates for the 8 repos yet. Is there a new location for updates now that 
> we're seeing the 8 repos or do I just need to wait for the repos to get a 
> chance to synchronize fully?
> 

[updates] repo disappeared completely, as all updates are landing in
either BaseOS and/or AppStream as they are built/tested and then pushed
to mirrors


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] where to get kernel source

2019-06-13 Thread Fabian Arrotin
On 13/06/2019 07:47, qw wrote:
> Hi,
> 
> 
> I install centos 7.2 with kernel version of 3.10.0-327.36.4.el7.x86_64. Where 
> to get its kernel source?
> 

So multiple points:

- 7.2 is *really* old and unsecure and you shouldn't use that at all
- https://wiki.centos.org/Sources has the instructions on where to find
sources
- http://vault.centos.org also has the src.rpm packages for all releases

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] Artwork localization

2019-05-26 Thread Fabian Arrotin
On 26/05/2019 11:26, Timothy Lee wrote:
> Hi Alain,
> 
> The Chinese artwork looks good to me.  I have no corrections to make. 
> If you do add/remove strings from the PO files, can you give me an
> e-mail, so that I can keep the translation in sync?  Thanks!
> 
> Regards,
> Timothy
> 

Hi Timothy (and others),

As it's all in git.centos.org, my suggestion would be to do like one
would do on github :
- login to https://git.centos.org (through your ACO credentials -  if
you  haven't one yet, simply visit https://accounts.centos.org)
- fork the repo
- commit your changes to a branch to your fork
- open a PR (Pull Request) against master artwork repository

Then someone with direct right from sig-artwork can merge your request
in the main artwork git repo

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-announce] CentOS 8.0.1905 build status

2019-05-09 Thread Fabian Arrotin

Hi,

As everybody is probably aware now, RHEL 8.0 was released earlier this
week .

Instead of publishing multiple blog posts here and then point to updated
content, we decided this time to have a dedicated wiki page that can be
used to track our current status : https://wiki.centos.org/About/Building_8

So now you can look at that page while we're busy on those tasks, and
refresh from time to time.

Let's spread the news about the wiki page and point people (on
mailing-lists, irc, forums, etc) to that page to get all latest news
about CentOS 8.0.1905 build status !

Cheers !

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] RHEL 8 released

2019-05-07 Thread Fabian Arrotin
On 07/05/2019 16:23, Alessandro Baggi wrote:
> Il 07/05/19 16:07, Rich Bowen ha scritto:
>> This morning Red Hat announced the general availability of Red Hat
>> Enterprise Linux 8.
>>
>> More details at
>> https://www.redhat.com/en/about/press-releases/red-hat-enterprise-linux-8-every-enterprise-every-cloud-every-workload?sc_cid=701f201OIIOAA4
>>
>>
>>
> 
> Hi Rich,
> thank you for the great news.
> 
> When c8 will be released?
> When epel repository will be usable with C8?
> 
> Thanks in advance

Please let's stop trolling this channel already .. we're busy on it, so
no need to ask in loop ...

Thanks !

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Accessing Android phones on CentOS 7

2019-04-26 Thread Fabian Arrotin
On 26/04/2019 17:48, Nicolas Kovacs wrote:
> Hi,
> 
> My standard Linux desktop is based on a personal blend of CentOS 7 with
> KDE 4.14 and various add-ons from third-party repositories like EPEL and
> Nux-Dextop. After a brief stint on OpenSUSE Leap 15.0, this is what I
> use on my workstation and on my laptop. And this is also what I install
> on my client's machines, just like I did in our local school's computer
> room.
> 
> I'm currently busy sanding down a few remaining edges, and one thing
> that's left is accessing Android phones. On less conservative distros
> based on KDE Plasma 5, this is a no-brainer, since all you have to do is
> plug in the phone and then browse its content using Dolphin or some
> other file manager. Unfortunately this is not possible with the version
> of KDE shipping with CentOS 7.
> 
> Any ideas for that?
> 
> Cheers from the rainy South of France,
> 
> Niki
> 

Can't say for KDE, but on Gnome (and also because kernel auto-detects it
as mtp device) it's mounted and show both internal phone memory and SD
card content

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] git.centos.org : Delayed migration

2019-04-05 Thread Fabian Arrotin
Due to unexpected circumstances , we have to delay the git.centos.org
migration.
I'll post an update when we'll have all details, but it seems it would
be only delayed for some days.

Thanks for your comprehending,

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] git.centos.org migration, please read

2019-04-02 Thread Fabian Arrotin
As pre-announced a long time ago (see
https://lists.centos.org/pipermail/centos-devel/2018-October/016997.html) ,
we'll migrate git.centos.org to a new host/platform (pagure/repospanner)

The current migration is planned for : April 8th (more details later
about the exact hour, as we need to have acknowledgement from all
involved people).

Instead of writing a long email, we instead decided to put focus on a
dedicated page, that will , after migration,  replace the current one.
- current one : https://wiki.centos.org/Sources
- new one : https://wiki.centos.org/Sources_new

After migration, we'll rename/swap both pages, to reflect the changes
that will go live next monday.

As a reminder : we had https://git.stg.centos.org and
https://src.stg.fedoraproject.org in "sync" since October, replicating
to each other instance. We also got good feedback from CentOS
contributors who started to use it to test the new features, including
the automatic ACL for protected branches, and some pkgs from CentOS
distro were even built through that staging instance , to validate that
it was working the way it was designed.

So please read that wiki page (https://wiki.centos.org/Sources_new), and
we can also add/correct things in that page, based on future feedback.

WRT existing repositories : they'll all be imported (already validated)
but if you had access (RWC) to a specific project, you'll have *first*
to login with your ACO account, and then ask to be added to the ACL, as
well as changing the "git remote" url, to point to ssh (all pushes are
going through ssh, as previous gitblit/git.centos.org allowed https pushes)

PS: while the date is normally April 8th, if there is a chance that we'd
need to change that date, we'll post an update in this thread

PS2 : Fedora infra is in "freeze" mode , meaning that during our
migration, we'll start with only the CentOS branches, and Fedora will
import their repositories/branches in the existing repospanner cluster
later, and so the Fedora/EPEL branches will then automatically appear on
https://git.centos.org

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to install ansible in centos

2019-03-22 Thread Fabian Arrotin
On 21/03/2019 17:27, Sanjay Walke wrote:
> Hi
> 
> I want to know how to configure yum repo for Ansible.
> 

While some people already answered with "it's in EPEL" (and they are
absolutely right), there are other alternatives.
While EPEL would only support one branch (so actually they jumped to
$latest, aka 2.7.8 for now), there are cases when one needs to stick
with a particular version of ansible, also because of ensuring that
playbook code is still working, having to reflected deprecated things, etc.

Or that can be also (thinking about openshift and openshift-ansible
deployment, that only support 2.6.x and break with 2.7.x for now), that
some other tools in your framework depend on a specific version too.

That's the reason why the CentOS Configuration Management SIG still
builds and provide ansible :
http://mirror.centos.org/centos/7/configmanagement/x86_64/

We (CentOS Infra, for some reasons explained above) still rely on 2.6.x,
so installing (without epel) that release is just a matter of :
yum install -y centos-release-ansible26 && yum install ansible

Of course, if you mix that with Epel, don't forget to put an exclude in
epel yum repo config (exclude=ansible) to stick with the one from
cfgmgmt SIG :)

So don't also get me wrong : I'm *not* saying that the Epel version
isn't good, but I just wanted to offer alternatives, and also reasons
why they exist

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] proposal for centos.org/download

2019-03-20 Thread Fabian Arrotin
On 18/03/2019 11:40, Florian Winter wrote:
> Hi all,
> 
> I try to migrate https://wiki.centos.org/Download to
> https://centos.org/download/.
> What are you thinking about this idea ?
> What i have done so far: https://www.leetbit.com/dev/web/centos/testing/
> 
> I also have one question: Why are the two website repos (bugs.centos.org
> & centos.org) on git.centos.org and not on github ?
> 
> best regards,
> florian

Hi Florian,

While we initially had all the links for download on main website, we
decided to just redirect to the wiki page as it was easier for QA people
at release time to switch/update that page, than it was to get it done
on the main website.

Now, nothing would prevent us from automating that for centos.org
itself, and that also answers your question about why not on github :
also a legacy decision, and we'll migrate soon git.centos.org to a new
platform, so people with accounts on our side would then be able to use
the usual PR git worflow to contribute.

Does that answer your question ?

PS : not following the -docs list closely, so I only saw your mail ..

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] PHP 7.x on CentOS 7 : which solution ?

2019-03-18 Thread Fabian Arrotin
On 15/03/2019 10:11, Nicolas Kovacs wrote:
> Le 15/03/2019 à 09:29, Michael Schumacher a écrit :
>> I had the same problem a few weeks ago and decided to stick with the 
>> webtatic repository. As our typo3 instance required 7.0, I updated 
>> from php.5.6 to php.7.0 by simply "yum remove php56w ..." and "yum 
>> install php70w ...". Everything went smooth and without problem. 
>> Before I updated, I checked if all used 5.6 packages were available
>> in the 7.0 version.
> 
> After some more experimenting, I decided to opt for the same solution,
> and I went with PHP 7.1.
> 
> I wrote a little blog article on the subject :
> 
> https://www.microlinux.fr/php-71-centos/
> 
> Works like a charm.
> 
> Cheers,
> 
> Niki
> 

Probably late to the party, but why not just using the php 7 packages
built/tested/distributed by CentOS (through SCLs SIG) ?
Or is that because there is no enough documentation (and/or noise about
the fact it's easy to install) about how to enable/use those ?  (just
curious)

One example :
https://arrfab.net/posts/2018/Feb/20/using-newer-php-stack-built-and-distributed-by-centos-on-centos-7/


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] time to say good-bye to win 7 / printer is the last blocker

2019-02-22 Thread Fabian Arrotin
On 22/02/2019 10:21, Pete Biggs wrote:
> On Fri, 2019-02-22 at 07:12 +0100, Ralf Prengel wrote:
>> Hallo,
>> the laptop of my wife is the last Win7 system in my network.
>> My question:
>> I need a well supported printer (MFC) with network interface, if possible 
>> with colour printing.
>>
> 
> I know this is a bit controversial since they are a bit Marmite in
> nature, but I use HP devices.  They are well supported using the most
> recent hplip package - that also provides a scan to desktop
> functionality, but I tend to use the sane packages because they better
> suit how I work.
> 
> P.
> 

Same here .. using HP officejet Pro 6960 on all the CentOS 7 nodes here .
The only potential issue (what I had to do for that model) is that I
needed to grab the newer hplip packages from upstream
(https://developers.hp.com/hp-linux-imaging-and-printing), as the one
from base repo was too old to support that model

Everything works, including scanning through the network (xsane, or
simplescan which does its job)

-- 
Fabian Arrotin
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrade CentOS 7.4 to 7.5 and don't want to upgrade it to 7.6

2019-01-07 Thread Fabian Arrotin
On 07/01/2019 11:40, Miroslav Geisselreiter wrote:
> Dne 7.1.2019 v 11:29 Kaushal Shriyan napsal(a):
>> On Mon, Jan 7, 2019 at 1:49 PM Fabian Arrotin  wrote:
>>
>>> On 07/01/2019 07:51, Kaushal Shriyan wrote:
>>>> Hi,
>>>>
>>>> Is there a way to upgrade from Centos Linux release 7.4.1708 (Core) to
>>>> Centos Linux release 7.5.1804 (Core) and not up to CentOS Linux release
>>>> 7.6.1810 (Core) as the product does not support the latest CentOS Linux
>>>> release 7.6.1810 (Core) version as of now. It is still a work in
>>> progress.
>>>> Any help will be highly appreciable. I look forward to hearing from
>>>> you.
>>>>
>>>> Thanks in Advance.
>>>>
>>>> Best Regards,
>>>>
>>>> Kaushal
>>> Well, there is no 7.6, nor 7.5, but only centos 7, with updates 
>>> meaning that it just represent which updates were rolled-in at install
>>> time, nothing else.
>>> So if you don't want to apply updates, it's of course up to you, but
>>> then you're on your own for all security issues ;-)
>>>
>>> -- 
>>> Fabian Arrotin
>>>
>> Thanks Fabian for the quick response. I understand it completely about
>> the
>> security compliance requirements. I will use the below commands to
>> keep all
>> the security patches up to date.
>>
>> #yum list-security --security
>> #yum update --security
>>
>> Is there a way to upgrade from Centos Linux release 7.4.1708 (Core)
>> to Centos Linux release 7.5.1804 (Core) as we will not avail support
>> if we
>> upgrade it to CentOS Linux release 7.6.1810 (Core) as per the software
>> requirements of the product. I look forward to hearing from you.
>>
>> Thanks in Advance.
>>
>> Best Regards,
>>
>> Kaushal
>>
> Maybe you can use also commands:
> 
> # yum --security check-update
> # yum --security update
> 

No, as there is no metadata for this anyway, so it's useless ;-)


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrade CentOS 7.4 to 7.5 and don't want to upgrade it to 7.6

2019-01-07 Thread Fabian Arrotin
On 07/01/2019 07:51, Kaushal Shriyan wrote:
> Hi,
> 
> Is there a way to upgrade from Centos Linux release 7.4.1708 (Core) to
> Centos Linux release 7.5.1804 (Core) and not up to CentOS Linux release
> 7.6.1810 (Core) as the product does not support the latest CentOS Linux
> release 7.6.1810 (Core) version as of now. It is still a work in progress.
> Any help will be highly appreciable. I look forward to hearing from you.
> 
> Thanks in Advance.
> 
> Best Regards,
> 
> Kaushal

Well, there is no 7.6, nor 7.5, but only centos 7, with updates 
meaning that it just represent which updates were rolled-in at install
time, nothing else.
So if you don't want to apply updates, it's of course up to you, but
then you're on your own for all security issues ;-)

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos for Power7 no longer available ?

2019-01-01 Thread Fabian Arrotin
On 31/12/2018 19:00, christian.sonnem...@xs4all.nl wrote:
> Hello Centos fellows,
> 
> I liked to run Centos on my IBM Power7 machine and therefore I used to
> download the images form:
> 
>  <http://isoredirect.centos.org/altarch/7/isos/ppc64/>
> http://isoredirect.centos.org/altarch/7/isos/ppc64/
> 
> But not it seems that this link is not working:
> The requested branch/release/arch/filename does not seem to be valid, please
> check your input

Yes, because the link is supposed to be working for the latest release,
aka 7.6.1810
So http://isoredirect.centos.org/altarch/7.5.1804/isos/ppc64/ works but
not the /7/ as there isn't a 7.6.1810 release for ppc64.

So, from an infra PoV, the link will work as soon as there will be a
ppc64 release. But I can't answer about where it was stuck, what's left
to be done, etc.

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Spamassassin + Postfix : delete spam mail on the server ?

2018-12-18 Thread Fabian Arrotin
On 18/12/2018 08:08, Nicolas Kovacs wrote:
> Hi,
> 
> My mail server is running on CentOS 7 with Postfix, Dovecot and
> Spamassassin. I get quite a lot of spam on a few accounts, and
> Spamassassin does its job fine. Spam mail is identified correctly, and
> it looks like there are no false positives, e. g. valid mail is never
> identified as spam.
> 
> When a message is flagged as spam, the subject line is rewritten to
> begin with [SPAM]. Then, a filter in Mozilla Thunderbird is setup, and
> when a subject line begins with [SPAM] the message is directly sent to
> Trash.
> 
> I've documented the whole configuration here:
> 
>   * https://blog.microlinux.fr/spamassassin-centos/
> 
> The problem with this setup is that spam mail is still delivered, and I
> need Thunderbird's filters to weed out incoming mail. And when I'm using
> my webmail (running SquirrelMail), my inbox is a tsunami of unread
> [SPAM] messages.
> 
> So I'd like to go a step further and delete all messages flagged [SPAM]
> directly on the server. It doesn't look like Spamassassin provides this
> functionality.
> 
> Did any of you guys succeed in doing this anyway?
> 
> Cheers,
> 
> Niki
> 

I've used for quite some time now a combination of
postfix+SA+MailScanner for this, not delivering mails, but letting those
in a quarantine, and using Mailwatch (http frontend) to let people
release mail from the quarantine, etc ..

https://www.mailscanner.info/
https://mailwatch.org/

And the ansible role that I initially used for this on CentOS 7 :
https://github.com/arrfab/ansible-role-mail-gateway

Cheers,

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 7.6.1810 UEFI/Shim issue .. feedback wanted !

2018-12-06 Thread Fabian Arrotin

We got some reports from people unable to reboot their nodes after
updating to 7.6.1810, and basically to newer shim (v15).
It seems to affect only nodes in UEFI mode, but without SecureBoot.

We wrote that in the ReleaseNotes, including a link to the bug report :
https://bugs.centos.org/view.php?id=15522

We have now a workaround in that bug report, and also a new interim
build (not signed by Microsoft yet) but we need feedback , as the only
node on which I could test this myself is my old 2008 iMac computer  .. :-(

Once we'll have enough positive (but also negative) feedback about this
new build, we'll be able to send to Microsoft for signing and so
consider that bug closed. Worth also noticing that if we can have that
ready in the updates, we'll be able to spin a monthly iso that will then
work on such uefi nodes too.

Kind Regards,

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CR repo update disaster for my desktop.

2018-12-03 Thread Fabian Arrotin
On 03/12/2018 11:14, John Hodrien wrote:
> On Mon, 3 Dec 2018, Simon Matter wrote:
> 
>>> Le 03/12/2018 à 06:25, Rob Kampen a écrit :
>>>> I enabled the CR repo and did the yum update. Some 800+ rpms were
>>>> offered and all seemed to resolve depenancies OK, so yes it was
>>>> started. The updates completed and all looked good, until the reboot.
>>>
>>> I got a similar disaster here. I guess the lesson to be learned is that
>>> CR is nice to have on servers, but don't use it on desktops.
>>
>> My question is what will change with the final release of 7.6? I thought
>> the CR repo usually holds all updates with the exception of
>> centos-release, or are there more updates to come? I had the impression
>> that in the past, the final release brought only cosmetic changes with
>> the
>> centos-release being updated.
> 
> I've seen zero problems on Desktops I've installed CR on.
> 
> If CR has issues, as you say you'd expect 7.6 to have problems.  If
> things are
> failing with CR updates, you really want to investigate what's going on.
> 
> jh

+1 as 7.6.1810 is exactly 7.5.1804+updates+CR so only missing packages
are centos-release/anaconda and install tree/media ..

So if there are issues with CR, using the list and bugs.centos.org would
be good.
BTW : the goal of CR is exactly to find those issues earlier and then
write Release Notes with workarounds/warnings

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-26 Thread Fabian Arrotin
On 20/11/18 14:32, lejeczek via CentOS wrote:
> hi guys
> 
> I've one box where I just yesterday upgraded Centos. I wonder if that
> kernel upgrade process might somewhat troublesome.
> After that upgrade UEFI boot fails with:
> 
> Failed to set MokListRT: Invalid Parameter
> Something has gone seriously wrong: import_mok_state() failed
> : Invalid Parameter
> 
> Has anybody seen that? And maybe know to fix it?
> many thanks, L.

Can you give more details about Dell server model and if you're running
latest firmware on it ?


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-26 Thread Fabian Arrotin
On 20/11/18 14:58, Jonathan Billings wrote:
> On Tue, Nov 20, 2018 at 01:32:44PM +, lejeczek via CentOS wrote:
>>
>> hi guys
>>
>> I've one box where I just yesterday upgraded Centos. I wonder if that kernel
>> upgrade process might somewhat troublesome.
>> After that upgrade UEFI boot fails with:
>>
>> Failed to set MokListRT: Invalid Parameter
>> Something has gone seriously wrong: import_mok_state() failed
>> : Invalid Parameter
>>
>> Has anybody seen that? And maybe know to fix it?
>> many thanks, L.
> 
> I don't know if it's related, but all of our dual-boot workstations
> that used rEFInd for the boot selector stopped being able to launch
> the shim EFI executable after upgrading to the 7.6 shim.  I had to
> manually change the refind configuration to point at the GRUBX64 EFI
> executable instead (we turn off secure boot anyway, custom kernel
> modules). 
> 

No rEFInd on my old iMac 2008 (well, my wife's computer at home) but I
had myself to boot in rescue and copy grubx64.efi as shimx64.efi to have
the iMac to boot again (exclusively running CentOS 7)
I initially thought about a very old Apple firwmare (so incompatible
with shim v15) but if people on the list are reporting that for Dell
servers, I guess that it's not a good sign


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] [infra outage] : unexpected DC issue

2018-11-12 Thread Fabian Arrotin
Due to a DC outage where some nodes are hosted, the following (public)
services provided by the CentOS Infra are currently down/unreachable :

- https://bugs.centos.org
- https://fr.centos.org

After contact with the DC, they're trying to restore services as fast as
possible, but seems related to power outage.

More info when services will be back online, or that we'll have received
status update.

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] Header image of blog.centos.org

2018-09-18 Thread Fabian Arrotin
On 18/09/18 14:19, Rich Bowen wrote:
> Hmm. I matched the existing banner size identically as I assumed it was
> correct. There are in fact 4 banners now on random rotate.
> 
I'm not a designer, but what about using something that have some kind
of "centos look-n-feel" at the design level ?

What about the common banner we use almost everywhere, including wiki  ?

Just my two cents, but (also just my opinion) some of the new ones
aren't really looking good (including for the centos logo on top not
being displayed correctly as with some kind of "white on white")

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


[CentOS] SecureBoot : rolling out new shim pkgs for CentOS 7.5.1804 in CR repository - asking for testers/feedback

2018-08-30 Thread Fabian Arrotin
When we consolidated all CentOS Distro builders in a new centralized
setup, covering all arches (so basically x86_64, i386, ppc64le, ppc64,
aarch64 and armhfp those days), we wanted also to add redundancy where
it was possible to.

The interesting "SecureBoot" corner case came on the table and we had to
find a different way to build the following packages:
 - shim (both signed and unsigned)
 - grub2
 - fwupdate
 - kernel

The other reason why we considered rebuilding it is that the cert we
were using has expired :

curl --location --silent
https://github.com/CentOS/sig-core-SecureBoot/raw/master/CentOS_7/kernel/SOURCES/centos.cer
| openssl x509 -inform der -text -noout|grep -A2 Validity

While technically it doesn't really matter for Secureboot itself, it was
better to get a new key/cert rolled-in and use the new one for new builds.

That's where it's interesting as because shim embeds the certs in the
Machine Owner Key (MOK), and that each other component used in the boot
chain is validated against that (so grub2 first, then kernel and kernel
modules) that means that once deployed , the new shim would not be able
to boot previous grub2/kernel.

But there is a solution for that : instead of "embedding" only the new
cert, we can have both the old one and new one, permitting us to still
boot older kernels but also the new ones we'll build/push soon (built on
the new build system), and that's what we used for that new shim package.

That's where we'd like you (SecureBoot users) to give us feedback about
that new shim pkg. It was already validated on some hardware nodes,
passed some QA tests, but we'd prefer to have more feedback.

Worth noting that such rebuild has also a patch that should fix an issue
we had with shim not allowing to import key in MOK through mokutil (see
https://bugs.centos.org/view.php?id=14050)

How can you test ?

If you're using UEFI with SecureBoot enabled , we have signed/pushed
those pkgs to the CR repository (see
https://wiki.centos.org/AdditionalResources/Repositories/CR)

That repo is by default disabled, but following command would let you
update shim :

yum update shim --enablerepo=cr

Then reboot and it should work like before, so validating the boot chain
(while still using grub2/kernel packages signed with previous key)

We'd appreciate feedback on this list, or #centos-devel on irc.freenode.net


I'd like to thank Patrick Uiterwijk and Peter Jones for their help for
the patch and validation for that shim

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-docs] Fwd: Acknowledging your stand request (CentOS)

2018-08-14 Thread Fabian Arrotin
Hi guys,

Fosdem 2019 is slowly approaching and so they opened the registration
form for participants and also stands requests.
So it's now done for CentOS and let's see how that goes


 Forwarded Message 
Subject: Acknowledging your stand request (CentOS)
Date: Tue, 14 Aug 2018 09:33:10 +0200 (CEST)
From: sta...@fosdem.org
To: arr...@centos.org
CC: sta...@fosdem.org

Stand Request for FOSDEM 2019

We acknowledge that we have received your request for the following stand.
After we review all stands requests, we will inform you accordingly via
email.

Project: CentOS
Coordinator: Fabian Arrotin
Coordinator email: arr...@centos.org
Secondary contact: Karanbir Singh
Secondary email: kbsi...@centos.org

Description:
The CentOS Project is a community-driven free software effort focused
around the goal of providing a rich base platform for open source
communities to build upon. The CentOS Project is well know for the
CentOS Linux distribution, serving as that base platform.

Coordinator's affinity to the project:
Governing/Core Team member

Why does it fit FOSDEM
The CentOS Project fits perfectly with the FOSDEM spirit , as it enables
communities to speak to each other and start new collaboration[s], which
is actually one of the goals on our side. And also because we're there
at Fosdem since 2007 and a lot of people are
expecting to see us there again
Project website URL:
https://www.centos.org

Project logo URL:


Project contact email address:


Source code location:
https://git.centos.org

Relevant URLs:


Number of tables:
One

Special requirements:


Kind Regards,
FOSDEM 2019 stands team



signature.asc
Description: OpenPGP digital signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] How do I actaully get the current sources from centos-git?

2018-08-07 Thread Fabian Arrotin
On 06/08/18 15:15, m...@tdiehl.org wrote:
> Hi,
> 
> I am trying to retrieve the srpm for the latest centos-release pacakge
> from centos-git by following the instructions @
> https://wiki.centos.org/Sources.
> 
> If I run the following commands:
> git clone  https://git.centos.org/git/rpms/centos-release.git
> cd centos-release/
> git checkout c7
> ~/centos-git-common/get_sources.sh
> 
> Everything completes without error. The problem is that the sources that
> get
> downloaded are not for 1804.
> 
> (vgeppetto2 pts21) $ ll SOURCES/ SPECS/
> SOURCES/:
> total 28
> -rw-rw-r--. 1 mock mock  1584 Aug  6 08:19 1000-centos-release-cr.patch
> -rw-rw-r--. 1 mock mock   264 Aug  6 08:19 85-display-manager.preset
> -rw-rw-r--. 1 mock mock  2439 Aug  6 08:19 90-default.preset
> -rw-rw-r--. 1 mock mock 12799 Aug  6 08:20 centos-release-7-1.1503.tar.gz
> 
> SPECS/:
> total 8
> -rw-rw-r--. 1 mock mock 6471 Aug  6 08:19 centos-release.spec
> (vgeppetto2 pts21) $grep "define upstream_rel" SPECS/centos-release.spec
> %define upstream_rel 7.3
> (vgeppetto2 pts21) $
> 
> So if I am reading things correctly, it looks like the SOURCES are for
> 1503 and the spec file is for 1611.
> 
> Can someone please explain to me how to actually get the current SOURCES
> and SPEC for centos-release-7-5.1804.1 from centos git?
> 
> To be clear I know I can get the srpm from vault but I would like to
> understand
> how to work centos git.
> 
> Regards,
> 

I'll let Johnny comment on that but normally (if he has rights to push
to Sources) he's supposed to git commit & push to git and also push
binary sources to git.centos.org/sources/

But iirc, he reported that he had issues pushing to that area, so only
way to retrieve it was to use the src.rpm pkg pushed to vault.centos.org

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7.5 x86_64 ISO with Kernel 4.x

2018-08-03 Thread Fabian Arrotin
On 02/08/18 14:42, andreas.resc...@mahle.com wrote:
> Hi there,
> 
> I can't boot my new Laptop (HP Elitebook 840 G) with 
> CentOS-7-x86_64-LiveKDE-1804.iso. Boot proccess stops very quick with 
> kernel panic.
> 
> Is there a ISO-Image with more recent kernel, maybe 4.17 from elrepo?

Not that I'm aware of, but nothing stops you from doing your own respin ?

livecd-tools is available through Extras and so can be installed
directly through yum
For the kickstart files we are using, they are in git :
https://github.com/CentOS/sig-core-livemedia

So you can use that one as a base kickstart, just add the repo you need
(like elrepo) and rebuild ?

Cheers,
-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Firefix 60.10-5 ESR Install Problems For CentOS 6

2018-07-13 Thread Fabian Arrotin
On 13/07/18 22:03, Paul E. Virgo wrote:
> Johnny/et al,
> 
> Looks like we've run into some issues with incompatible libs for the new
> Firefox 60 ESR install:
> 
>> root@gs6102dsclxpub1:~# yum -y update firefox
>> Loaded plugins: list-data, security
>> Setting up Update Process
>> group-centos-adobe | 2.9 kB 00:00
>> group-centos-bigfix | 2.9 kB 00:00
>> group-centos-epel | 3.0 kB 00:00
>> group-centos-extras | 2.9 kB 00:00
>> group-centos-gbase | 2.9 kB 00:00
>> group-centos-os | 3.6 kB 00:00
>> group-centos-salt | 2.9 kB 00:00
>> group-centos-updates | 3.4 kB 00:00
>> Resolving Dependencies
>> --> Running transaction check
>> ---> Package firefox.x86_64 0:52.8.0-1.el6.centos will be updated
>> ---> Package firefox.x86_64 0:60.1.0-5.el6.centos will be an update
>> --> Processing Dependency: nss >= 3.36.0 for package:
>> firefox-60.1.0-5.el6.centos.x86_64
>> --> Processing Dependency: nspr >= 4.19.0 for package:
>> firefox-60.1.0-5.el6.centos.x86_64
>> --> Processing Dependency: libnss3.so(NSS_3.30)(64bit) for package:
>> firefox-60.1.0-5.el6.centos.x86_64
>> --> Finished Dependency Resolution
>> Error: Package: firefox-60.1.0-5.el6.centos.x86_64 (group-centos-updates)
>>    Requires: nspr >= 4.19.0
>>    Installed: nspr-4.13.1-1.el6.x86_64 (@group-centos-os)
>>    nspr = 4.13.1-1.el6
>>    Available: nspr-4.10.6-1.el6_5.i686 (group-centos-os)
>>    nspr = 4.10.6-1.el6_5
>>    Available: nspr-4.10.8-1.el6_6.i686 (group-centos-os)
>>    nspr = 4.10.8-1.el6_6
>>    Available: nspr-4.10.8-2.el6_7.i686 (group-centos-updates)
>>    nspr = 4.10.8-2.el6_7
>>    Available: nspr-4.11.0-0.1.el6_7.i686 (group-centos-updates)
>>    nspr = 4.11.0-0.1.el6_7
>>    Available: nspr-4.11.0-1.el6.i686 (group-centos-os)
>>    nspr = 4.11.0-1.el6
>> Error: Package: firefox-60.1.0-5.el6.centos.x86_64 (group-centos-updates)
>>    Requires: libnss3.so(NSS_3.30)(64bit)
>> Error: Package: firefox-60.1.0-5.el6.centos.x86_64 (group-centos-updates)
>>    Requires: nss >= 3.36.0
>>    Installed: nss-3.28.4-4.el6_9.x86_64 (@group-centos-updates)
>>    nss = 3.28.4-4.el6_9
>>    Available: nss-3.16.1-14.el6.i686 (group-centos-os)
>>    nss = 3.16.1-14.el6
>>    Available: nss-3.18.0-5.3.el6_6.i686 (group-centos-os)
>>    nss = 3.18.0-5.3.el6_6
>>    Available: nss-3.21.0-8.el6.i686 (group-centos-os)
>>    nss = 3.21.0-8.el6
>>    Available: nss-3.27.1-13.el6.i686 (group-centos-os)
>>    nss = 3.27.1-13.el6
>>    Available: nss-3.28.3-3.el6_9.i686 (group-centos-updates)
>>    nss = 3.28.3-3.el6_9
>>    Available: nss-3.28.4-1.el6_9.i686 (group-centos-updates)
>>    nss = 3.28.4-1.el6_9
>>    Available: nss-3.28.4-3.el6_9.i686 (group-centos-updates)
>>    nss = 3.28.4-3.el6_9
>>  You could try using --skip-broken to work around the problem
>>  You could try running: rpm -Va --nofiles --nodigest
>> root@gs6102dsclxpub1:~#
> This is occurring on all of our CentOS 6.9 workstations. Any advice?
> Thanks.
> 
> PEV
> 

Well, probably update to 6.10, which has all the required bits to run
things compiled against those bits ? ;-)

-- 
Fabian Arrotin
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] DMARC test , please ignore (eom)

2018-06-17 Thread Fabian Arrotin via CentOS


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Passwords in plain text

2018-06-17 Thread Fabian Arrotin
On 17/06/18 18:11, Michael Hennebry via CentOS wrote:
> Methinks the rewriting was done badly.
> I'm guessing that this will go to the entire list,
> but I am not sure.  I should be sure.
> This is what alpine shows me:
>> From: Leon Fauster via CentOS 
>> Reply-To: Leon Fauster ,
>>     CentOS mailing list 
>> To: Johnny Hughes ,
>>     CentOS mailing list 
> 
> 

Yes, that's because initially (in emergency when the issue was
discovered last friday), the mailman "from_is_list" was changed from
"no" to "munge_from", which solved the initial issue when all people
were subscribed again.

Now I've put it back to "no", as there are other settings that were
backported to the .el7 mailman version (so from upstream 2.1.18 to
mailman-2.1.15-26.el7_4.1.x86_64) and from today, here are the settings
that were adapted :

dmarc_moderation_action  "munge from"
dmarc_quarantine_moderation_action : "yes"

So that means that for people without any DMARC policy set to either
p=quarantine or  p=reject , nothing will be changed in the headers, so
as before
And for for impacted originator domains with such DMARC policy, the
"from" will be adapted, so still let the mail being processed and
delivered, but without a risk of being rejected/bounced by mail servers
implementing such DMARC checks

Let's see how that goes during the day


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem with bugs.centos.org

2018-06-11 Thread Fabian Arrotin
On 11/06/18 08:56, Nicolas Kovacs wrote:
> Hi,
> 
> I wanted to create an account on bugs.centos.org to report a minor but
> annoying bug with Dolphin.
> 
> After trying to register by providing the login (kikinovak) and email
> address (i...@microlinux.fr), I'm told that the email is already in use.
> Uh oh. Maybe I already created an account years ago and then forgot
> about it. So I click on the field for forgotten passwords, only to be
> told that there is no one under that name or email address.
> 
> So I'm hitting a wall. Maybe one of the admins of bugs.centos.org is
> reading this and can help me out?
> 
> Cheers,
> 
> Niki
> 

Replying "off-list" but account was created in 2016 ..

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] git public web frontends

2018-06-06 Thread Fabian Arrotin
On 06/06/18 12:06, Alice Wonder wrote:
> Hello,
> 
> Set up a CentOS 7.5 VM linode for git now that github has been bought.
> 
> I'm not anti-microsoft but I'm worried they will make changes that I
> don't like (e.g. requiring ms account, changing billing, etc.) so I
> figured better take control now.
> 
> Currently moving my private repos and have them set up in my home
> directory there, but my public repos - I want to set them up with a web
> interface so people can browse them etc. and do a git clone w/o needing
> authentication.
> 
> I'll be putting those in /srv/git and using a different username than
> the account for my private git repositories.
> 
> But... can anyone recommend a web front end?
> 
> It doesn't need to be as fancy as github but it does need to parse
> markdown as all my documentation is in markdown.
> 
> Thanks for suggestions.
> 
> Preferably something that "just works" with CentOS 7.
> 

Something light, that just works : https://gitea.io
But it depends on your needs

The good news is that I started to use it for some infra git
repositories for CentOS infra, so I had to build a rpm (and so wrote a
.spec for that).
I build those on CBS/koji and built pkgs are available directly there :
https://cbs.centos.org/koji/packageinfo?packageID=6852

Cheers,
-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] [Infra] - planned outage : {bugs, fr, status}.centos.org

2018-05-24 Thread Fabian Arrotin
Due to a hardware replacement, we'll have to power down the hypervisor
hosting several VMs, including the ones used for the following impacted
services :

 * https://bugs.centops.org
 * https://status.centos.org
 * https://fr.centos.org

Hardware maintenance is scheduled for """"Thursay May 24th, 12:00 pm UTC
time"""".
You can convert to local time with $(date -d '2018-05-24 12:00 UTC')

Root cause : a HDD in the array used to host the VMs failed, and there
is no hot-swap capabilities, so full "power off" is required to replace
the failed HDD and then start the rebuild operation. That means that
those services (already impacted) will be slower during the rebuild
operation, but at least reachable

Thanks for your comprehending and patience.

on behalf of the Infra team,
-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] Release for CentOS Linux 7 (1804) on armhfp

2018-05-10 Thread Fabian Arrotin
I am pleased to announce the general availability of CentOS Linux 7
(1804) for armhfp compatible machines.

This is the current release for CentOS Linux
7 and is tagged as 1804, derived from Red Hat Enterprise Linux 7.5

== Download
You can download new images for armhfp boards on
http://mirror.centos.org/altarch/7/isos/armhfp/

Images and sha256sums :

CentOS-Userland-7-armv7hl-generic-GNOME-1804-sda.raw.xz
16ff588e04fae393671da6cc1336088201f5c633d66e519345eaf4b60e2818c3

CentOS-Userland-7-armv7hl-generic-KDE-1804-sda.raw.xz
950340fd8aec24651788897382f76d360c19a7f83c08dc9390637880413690f7

CentOS-Userland-7-armv7hl-generic-Minimal-1804-sda.raw.xz
1a9823b3148285a8aa8f07f49c23b4e6299aaa1f225d15334501687fb9c44398

CentOS-Userland-7-armv7hl-RaspberryPI-GNOME-1804-sda.raw.xz
23c3ec15d72e7b1934fa63ae1a7c8f4071f952c2d2c07da39c625e2559b86ccf

CentOS-Userland-7-armv7hl-RaspberryPI-KDE-1804-sda.raw.xz
f9ed70539ad4579a7ae7bbad777e4a2614ad9df13bfb577ac2de0c72dee9e7c1

CentOS-Userland-7-armv7hl-RaspberryPI-Minimal-1804-sda.raw.x
962264b4387a10cfd058b12b7ed1490fd3f65c9276c10a37c6746ffaabcc83f2


== What's new (specific to armhfp)
As before, CentOS 7 userland for armhfp is still built from the CentOS 7
distribution, with some modified, added (or removed) packages.

Here are some highlights for the 7.5.1804 release :
- Kernel (for both rpi2/3 and generic boards) was bumped to 4.14.x (LTS
version) to also follow the i386 AltArch kernel.
- uboot images were updated to version 2018.03 to support more boards
- we have now variants other than "minimal" (so GNOME and KDE)
- selinux is working in enforcing mode and not in permissive mode by
default so there is no need anymore to relabel filesystem and reboot)

We have also changed the way we built the armhfp images, so please
consider reading the dedicated wiki page to understand which steps are
now mandatory to ensure that your armhfp will boot correctly (basically
setting up uboot)

More informations/details on the dedicated wiki page :
https://wiki.centos.org/SpecialInterestGroup/AltArch/armhfp

== Getting help
If you are searching for help, or would like to help the CentOS
altarch/armhfp ecosystem, feel free to subscribe to the CentOS arm-dev
list (https://lists.centos.org/mailman/listinfo/arm-dev) or chat with us
in #centos-arm on irc.freenode.net

== Special thank you message
I'd like to say thank you to Pablo Greco, who helped a lot for this
release, with all the hard work he did during the CentOS 7.4.1708 days
to catch up with all the packages that weren't able to build, work that
permits now to have a armhfp release set as close as possible with the
upstream x86_64 one. Kudos !

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] Problem with Digikam and libgphoto2 after latest update

2018-04-29 Thread Fabian Arrotin
On 28/04/18 21:23, Nicolas Kovacs wrote:
> Hi,
> 
> I have CentOS 7 with KDE on my workstation. I'm using the CR repo. I had
> to remove Digikam to be able to do the latest update (1 GB of updates...
> wow). Here's what happens when I try to reinstall it.
> 
> # yum install digikam
> ...
> --> Finished Dependency Resolution
> Error: Package: digikam-4.10.0-6.el7.x86_64 (epel)
>Requires: libgphoto2_port.so.10(LIBGPHOTO2_5_0)(64bit)
>Available: libgphoto2-2.5.2-5.el7.x86_64 (base)
>libgphoto2_port.so.10(LIBGPHOTO2_5_0)(64bit)
>Installed: libgphoto2-2.5.15-1.el7.x86_64 (@cr)
>   ~libgphoto2_port.so.12(LIBGPHOTO2_5_0)(64bit)
> Error: Package: digikam-4.10.0-6.el7.x86_64 (epel)
>Requires: libgphoto2_port.so.10()(64bit)
>Available: libgphoto2-2.5.2-5.el7.x86_64 (base)
>libgphoto2_port.so.10()(64bit)
>Installed: libgphoto2-2.5.15-1.el7.x86_64 (@cr)
>   ~libgphoto2_port.so.12()(64bit)
>  You could try using --skip-broken to work around the problem
>  You could try running: rpm -Va --nofiles --nodigest
> 
> Any suggestions? Just wait until the EPEL maintainers rebuild it against
> the latest stuff?
> 
> Cheers,
> 
> Niki
> 

Yes, that's something we discovered during CR QA tests on our nodes :
people relying on third-party repositories will get such kind of errors
and so will have to contact upstream maintainers to rebuild against
$current release. Same issue with libgphoto : wine has to be rebuilt too
(unsigned pkgs available here :
https://people.centos.org/arrfab/CentOS7/wine32bits/)

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Ansible repository shenanigans in EL7

2018-04-11 Thread Fabian Arrotin
On 11/04/18 13:58, James Hogarth wrote:
> For those not aware ansible has been deprecated in RHEL7 from the extras
> repository.
> 
> In the RHEL specific world it's now in an optional "product" (basically an
> optional subscription) that is part of any RHEL subscription, but it's opt
> in.
> 
> As a result ansible is back in the EPEL7 repository for 2.5.0+ , having
> been removed for  ansible 2.4.2 when it got introduced to the  RHEL extras
> repo.
> 
> I have no idea what, if anything, the CentOS team will do with the ansible
> in the CentOS7 extras repository.

That's a good question, as "orphaning" it would be an issue for all
people now getting it directly from Extras, if they don't have epel
added (also "opt-in")

AFAICS, nothing is pushed to git.centos.org anymore for it :
https://git.centos.org/summary/rpms!ansible.git

So I guess it would be a question for the centos-devel list :
- either we orphan it (and the other pkgs required for it) from extras
- or we try to build those and continue to provide ansible

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] latest skype (version 8.16.0.4) on Centos 7

2018-03-06 Thread Fabian Arrotin
On 05/03/18 19:53, Fred Smith wrote:
> Hi all!
> 
> I've finally been reduced to having to install Skype on my Linux box.
> I resisted for years, but now ended up trying it.
> 
> and while the latest RPM installs just fine, it refuses to acknowledge
> that I have a microphone!
> 
> In fact I have two: 1 in the USB web cam (it finds the cam), the second
> in a Plantronics USB headset, which works fine but not with skype.
> it is as if it doesn't exist.
> 
> So, when I connect to someone I can hear them, see them, and they can
> see me, but I'm producing no sound output.
> 
> All the web hits I can find for nonfunctional microphone on the web
> are for Ubuntu. GAH!
> 
> running ldd against the skypeforlinux binary results in a huge list
> of shared libraries, including libasound (which is what the ubuntu
> messages say is missing).
> 
> Anybody got a clue?
> 
> Thanks in advance!
> 
> Fred
> 

I'm not a skype user myself, so haven't tried it, but as there are many
apps that are in FlatHub, and so directly accessible for CentOs 7 (that
comes with flatpak since 7.4.1708)

Have you tried with that one ?

-- 
Fabian Arrotin
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


  1   2   3   4   >