Quantcast
Channel: CentOS Bug Tracker - Issues
Viewing all 19115 articles
Browse latest View live

0016643: AWS AMIs for CentOS 7 do not allow r5n and r5dn instance types

$
0
0
The official CentOS 7 AWS AMI images do not allow launching with r5n or r5dn instances types. Other high-network instances types, i.e. c5n are available, so this appears to be an oversight rather than an intentional decision.

0016759: Missing provides in gnu-free-fonts

$
0
0
The standardized font provides are missing from the gnu-free-sans-fonts and gnu-free-serif-font in CentOS 8. Though they are there for gnu-free-mono-fonts built from the same source rpm. The issue seems to be specific to CentOS and not be present in RHEL.<br /> <br /> # rpm -q --whatprovides 'font(freesans)' 'font(freeserif)' 'font(freemono)'<br /> no package provides font(freesans)<br /> no package provides font(freeserif)<br /> gnu-free-mono-fonts-20120503-18.el8.noarch<br /> <br /> The provides for gnu-free-sans-fonts and gnu-free-serif-fonts are incomplete, compared to gnu-free-mono-fonts<br /> <br /> # rpm -q --provides gnu-free-sans-fonts<br /> config(gnu-free-sans-fonts) = 20120503-18.el8<br /> gnu-free-sans-fonts = 20120503-18.el8<br /> metainfo()<br /> metainfo(gnu-free-sans.metainfo.xml)<br /> <br /> # rpm -q --provides gnu-free-serif-fonts<br /> config(gnu-free-serif-fonts) = 20120503-18.el8<br /> gnu-free-serif-fonts = 20120503-18.el8<br /> metainfo()<br /> metainfo(gnu-free-serif.metainfo.xml)<br /> <br /> # rpm -q --provides gnu-free-mono-fonts<br /> config(gnu-free-mono-fonts) = 20120503-18.el8<br /> font(:lang=aa)<br /> font(:lang=ab)<br /> [ .. language list abbrivated for clarity .. ]<br /> font(:lang=za)<br /> font(:lang=zu)<br /> font(freemono)<br /> gnu-free-mono-fonts = 20120503-18.el8<br /> metainfo()<br /> metainfo(gnu-free-mono.metainfo.xml)

0016760: SELinux is preventing /usr/sbin/rsyslogd from 'write' accesses on the directory log.

$
0
0
Description of problem:<br /> It seems to happen after I install the 2600Hz Kazoo PBX and it's component software on a single server and then reboot. The steps I take for the installation can be found here: <a href="https://docs.2600hz.com/sysadmin/doc/install/install_via_centos7/">https://docs.2600hz.com/sysadmin/doc/install/install_via_centos7/.</a> I am experimenting with this software, and this problem is reproducible.<br /> SELinux is preventing /usr/sbin/rsyslogd from 'write' accesses on the directory log.<br /> <br /> ***** Plugin catchall_labels (83.8 confidence) suggests *******************<br /> <br /> If you want to allow rsyslogd to have write access on the log directory<br /> Then you need to change the label on log<br /> Do<br /> # semanage fcontext -a -t FILE_TYPE 'log'<br /> where FILE_TYPE is one of the following: NetworkManager_log_t, abrt_var_log_t, acct_data_t, afs_logfile_t, aide_log_t, amanda_log_t, antivirus_log_t, apcupsd_log_t, apmd_log_t, asterisk_log_t, auth_cache_t, bacula_log_t, bitlbee_log_t, boinc_log_t, brltty_log_t, calamaris_log_t, callweaver_log_t, canna_log_t, ccs_var_lib_t, ccs_var_log_t, cert_t, certmaster_var_log_t, cfengine_log_t, cgred_log_t, checkpc_log_t, chronyd_var_log_t, cinder_log_t, cloud_log_t, cluster_var_log_t, cobbler_var_log_t, condor_log_t, conman_log_t, consolekit_log_t, container_log_t, couchdb_log_t, cron_log_t, ctdbd_log_t, cupsd_log_t, cyphesis_log_t, ddclient_log_t, deltacloudd_log_t, denyhosts_var_log_t, device_t, devicekit_var_log_t, dirsrv_snmp_var_log_t, dirsrv_var_log_t, dlm_controld_var_log_t, dnsmasq_var_log_t, dovecot_var_log_t, dspam_log_t, evtchnd_var_log_t, exim_log_t, fail2ban_log_t, faillog_t, fenced_var_log_t, fetchmail_log_t, fingerd_log_t, firewalld_var_log_t, foghorn_var_log_t, fsadm_log_t, ganesha_var_log_t, getty_log_t, gfs_controld_var_log_t, glance_log_t, glusterd_log_t, groupd_var_log_t, haproxy_var_log_t, httpd_log_t, icecast_log_t, inetd_log_t, initrc_var_log_t, innd_log_t, ipa_log_t, ipsec_log_t, iscsi_log_t, iwhd_log_t, jetty_log_t, jockey_var_log_t, kadmind_log_t, keystone_log_t, kismet_log_t, krb5_host_rcache_t, krb5kdc_log_t, ksmtuned_log_t, ktalkd_log_t, lastlog_t, mailman_log_t, mcelog_log_t, mdadm_log_t, minidlna_log_t, mirrormanager_log_t, mongod_log_t, motion_log_t, mpd_log_t, mrtg_log_t, munin_log_t, mysqld_log_t, mythtv_var_log_t, nagios_log_t, named_log_t, neutron_log_t, nova_log_t, nscd_log_t, nsd_log_t, ntpd_log_t, numad_var_log_t, openhpid_log_t, openshift_log_t, opensm_log_t, openvpn_status_t, openvpn_var_log_t, openvswitch_log_t, openwsman_log_t, osad_log_t, passenger_log_t, pcp_log_t, piranha_log_t, pkcs_slotd_log_t, pki_log_t, pki_ra_log_t, pki_tomcat_log_t, pki_tps_log_t, plymouthd_var_log_t, polipo_log_t, postgresql_log_t, pppd_log_t, pptp_log_t, prelink_log_t, prelude_log_t, privoxy_log_t, procmail_log_t, prosody_log_t, psad_var_log_t, puppet_log_t, pyicqt_log_t, qdiskd_var_log_t, rabbitmq_var_log_t, radiusd_log_t, redis_log_t, rhev_agentd_log_t, rhsmcertd_log_t, ricci_modcluster_var_log_t, ricci_var_log_t, rpm_log_t, rsync_log_t, rtas_errd_log_t, samba_log_t, sanlock_log_t, sectool_var_log_t, sendmail_log_t, sensord_log_t, setroubleshoot_var_log_t, shorewall_log_t, slapd_log_t, slpd_log_t, smsd_log_t, snapperd_log_t, snmpd_log_t, snort_log_t, spamd_log_t, speech-dispatcher_log_t, squid_log_t, sssd_var_log_t, stapserver_log_t, stunnel_log_t, sudo_log_t, svnserve_log_t, syslogd_tmp_t, syslogd_tmpfs_t, syslogd_var_lib_t, syslogd_var_run_t, sysstat_log_t, thin_aeolus_configserver_log_t, thin_log_t, tmp_t, tmpfs_t, tomcat_log_t, tor_var_log_t, tuned_log_t, ulogd_var_log_t, uucpd_log_t, var_lib_t, var_log_t, var_run_t, varnishlog_log_t, vdagent_log_t, virt_log_t, virt_qemu_ga_log_t, vmware_log_t, watchdog_log_t, winbind_log_t, wtmp_t, xdm_log_t, xend_var_log_t, xenstored_var_log_t, xferlog_t, xserver_log_t, zabbix_log_t, zarafa_deliver_log_t, zarafa_gateway_log_t, zarafa_ical_log_t, zarafa_indexer_log_t, zarafa_monitor_log_t, zarafa_server_log_t, zarafa_spooler_log_t, zebra_log_t, zoneminder_log_t.<br /> Then execute:<br /> restorecon -v 'log'<br /> <br /> <br /> ***** Plugin catchall (17.1 confidence) suggests **************************<br /> <br /> If you believe that rsyslogd should be allowed write access on the log directory by default.<br /> Then you should report this as a bug.<br /> You can generate a local policy module to allow this access.<br /> Do<br /> allow this access for now by executing:<br /> # ausearch -c 'rs:main Q:Reg' --raw | audit2allow -M my-rsmainQReg<br /> # semodule -i my-rsmainQReg.pp<br /> <br /> Additional Information:<br /> Source Context system_u:system_r:syslogd_t:s0<br /> Target Context system_u:object_r:usr_t:s0<br /> Target Objects log [ dir ]<br /> Source rs:main Q:Reg<br /> Source Path /usr/sbin/rsyslogd<br /> Port <Unknown><br /> Host (removed)<br /> Source RPM Packages <br /> Target RPM Packages <br /> Policy RPM selinux-policy-3.13.1-252.el7.1.noarch<br /> Selinux Enabled True<br /> Policy Type targeted<br /> Enforcing Mode Enforcing<br /> Host Name (removed)<br /> Platform Linux (removed) 3.10.0-1062.4.3.el7.x86_64 #1 SMP<br /> Wed Nov 13 23:58:53 UTC 2019 x86_64 x86_64<br /> Alert Count 104<br /> First Seen 2019-11-21 05:48:56 UTC<br /> Last Seen 2019-11-21 20:25:58 UTC<br /> Local ID 48c3fc97-8703-4b65-8438-9f1d4aaa8fb1<br /> <br /> Raw Audit Messages<br /> type=AVC msg=audit(1574367958.237:852): avc: denied { write } for pid=1379 comm=72733A6D61696E20513A526567 name="log" dev="sdb2" ino=11277552 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir permissive=0<br /> <br /> <br /> Hash: rs:main Q:Reg,syslogd_t,usr_t,dir,write<br /> <br /> Version-Release number of selected component:<br /> selinux-policy-3.13.1-252.el7.1.noarch

0016761: Pod crashes when attached to volumes having xfs file system.

$
0
0
Creating volumes with xfs file system and attaching them to fio pods in kubernetes, leading to pod crash after 5-6 minutes.

0016487: resolvconf crash when using vpn

$
0
0
Sep 28 20:15:41 localhost systemd-coredump[8070]: Process 8067 (resolvconf) of user 0 dumped core.#012#012Stack trace of thread 8067:#012#0 0x00007fa5e025793f raise (libc.so.6)#012#1 0x00007fa5e0241c95 abort (libc.so.6)#012#2 0x00007fa5e029ad57 __libc_message (libc.so.6)#012#3 0x00007fa5e02a168c malloc_printerr (libc.so.6)#012#4 0x00007fa5e02a3155 _int_free (libc.so.6)#012#5 0x00007fa5e13ca4d5 strv_clear (libsystemd-shared-239.so)#012#6 0x00007fa5e13ca50d strv_free (libsystemd-shared-239.so)#012#7 0x000055c12bd49afb main (resolvectl)#012#8 0x00007fa5e0243813 __libc_start_main (libc.so.6)#012#9 0x000055c12bd4af0e _start (resolvectl)<br /> Sep 28 20:15:41 localhost openvpn[8058]: GID set to openvpn

0016413: After update from 7.6 to 7.7 network card does not connect

$
0
0
After update to CentOS 7.7 with kernel 3.10.0-1062.1.1.el7.x86_64 the built in network card shows NO-CARRIER. When I boot to previous kernel - 3.10.0-957.27.2.el7.x86_64 the network card works fine. I'm not 100% sure about the network card model. lspci shows Realtek RTL8111/8168/8411.

0015471: SELinux is preventing /usr/bin/evince-thumbnailer from using the nnp_transition, nosuid_transition access on a process.

$
0
0
Description of problem:<br /> after updating using yum4 update on 17/11/2018<br /> SELinux is preventing /usr/bin/evince-thumbnailer from using the nnp_transition, nosuid_transition access on a process.<br /> <br /> ***** Plugin catchall (100. confidence) suggests **************************<br /> <br /> If you believe that evince-thumbnailer should be allowed nnp_transition nosuid_transition access on processes labeled thumb_t by default.<br /> Then you should report this as a bug.<br /> You can generate a local policy module to allow this access.<br /> Do<br /> allow this access for now by executing:<br /> # ausearch -c 'evince-thumbnai' --raw | audit2allow -M my-evincethumbnai<br /> # semodule -i my-evincethumbnai.pp<br /> <br /> Additional Information:<br /> Source Context unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1<br /> 023<br /> Target Context unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023<br /> Target Objects Unknown [ process2 ]<br /> Source evince-thumbnai<br /> Source Path /usr/bin/evince-thumbnailer<br /> Port <Unknown><br /> Host (removed)<br /> Source RPM Packages evince-3.28.2-5.el7.x86_64<br /> Target RPM Packages <br /> Policy RPM selinux-policy-3.13.1-229.el7.noarch<br /> Selinux Enabled True<br /> Policy Type targeted<br /> Enforcing Mode Enforcing<br /> Host Name (removed)<br /> Platform Linux (removed) 3.10.0-957.el7.x86_64 #1 SMP Thu<br /> Nov 8 23:39:32 UTC 2018 x86_64 x86_64<br /> Alert Count 13<br /> First Seen 2018-11-18 13:22:26 IST<br /> Last Seen 2018-11-18 13:25:57 IST<br /> Local ID 829eac3c-2433-4738-ac1a-c87c5d0026f3<br /> <br /> Raw Audit Messages<br /> type=AVC msg=audit(1542527757.392:612): avc: denied { nnp_transition nosuid_transition } for pid=11933 comm="flatpak-bwrap" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tclass=process2 permissive=0<br /> <br /> <br /> type=SYSCALL msg=audit(1542527757.392:612): arch=x86_64 syscall=execve success=yes exit=0 a0=7fff60e0268f a1=7fff60e04cc0 a2=25f8160 a3=74616c6c6174736e items=0 ppid=11929 pid=11933 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=1 comm=evince-thumbnai exe=/usr/bin/evince-thumbnailer subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)<br /> <br /> Hash: evince-thumbnai,unconfined_t,thumb_t,process2,nnp_transition,nosuid_transition<br /> <br /> Version-Release number of selected component:<br /> selinux-policy-3.13.1-229.el7.noarch

0014287: [abrt] systemd: __read_nocancel(): systemd-journald killed by SIGABRT

$
0
0
Version-Release number of selected component:<br /> systemd-219-42.el7_4.4<br /> <br /> Truncated backtrace:<br /> Thread no. 1 (10 frames)<br /> #0 __read_nocancel at ../sysdeps/unix/syscall-template.S:81<br /> #1 _IO_new_file_underflow at fileops.c:612<br /> #2 _IO_default_uflow at genops.c:436<br /> #3 _IO_getline_info at iogetline.c:69<br /> #4 _IO_getline at iogetline.c:38<br /> #5 _IO_fgets at iofgets.c:56<br /> #6 __fgets_alias at /usr/include/bits/stdio2.h:263<br /> #7 cg_pid_get_path at src/shared/cgroup-util.c:757<br /> #8 cg_pid_get_path_shifted at src/shared/cgroup-util.c:1116<br /> #9 server_dispatch_message at src/journal/journald-server.c:885

0016762: Enable mvsas driver in kernel plus.

$
0
0
Redhat has removed the mvsas driver, this which is needed for a popular and inexpensive SAS/SATA HBA that is still on the market.<br /> Please enable this driver in Kernel Plus.<br /> <br /> # As seen in CentOS-7/Fedora-31 Kernel Configs, which work<br /> CONFIG_SCSI_MVSAS=m<br /> # CONFIG_SCSI_MVSAS_DEBUG is not set<br /> CONFIG_SCSI_MVSAS_TASKLET=y

0016704: CentOS8 does not recognize Dell R510 RAID Disks, CentOS 7 does

$
0
0
I am unable to install CentOS8 to a Dell R510. It cannot see the RAID as an installation destination, it is blank.<br /> Retried with CentOS7 minimal and no issues, RAID Virtual Drive is shown.

0016690: SELinux is preventing /usr/libexec/gsd-xsettings from 'setattr' accesses on the directory /usr/lib/fontconfig/cache.

$
0
0
Description of problem:<br /> I dont know what hapen...<br /> SELinux is preventing /usr/libexec/gsd-xsettings from 'setattr' accesses on the directory /usr/lib/fontconfig/cache.<br /> <br /> ***** Plugin catchall (100. confidence) suggests **************************<br /> <br /> If you believe that gsd-xsettings should be allowed setattr access on the cache directory by default.<br /> Then you should report this as a bug.<br /> You can generate a local policy module to allow this access.<br /> Do<br /> allow this access for now by executing:<br /> # ausearch -c 'pool' --raw | audit2allow -M my-pool<br /> # semodule -i my-pool.pp<br /> <br /> Additional Information:<br /> Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023<br /> Target Context system_u:object_r:lib_t:s0<br /> Target Objects /usr/lib/fontconfig/cache [ dir ]<br /> Source pool<br /> Source Path /usr/libexec/gsd-xsettings<br /> Port <Unknown><br /> Host (removed)<br /> Source RPM Packages <br /> Target RPM Packages fontconfig-2.13.0-4.3.el7.x86_64<br /> Policy RPM selinux-policy-3.13.1-252.el7.1.noarch<br /> Selinux Enabled True<br /> Policy Type targeted<br /> Enforcing Mode Enforcing<br /> Host Name (removed)<br /> Platform Linux (removed) 3.10.0-862.el7.x86_64 #1 SMP Fri<br /> Apr 20 16:44:24 UTC 2018 x86_64 x86_64<br /> Alert Count 46<br /> First Seen 2019-11-02 22:28:20 CET<br /> Last Seen 2019-11-02 22:36:17 CET<br /> Local ID 578bbab1-3f7e-4502-a2a5-6a771219c6f2<br /> <br /> Raw Audit Messages<br /> type=AVC msg=audit(1572730577.603:125858): avc: denied { setattr } for pid=10319 comm="pool" name="cache" dev="dm-0" ino=7135 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=dir<br /> <br /> <br /> type=SYSCALL msg=audit(1572730577.603:125858): arch=x86_64 syscall=chmod success=no exit=EACCES a0=7f18d0067650 a1=1ed a2=7f18d0067669 a3=1 items=1 ppid=10191 pid=10319 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm=pool exe=/usr/libexec/gsd-xsettings;5dbdf4dd (deleted) subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)<br /> <br /> type=CWD msg=audit(1572730577.603:125858): cwd=/var/lib/gdm<br /> <br /> type=PATH msg=audit(1572730577.603:125858): item=0 name=/usr/lib/fontconfig/cache inode=7135 dev=fd:00 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:lib_t:s0 objtype=NORMAL cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0<br /> <br /> Hash: pool,xdm_t,lib_t,dir,setattr<br /> <br /> Version-Release number of selected component:<br /> selinux-policy-3.13.1-252.el7.1.noarch

0015521: SELinux is preventing /usr/bin/gsf-office-thumbnailer from using the nnp_transition, nosuid_transition access on a process.

$
0
0
Description of problem:<br /> SELinux is preventing /usr/bin/gsf-office-thumbnailer from using the nnp_transition, nosuid_transition access on a process.<br /> <br /> ***** Plugin catchall (100. confidence) suggests **************************<br /> <br /> If you believe that gsf-office-thumbnailer should be allowed nnp_transition nosuid_transition access on processes labeled thumb_t by default.<br /> Then sie sollten dies als Fehler melden.<br /> Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.<br /> Do<br /> allow this access for now by executing:<br /> # ausearch -c 'gsf-office-thum' --raw | audit2allow -M my-gsfofficethum<br /> # semodule -i my-gsfofficethum.pp<br /> <br /> Additional Information:<br /> Source Context unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1<br /> 023<br /> Target Context unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023<br /> Target Objects Unknown [ process2 ]<br /> Source gsf-office-thum<br /> Source Path /usr/bin/gsf-office-thumbnailer<br /> Port <Unknown><br /> Host (removed)<br /> Source RPM Packages libgsf-1.14.26-7.el7.x86_64<br /> Target RPM Packages <br /> Policy RPM selinux-policy-3.13.1-229.el7_6.6.noarch<br /> Selinux Enabled True<br /> Policy Type targeted<br /> Enforcing Mode Enforcing<br /> Host Name (removed)<br /> Platform Linux (removed) 3.10.0-862.14.4.el7.x86_64 #1 SMP<br /> Wed Sep 26 15:12:11 UTC 2018 x86_64 x86_64<br /> Alert Count 1<br /> First Seen 2018-12-04 07:40:06 CET<br /> Last Seen 2018-12-04 07:40:06 CET<br /> Local ID b7cf33d5-8b71-4068-bada-d92a472b12d3<br /> <br /> Raw Audit Messages<br /> type=AVC msg=audit(1543905606.872:638): avc: denied { nnp_transition nosuid_transition } for pid=1362 comm="flatpak-bwrap" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tclass=process2<br /> <br /> <br /> type=SYSCALL msg=audit(1543905606.872:638): arch=x86_64 syscall=execve success=yes exit=0 a0=7fff81cd3ac4 a1=7fff81cd6100 a2=a91160 a3=7fff81cd35e0 items=0 ppid=1357 pid=1362 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=2 comm=gsf-office-thum exe=/usr/bin/gsf-office-thumbnailer subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)<br /> <br /> Hash: gsf-office-thum,unconfined_t,thumb_t,process2,nnp_transition,nosuid_transition<br /> <br /> Version-Release number of selected component:<br /> selinux-policy-3.13.1-229.el7_6.6.noarch

0016196: Tracking for centosplus kernels: CentOS-8

$
0
0
The kernel-plus package for CentOS-8.

0016661: [abrt] bind-pkcs11: assertion_failed(): named-pkcs11 killed by SIGABRT

$
0
0
Description of problem:<br /> named-pkcs11 SIGABRTed during a systemctl reload issued by logrotate<br /> <br /> Version-Release number of selected component:<br /> bind-pkcs11-9.11.4-9.P2.el7<br /> <br /> Truncated backtrace:<br /> Thread no. 1 (6 frames)<br /> #2 assertion_failed at ../../../bin/named-pkcs11/main.c:232<br /> #3 isc_assertion_failed at ../../../lib/isc-pkcs11/assertions.c:51<br /> #4 zr_get_zone_ptr at zone_register.c:516<br /> #5 update_record at ldap_helper.c:3865<br /> #6 dispatch at ../../../lib/isc-pkcs11/task.c:1141<br /> #7 run at ../../../lib/isc-pkcs11/task.c:1313

0016644: Installation of "centos-release-scl" ends with no valid repo

$
0
0
After installation of "centos-release-scl" package there are two packages installed:<br /> <br /> [<a href="mailto:root@965aa628cd7d">root@965aa628cd7d</a> /]# rpm -qa|grep scl<br /> centos-release-scl-rh-2-3.el7.centos.noarch<br /> centos-release-scl-2-3.el7.centos.noarch<br /> <br /> "centos-release-scl-rh" is fine as there are proper directories on CentOS mirrors. But "centos-release-scl" one points into not-existing repository:<br /> <br /> mirrorlist=<a href="http://mirrorlist.centos.org?arch=$basearch&release=7&repo=sclo-sclo">http://mirrorlist.centos.org?arch=$basearch&release=7&repo=sclo-sclo</a><br /> <br /> Can we get it fixed somehow?

0016557: [abrt] gnome-terminal: poll_for_event(): gnome-terminal-server killed by SIGABRT

$
0
0
Description of problem:<br /> Trying to cut and paste a abrt-cli list command reported in terminal.<br /> <br /> Version-Release number of selected component:<br /> gnome-terminal-3.28.2-2.el7<br /> <br /> Truncated backtrace:<br /> Thread no. 1 (7 frames)<br /> #4 poll_for_event at xcb_io.c:260<br /> #5 poll_for_response at xcb_io.c:278<br /> #7 XPending at Pending.c:55<br /> #8 gdk_event_source_check at gdkeventsource.c:269<br /> #10 g_main_context_check at gmain.c:3734<br /> #12 g_main_context_iteration at gmain.c:3962<br /> #13 g_application_run at gapplication.c:2470

0016763: [abrt] elfutils: file_read_elf(): eu-unstrip killed by SIGBUS

$
0
0
Description of problem:<br /> i was opening gimp when it happened<br /> <br /> Version-Release number of selected component:<br /> elfutils-0.176-2.el7<br /> <br /> Truncated backtrace:<br /> Thread no. 1 (10 frames)<br /> #0 file_read_elf at elf_begin.c:491<br /> #1 __libelf_read_mmaped_file at elf_begin.c:549<br /> #2 read_file at elf_begin.c:684<br /> #3 elf_begin at elf_begin.c:1151<br /> #4 libdw_open_elf at open.c:125<br /> #5 __libdw_open_file at open.c:187<br /> #6 dwfl_segment_report_module at dwfl_segment_report_module.c:721<br /> #7 dwfl_core_file_report at core-file.c:543<br /> #8 parse_opt at argp-std.c:302<br /> #9 group_parse at argp-parse.c:256

0016636: [abrt] PackageKit-yum: visit_decref(): python2.7 killed by SIGSEGV

$
0
0
Version-Release number of selected component:<br /> PackageKit-yum-1.1.10-1.el7.centos<br /> <br /> Truncated backtrace:<br /> Thread no. 0 (10 frames)<br /> #0 visit_decref at /usr/src/debug/Python-2.7.5/Modules/gcmodule.c:429<br /> #1 dict_traverse at /usr/src/debug/Python-2.7.5/Objects/dictobject.c:2123<br /> #2 collect at /usr/src/debug/Python-2.7.5/Modules/gcmodule.c:456<br /> #4 _PyObject_GC_Malloc at /usr/src/debug/Python-2.7.5/Modules/gcmodule.c:1124<br /> #6 _PyObject_GC_New at /usr/src/debug/Python-2.7.5/Modules/gcmodule.c:1595<br /> #7 list_iter at /usr/src/debug/Python-2.7.5/Objects/listobject.c:2882<br /> #8 PyObject_GetIter at /usr/src/debug/Python-2.7.5/Objects/abstract.c:3083<br /> #9 PyEval_EvalFrameEx at /usr/src/debug/Python-2.7.5/Python/ceval.c:2844<br /> #10 PyEval_EvalCodeEx at /usr/src/debug/Python-2.7.5/Python/ceval.c:3640<br /> #11 PyEval_EvalFrameEx at /usr/src/debug/Python-2.7.5/Python/ceval.c:4504

0016067: With migration to new git.centos.org configuration, it is no longer possible to git fetch

$
0
0
I have my own local fork of the OpenLDAP RPM repo from git.centos.org. I add a remote for the centos repository. Since the migration to the new git.centos.org, it is no longer possible to use git fetch to retrieve the updated refs etc

0016727: CentOS7.7 Cloudimage availability

$
0
0
Hi team<br /> <br /> <a href="https://cloud.centos.org/centos/7/images/">https://cloud.centos.org/centos/7/images/</a> does not provide 7.7 images. What is the ETA for this?<br /> <br /> <br /> Thanks<br /> Justin
Viewing all 19115 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>