Lector de Feeds

SOP Killing builds

Wiki Mageia - 17 Octubre, 2024 - 17:47

Procedure to kill a build

New page

= Killing builds on the build system =

Builds that have been submitted to the build system sometimes need to be stopped before they are complete. This may be because the build has hung, a newer package version is already available, the wrong build was submitted or submitted in the wrong branch, or the submitter realizes too late there is a problem that will cause it to fail and wants to submit a fix without waiting for that failure to happen first.

== Validate the request ==

Was the request made by the person who submitted the build, or just by a user annoyed at having the build nodes monopolized? Is it a large package that will take a long time to complete, making the effort to cancel it worthwhile? Will allowing the build to continue cause knock-on effects (like filling a nearly-full disc)?

== Cancel the build ==

Find the build at https://pkgsubmit.mageia.org/ and look under ''Status'' for the build's ID (it will look like YYYYMMDDHHMMSS.USER.HOST.ID). Log in to duvel and run:

cancel_build 20231231211004.pterjan.duvel.1487312

providing the build ID you just found. Danf
Categorías: Wiki de Mageia

Brainstorming about how to get more active contributors

Wiki Mageia - 17 Octubre, 2024 - 17:43

‎Revive our Local Communities Team: add Localization used to be well supported ...

← Older revision Revision as of 16:43, 17 October 2024 Line 136: Line 136:  ===Revive our [[Local Communities Team]]=== ===Revive our [[Local Communities Team]]===  It already exists, even if hibernating, and can choose up to three council members as representatives for their team. It already exists, even if hibernating, and can choose up to three council members as representatives for their team.  +====Localization used to be well supported from Mandrake on but needs more work now====  +It was the reason why I ended up using Mandrake 8.1 and staying with Mandrake and it successors. My localized keyboard was not supported in the first distribution that I tried, and impossible for me (and for a Unix guru who helped me) to get working in another distribution where it may have been supported, if you knew how to do it. However, it worked out of the box with Mandrake and ever since, just by selecting the correct keyboard while installing Mandrake/Mandriva/Mageia.  +Now we seem to be doing less well. There are a lot less different keyboards in drakx-kbd-mouse-x11 than can be selected in e.g. the Plasma System Settings.  +Fixing https://bugs.mageia.org/show_bug.cgi?id=1042 while also adding all missing keyboards to drakx-kbd-mouse-x11 and communicating with local communities about https://bugs.mageia.org/show_bug.cgi?id=15732 would make Mageia more attractive to potential contributors outside the countries where most of our current contributors live.     ===Make it easier to become a contributor=== ===Make it easier to become a contributor=== Marja
Categorías: Wiki de Mageia

Sysadmin Tasks

Wiki Mageia - 17 Octubre, 2024 - 17:34

‎Package Building: Killing builds

← Older revision Revision as of 16:34, 17 October 2024 Line 31: Line 31:  * [[SOP Moving RPMs]] from one media to another on Cauldron that were submitted to the wrong one * [[SOP Moving RPMs]] from one media to another on Cauldron that were submitted to the wrong one  * [[SOP_Moving_RPMs#Restoring_old_RPMs|Restoring RPMs]] that were improperly removed from a media (due to bad obsoletes or bad upgrade) * [[SOP_Moving_RPMs#Restoring_old_RPMs|Restoring RPMs]] that were improperly removed from a media (due to bad obsoletes or bad upgrade) −* Killing builds on the build system that are taking too long or have hung+* [[SOP Killing builds]] on the build system that are taking too long or have hung  * [[SOP Increase build timeout]] for large packages * [[SOP Increase build timeout]] for large packages  * [[Rebuilding_packages_for_new_perl#Pass_0_for_urpmi:_Filesys-Df.2C_Locale-gettext.2C_URPM_.26_XML-LibXML|Running rebuild_perl_iurt]] (after a perl upgrade) * [[Rebuilding_packages_for_new_perl#Pass_0_for_urpmi:_Filesys-Df.2C_Locale-gettext.2C_URPM_.26_XML-LibXML|Running rebuild_perl_iurt]] (after a perl upgrade) Danf
Categorías: Wiki de Mageia

Brainstorming about how to get more active contributors

Wiki Mageia - 16 Octubre, 2024 - 23:03

← Older revision Revision as of 22:03, 16 October 2024 (2 intermediate revisions by the same user not shown)Line 38: Line 38:  * ''your'' time contributing or ''wanting'' giving time to contribute makes the difference * ''your'' time contributing or ''wanting'' giving time to contribute makes the difference  * for example: editing this wiki is a contribution, proposing ideas is be(com)ing a contributor * for example: editing this wiki is a contribution, proposing ideas is be(com)ing a contributor  +* a contributor is at least a user. So if we want more contributors, we need to start by having more users.     ==Previously used methods that may need to be revived or enhanced== ==Previously used methods that may need to be revived or enhanced== Line 79: Line 80:  Like https://openbuildservice.org/. Like https://openbuildservice.org/.    −Everybody (who has a Mageia account) would be able to branch a package, apply fixes, update, test the build and submit the branched package via service request for review. The last few maintainers of Mageia can accept the service request, recommand changes or reject the request. This would ease the workload of the last few maintainers because they only would need to review the service request instead of doing all the packaging work alone. In this way, also packages without fixed maintainers would get updates and some attention.+Everybody (who has a Mageia account) would be able to branch a package, apply fixes, update, test the build and submit the branched package via service request for review. The last few maintainers of Mageia can accept the service request, recommend changes or reject the request. This would ease the workload of the last few maintainers because they only would need to review the service request instead of doing all the packaging work alone. In this way, also packages without fixed maintainers would get updates and some attention.  +   +becoming like another distribution is a no go for me. It's only because we have specificities that we can attract people. Being like OPenSUSE or like Fedora, means contriubtors would always prefer the original distro rather than the copy. We should instead focus on our specificities and promote them.     ===Make it easier to become a packager=== ===Make it easier to become a packager=== Line 145: Line 148:  ===Use tools such as jira=== ===Use tools such as jira===  They might enable a simple kanban to know what to do and what to prioritize. Each team could have its own space to manage its actions. They might enable a simple kanban to know what to do and what to prioritize. Each team could have its own space to manage its actions.  +  +I think Jira is a bad example as being closed source licensed. However, evaluating the best tools available to help us is a good idea. Now we need to prioritize: we cannot work on that before having stabilized the current set and have a sysadmin team able to manage them.  +  ===Invest in the sysadmin team=== ===Invest in the sysadmin team===  I don't know how our current solutions work, but investing in the system team to work on the architecture to automate/consolidate the build of packages, images and tests on recognized standards known to potential external contributors would be a plus. I don't know how our current solutions work, but investing in the system team to work on the architecture to automate/consolidate the build of packages, images and tests on recognized standards known to potential external contributors would be a plus. Line 151: Line 157:  We don't know enough about each other and we don't have enough opportunities to exchange ideas. We don't know enough about each other and we don't have enough opportunities to exchange ideas.  How about getting together at least once in a while, face-to-face or remotely via video conferences, etc.? It's not easy to organize, but linux fairs are a good opportunity. It used to be done, but with covid we've lost those good habits. A small restaurant between contributors helps reinforce team spirit. How about getting together at least once in a while, face-to-face or remotely via video conferences, etc.? It's not easy to organize, but linux fairs are a good opportunity. It used to be done, but with covid we've lost those good habits. A small restaurant between contributors helps reinforce team spirit.  +  +There are a lot of France based (or near France) so we could organize a Mageia week-end in a place able to welcome the number of people that would like to attend. It would be IMHO very useful to have, in addition to linux fairs, a *dedicated* meeting around just Mageia and all its aspects. Could help with knowledge transfer around sysadmin, packaging, communication, translation, ...and would help people know each other better, thus reinforcing the *existing* set of people that are commited. A timeslot could also be dedicated to install party, welcoming new comers, ...Having that event hosted by an IT university could help wrt space (they do have large rooms for that type of meetings) and also future contributors.  +  ==Evolve faster== ==Evolve faster==  In France, there is a very lively community that is developing around the promotion of video games under Linux. I think that some of these members are ready to help if we trust them and help them. Some of them are technically solid. They have an understanding of the graphic stacks under Linux and are attracted by the new features available (Wayland, Nvidia drivers, Mesa, Lutris, etc., kernel optimization settings). I am registered on their discord and can see how they manage to attract young people. Unfortunately, even if some use Mageia, many are on other distributions because Mageia does not evolve quickly enough. Some have proposed things to improve the look of the distribution, but they quickly stopped because they felt that we did not like breaking our habits and that ultimately we did not want to evolve. In France, there is a very lively community that is developing around the promotion of video games under Linux. I think that some of these members are ready to help if we trust them and help them. Some of them are technically solid. They have an understanding of the graphic stacks under Linux and are attracted by the new features available (Wayland, Nvidia drivers, Mesa, Lutris, etc., kernel optimization settings). I am registered on their discord and can see how they manage to attract young people. Unfortunately, even if some use Mageia, many are on other distributions because Mageia does not evolve quickly enough. Some have proposed things to improve the look of the distribution, but they quickly stopped because they felt that we did not like breaking our habits and that ultimately we did not want to evolve.  +  +=Communication=  +We lack deeply in this area IMO to attract more contributors.  +We need to reinforce first our Atelier team to have more regular blog posts, create documents for new comers, beginners.  +We need an Ambassador program, where people recognized as such can present Mageia during trade shows, events, conferences WW, meetups.  +We need to prepare slide sets, advertising cards and the like to use, share and distribute during shows, events, meetups. We should cover our specificities (the drak* tools/MCC, URPM, msec, auto_inst, desktops integration, server services  +We should ask existing users to recruit at least 1 new user during the year. Meaning we could double our community, and thus generating more possibilities to have more contributors.  +The association should support these programs, including financially, meaning we need to have a campaign to get more funds for that. The renewal of HW would also benefit from that.     =Also to be merged, possible extra replies in the forums= =Also to be merged, possible extra replies in the forums= Bcornec
Categorías: Wiki de Mageia

Mageia.org user account

Wiki Mageia - 16 Octubre, 2024 - 20:29

‎Account removal: add step by step instructions

← Older revision Revision as of 19:29, 16 October 2024 Line 97: Line 97:  * If you want your account removed, you need to open a [https://bugs.mageia.org/enter_bug.cgi?product=Accounts Account deletion request] in our bugzilla. Note that the info filled in here is kept private for admins only.   * If you want your account removed, you need to open a [https://bugs.mageia.org/enter_bug.cgi?product=Accounts Account deletion request] in our bugzilla. Note that the info filled in here is kept private for admins only.    * This is necessary for us as it's the only way we can '''confirm''' it is a valid request. * This is necessary for us as it's the only way we can '''confirm''' it is a valid request.  +* Step by step instructions:  +** Log into https://bugs.mageia.org/ :  +** Choose "File a Bug",  +** Choose "Accounts", a bug form wil open  +** Choose "Account deletion request",  +** Go to the "Summary:" field and write something like: "Please delete my account"  +** Go to the "Details:" field and wipe everything that is in there, but please tell what your 'user id' is (that you put in the login field when logging into Bugzilla). If you are still a member of some of our mailing lists, you can also request to be removed from them.  +** Then, at the bottom, press "Submit Bug Report"  [[Category:Documentation]] [[Category:Howtos]] [[Category:Documentation]] [[Category:Howtos]] Marja
Categorías: Wiki de Mageia

Hoe gebruik ik Cauldron-nl

Wiki Mageia - 16 Octubre, 2024 - 13:33

typos

← Older revision Revision as of 12:33, 16 October 2024 (One intermediate revision by the same user not shown)Line 35: Line 35:     === Mageia Cauldron installeren === === Mageia Cauldron installeren ===  +  +{{Warning-nl|Op 10 oktober 2024 werd ontdekt dat het cryptobeleid moet worden toegevoegd aan het rpm-sequoia-beleid, om de upgrade naar Cauldron te laten werken. '''De hieronder beschreven upgrademethode werkt niet. Doe in plaats daarvan het volgende:'''<br>  +  * Vervang de urpmi-repository's door die van Cauldron (zie hieronder) en voer 'urpmi.update -a' uit.  +  * Verwijder de oude rpm-sleutels met 'rpm -e gpg-pubkey-80420f66-4d4fe123'  + * Installeer Cauldrons 'bijgewerkte' sleutels:  + ** rpmkeys --import https://distrib-coffee.ipsl.jussieu.fr/pub/linux/Mageia/distrib/cauldron/x86_64/media/core/release/media_info/pubkey  +  * Installeer crypto-policies-scripts  +  * Voer 'urpmi --auto-s --auto --force' uit, om te upgraden van MGA9 naar Cauldron}}     Er zijn twee manieren om Mageia Cauldron te installeren. Beide varianten hebben voordelen. Er zijn twee manieren om Mageia Cauldron te installeren. Beide varianten hebben voordelen. Line 50: Line 58:  {{command|urpmi.removemedia -a|prompt=#}} {{command|urpmi.removemedia -a|prompt=#}}    −Remove old package signing key:+Verwijder de sleutels van oude pakketten:     {{command|rpm -e gpg-pubkey-80420f66-4d4fe123|prompt=#}} {{command|rpm -e gpg-pubkey-80420f66-4d4fe123|prompt=#}} Line 56: Line 64:       −Nu moet u Cauldron-pakketdepots toevoegen. U kunt de mirrorlist (lijst van spiegels) gebruiken (er wordt automatisch een mirror voor u gekozen), of u kiest een specifieke mirror.+Nu moet u de Cauldron-pakketdepots toevoegen. U kunt de mirrorlist (lijst van spiegels) gebruiken (er wordt automatisch een mirror voor u gekozen), of u kiest een specifieke mirror.  {{note-nl|Aangezien de updatefrequentie van een Cauldron-systeem erg hoog is, wordt het aanbevolen om een specifieke [https://mirrors.mageia.org/report tier 1 mirror] te gebruiken. Voordat u een specifieke mirror toevoegt, controleert u de [https://mirrors.mageia.org/status beschikbaarheidsstatus].}} {{note-nl|Aangezien de updatefrequentie van een Cauldron-systeem erg hoog is, wordt het aanbevolen om een specifieke [https://mirrors.mageia.org/report tier 1 mirror] te gebruiken. Voordat u een specifieke mirror toevoegt, controleert u de [https://mirrors.mageia.org/status beschikbaarheidsstatus].}}    Line 70: Line 78:  or: or:  {{command|urpmi.addmedia --distrib <nowiki>'https://mirror.accum.se/mirror/mageia/distrib/cauldron/x86_64/'</nowiki>|prompt=#}} {{command|urpmi.addmedia --distrib <nowiki>'https://mirror.accum.se/mirror/mageia/distrib/cauldron/x86_64/'</nowiki>|prompt=#}} −Installeer crypto-beleid-scripts om u er van te verzekeren dat het nieuwste crypto-beleid wordt toegepast:+Installeer de crypto-policies-scripts om u er van te verzekeren dat het nieuwste crypto-beleid wordt toegepast:  {{command|urpmi crypto-policies-scripts|prompt=#}} {{command|urpmi crypto-policies-scripts|prompt=#}}    Hugomarc
Categorías: Wiki de Mageia

Cauldron-de

Wiki Mageia - 16 Octubre, 2024 - 12:52

← Older revision Revision as of 11:52, 16 October 2024 (One intermediate revision by the same user not shown)Line 11: Line 11:  Mageia Cauldron ist die '''Entwicklerversion von Mageia''' - welche später die '''nächste Mageia Veröffentlichung''' wird. Mageia Cauldron ist die '''Entwicklerversion von Mageia''' - welche später die '''nächste Mageia Veröffentlichung''' wird.    −{{note-de|Mageia Cauldron darf nicht mit einer stabilen Rolling Release version verwechselt werden. Cauldron ist eine rohe Entwicklerversion, welche unerwartet aber definitiv zu bestimmten Zeitpunkten brechen wird. Unter Umständen (abhängig von den Kenntnissen des Nutzers) wird die Installation so kaputt sein, das eine erneute Reinstallation erforderlich sein wird.}}+{{note-de|Mageia Cauldron darf nicht mit einer stabilen Rolling Release Version verwechselt werden. Cauldron ist eine rohe Entwicklerversion, welche unerwartet aber definitiv zu bestimmten Zeitpunkten brechen wird. Unter Umständen (abhängig von den Kenntnissen des Nutzers) wird die Installation so kaputt sein, das eine erneute Neuinstallation erforderlich sein wird.}}     == Wer sollte Mageia Cauldron verwenden, und wer nicht? == == Wer sollte Mageia Cauldron verwenden, und wer nicht? == Line 32: Line 32:     ===  Wie man Mageia Cauldron installiert === ===  Wie man Mageia Cauldron installiert ===  +{{Warning-de|Am 10. Oktober 2024 wurde herausgefunden, dass die Crypto-Policies der rpm-sequoia Policy hinzugefügt werden muss, damit das Upgrade auf Cauldron funktioniert. '''Die Upgrade-Methode, welche unten beschrieben ist, funktioniert nicht. Gehen Sie stattdessen wie folgt vor:'''<br>  +* Ersetzen Sie die urpmi Repositorien mit denen von Cauldron (siehe hierzu weiter unten) und führen Sie 'urpmi.update -a' aus.  +* Entfernen Sie die alten rpm Schlüssel mit 'rpm -e gpg-pubkey-80420f66-4d4fe123'  +* Installieren Sie die 'aktualisierten' Schlüssel von Cauldron:  +** rpmkeys --import https://distrib-coffee.ipsl.jussieu.fr/pub/linux/Mageia/distrib/cauldron/x86_64/media/core/release/media_info/pubkey  +* Installieren Sie crypto-policies-scripts  +* Führen Sie 'urpmi --auto-s --auto --force' aus um von MGA9 auf Cauldron zu aktualisieren}}     Es gibt zwei Möglichkeiten, Mageia Cauldron zu installieren. Beide Varianten haben Vorteile. Es gibt zwei Möglichkeiten, Mageia Cauldron zu installieren. Beide Varianten haben Vorteile. Line 46: Line 53:  Entfernen aller Paketquellen der stabilen Version: Entfernen aller Paketquellen der stabilen Version:  {{command-de|urpmi.removemedia -a|prompt=#}} {{command-de|urpmi.removemedia -a|prompt=#}}  +  +Entfernen von Schlüsseln alter Pakete  +{{command|-derpm -e gpg-pubkey-80420f66-4d4fe123|prompt=#}}     Nun müssen die Cauldron Paketquellen hinzugefügt werden. Sie können entweder die Mirrorlist verwenden (diese wählt automatisch einen Spiegelserver für Sie aus) oder Sie verwenden einen bestimmten Spiegelserver. Nun müssen die Cauldron Paketquellen hinzugefügt werden. Sie können entweder die Mirrorlist verwenden (diese wählt automatisch einen Spiegelserver für Sie aus) oder Sie verwenden einen bestimmten Spiegelserver.  {{note-de|Da die Aktualisierungshäufigkeit eines Cauldron Systems sehr hoch ist wird empfohlen, einen bestimmten [https://mirrors.mageia.org/report Tier 1 Spiegelserver] zu verwenden. Bevor Sie einen bestimmten Spiegelserver auswählen, überprüfen Sie dessen [https://mirrors.mageia.org/status Status].}} {{note-de|Da die Aktualisierungshäufigkeit eines Cauldron Systems sehr hoch ist wird empfohlen, einen bestimmten [https://mirrors.mageia.org/report Tier 1 Spiegelserver] zu verwenden. Bevor Sie einen bestimmten Spiegelserver auswählen, überprüfen Sie dessen [https://mirrors.mageia.org/status Status].}}    −Wählen Sie die folgenden Befehle entsprechend der verwendeten Computerarchitektur aus: i586 für 32-Bit oder x86_64 für 64-Bit.+Wählen Sie die folgenden Befehle entsprechend der verwendeten Computerarchitektur aus: i686 für 32-Bit oder x86_64 für 64-Bit.     Wenn Sie die Mirrorlist verwenden wollen: Wenn Sie die Mirrorlist verwenden wollen: −{{command-de|urpmi.addmedia --distrib --mirrorlist 'http://mirrors.mageia.org/api/mageia.cauldron.i586.list'|prompt=#}}+{{command-de|urpmi.addmedia --distrib --mirrorlist 'http://mirrors.mageia.org/api/mageia.cauldron.i686.list'|prompt=#}}  oder: oder:  {{command-de|urpmi.addmedia --distrib --mirrorlist 'http://mirrors.mageia.org/api/mageia.cauldron.x86_64.list'|prompt=#}} {{command-de|urpmi.addmedia --distrib --mirrorlist 'http://mirrors.mageia.org/api/mageia.cauldron.x86_64.list'|prompt=#}}     Wenn Sie einen spezifischen Spiegelserver verwenden wollen (Folgende URL ist ein Beispiel für einen Tier 1 Spiegelserver): Wenn Sie einen spezifischen Spiegelserver verwenden wollen (Folgende URL ist ein Beispiel für einen Tier 1 Spiegelserver): −{{command-de|urpmi.addmedia --distrib 'https://distrib-coffee.ipsl.jussieu.fr/pub/linux/Mageia/distrib/cauldron/i586/'|prompt=#}}+{{command-de|urpmi.addmedia --distrib <nowiki>'https://mirror.accum.se/mirror/mageia/distrib/cauldron/i686/'</nowiki>|prompt=#}}  oder: oder: −{{command-de|urpmi.addmedia --distrib 'https://distrib-coffee.ipsl.jussieu.fr/pub/linux/Mageia/distrib/cauldron/x86_64/'|prompt=#}}+{{command-de|urpmi.addmedia --distrib 'https://mirror.accum.se/mirror/mageia/distrib/cauldron/x86_64/'</nowiki>|prompt=#}}  +   +Installiere die crypto-policies-scripts um sicherzustellen, dass die neusten Crypto-Policies verwendet werden:  +{{command|urpmi crypto-policies-scripts|prompt=#}}    −Starten des Upgrades:+Starten Sie anschließend das Upgrade: −{{command-de|urpmi --auto-update --auto|prompt=#}}+{{command-de|urpmi --auto-update --auto --force|prompt=#}}     ==== Upgrade von der letzten stabilen Version zu Cauldron mittels DNF ==== ==== Upgrade von der letzten stabilen Version zu Cauldron mittels DNF ==== Psyca
Categorías: Wiki de Mageia

MGASA-2024-0333 - Updated unbound packages fix security vulnerabilities

Mageia Security - 16 Octubre, 2024 - 02:32
Publication date: 16 Oct 2024
Type: security
Affected Mageia releases : 9
CVE: CVE-2024-8508 Description NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic. References SRPMS 9/core
  • unbound-1.21.1-1.mga9

SOP Change user e-mail

Wiki Mageia - 15 Octubre, 2024 - 20:14

‎Request Verification: Simplify command

← Older revision Revision as of 19:14, 15 October 2024 Line 9: Line 9:  * Have the user open a formal request in Bugzilla (in the Accounts) section. If the user is still able to log in to Bugzilla, this is the most straightforward way as you can check the Bugzilla account that opened the bug. Take the e-mail address shown under '''Reported:''' and look it up under by running the following on a Mageia server: * Have the user open a formal request in Bugzilla (in the Accounts) section. If the user is still able to log in to Bugzilla, this is the most straightforward way as you can check the Bugzilla account that opened the bug. Take the e-mail address shown under '''Reported:''' and look it up under by running the following on a Mageia server:  <pre> <pre> −ldapsearch -H ldaps://ldap.mageia.org -b ou=People,dc=mageia,dc=org -D uid=MYACCOUNT,ou=People,dc=mageia,dc=org -W '(mail=REQUESTER@E-MAIL)'+ldapsearch -H ldaps://ldap.mageia.org -b ou=People,dc=mageia,dc=org -D uid=$USER,ou=People,dc=mageia,dc=org -W '(mail=REQUESTER@E-MAIL)'  </pre> </pre> −Replace MYACCOUNT with your Mageia user ID and REQUESTER@E-MAIL with the e-mail address from Bugzilla. Use your Mageia password when it asks for a password. The user's Mageia account info will be shown including the uid of the account owner. If it matches the request, you're go to go.+Replace $USER with your Mageia user ID (if necessarY0 and REQUESTER@E-MAIL with the e-mail address from Bugzilla. Use your Mageia password when it asks for a password. The user's Mageia account info will be shown including the uid of the account owner. If it matches the request, you're go to go.     * If the user isn't able to log in to Bugzilla but has an SSH key on file, you can use that to authenticate him/her. If the account holder is a packager, he/she can prove identity by making a specific requested change to an svn or git file. * If the user isn't able to log in to Bugzilla but has an SSH key on file, you can use that to authenticate him/her. If the account holder is a packager, he/she can prove identity by making a specific requested change to an svn or git file. Danf
Categorías: Wiki de Mageia

SOP Rename user

Wiki Mageia - 15 Octubre, 2024 - 19:47

More renaming details after following the procedure

← Older revision Revision as of 18:47, 15 October 2024 Line 3: Line 3:  From time to time it is necessary to rename a user. This may be for cosmetic reasons or it could related to issues with the username such as it containing characters that cause problems with various bits of the infrastructure. From time to time it is necessary to rename a user. This may be for cosmetic reasons or it could related to issues with the username such as it containing characters that cause problems with various bits of the infrastructure.     +== Verifying the request ==  +  +First, make sure the rename request is legitimate. See the section on verification in [[SOP Change user e-mail]]. Make sure the new username is available and that it isn't somehow inappropriate or confusing.     == The actual user rename == == The actual user rename == Line 8: Line 11:  As users are stored in LDAP, this requires interaction with the primary LDAP server. As users are stored in LDAP, this requires interaction with the primary LDAP server.    −Let's say that ''olduser'' is the username that we wish to change.+Let's say that ''olduser'' is the username that we wish to change and ''newuser'' is the new one. Create a file rename.ldif containing: −   −   −  [root@valstar ~]# ldapmodify -H ldaps://ldap.mageia.org -D uid=yourusername,ou=People,dc=mageia,dc=org -W  −   −Note the use of yourusername above in the bind DN. This is, as the text suggests *your* username.  −   −It will prompt you to enter a password. After entering the password correctly you'll just be given a blank line. Continue and type:  −       dn: uid=olduser,ou=People,dc=mageia,dc=org    dn: uid=olduser,ou=People,dc=mageia,dc=org     changetype: modrdn    changetype: modrdn Line 22: Line 17:     deleteoldrdn: 1    deleteoldrdn: 1     +Next, run this:  +  [root@duvel ~]# ldapmodify -H ldaps://ldap.mageia.org -D uid=yourusername,ou=People,dc=mageia,dc=org -W < rename.ldif    −Press return on a blank line at the end and you should get:+Note the use of yourusername above in the bind DN. This is, as the text suggests *your* username. You should see: −       modifying rdn of entry "uid=olduser,ou=People,dc=mageia,dc=org"    modifying rdn of entry "uid=olduser,ou=People,dc=mageia,dc=org" −      That's it! You can just ctrl-d out of the ldapmodify shell after that. You can also write these commands to an LDIF file if you prefer. That's it! You can just ctrl-d out of the ldapmodify shell after that. You can also write these commands to an LDIF file if you prefer.    − +Now, ''if the user has a home directory'' (e.g. is a packager), change the home directory by creating a renamehd.ldif file and executing it like above (''note that this procedure is untested''): −You can then use the https://identity.mageia.org/ website to correct the home directory or fight some more with ldapmodify to change this if you're a masochist.+  dn: uid=newuser,ou=People,dc=mageia,dc=org  +  changetype: modify  +  replace: homeDirectory  +  homeDirectory: /home/newuser     You should then rename the actual homedir on git.mageia.org (currently duvel): You should then rename the actual homedir on git.mageia.org (currently duvel): −   [root@valstar ~]# mv /home/olduser /home/newuser+   [root@duvel ~]# mv /home/olduser /home/newuser −       And confirm this change worked: And confirm this change worked: −   [root@valstar ~]# getent passwd newuser+   [root@duvel ~]# getent passwd newuser     newuser:*:5123:5000:Joe User:/home/olduser:/usr/local/bin/sv_membersh.pl    newuser:*:5123:5000:Joe User:/home/olduser:/usr/local/bin/sv_membersh.pl     Hmm, it didn't work??? But perhaps it's a caching issue: Hmm, it didn't work??? But perhaps it's a caching issue:    −   [root@valstar ~]# nscd -i passwd+   [root@duvel ~]# nscd -i passwd −   [root@valstar ~]# getent passwd newuser+   [root@duvel ~]# getent passwd newuser     newuser:*:5123:5000:Joe User:/home/newuser:/usr/local/bin/sv_membersh.pl    newuser:*:5123:5000:Joe User:/home/newuser:/usr/local/bin/sv_membersh.pl    Line 52: Line 49:     Although it's run by cron, and the home directory is manually renamed, it is probably wise to run:   Although it's run by cron, and the home directory is manually renamed, it is probably wise to run:   −   [root@valstar ~]# /usr/local/bin/ldap-sshkey2file.py+   [root@duvel ~]# /usr/local/bin/ldap-sshkey2file.py  to generate ssh key files (i.e. the authorized_keys). to generate ssh key files (i.e. the authorized_keys).     If the old user maintains any packages, it is easiest to bulk change any maintainer db files with references to the old user: If the old user maintains any packages, it is easiest to bulk change any maintainer db files with references to the old user: −   [root@valstar ~]# sed -i 's/^olduser$/newuser/' /var/lib/maintdb/db/*+   [root@duvel ~]# sed -i 's/^olduser$/newuser/' /var/lib/maintdb/db/* − +See also [[SOP Reassign Package in Maintdb]] for more details on changing maintdb. −And to keep the generated people pages up-to-date, it's nice to run:  −  [root@alamut ~]# mkpeople  −  [root@alamut ~]# rm -f /var/www/vhosts/people.mageia.org/u/olduser.html  −       +And to keep the generated people pages up-to-date instead of waiting for the next cron job run, it's nice to run:  +  [root@sucuk ~]# mkpeople  +  [root@sucuk ~]# rm -f /var/www/vhosts/people.mageia.org/u/olduser.html     [[Category:Sysadmin]] [[Category:Sysadmin]] Danf
Categorías: Wiki de Mageia

Brainstorming about how to get more active contributors

Wiki Mageia - 15 Octubre, 2024 - 13:24

‎Also to be merged, possible extra replies in the forums: add an off-list dev ml reply

← Older revision Revision as of 12:24, 15 October 2024 Line 158: Line 158:     Everything from before October 7 has been merged. Leaving this link here for easier checking. Everything from before October 7 has been merged. Leaving this link here for easier checking.  +  +=To be merged, an off-list reply to dev ml=  +I've been using Linux for about 20 years. There are some annoying things about it.  +* Lots of graphical interfaces.  +* Lots of boot systems.  +* Lots of packaging systems.  +* Incompatibility between packages of the same format. rpm packages from openSUSE don't work on Mageia and vice-versa.  +  +There are a lot of people doing the same job. Distrowatch.com lists 275 distributions. For each of these distributions, someone needs to do the packaging for it.  +  +One of the few things I can think of to improve the packaging problem is to adopt flatpak packages, only packaging what doesn't exist in this universal format. Marja
Categorías: Wiki de Mageia

Brainstorming about how to get more active contributors

Wiki Mageia - 15 Octubre, 2024 - 02:49

Less librification of packages for ease of packaging

← Older revision Revision as of 01:49, 15 October 2024 (One intermediate revision by the same user not shown)Line 99: Line 99:     Once it will be made it should bring a breath of fresh air to the distribution and let it be more "efficient" also to the packaging process. With the newer cpu power/storage there should be enough room/power to test new stuff, new developing tools (that are already used elsewhere in other distro) and new ideas/scheme beside to the classic tools, at least for the size and the ambition of the distro. Once it will be made it should bring a breath of fresh air to the distribution and let it be more "efficient" also to the packaging process. With the newer cpu power/storage there should be enough room/power to test new stuff, new developing tools (that are already used elsewhere in other distro) and new ideas/scheme beside to the classic tools, at least for the size and the ambition of the distro.  +  +===Use a training mailing list for new packagers===  +A mailing list for this purpose was proposed a while back, I don't remember if it was implemented.  +  +The Idea is that those training to be packagers can post their questions on the list, and experienced packagers will answer their questions & give guidance.  Like using a mailing list instead of or complementing a mentor.  Altough a mentor would still be required to become a qualified packager.  +Existing packagers could also post questions to the list, expecially useful to relatively new packagers.  +  +Being separate from the dev list is an advantage, as the dev list is primarily focused on problems with specific packages, and not how to package.  +  +A mailing list is better than online sites, as many using Mageia are not in European time zones, such a those in the Americas and Eastern Asia.  This would give us a larger pool of potential packagers.  +  +===Make less use of librification===  +Current policies prefer moving libraries included in packages outside the upstream package.  +  +Although that makes it easier to adresse security concerns, it makes in harder to package an application, due to having to remove the internal library and link to the appropriate external version.  In some cases we have to be vigilent to ensure that the version required by the library remains available.  +  +So except in relatively simple cases, we could use the libraries included in the upstream package.  Of course that depends on the judgement of experienced packagers, and I'm not there yet.  +     ==A contributor works for free for a project if he has confidence in its future.== ==A contributor works for free for a project if he has confidence in its future.==  +  The foundations of mageia are sound. It's a community distribution with clear values. However, Our association governance doesn't work. The foundations of mageia are sound. It's a community distribution with clear values. However, Our association governance doesn't work.  ===Improve our Association Governance:=== ===Improve our Association Governance:=== Andre999
Categorías: Wiki de Mageia

MGAA-2024-0209 - Updated nmap & libssh2 packages fix bugs

Mageia Security - 14 Octubre, 2024 - 20:54
Publication date: 14 Oct 2024
Type: bugfix
Affected Mageia releases : 9
Description This update fixes functionality and other bugs; see the references. References SRPMS 9/core
  • nmap-7.95-1.mga9
  • libssh2-1.11.0-1.mga9

MGASA-2024-0332 - Updated thunderbird packages fix security vulnerabilities

Mageia Security - 14 Octubre, 2024 - 19:46
Publication date: 14 Oct 2024
Type: security
Affected Mageia releases : 9
CVE: CVE-2024-7519 , CVE-2024-7520 , CVE-2024-7521 , CVE-2024-7522 , CVE-2024-7524 , CVE-2024-7525 , CVE-2024-7526 , CVE-2024-7527 , CVE-2024-7528 , CVE-2024-7529 , CVE-2024-7531 , CVE-2024-8385 , CVE-2024-8381 , CVE-2024-8382 , CVE-2024-8383 , CVE-2024-8384 , CVE-2024-8386 , CVE-2024-8387 Description The current version has reached EOL and several security vulnerabilities were fixed by Mozilla. We are having some issues that are delaying the build for some architectures, so for the moment we are releasing this update just for x86_64. References SRPMS 9/core
  • thunderbird-128.3.0-1.mga9
  • thunderbird-l10n-128.3.0-1.mga9
Feed