Unable to install RT kernel and related items. This affects 7.7-1908 and 7.6.1810<br />
<br />
<br />
Error: Package: tuned-profiles-realtime-2.9.0-1.el7fdp.noarch (rt)<br />
Requires: tuned = 2.9.0<br />
Installed: tuned-2.11.0-5.el7_7.1.noarch (@updates)<br />
tuned = 2.11.0-5.el7_7.1<br />
Available: tuned-2.7.1-5.el7.noarch (rt)<br />
tuned = 2.7.1-5.el7<br />
Available: tuned-2.8.0-5.el7.noarch (rt)<br />
tuned = 2.8.0-5.el7<br />
Available: tuned-2.9.0-1.el7fdp.noarch (rt)<br />
tuned = 2.9.0-1.el7fdp<br />
Available: tuned-2.11.0-5.el7.noarch (base)<br />
tuned = 2.11.0-5.el7
↧
0016837: Unable to install kernel-rt and related packages from
↧
0016838: Intel NIC I219-LM Network speed slowdown
After update to 7.5 from 7.4, outgoing network speed is dramatic slow.<br />
Problem exists in 7.6, 7.7.<br />
<br />
# lspci -nn | grep -i eth<br />
00:1f.6 Ethernet controller [0200]: Intel Corporation Ethernet Connection (2) I219-LM [8086:15b7] (rev 31)
↧
↧
0016614: No Centos 8 AMIs
I'd like to request Centos 8 AMI images. You currently provide them for Centos 6 and 7, but not 8:<br />
<br />
<a href="https://wiki.centos.org/Cloud/AWS">https://wiki.centos.org/Cloud/AWS</a><br />
<a href="https://aws.amazon.com/marketplace/seller-profile?id=16cb8b03-256e-4dde-8f34-1b0f377efe89">https://aws.amazon.com/marketplace/seller-profile?id=16cb8b03-256e-4dde-8f34-1b0f377efe89</a><br />
<br />
The ZFS on Linux project uses Centos AMIs for our automated testing. We currently can't release Centos 8 ZFS RPMs, since we have no way to test them without the AMIs:<br />
<br />
<a href="https://github.com/zfsonlinux/zfs/issues/9287">https://github.com/zfsonlinux/zfs/issues/9287</a>
↧
0016839: Request to access jump.ci.centos.org
I would like to request access to centos CI so that I can work on tests for the SCLo SIG group.<br />
<br />
Name: Petr Kubat<br />
Project: sig-sclo<br />
Username: pkubat<br />
Email: <a href="mailto:pkubat@redhat.com">pkubat@redhat.com</a><br />
SSH pubkey: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC2zsNuLuKESA0LNPp2didNfTq2WbWLOGajD86/4bMGXbvmWGBtRDASy+P6qRmdsRhYEZzCQN9m7vscGdMdU3oMPNdUA22okBmCXuFm4pmXK0v5UL4998hTMjNcQPbvU9wWUtD+XUY2piYqbcNG/ghcbC7lol69IRSy+gK1hM9fHYlTtzAZmjCvj4aKPqKpPKj21T+1oBrc+sDA2kySsEG6pkAPzeOWZftT/4i/rc1uFhA987rqhvafAh7bm6BP7OrncjvJrabtaz/UxClJ7vmQYa01EVm6QLEDcg6JtvPt0OVBMtvYplEugs5HWMJMEj6eHkyzr2Hk8D6CXGhPejH5 <a href="mailto:pkubat@redhat.com">pkubat@redhat.com</a>
↧
0016840: No network with CentOS-8-x86_64-1905-boot.iso
Hello,<br />
It's impossible to install CentOS 8 from CentOS-8-x86_64-1905-boot.iso on a Dell Optiplex 320.<br />
The lspci command says me :<br />
Broadcom Inc. and subsidiaries BCM4401-B0 100Base-TX (rev 02)<br />
Can you include in the next boot.iso the brodcom driver ?<br />
Thanls
↧
↧
0016841: [abrt] nmap: deallocate(): nmap killed by SIGABRT
Version-Release number of selected component:<br />
nmap-6.40-19.el7<br />
<br />
Truncated backtrace:<br />
Thread no. 1 (10 frames)<br />
#5 deallocate at /usr/include/c++/4.8.2/ext/new_allocator.h:110<br />
#6 _M_put_node at /usr/include/c++/4.8.2/bits/stl_list.h:338<br />
#7 _M_erase at /usr/include/c++/4.8.2/bits/stl_list.h:1577<br />
#8 pop_front at /usr/include/c++/4.8.2/bits/stl_list.h:1002<br />
#9 launchSomeServiceProbes at service_scan.cc:2240<br />
#10 msevent_dispatch_and_delete at nsock_event.c:350<br />
#11 nsp_add_event at nsock_core.c:1238<br />
#12 nsock_connect_udp at nsock_connect.c:490<br />
#13 launchSomeServiceProbes at service_scan.cc:2237<br />
#14 msevent_dispatch_and_delete at nsock_event.c:350
↧
0016842: [abrt] systemd: dual_timestamp_get(): systemd-logind killed by SIGABRT
Version-Release number of selected component:<br />
systemd-219-67.el7_7.2<br />
<br />
Truncated backtrace:<br />
Thread no. 1 (4 frames)<br />
#0 dual_timestamp_get at src/shared/time-util.c:43<br />
#1 sd_event_wait at src/libsystemd/sd-event/sd-event.c:2385<br />
#2 sd_event_run at src/libsystemd/sd-event/sd-event.c:2499<br />
#3 manager_run at src/login/logind.c:1120
↧
0016843: Distribution DVD uses an invalid repository name ("Centos Linux", contains spaces).
The distribution DVD continues to use a repository name that contains spaces (as did previous versions of CentOS). However, the libdnf distributed on the DVD no longer supports repository IDs with spaces (see <a href="https://bugzilla.redhat.com/show_bug.cgi?format=multiple&id=1663088">https://bugzilla.redhat.com/show_bug.cgi?format=multiple&id=1663088</a>). When the DVD repository is imported into cobbler, the mirrored repository cannot be used to PXE boot install target hosts. The anaconda installation fails with "RuntimeError: Bad id for repo: CentOS Linux, byte = 6", (see attachment).
↧
0016844: [abrt] gnome-tweak-tool: gnome-tweak-tool:79::ImportError: cannot import name GnomeTweakTool
Version-Release number of selected component:<br />
gnome-tweak-tool-3.22.0-1.el7<br />
<br />
Truncated backtrace:<br />
gnome-tweak-tool:79:<module>:ImportError: cannot import name GnomeTweakTool<br />
<br />
Traceback (most recent call last):<br />
File "/usr/bin/gnome-tweak-tool", line 79, in <module><br />
from gtweak.app import GnomeTweakTool<br />
ImportError: cannot import name GnomeTweakTool<br />
<br />
Local variables in innermost frame:<br />
DATA_DIR: '/usr/share'<br />
locale: <module 'locale' from '/usr/lib64/python2.7/locale.pyc'><br />
parser: <optparse.OptionParser instance at 0x7f140d8b73f8><br />
LOCALE_DIR: '/usr/share/locale'<br />
gi: <module 'gi' from '/usr/lib64/python2.7/site-packages/gi/__init__.pyc'><br />
gettext: <module 'gettext' from '/usr/lib64/python2.7/gettext.pyc'><br />
__package__: None<br />
PKG_DATA_DIR: '/usr/share/gnome-tweaks'<br />
gtweak: <module 'gtweak' from '/usr/lib/python2.7/site-packages/gtweak/__init__.pyc'><br />
TWEAK_DIR: '/usr/lib/python2.7/site-packages/gtweak/tweaks'<br />
__doc__: None<br />
_defs_present: True<br />
__builtins__: <module '__builtin__' (built-in)><br />
__file__: '/usr/bin/gnome-tweak-tool'<br />
args: []<br />
sys: <module 'sys' (built-in)><br />
__name__: '__main__'<br />
GSETTINGS_SCHEMA_DIR: '/usr/share/glib-2.0/schemas'<br />
logging: <module 'logging' from '/usr/lib64/python2.7/logging/__init__.pyc'><br />
level: 30<br />
os: <module 'os' from '/usr/lib64/python2.7/os.pyc'><br />
LIBEXEC_DIR: '/usr/libexec'<br />
optparse: <module 'optparse' from '/usr/lib64/python2.7/optparse.pyc'><br />
options: <Values at 0x7f140d8b7b48: {'test': None, 'load': None, 'prefix': None, 'verbose': None, 'debug': None}>
↧
↧
0016845: Missing devel package
The libcgroup-0.41-19.el8.x86_64.rpm package does not have a libcgroup-devel-0.41-19.el8.x86_64.rpm companion.
↧
0016741: [abrt] bind-pkcs11: assertion_failed(): named-pkcs11 killed by SIGABRT
Description of problem:<br />
Weekly reload of named due to logrotate.<br />
<br />
Version-Release number of selected component:<br />
bind-pkcs11-9.11.4-9.P2.el7<br />
<br />
Truncated backtrace:<br />
Thread no. 1 (5 frames)<br />
#2 assertion_failed at ../../../bin/named-pkcs11/main.c:232<br />
#3 isc_assertion_failed at ../../../lib/isc-pkcs11/assertions.c:51<br />
#4 update_zone at ldap_helper.c:3719<br />
#5 dispatch at ../../../lib/isc-pkcs11/task.c:1141<br />
#6 run at ../../../lib/isc-pkcs11/task.c:1313
↧
0016846: adcli testjoin is not a valid adcli command
The command testjoin is missing for adcli on CentOS 8<br />
This command is implemented on CentOS 7
↧
0016847: SELinux is preventing /usr/libexec/snapd/snap-update-ns from 'setattr' accesses on the file labeled tmpfs_t.
Description of problem:<br />
SELinux is preventing /usr/libexec/snapd/snap-update-ns from 'setattr' accesses on the file labeled tmpfs_t.<br />
<br />
***** Plugin catchall (100. confidence) suggests **************************<br />
<br />
If you believe that snap-update-ns should be allowed setattr access on file labeled tmpfs_t by default.<br />
Then you should report this as a bug.<br />
You can generate a local policy module to allow this access.<br />
Do<br />
allow this access for now by executing:<br />
# ausearch -c 'snap-update-ns' --raw | audit2allow -M my-snapupdatens<br />
# semodule -i my-snapupdatens.pp<br />
<br />
Additional Information:<br />
Source Context system_u:system_r:snappy_mount_t:s0<br />
Target Context system_u:object_r:tmpfs_t:s0<br />
Target Objects (null) [ file ]<br />
Source snap-update-ns<br />
Source Path /usr/libexec/snapd/snap-update-ns<br />
Port <Unknown><br />
Host (removed)<br />
Source RPM Packages snap-confine-2.42.1-1.el7.x86_64<br />
Target RPM Packages <br />
Policy RPM selinux-policy-3.13.1-252.el7.1.noarch<br />
Selinux Enabled True<br />
Policy Type targeted<br />
Enforcing Mode Enforcing<br />
Host Name (removed)<br />
Platform Linux (removed) 3.10.0-1062.4.1.el7.x86_64 #1 SMP<br />
Fri Oct 18 17:15:30 UTC 2019 x86_64 x86_64<br />
Alert Count 1<br />
First Seen 2019-11-13 11:09:19 +08<br />
Last Seen 2019-11-13 11:09:19 +08<br />
Local ID aac01cf4-3378-4ab7-b4ba-9a317def67c7<br />
<br />
Raw Audit Messages<br />
type=AVC msg=audit(1573614559.202:12057): avc: denied { setattr } for pid=10964 comm="snap-update-ns" name="command-cli.wrapper" dev="tmpfs" ino=216519 scontext=system_u:system_r:snappy_mount_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1<br />
<br />
<br />
type=SYSCALL msg=audit(1573614559.202:12057): arch=x86_64 syscall=fchown success=yes exit=0 a0=7 a1=0 a2=0 a3=0 items=1 ppid=10362 pid=10964 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=snap-update-ns exe=/usr/libexec/snapd/snap-update-ns subj=system_u:system_r:snappy_mount_t:s0 key=(null)<br />
<br />
type=PATH msg=audit(1573614559.202:12057): item=0 name=(null) inode=216519 dev=00:2f mode=0100755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tmpfs_t:s0 objtype=NORMAL cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0<br />
<br />
Hash: snap-update-ns,snappy_mount_t,tmpfs_t,file,setattr<br />
<br />
Version-Release number of selected component:<br />
selinux-policy-3.13.1-252.el7.1.noarch
↧
↧
0016848: SELinux is preventing /usr/libexec/snapd/snap-update-ns from 'unmount' accesses on the filesystem /snap/keepassxc/590/var.
Description of problem:<br />
SELinux is preventing /usr/libexec/snapd/snap-update-ns from 'unmount' accesses on the filesystem /snap/keepassxc/590/var.<br />
<br />
***** Plugin catchall (100. confidence) suggests **************************<br />
<br />
If you believe that snap-update-ns should be allowed unmount access on the var filesystem by default.<br />
Then you should report this as a bug.<br />
You can generate a local policy module to allow this access.<br />
Do<br />
allow this access for now by executing:<br />
# ausearch -c 'snap-update-ns' --raw | audit2allow -M my-snapupdatens<br />
# semodule -i my-snapupdatens.pp<br />
<br />
Additional Information:<br />
Source Context system_u:system_r:snappy_mount_t:s0<br />
Target Context system_u:object_r:snappy_snap_t:s0<br />
Target Objects /snap/keepassxc/590/var [ filesystem ]<br />
Source snap-update-ns<br />
Source Path /usr/libexec/snapd/snap-update-ns<br />
Port <Unknown><br />
Host (removed)<br />
Source RPM Packages snap-confine-2.42.1-1.el7.x86_64<br />
Target RPM Packages <br />
Policy RPM selinux-policy-3.13.1-252.el7.1.noarch<br />
Selinux Enabled True<br />
Policy Type targeted<br />
Enforcing Mode Enforcing<br />
Host Name (removed)<br />
Platform Linux (removed) 3.10.0-1062.4.1.el7.x86_64 #1 SMP<br />
Fri Oct 18 17:15:30 UTC 2019 x86_64 x86_64<br />
Alert Count 1<br />
First Seen 2019-11-13 11:09:18 +08<br />
Last Seen 2019-11-13 11:09:18 +08<br />
Local ID e2b9f06f-8347-4257-8472-1387c1c6b75f<br />
<br />
Raw Audit Messages<br />
type=AVC msg=audit(1573614558.194:12036): avc: denied { unmount } for pid=10964 comm="snap-update-ns" scontext=system_u:system_r:snappy_mount_t:s0 tcontext=system_u:object_r:snappy_snap_t:s0 tclass=filesystem permissive=1<br />
<br />
<br />
type=SYSCALL msg=audit(1573614558.194:12036): arch=x86_64 syscall=umount2 success=yes exit=0 a0=c000143380 a1=a a2=0 a3=0 items=1 ppid=10362 pid=10964 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=snap-update-ns exe=/usr/libexec/snapd/snap-update-ns subj=system_u:system_r:snappy_mount_t:s0 key=(null)<br />
<br />
type=CWD msg=audit(1573614558.194:12036): cwd=/<br />
<br />
type=PATH msg=audit(1573614558.194:12036): item=0 name=/snap/keepassxc/590/var inode=24386 dev=07:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:snappy_snap_t:s0 objtype=NORMAL cap_fe=? cap_fver=? cap_fp=? cap_fi=?<br />
<br />
Hash: snap-update-ns,snappy_mount_t,snappy_snap_t,filesystem,unmount<br />
<br />
Version-Release number of selected component:<br />
selinux-policy-3.13.1-252.el7.1.noarch
↧
0016849: SELinux is preventing /usr/bin/cp from 'create' accesses on the directory /home/centos/snap/keepassxc/625/.config/gtk-3.0.
Description of problem:<br />
SELinux is preventing /usr/bin/cp from 'create' accesses on the directory /home/nvycent/snap/keepassxc/625/.config/gtk-3.0.<br />
<br />
***** Plugin catchall (100. confidence) suggests **************************<br />
<br />
If you believe that cp should be allowed create access on the gtk-3.0 directory by default.<br />
Then you should report this as a bug.<br />
You can generate a local policy module to allow this access.<br />
Do<br />
allow this access for now by executing:<br />
# ausearch -c 'cp' --raw | audit2allow -M my-cp<br />
# semodule -i my-cp.pp<br />
<br />
Additional Information:<br />
Source Context system_u:system_r:snappy_t:s0<br />
Target Context unconfined_u:object_r:snappy_home_t:s0<br />
Target Objects /home/nvycent/snap/keepassxc/625/.config/gtk-3.0 [<br />
dir ]<br />
Source cp<br />
Source Path /usr/bin/cp<br />
Port <Unknown><br />
Host (removed)<br />
Source RPM Packages coreutils-8.22-24.el7.x86_64<br />
Target RPM Packages <br />
Policy RPM selinux-policy-3.13.1-252.el7.1.noarch<br />
Selinux Enabled True<br />
Policy Type targeted<br />
Enforcing Mode Enforcing<br />
Host Name (removed)<br />
Platform Linux (removed) 3.10.0-1062.4.1.el7.x86_64 #1 SMP<br />
Fri Oct 18 17:15:30 UTC 2019 x86_64 x86_64<br />
Alert Count 2<br />
First Seen 2019-11-13 11:08:44 +08<br />
Last Seen 2019-11-13 11:08:44 +08<br />
Local ID 0d95e702-cfc4-49c4-bb38-f0c2f422cef1<br />
<br />
Raw Audit Messages<br />
type=AVC msg=audit(1573614524.528:11932): avc: denied { create } for pid=10881 comm="cp" name="gtk-3.0" scontext=system_u:system_r:snappy_t:s0 tcontext=unconfined_u:object_r:snappy_home_t:s0 tclass=dir permissive=1<br />
<br />
<br />
type=SYSCALL msg=audit(1573614524.528:11932): arch=x86_64 syscall=mkdir success=yes exit=0 a0=2613fd0 a1=1c0 a2=e00ea a3=6d6f685f79707061 items=2 ppid=10362 pid=10881 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=cp exe=/usr/bin/cp subj=system_u:system_r:snappy_t:s0 key=(null)<br />
<br />
type=CWD msg=audit(1573614524.528:11932): cwd=/<br />
<br />
type=PATH msg=audit(1573614524.528:11932): item=0 name=/home/nvycent/snap/keepassxc/625/.config/ inode=918688 dev=fd:00 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=unconfined_u:object_r:snappy_home_t:s0 objtype=PARENT cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0<br />
<br />
type=PATH msg=audit(1573614524.528:11932): item=1 name=/home/nvycent/snap/keepassxc/625/.config/gtk-3.0 inode=918711 dev=fd:00 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=unconfined_u:object_r:snappy_home_t:s0 objtype=CREATE cap_fp=0000000000000000 cap_fi=0000000000000000 cap_fe=0 cap_fver=0<br />
<br />
Hash: cp,snappy_t,snappy_home_t,dir,create<br />
<br />
Version-Release number of selected component:<br />
selinux-policy-3.13.1-252.el7.1.noarch
↧
0015471: SELinux is preventing /usr/bin/evince-thumbnailer from using the nnp_transition, nosuid_transition access on a process.
Description of problem:<br />
after updating using yum4 update on 17/11/2018<br />
SELinux is preventing /usr/bin/evince-thumbnailer from using the nnp_transition, nosuid_transition access on a process.<br />
<br />
***** Plugin catchall (100. confidence) suggests **************************<br />
<br />
If you believe that evince-thumbnailer should be allowed nnp_transition nosuid_transition access on processes labeled thumb_t by default.<br />
Then you should report this as a bug.<br />
You can generate a local policy module to allow this access.<br />
Do<br />
allow this access for now by executing:<br />
# ausearch -c 'evince-thumbnai' --raw | audit2allow -M my-evincethumbnai<br />
# semodule -i my-evincethumbnai.pp<br />
<br />
Additional Information:<br />
Source Context unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1<br />
023<br />
Target Context unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023<br />
Target Objects Unknown [ process2 ]<br />
Source evince-thumbnai<br />
Source Path /usr/bin/evince-thumbnailer<br />
Port <Unknown><br />
Host (removed)<br />
Source RPM Packages evince-3.28.2-5.el7.x86_64<br />
Target RPM Packages <br />
Policy RPM selinux-policy-3.13.1-229.el7.noarch<br />
Selinux Enabled True<br />
Policy Type targeted<br />
Enforcing Mode Enforcing<br />
Host Name (removed)<br />
Platform Linux (removed) 3.10.0-957.el7.x86_64 #1 SMP Thu<br />
Nov 8 23:39:32 UTC 2018 x86_64 x86_64<br />
Alert Count 13<br />
First Seen 2018-11-18 13:22:26 IST<br />
Last Seen 2018-11-18 13:25:57 IST<br />
Local ID 829eac3c-2433-4738-ac1a-c87c5d0026f3<br />
<br />
Raw Audit Messages<br />
type=AVC msg=audit(1542527757.392:612): avc: denied { nnp_transition nosuid_transition } for pid=11933 comm="flatpak-bwrap" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tclass=process2 permissive=0<br />
<br />
<br />
type=SYSCALL msg=audit(1542527757.392:612): arch=x86_64 syscall=execve success=yes exit=0 a0=7fff60e0268f a1=7fff60e04cc0 a2=25f8160 a3=74616c6c6174736e items=0 ppid=11929 pid=11933 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=1 comm=evince-thumbnai exe=/usr/bin/evince-thumbnailer subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)<br />
<br />
Hash: evince-thumbnai,unconfined_t,thumb_t,process2,nnp_transition,nosuid_transition<br />
<br />
Version-Release number of selected component:<br />
selinux-policy-3.13.1-229.el7.noarch
↧
0016726: mlx4_core driver does not support ConnectX-2 cards
The above kernel module supports Mellanox ConnectX-2 cards by default as long as it is compiled with switch CONFIG_MLX4_CORE_GEN2. As per <a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/drivers/net/ethernet/mellanox/mlx4/Kconfig?h=v5.4-rc7">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/drivers/net/ethernet/mellanox/mlx4/Kconfig?h=v5.4-rc7</a> this is the default setting for recent kernels.<br />
<br />
CentOS 8 for some reason disabled this setting and ConnectX-2 cards do not work any longer.
↧
↧
0016850: Mellanox Connect-X MT25407A0-FCC-QI not recognised
Hi,<br />
<br />
this (old) infiniband HCA is supported by mlx4 kmod. <br />
On current CentOS 8.0, this device simply isn't recognised by the kernel.<br />
Reverting to Centos 7.7 or changing to the Mellanox OFED release for centos 8.0 gives a working interface.<br />
I don't see anything in the release notes to suggest this is an intentional regression.<br />
<br />
M
↧
0016817: CentOS8.0 does not support hptiop and mvsas integrated drivers.
When using HighPoint's RR4520 RAID array card on CentOS 8.0, it prompts that the driver cannot be loaded.<br />
Looking at CONSIDERATIONS IN ADOPTING RHEL 8, I found that in CentOS8.0, the hptiop and mvsas device drivers have been removed from Kernel.<br />
Request to add hptiop and mvsas device drivers back to the list of hardware supported devices in CentOS8.0.
↧
0016456: CentOS 8 Netinstall broken: "Error setting up base repository"
It is impossible to do network installation using 8.0.1905-boot image.<br />
<br />
The installer cannot find any mirrors, and rejects any manually-provided repo URL.
↧