Changes

Jump to navigation Jump to search
Line 294: Line 294:  
|-
 
|-
 
|[https://src.koozali.org/smeserver/djbdns djbdns]
 
|[https://src.koozali.org/smeserver/djbdns djbdns]
|trevorb
+
|jpp
|'''build failed'''
+
|builds ok
|https://koji.koozali.org/koji/buildinfo?buildID=18
+
|https://koji.koozali.org/koji/buildinfo?buildID=181
 
  −
make error
  −
 
  −
Oops. Your getgroups() returned 0, and setgroups() failed; this means
  −
that I can't reliably do my shsgr test. Please either ``make<nowiki>''</nowiki> as root
  −
or ``make<nowiki>''</nowiki> while you're in one or more supplementary groups.
  −
make: *** [Makefile:530: hasshsgr.h] Error 1
  −
error: Bad exit status from /var/tmp/rpm-tmp.iejSjT (%build)
  −
Bad exit status from /var/tmp/rpm-tmp.iejSjT (%build)
   
|-
 
|-
 
|[https://src.koozali.org/smeserver/dot-forward dot-forward]-0.71-5
 
|[https://src.koozali.org/smeserver/dot-forward dot-forward]-0.71-5
Line 328: Line 319:  
|-
 
|-
 
|[https://src.koozali.org/smeserver/ipsvd ipsvd]
 
|[https://src.koozali.org/smeserver/ipsvd ipsvd]
|terryf
+
|jpp
|'''build failed'''
+
|builds ok
|https://koji.koozali.org/koji/taskinfo?taskID=16277
+
|https://koji.koozali.org/koji/buildinfo?buildID=180 ; do we still use it ? required by smeserver-qpsmtpd and <s>smeserver-tftp-server</s>
Oops. Your getgroups() returned 0, and setgroups() failed; this means
  −
 
  −
that I can<nowiki>'t reliably do my shsgr test. Please either ``make''</nowiki> as root
  −
 
  −
or ``make<nowiki>'' while you'</nowiki>re in one or more supplementary groups.
  −
 
  −
make: *** [Makefile:330: hasshsgr.h] Error 1
   
|-
 
|-
 
|[https://src.koozali.org/smeserver/libnetfilter_acct libnetfilter_acct]-1.0.3
 
|[https://src.koozali.org/smeserver/libnetfilter_acct libnetfilter_acct]-1.0.3
Line 607: Line 591:  
|[https://src.koozali.org/smeserver/qmail qmail]
 
|[https://src.koozali.org/smeserver/qmail qmail]
 
|jpp
 
|jpp
|'''build failed'''
+
|builds ok
|https://koji.koozali.org/koji/buildinfo?buildID=42
+
|https://koji.koozali.org/koji/buildinfo?buildID=179
 
  −
Oops. Your getgroups() returned 0, and setgroups() failed;
   
|-
 
|-
 
|[https://src.koozali.org/smeserver/qmailanalog qmailanalog]-0.70-9
 
|[https://src.koozali.org/smeserver/qmailanalog qmailanalog]-0.70-9
Line 630: Line 612:  
|[https://src.koozali.org/smeserver/runit runit]
 
|[https://src.koozali.org/smeserver/runit runit]
 
|jpp
 
|jpp
|'''build failed'''
+
|builds ok
|https://koji.koozali.org/koji/buildinfo?buildID=146
+
|https://koji.koozali.org/koji/buildinfo?buildID=178
 
  −
./chkshsgr
  −
 
  −
( cat warn-shsgr; exit 1 )
  −
 
  −
Oops. Your getgroups() returned 0, and setgroups() failed; this means
  −
that I can't reliably do my shsgr test. Please either ``make<nowiki>''</nowiki> as root
   
|-
 
|-
 
|[https://src.koozali.org/smeserver/smeserver smeserver]
 
|[https://src.koozali.org/smeserver/smeserver smeserver]
Line 987: Line 962:  
|builds ok
 
|builds ok
 
|https://koji.koozali.org/koji/buildinfo?buildID=168
 
|https://koji.koozali.org/koji/buildinfo?buildID=168
 +
|-
 +
|[https://src.koozali.org/smeserver/perl-Mojo-JWT perl(Mojo::JWT)] >= 0.08-1
 +
|trevorb
 +
|builds ok
 +
|
 +
|-
 +
|[https://src.koozali.org/smeserver/perl-Mojolicious-Plugin-CSRFDefender perl(Mojolicious::Plugin::CSRFDefender)] >= 0.0.8
 +
|trevorb
 +
|builds ok
 +
|cvs smeserver
 +
|-
 +
|[https://src.koozali.org/smeserver/perl-Mojolicious-Plugin-I18N perl(Mojolicious::Plugin::I18N)] >= 1.6
 +
|trevorb
 +
|builds ok
 +
|https://koji.koozali.org/koji/buildinfo?buildID=264
 +
|-
 +
|[https://src.koozali.org/smeserver/perl-Mojolicious-Plugin-RenderFile perl(Mojolicious::Plugin::RenderFile)] >= 0.12
 +
|trevorb
 +
|builds ok
 +
|https://koji.koozali.org/koji/buildinfo?buildID=263
 +
|-
 +
|[https://src.koozali.org/smeserver/perl-Crypt-Password perl(Crypt::Password)]
 +
|trevorb
 +
|builds ok
 +
| https://koji.koozali.org/koji/buildinfo?buildID=262
 +
|-
 +
|[https://src.koozali.org/smeserver/perl-Tie-Array-CSV perl(Tie::Array::CSV)]
 +
|trevorb
 +
|builds ok
 +
| https://koji.koozali.org/koji/buildinfo?buildID=261
 +
|-
 +
|[https://src.koozali.org/smeserver/perl-File-MMagic perl-File-MMagic]
 +
|trevorb
 +
|builds ok
 +
|https://koji.koozali.org/koji/buildinfo?buildID=259
 +
|-
 +
|[https://src.koozali.org/smeserver/php-pear-Crypt-Blowfish php-pear-Crypt-Blowfish]
 +
|jpp
 +
|builds ok
 +
|https://koji.koozali.org/koji/buildinfo?buildID=271
 +
|-
 +
|[https://src.koozali.org/smeserver/php-pear-File-CSV php-pear-File-CSV]
 +
|jpp
 +
|builds ok
 +
|https://koji.koozali.org/koji/buildinfo?buildID=272
 +
|-
 +
|[https://src.koozali.org/smeserver/php-pear-File-Util php-pear-File-Util]
 +
|jpp
 +
|builds ok
 +
|https://koji.koozali.org/koji/buildinfo?buildID=273
 +
|-
 +
|[https://src.koozali.org/smeserver/php-pear-MDB2 php-pear-MDB2]
 +
|jpp
 +
|builds ok
 +
|https://koji.koozali.org/koji/buildinfo?buildID=274
 +
|-
 +
|[https://src.koozali.org/smeserver/php-pear-Net-URL2 php-pear-Net-URL2]
 +
|jpp
 +
|builds ok
 +
|https://koji.koozali.org/koji/buildinfo?buildID=275
 +
|-
 +
|[https://src.koozali.org/smeserver/php-pear-XML-RPC2 php-pear-XML-RPC2]
 +
|jpp
 +
|builds ok
 +
|https://koji.koozali.org/koji/buildinfo?buildID=276
 +
|-
 +
|[https://src.koozali.org/smeserver/ntpsec ntpsec]
 +
|jpp
 +
|builds ok
 +
|https://koji.koozali.org/koji/buildinfo?buildID=258
 +
|-
 +
|[https://src.koozali.org/smeserver/pwauth pwauth]
 +
|jpp
 +
|
 +
|'''epel pwauth-2.3.10-25.el9.x86_64.rpm'''
 +
but need a patch see https://bugs.koozali.org/show_bug.cgi?id=9442#c2 https://bugs.koozali.org/show_bug.cgi?id=9429#c3
 
|}
 
|}
   Line 1,054: Line 1,105:  
|X
 
|X
 
|'''openfusion perl-Net-IMAP-Simple-1.2212-1.of.el8.noarch.rpm'''
 
|'''openfusion perl-Net-IMAP-Simple-1.2212-1.of.el8.noarch.rpm'''
 +
|-
 +
|https://src.koozali.org/smeserver/perl-Mojolicious
 +
|
 +
|X
 +
|'''epel 8 perl-Mojolicious-8.42-1.el8.noarch.rpm'''
 
|-
 
|-
 
|[https://src.koozali.org/smeserver/perl-RPM2 perl-RPM2]
 
|[https://src.koozali.org/smeserver/perl-RPM2 perl-RPM2]
Line 1,064: Line 1,120:  
|X
 
|X
 
|'''Rocky Linux BaseOS  ppp-2.4.7-26.el8_1.x86_64.rpm'''
 
|'''Rocky Linux BaseOS  ppp-2.4.7-26.el8_1.x86_64.rpm'''
|-
  −
|[https://src.koozali.org/smeserver/pwauth pwauth]
  −
|
  −
|X
  −
|'''epel pwauth-2.3.10-25.el9.x86_64.rpm'''
  −
but might need a patch
   
|}
 
|}
   Line 1,146: Line 1,196:  
install minimal iso for rocky 8 https://download.rockylinux.org/pub/rocky/8/isos/x86_64/Rocky-8.9-x86_64-minimal.iso
 
install minimal iso for rocky 8 https://download.rockylinux.org/pub/rocky/8/isos/x86_64/Rocky-8.9-x86_64-minimal.iso
   −
configure network access during installation with option to restore.
+
configure network access during installation with option to restore. Configure only root user.
 +
 
 +
install EPEL8 repo.
 +
dnf install epel-release
 +
install remi 8 repos
 +
dnf install <nowiki>https://rpms.remirepo.net/enterprise/remi-release-8.rpm</nowiki>
 +
 
 +
update, and install those package, as the might get handy (nb iptraf is now iptraf-ng)
 
  dnf update -y
 
  dnf update -y
  dnf install nano net-tools mc man htop top iftop iptraf screen openssh-clients mlocate wget vim
+
  dnf install mc htop iftop iptraf screen wget vim ppp traceroute setserial traceroute cyrus-sasl-md5 cyrus-sasl device-mapper-multipath dhcp-client fetchmail ftp iscsi-initiator-utils lm_sensors minicom mt-st sysfsutils tcpdump telnet wodim
    
* disable SELinux
 
* disable SELinux
Line 1,157: Line 1,214:  
  setenforce 0
 
  setenforce 0
 
  sed -i -e 's/SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config
 
  sed -i -e 's/SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config
  yum remove selinux-policy-targeted
+
  dnf remove selinux-policy-targeted
   −
* Enable SSH
+
* SSH
   −
SSH is present but is disabled at this stage. To enable ssh issue:
+
SSH is present and is enabled by default at this stage. To check  issue:
  service sshd start
+
  systemctl status sshd
 
You may have a slow login to ssh, if needed :
 
You may have a slow login to ssh, if needed :
 
  vi /etc/ssh/sshd_config
 
  vi /etc/ssh/sshd_config
You have to restart the ssh service or the server
+
You have to restart the ssh service , You might also want to wget your public keys in /root/.ssh/authorized_keys
 
  −
* Reboot system to ensure all new config are permanent
     −
  reboot
+
  systemctl restart sshd
 
update packages
 
update packages
  yum update
+
  dnf update
 
install SME11 repo
 
install SME11 repo
 
  vim /etc/yum.repos.d/smeserver11.repo
 
  vim /etc/yum.repos.d/smeserver11.repo
 
and paste
 
and paste
 
  [smedev]
 
  [smedev]
  enabled=1
+
  enabled=0
  MirrorList=<nowiki>http://mirrorlist.contribs.org/mirrorlist/smedev-10</nowiki>
+
  MirrorList=http://mirrorlist.contribs.org/mirrorlist/smedev-11
 
  name=SME Server - dev
 
  name=SME Server - dev
 
  gpgcheck=1
 
  gpgcheck=1
 
  enablegroups=1
 
  enablegroups=1
 
  [smetest]
 
  [smetest]
  enabled=1
+
  enabled=0
  MirrorList=<nowiki>http://mirrorlist.contribs.org/mirrorlist/smetest-10</nowiki>
+
  MirrorList=http://mirrorlist.contribs.org/mirrorlist/smetest-11
 
  name=SME Server - dev
 
  name=SME Server - dev
 
  gpgcheck=1
 
  gpgcheck=1
 
  enablegroups=1
 
  enablegroups=1
 
  [smeos]
 
  [smeos]
  enabled=1
+
  enabled=0
  MirrorList=<nowiki>http://mirrorlist.contribs.org/mirrorlist/smeos-10</nowiki>
+
  MirrorList=http://mirrorlist.contribs.org/mirrorlist/smeos-11
 
  name=SME Server - dev
 
  name=SME Server - dev
 
  gpgcheck=1
 
  gpgcheck=1
 
  enablegroups=1
 
  enablegroups=1
 
  [smeupdates]
 
  [smeupdates]
  enabled=1
+
  enabled=0
  MirrorList=<nowiki>http://mirrorlist.contribs.org/mirrorlist/smeupdates-10</nowiki>
+
  MirrorList=http://mirrorlist.contribs.org/mirrorlist/smeupdates-11
 
  name=SME Server - dev
 
  name=SME Server - dev
 
  gpgcheck=1
 
  gpgcheck=1
 
  enablegroups=1
 
  enablegroups=1
  [koji-dist-sme11-os-build]
+
  name=koji-sme11
+
  [koji-sme11-os]
  baseurl=<nowiki>http://koji.koozali.org/kojifiles/repos/dist-sme11-os-build/latest/x86_64/</nowiki>
+
enabled=1
 +
  name=sme11-os
 +
  baseurl=http://koji.koozali.org/kojifiles/repos/dist-sme11-build<nowiki/>/latest/x86_64/
 
  gpgcheck=0
 
  gpgcheck=0
 
  enablegroups=1
 
  enablegroups=1
   −
   
install SME10 key
 
install SME10 key
 
  wget <nowiki>http://mirror.koozali.org/releases/10/smeos/x86_64/RPM-GPG-KEY-koozali</nowiki>
 
  wget <nowiki>http://mirror.koozali.org/releases/10/smeos/x86_64/RPM-GPG-KEY-koozali</nowiki>
 
  rpm --import RPM-GPG-KEY-koozali
 
  rpm --import RPM-GPG-KEY-koozali
install EPEL8 repo
+
 
dnf install epel-release
  −
install remi 8 repos
  −
dnf install <nowiki>https://rpms.remirepo.net/enterprise/remi-release-8.rpm</nowiki>
  −
dnf install <nowiki>https://rpms.remirepo.net/enterprise/remi-release-8.rpm</nowiki>
      
install openfusion 8
 
install openfusion 8
  dnf install <nowiki>http://repo.openfusion.net/centos8-x86_64/openfusion-release-0.8-1.of.el8.noarch.rpm</nowiki>
+
  dnf install http://repo.openfusion.net/centos8-x86_64/openfusion-release-0.8-2<nowiki/>.of.el8.noarch.rpm
 
then
 
then
  yum --enablerepo=* clean all
+
  dnf --enablerepo=* clean all
 
   
 
   
 
try installing SME11 packages, you might need to enable some repo using --enablerepo=smedev,epel,elrepo ... e.g.
 
try installing SME11 packages, you might need to enable some repo using --enablerepo=smedev,epel,elrepo ... e.g.
  yum install smeserver-* --enablerepo=koji-sme11,smedev,smetest,epel,base,updates,remi
+
  dnf module switch-to php:remi-8.3 -y
 +
dnf module switch-to mariadb:10.5 -y
 +
dnf module switch-to python36:3.6 -y
 +
dnf module install php:remi-8.3
 +
dnf install e-smith-manager smeserver-* --enablerepo=koji-sme11-os,epel,remi,remi-safe,of --exclude=smeserver-mariadb*  --exclude=smeserver-horde
 +
{{Warning box|we will drop horde support, so we have no limitation in keeping php 8.1 which is obsolete, I suggest to go with  8.3 EOL 23 Nov 2026}}
 +
et voilà, you have a non functional SME 11 over Rocky 8 minimal.
 +
 
 +
Also remember that the legacy server manager (SM1) is not installed by the above, so, perhaps:
 +
 
 +
dnf install e-smith-manager
 +
 
 +
If you then find you get an SM1 login but the login just celars the fields and does not login, then you can fix this with:<syntaxhighlight lang="shell">
 +
expand-template /etc/e-smith/web/common//cgi-bin/AuthTKT.cfg
 +
</syntaxhighlight>'''<nowiki>##</nowiki> This is safer to  be done directly on tty, not via ssh:'''
 +
 
 +
Get rid of Network-Manager NOW!
 +
systemctl stop NetworkManager
 +
systemctl disable NetworkManager
 +
systemctl stop NetworkManager-wait-online.service
 +
systemctl disable NetworkManager-wait-online.service
 +
systemctl start networking
 +
dnf remove NetworkManager* --noautoremove
 +
then you could try, (you might have no network form there), unlink this to avoid root password locking
 +
 +
unlink  /etc/e-smith/events/post-install/S10init-passwords
 +
/sbin/e-smith/signal-event post-install
 +
if you want to avoid the reboot and configure loop for the moment you can do
 +
passwd admin
 +
/usr/bin/systemctl restart rsyslog
 +
/sbin/e-smith/db accounts setprop admin PasswordSet yes
 +
/sbin/e-smith/db configuration set PasswordSet yes
 +
/sbin/e-smith/db configuration setprop bootstrap-console Restore disabled
 +
then try to configure using console
 +
/sbin/e-smith/console
 +
To get better information from Server Manager 2 (this replaces the barfing dinosaur):<syntaxhighlight lang="shell">
 +
mkdir -p /etc/e-smith/templates-custom/usr/share/smanager/conf/srvmngr.conf/
 +
cat <<EOF > /etc/e-smith/templates-custom/usr/share/smanager/conf/srvmngr.conf/30Other
 +
    modules_dir => 'lib/SrvMngr/Controller',
 +
    webapp => 'smanager',
 +
    mode => 'development',
 +
    debug => 1,
 +
\}
 +
EOF
 +
expand-template /usr/share/smanager/conf/srvmngr.conf
 +
signal-event smanager-refresh
 +
</syntaxhighlight>
 +
 
 +
 
 +
then to be sure to get sshd back
 +
/sbin/e-smith/db configuration setprop  sshd status enabled PermitRootLogin yes access public
 +
# add PasswordAuthentication yes  to enable password login
 +
/sbin/e-smith/expand-template /etc/ssh/ssh_config
 +
/sbin/e-smith/expand-template /etc/ssh/sshd_config
 +
/usr/bin/systemctl restart sshd.service
 +
/sbin/e-smith/signal-event  remoteaccess-update
 +
then you can
 +
signal-event post-upgrade;
 +
signal-event reboot;
 +
or maybe
 +
 +
signal-event bootstrap-console-save;
 +
signal-event-reboot
 +
'''<nowiki>##</nowiki> end of the part better on tty than on sshd'''
 +
 
 +
you can also tidy a little
 +
dnf remove NetworkManager* --noautoremove
 +
 
 +
 
 +
 
 +
you might need avoid using sme* repo except for koji builsdsystem one as long as they are not populated to do so:
 +
 
 +
<syntaxhighlight lang="shell">
 +
mkdir -p /etc/e-smith/templates-custom/etc/dnf/dnf.conf/
 +
echo "#rem custom"> /etc/e-smith/templates-custom/etc/dnf/dnf.conf/20main_reposdir
 +
expand-template /etc/dnf/dnf.conf
 +
</syntaxhighlight>also you might want to plan ahead and put the koji repo for when you will have deleted the custom template.
 +
vim /etc/yum.smerepos.d/koji.repo
 +
and paste:
 +
[koji-sme11-os]
 +
enabled=1
 +
name=sme11-os
 +
baseurl=http://koji.koozali.org/kojifiles/repos/dist-sme11-build<nowiki/>/latest/x86_64/
 +
gpgcheck=0
 +
enablegroups=1
 +
 
 +
 
 +
 
 +
 
    +
 +
from there if you are lucky it worked and you can try to test , report as bug or even create a patch
    
== Notes ==
 
== Notes ==
Line 1,238: Line 1,380:     
https://wiki.horde.org/Doc/Dev/H6/Installation?version=10
 
https://wiki.horde.org/Doc/Dev/H6/Installation?version=10
 +
 +
== References ==
 +
 +
* https://dnf.readthedocs.io/en/latest/modularity.htm
 +
* https://docs.fedoraproject.org/en-US/modularity/using-modules/
 +
* https://dnf.readthedocs.io/en/latest/cli_vs_yum.html
 +
* https://man7.org/linux/man-pages/man5/dnf.conf.5.html
 +
* https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/considerations_in_adopting_rhel_8/software-management_considerations-in-adopting-rhel-8
 +
* https://fedoraproject.org/wiki/Features/YumMetalinks
 +
* https://www.tecmint.com/reset-forgotten-root-password-in-rocky-linux-almalinux/
 +
*
 +
 
[[Category:SME11-Development]]
 
[[Category:SME11-Development]]

Navigation menu