Re: AVC error in cron script - SOLVED?

2024-09-17 Thread Patrick O'Callaghan
On Mon, 2024-09-16 at 17:40 +0100, Barry wrote:
> 
> > On 16 Sep 2024, at 10:48, Patrick O'Callaghan  wrote:
> > 
> > I suspect the real problem is that the cron line is running as root,
> > but Apache wants to run as the apache user. I'll try using 'crontab -u
> > apache ...' to see if that makes any difference.
> 
> You said the the apachectl just rund a systemctl command.
> That means it is the permission to run systemctl that should be the important 
> factor.
> Systemctl will run the restart as the right user.
> 
> So root will be correct, I assume.

That's probably correct. My change didn't seem to have any effect.

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: AVC error in cron script - SOLVED?

2024-09-16 Thread Jeffrey Walton
On Mon, Sep 16, 2024 at 12:41 PM Barry  wrote:
>
> > On 16 Sep 2024, at 10:48, Patrick O'Callaghan  wrote:
> >
> > I suspect the real problem is that the cron line is running as root,
> > but Apache wants to run as the apache user. I'll try using 'crontab -u
> > apache ...' to see if that makes any difference.
>
> You said the the apachectl just rund a systemctl command.
> That means it is the permission to run systemctl that should be the important 
> factor.
> Systemctl will run the restart as the right user.
>
> So root will be correct, I assume.

That depends. Under SELinux, root is just another account that can be
contained. So it is possible root does not have the required rights
and privileges. And it depends on whether SELinux is in enforcing
mode.

With that said, root is probably enough.

Jeff
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: AVC error in cron script - SOLVED?

2024-09-16 Thread Barry


> On 16 Sep 2024, at 10:48, Patrick O'Callaghan  wrote:
> 
> I suspect the real problem is that the cron line is running as root,
> but Apache wants to run as the apache user. I'll try using 'crontab -u
> apache ...' to see if that makes any difference.

You said the the apachectl just rund a systemctl command.
That means it is the permission to run systemctl that should be the important 
factor.
Systemctl will run the restart as the right user.

So root will be correct, I assume.

Barry
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: AVC error in cron script - SOLVED?

2024-09-16 Thread Patrick O'Callaghan
On Thu, 2024-09-12 at 10:51 +0100, Patrick O'Callaghan wrote:
> On Thu, 2024-09-12 at 12:14 +0930, Tim via users wrote:
> > On Wed, 2024-09-11 at 12:19 +0100, Patrick O'Callaghan wrote:
> > > Turns out I don't need any of this. If I substitute my original crontab
> > > line for one that simply calls a Shell script which in turn calls
> > > apachectl, then it all works with no AVC.
> > 
> > ENVironment differences?  The crontab versus your shell's?  Try dumping
> > all the ENV variables to a text file, via crontab entry.
> 
> The shell script is called directly from the crontab line, so
> presumably the ENV variables are the same. In any  case, this the
> environment passed on:
> 
> SHELL=/bin/sh
> PWD=/root
> LOGNAME=root
> HOME=/root
> LANG=en_GB.UTF-8
> USER=root
> SHLVL=1
> PATH=/usr/bin:/bin:/usr/sbin:/sbin
> _=/usr/bin/printenv
> 
> There's nothing there that should affect SElinux.

Looks like I was wrong. Using the shell script still produces the AVC,
which for some reason I hadn't spotted. At least it's consistent.

I suspect the real problem is that the cron line is running as root,
but Apache wants to run as the apache user. I'll try using 'crontab -u
apache ...' to see if that makes any difference.

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: AVC error in cron script - SOLVED?

2024-09-12 Thread Patrick O'Callaghan
On Thu, 2024-09-12 at 12:14 +0930, Tim via users wrote:
> On Wed, 2024-09-11 at 12:19 +0100, Patrick O'Callaghan wrote:
> > Turns out I don't need any of this. If I substitute my original crontab
> > line for one that simply calls a Shell script which in turn calls
> > apachectl, then it all works with no AVC.
> 
> ENVironment differences?  The crontab versus your shell's?  Try dumping
> all the ENV variables to a text file, via crontab entry.

The shell script is called directly from the crontab line, so
presumably the ENV variables are the same. In any  case, this the
environment passed on:

SHELL=/bin/sh
PWD=/root
LOGNAME=root
HOME=/root
LANG=en_GB.UTF-8
USER=root
SHLVL=1
PATH=/usr/bin:/bin:/usr/sbin:/sbin
_=/usr/bin/printenv

There's nothing there that should affect SElinux.

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: AVC error in cron script - SOLVED?

2024-09-11 Thread Tim via users
On Wed, 2024-09-11 at 12:19 +0100, Patrick O'Callaghan wrote:
> Turns out I don't need any of this. If I substitute my original crontab
> line for one that simply calls a Shell script which in turn calls
> apachectl, then it all works with no AVC.

ENVironment differences?  The crontab versus your shell's?  Try dumping
all the ENV variables to a text file, via crontab entry.
 
-- 
 
uname -rsvp
Linux 3.10.0-1160.119.1.el7.x86_64 #1 SMP Tue Jun 4 14:43:51 UTC 2024 x86_64
 
Boilerplate:  All unexpected mail to my mailbox is automatically deleted.
I will only get to see the messages that are posted to the mailing list.
 

-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: AVC error in cron script - SOLVED?

2024-09-11 Thread Patrick O'Callaghan
On Tue, 2024-09-10 at 11:55 -0500, Thomas Cameron wrote:
> On 9/10/24 5:30 AM, Patrick O'Callaghan wrote:
> > I have a cron line that attempts to restart httpd every morning, but
> > it's failing with an AVC error:
> > 
> > Sep 10 08:00:00 Bree CROND[723189]: (root) CMD ((echo "$(date): Apache: 
> > calling restart") >> /var/log/httpd/my-log && /usr/sbin/apachectl restart)
> > Sep 10 08:00:00 Bree systemd[1]: selinux: avc:  denied  { start } for 
> > auid=n/a uid=0 gid=0 path="/usr/lib/systemd/system/httpd.service" 
> > cmdline="" function="bus_unit_method_start_generic" 
> > scontext=system_u:system_r:httpd_t:s0-s0:c0.c1023 
> > tcontext=system_u:object_r:httpd_unit_file_t:s0 tclass=service permissive=0
> > 
> > My SElinux-fu is not up to this. Any thoughts?
> 
> Patrick -
> 
> I did a presentation at Red Hat Summit on SELinux a few years ago. If 
> you're willing to spend about 45 minutes, you can learn some tools to 
> figure out why it's throwing that error and how to fix or report it.
> 
> https://www.youtube.com/watch?v=_WOKRaM-HI4

Thanks. I had seen that video some time ago but took another look. A
couple of points:

There are no setroubleshoot lines in the journal, just the line I
quoted. setroubleshootd is installed and running. auditd is installed
but not running:

$ systemctl status auditd
○ auditd.service - Security Audit Logging Service
 Loaded: loaded (/usr/lib/systemd/system/auditd.service; enabled; preset: 
enabled)
Drop-In: /usr/lib/systemd/system/service.d
 └─10-timeout-abort.conf
 Active: inactive (dead)
  Condition: start condition unmet at Wed 2024-09-11 11:51:08 BST; 10min ago
 └─ ConditionKernelCommandLine=!audit=0 was not met
   Docs: man:auditd(8)
 https://github.com/linux-audit/audit-documentation

Sep 11 11:51:08 Bree systemd[1]: auditd.service - Security Audit Logging 
Service was skipped because of an unmet condition check 
(ConditionKernelCommandLine=!audit=0).

Does this really mean I have to modify the boot line to get auditd to
run? The video doesn't mention this as far as I know.

*HOWEVER*

Turns out I don't need any of this. If I substitute my original crontab
line for one that simply calls a Shell script which in turn calls
apachectl, then it all works with no AVC.

How does this make sense? It seems highly counterintuitive.

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: AVC error in cron script

2024-09-10 Thread Thomas Cameron

On 9/10/24 5:30 AM, Patrick O'Callaghan wrote:

I have a cron line that attempts to restart httpd every morning, but
it's failing with an AVC error:

Sep 10 08:00:00 Bree CROND[723189]: (root) CMD ((echo "$(date): Apache: calling restart") 
>> /var/log/httpd/my-log && /usr/sbin/apachectl restart)
Sep 10 08:00:00 Bree systemd[1]: selinux: avc:  denied  { start } for auid=n/a uid=0 gid=0 
path="/usr/lib/systemd/system/httpd.service" cmdline="" 
function="bus_unit_method_start_generic" scontext=system_u:system_r:httpd_t:s0-s0:c0.c1023 
tcontext=system_u:object_r:httpd_unit_file_t:s0 tclass=service permissive=0

My SElinux-fu is not up to this. Any thoughts?


Patrick -

I did a presentation at Red Hat Summit on SELinux a few years ago. If 
you're willing to spend about 45 minutes, you can learn some tools to 
figure out why it's throwing that error and how to fix or report it.


https://www.youtube.com/watch?v=_WOKRaM-HI4

Hope this is helpful.
--
Thomas
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: AVC error in cron script

2024-09-10 Thread Patrick O'Callaghan
On Tue, 2024-09-10 at 13:45 +0100, Barry wrote:
> 
> > On 10 Sep 2024, at 11:31, Patrick O'Callaghan  wrote:
> > 
> > I have a cron line that attempts to restart httpd every morning, but
> > it's failing with an AVC error:
> > 
> > Sep 10 08:00:00 Bree CROND[723189]: (root) CMD ((echo "$(date): Apache: 
> > calling restart") >> /var/log/httpd/my-log && /usr/sbin/apachectl restart)
> > Sep 10 08:00:00 Bree systemd[1]: selinux: avc:  denied  { start } for 
> > auid=n/a uid=0 gid=0 path="/usr/lib/systemd/system/httpd.service" 
> > cmdline="" function="bus_unit_method_start_generic" 
> > scontext=system_u:system_r:httpd_t:s0-s0:c0.c1023 
> > tcontext=system_u:object_r:httpd_unit_file_t:s0 tclass=service permissive=0
> > 
> > My SElinux-fu is not up to this. Any thoughts?
> 
> Cannot answer for the selinux, but wonder if systemctl restart httpd would 
> work?

apachectl is just a Shell script that calls on systemctl after
massaging some arguments.

> Also curious why you need the restart, I have always found httpd to be very 
> reliable.

I suspend my system overnight and resume automatically in the morning,
but have found that httpd often fails to resume. Sometimes it does,
sometimes it doesn't. I reported this to BZ about a year ago, with a
recent update on the report. The restart cron line is an attempt at a
workaround.

Note that suspending/resuming the system manually always works, so it's
a mystery.

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: AVC error in cron script

2024-09-10 Thread Barry


> On 10 Sep 2024, at 11:31, Patrick O'Callaghan  wrote:
> 
> I have a cron line that attempts to restart httpd every morning, but
> it's failing with an AVC error:
> 
> Sep 10 08:00:00 Bree CROND[723189]: (root) CMD ((echo "$(date): Apache: 
> calling restart") >> /var/log/httpd/my-log && /usr/sbin/apachectl restart)
> Sep 10 08:00:00 Bree systemd[1]: selinux: avc:  denied  { start } for 
> auid=n/a uid=0 gid=0 path="/usr/lib/systemd/system/httpd.service" cmdline="" 
> function="bus_unit_method_start_generic" 
> scontext=system_u:system_r:httpd_t:s0-s0:c0.c1023 
> tcontext=system_u:object_r:httpd_unit_file_t:s0 tclass=service permissive=0
> 
> My SElinux-fu is not up to this. Any thoughts?

Cannot answer for the selinux, but wonder if systemctl restart httpd would work?

Also curious why you need the restart, I have always found httpd to be very 
reliable.

Barry

> 
> poc
> --
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> Do not reply to spam, report it: 
> https://pagure.io/fedora-infrastructure/new_issue

-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


AVC error in cron script

2024-09-10 Thread Patrick O'Callaghan
I have a cron line that attempts to restart httpd every morning, but
it's failing with an AVC error:

Sep 10 08:00:00 Bree CROND[723189]: (root) CMD ((echo "$(date): Apache: calling 
restart") >> /var/log/httpd/my-log && /usr/sbin/apachectl restart)
Sep 10 08:00:00 Bree systemd[1]: selinux: avc:  denied  { start } for auid=n/a 
uid=0 gid=0 path="/usr/lib/systemd/system/httpd.service" cmdline="" 
function="bus_unit_method_start_generic" 
scontext=system_u:system_r:httpd_t:s0-s0:c0.c1023 
tcontext=system_u:object_r:httpd_unit_file_t:s0 tclass=service permissive=0

My SElinux-fu is not up to this. Any thoughts?

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-07 Thread Patrick O'Callaghan
On Sat, 2024-09-07 at 13:44 -0700, Mike Wright wrote:
> On 9/6/24 06:28, George N. White III wrote:
> > On Fri, Sep 6, 2024 at 12:04 AM Tim via users 
> > 
> > wrote:
> > 
> > > On Thu, 2024-09-05 at 13:11 -0400, Jeffrey Walton wrote:
> > > > This made my radar today:
> > > > <
> > > https://jfrog.com/blog/revival-hijack-pypi-hijack-technique-exploited-22k-packages-at-risk/
> > > > .
> > > > It's like Peter Gutmann said: "A great many of today’s security
> > > > technologies are “secure” only because no-one has ever bothered
> > > > attacking them."
> > > 
> > > Security failures like this exist in many other things:   You give up a
> > > telephone service, someone acquires your old number, people use your
> > > old phone number to exploit you.  Likewise with email addresses.  I've
> > > kept old email addresses just to stop someone else misusing them.
> > > 
> > 
> > I have an account on a community network that was the first public
> > access to internet where I live.  My extended family includes kids, and
> > I have noticed increases in smap messages (currently running around 100
> > per day) when kids get internet access and also times when corresponding
> > with friends and relatives after someone dies.
> 
> Hi George,
> 
> How do you identify smap traffic?  It's not listed in /etc/services and 
> I can't find an assigned port number on the intertube ( actually, not 
> much of anything except it being a way to pass SMS between computers and 
> that was cursory ).

This seems to be getting way off-topic for the thread. I suggest that
interested parties start a new thread focussed on these security
issues, which is not what I was originally asking about.

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-07 Thread Mike Wright

On 9/6/24 06:28, George N. White III wrote:

On Fri, Sep 6, 2024 at 12:04 AM Tim via users 
wrote:


On Thu, 2024-09-05 at 13:11 -0400, Jeffrey Walton wrote:

This made my radar today:
<

https://jfrog.com/blog/revival-hijack-pypi-hijack-technique-exploited-22k-packages-at-risk/

.
It's like Peter Gutmann said: "A great many of today’s security
technologies are “secure” only because no-one has ever bothered
attacking them."


Security failures like this exist in many other things:   You give up a
telephone service, someone acquires your old number, people use your
old phone number to exploit you.  Likewise with email addresses.  I've
kept old email addresses just to stop someone else misusing them.



I have an account on a community network that was the first public
access to internet where I live.  My extended family includes kids, and
I have noticed increases in smap messages (currently running around 100
per day) when kids get internet access and also times when corresponding
with friends and relatives after someone dies.


Hi George,

How do you identify smap traffic?  It's not listed in /etc/services and 
I can't find an assigned port number on the intertube ( actually, not 
much of anything except it being a way to pass SMS between computers and 
that was cursory ).


:m


--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-06 Thread George N. White III
On Fri, Sep 6, 2024 at 12:04 AM Tim via users 
wrote:

> On Thu, 2024-09-05 at 13:11 -0400, Jeffrey Walton wrote:
> > This made my radar today:
> > <
> https://jfrog.com/blog/revival-hijack-pypi-hijack-technique-exploited-22k-packages-at-risk/
> >.
> > It's like Peter Gutmann said: "A great many of today’s security
> > technologies are “secure” only because no-one has ever bothered
> > attacking them."
>
> Security failures like this exist in many other things:   You give up a
> telephone service, someone acquires your old number, people use your
> old phone number to exploit you.  Likewise with email addresses.  I've
> kept old email addresses just to stop someone else misusing them.
>

I have an account on a community network that was the first public
access to internet where I live.  My extended family includes kids, and
I have noticed increases in smap messages (currently running around 100
per day) when kids get internet access and also times when corresponding
with friends and relatives after someone dies.


> I gave up on an old website, kept the domain name for a while, left the
> site showing a site closed down notice, with a redirection to the new
> one.


Over the years I have purchased gear from businesses that have since
failed.  In many case their domains have been taken over by click-bait
sites.   There was also an incident where a small scientific NGO had
some clone the site with the name changed by swapping underscore and
dash. The new name came first in web searches.

I eventually decided it was a waste of my money.  The moment the
> domain expired, someone grabbed it, and filled it with junk that
> scrapes content from elsewhere hoping to get people reading it, hoping
> that it'll get former traffic to my site.  Years later, it's still like
> that.  I have a look from time to time.  It contains nonsense, it's not
> any kind of service, it's just a domain squatting parasite.


They must have a way to monetize clicks that makes it worth maintaining
the name.



> It's a shame that domain names became so expensive, it may have been worth
> a
> few dollars just to maintain ownership of the domain name, but there's
> a threshold to how much money you're prepared to waste.  And you can
> also run afoul of rules about not hoarding domain names.
>

AI seems to have been a big boost to clickbait sites.  They can take the
top
100 Windows questions and use AI to generate pages that claim to have
the best answers.

-- 
George N. White III
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-05 Thread Tim via users
On Thu, 2024-09-05 at 13:11 -0400, Jeffrey Walton wrote:
> This made my radar today:
> .
> It's like Peter Gutmann said: "A great many of today’s security
> technologies are “secure” only because no-one has ever bothered
> attacking them."

Few people seems to have any idea, or appropriate concern, about security.  
Including the people that ought to...

If you operate a website (talking about python hijacks, and the like),
using unknown code from some external source, without you having any
communication with the coder, you're mad.  You don't know about it's
current safety, the coders intentions, nor it's future prospects.   And
if you blindly apply updates, you're even more nuts.  Especially with
expensive professional sites (i.e. not a fill in the template vanity
site).

If you're going to pay the exorbitant expenses demanded by website
creators, then hire ones who'll actually code the thing from scratch,
and not just cobble things together from other people's scripts like
some amateur bedroom coder.  It's only thanks to much faster modern
computers, that such festering pools of over-scripted sites still
manage to operate, rather than grind to a halt like they used to.

Yet day after day, we see sites in which just one page (never mind the
whole site) is a conglomeration of dozens of scripts, content dragged
in from dozens of sites, advertising that isn't under your control,
cookies everywhere.  There's no way the site managers can be aware of
how they will all interact with each other.

The idea of some library, etc., suddenly getting replaced at some time
in the future because the coder deleted it, and someone else inserted a
new one using the same name is a complete absence of security.  Relying
on the package name, alone, is crazy.  There should also be some kind
of crypto key that identifies a project from the start, that every
update must be signed with, preventing a simple substitution.

Security failures like this exist in many other things:   You give up a
telephone service, someone acquires your old number, people use your
old phone number to exploit you.  Likewise with email addresses.  I've
kept old email addresses just to stop someone else misusing them.

I gave up on an old website, kept the domain name for a while, left the
site showing a site closed down notice, with a redirection to the new
one.  I eventually decided it was a waste of my money.  The moment the
domain expired, someone grabbed it, and filled it with junk that
scrapes content from elsewhere hoping to get people reading it, hoping
that it'll get former traffic to my site.  Years later, it's still like
that.  I have a look from time to time.  It contains nonsense, it's not
any kind of service, it's just a domain squatting parasite.  It's a
shame that domain names became so expensive, it may have been worth a
few dollars just to maintain ownership of the domain name, but there's
a threshold to how much money you're prepared to waste.  And you can
also run afoul of rules about not hoarding domain names.

 
-- 
 
uname -rsvp
Linux 3.10.0-1160.119.1.el7.x86_64 #1 SMP Tue Jun 4 14:43:51 UTC 2024 x86_64
 
Boilerplate:  All unexpected mail to my mailbox is automatically deleted.
I will only get to see the messages that are posted to the mailing list.
 

-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-05 Thread Jeffrey Walton
On Thu, Sep 5, 2024 at 12:13 PM Patrick O'Callaghan
 wrote:
>
> On Thu, 2024-09-05 at 14:48 +0100, Barry wrote:
> >
> > > On 5 Sep 2024, at 12:15, Patrick O'Callaghan  
> > > wrote:
> > >
> > > I believe there is an ongoing discussion about how pip should be more
> > > integrated with packaging systems to avoid this kind of confusion.
> >
> > Not sure what you are referring to, all discussion are long over.
> >
> https://lwn.net/Articles/924104/
>
> Admittedly this is from last year. I don't follow Python news very
> closely.

This made my radar today:
<https://jfrog.com/blog/revival-hijack-pypi-hijack-technique-exploited-22k-packages-at-risk/>.
It's like Peter Gutmann said: "A great many of today’s security
technologies are “secure” only because no-one has ever bothered
attacking them."

> > The current state is that you MUST use a venv for all pip installed 
> > packages.
> > That is the accepted solution.
> >
> > Also pip was changed to prevent you installing outside a venv without 
> > explicit command option to override.
>
> That doesn't seem to correspond with the man page, which has:
>
>   --require-virtualenvAllow pip to only run in a virtual environment; 
> exit with an error otherwise.
>
> However there is no indication that this is the default, and when I run
> pip install I get no warning about it.

Jeff
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-05 Thread Jeffrey Walton
On Thu, Sep 5, 2024 at 9:49 AM Barry  wrote:
>
> > On 5 Sep 2024, at 12:15, Patrick O'Callaghan  wrote:
> >
> > I believe there is an ongoing discussion about how pip should be more
> > integrated with packaging systems to avoid this kind of confusion.
>
> Not sure what you are referring to, all discussion are long over.
>
> The current state is that you MUST use a venv for all pip installed packages.
> That is the accepted solution.

For sites under my control, pip is banned. Developers are free to
install a package via dnf, or build the package from source against
the distro sources. In either case, there are no problems
traditionally caused by pip and its inability to manage python
packages.

We banned pip years ago after pip made a mess of one of our web
servers, and the pip developers told us we were on our own to fix it.

> Also pip was changed to prevent you installing outside a venv without 
> explicit command option to override.

Jeff
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-05 Thread Patrick O'Callaghan
On Thu, 2024-09-05 at 14:48 +0100, Barry wrote:
> 
> > On 5 Sep 2024, at 12:15, Patrick O'Callaghan  wrote:
> > 
> > I believe there is an ongoing discussion about how pip should be more
> > integrated with packaging systems to avoid this kind of confusion.
> 
> Not sure what you are referring to, all discussion are long over.
> 
> 
https://lwn.net/Articles/924104/

Admittedly this is from last year. I don't follow Python news very
closely.

> The current state is that you MUST use a venv for all pip installed packages.
> That is the accepted solution.
> 
> Also pip was changed to prevent you installing outside a venv without 
> explicit command option to override.

That doesn't seem to correspond with the man page, which has:

  --require-virtualenv    Allow pip to only run in a virtual environment; 
exit with an error otherwise.

However there is no indication that this is the default, and when I run
pip install I get no warning about it.

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-05 Thread Barry


> On 5 Sep 2024, at 12:15, Patrick O'Callaghan  wrote:
> 
> I believe there is an ongoing discussion about how pip should be more
> integrated with packaging systems to avoid this kind of confusion.

Not sure what you are referring to, all discussion are long over.

The current state is that you MUST use a venv for all pip installed packages.
That is the accepted solution.

Also pip was changed to prevent you installing outside a venv without explicit 
command option to override.

Barry


-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-05 Thread Patrick O'Callaghan
On Thu, 2024-09-05 at 08:04 -0300, George N. White III wrote:
> On Tue, Sep 3, 2024 at 3:57 PM Samuel Sieb  wrote:
> 
> > On 2024-09-03 04:37, George N. White III wrote:
> > > 
> > > Calibre is available as flatpaks.
> > 
> > The Fedora packaged Calibre works fine.  The issue here is a pip
> > installed library overriding the system one.
> > 
> 
> Flatpaks should not be affected by such misconfiguration.  It may be
> easier to switch Calbre to the flatpak than to unwind pip installs.
> 
Fortunately I only had one such install so it wasn't a problem. YMMV of
course.

I believe there is an ongoing discussion about how pip should be more
integrated with packaging systems to avoid this kind of confusion.

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-05 Thread George N. White III
On Tue, Sep 3, 2024 at 3:57 PM Samuel Sieb  wrote:

> On 2024-09-03 04:37, George N. White III wrote:
> >
> > Calibre is available as flatpaks.
>
> The Fedora packaged Calibre works fine.  The issue here is a pip
> installed library overriding the system one.
>

Flatpaks should not be affected by such misconfiguration.  It may be
easier to switch Calbre to the flatpak than to unwind pip installs.

-- 
George N. White III
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-03 Thread Samuel Sieb

On 2024-09-03 04:37, George N. White III wrote:
On Mon, Sep 2, 2024 at 7:33 AM Will McDonald > wrote:



If you pip install stuff in a Python virtual environment, that can
help isolate custom modules further from your normal/system Python
runtimes.

https://docs.python.org/3/library/venv.html

https://realpython.com/python-virtual-environments-a-primer/



Before retiring I worked in an environment where multiple "mission 
critical " python
packages were needed, often running on different python versions and 
OS's.  Colleagues
at other labs used different linux distros, and most users were required 
by their employers
to have Windows. Conda environments provide a cross-platform way to deal 
with the diverse
application requirements and host OS's.  Many application developers 
also adopted conda.


Calibre is available as flatpaks.


The Fedora packaged Calibre works fine.  The issue here is a pip 
installed library overriding the system one.


--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-03 Thread Patrick O'Callaghan
On Tue, 2024-09-03 at 08:37 -0300, George N. White III wrote:
> On Mon, Sep 2, 2024 at 7:33 AM Will McDonald  wrote:
> 
> > 
> > If you pip install stuff in a Python virtual environment, that can help
> > isolate custom modules further from your normal/system Python runtimes.
> > 
> > https://docs.python.org/3/library/venv.html
> > https://realpython.com/python-virtual-environments-a-primer/
> > 
> > 
> 
> Before retiring I worked in an environment where multiple "mission critical
> " python
> packages were needed, often running on different python versions and OS's.
> Colleagues
> at other labs used different linux distros, and most users were required by
> their employers
> to have Windows. Conda environments provide a cross-platform way to deal
> with the diverse
> application requirements and host OS's.  Many application developers also
> adopted conda.
> 
> Calibre is available as flatpaks.
> 
I prefer to avoid flatpaks where possible, and Calibre is in the Fedora
repo. I've experimented a bit with venv so I'll be using that for pip
installation now.

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-03 Thread George N. White III
On Mon, Sep 2, 2024 at 7:33 AM Will McDonald  wrote:

>
> If you pip install stuff in a Python virtual environment, that can help
> isolate custom modules further from your normal/system Python runtimes.
>
> https://docs.python.org/3/library/venv.html
> https://realpython.com/python-virtual-environments-a-primer/
>
>

Before retiring I worked in an environment where multiple "mission critical
" python
packages were needed, often running on different python versions and OS's.
Colleagues
at other labs used different linux distros, and most users were required by
their employers
to have Windows. Conda environments provide a cross-platform way to deal
with the diverse
application requirements and host OS's.  Many application developers also
adopted conda.

Calibre is available as flatpaks.

-- 
George N. White III
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-02 Thread Patrick O'Callaghan
On Mon, 2024-09-02 at 10:40 -0700, Samuel Sieb wrote:
> On 9/2/24 2:20 AM, Patrick O'Callaghan wrote:
> > On Sun, 2024-09-01 at 15:19 -0700, Samuel Sieb wrote:
> > > > However I also have mingw64-libxml2-2.12.7-1.fc40.noarch, which was
> > > > installed together with Wine. I assume that's the root of the problem,
> > > > but I can't solve it without uninstalling Wine.
> > > 
> > > That won't be a problem because those libraries are only for wine.
> > > 
> > > Look in .local/lib/python3.12/site-packages/ (I really hope you didn't
> > > pip install anything as root), and see what's in there.
> > 
> > I find:
> > 
> > $ ls .local/lib/python3.12/site-packages/
> > configparser-7.0.0-py3.12.egg  lxml-4.9.4.dist-info   numpy.libs
> >pillow.libs_webrtcvad.cpython-312-x86_64-linux-gnu.so
> > easy-install.pth   numpy  PIL   
> >protonup-0.1.5-py3.12.egg  webrtcvad.py
> > lxml   numpy-2.0.1.dist-info  
> > pillow-10.4.0.dist-info  __pycache__
> > webrtcvad_wheels-2.0.11.post1.dist-info
> > 
> > If I move that directory to one side, Calibre does start. However there
> > are things there (e.g. Proton) that I want to keep.
> 
> I see lxml in there.  That's probably the issue.
> 
Very likely.

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-02 Thread Samuel Sieb

On 9/2/24 2:20 AM, Patrick O'Callaghan wrote:

On Sun, 2024-09-01 at 15:19 -0700, Samuel Sieb wrote:

However I also have mingw64-libxml2-2.12.7-1.fc40.noarch, which was
installed together with Wine. I assume that's the root of the problem,
but I can't solve it without uninstalling Wine.


That won't be a problem because those libraries are only for wine.

Look in .local/lib/python3.12/site-packages/ (I really hope you didn't
pip install anything as root), and see what's in there.


I find:

$ ls .local/lib/python3.12/site-packages/
configparser-7.0.0-py3.12.egg  lxml-4.9.4.dist-info   numpy.libs   
pillow.libs_webrtcvad.cpython-312-x86_64-linux-gnu.so
easy-install.pth   numpy  PIL  
protonup-0.1.5-py3.12.egg  webrtcvad.py
lxml   numpy-2.0.1.dist-info  pillow-10.4.0.dist-info  
__pycache__webrtcvad_wheels-2.0.11.post1.dist-info

If I move that directory to one side, Calibre does start. However there
are things there (e.g. Proton) that I want to keep.


I see lxml in there.  That's probably the issue.

--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-02 Thread Patrick O'Callaghan
On Mon, 2024-09-02 at 14:07 +0100, Barry Scott wrote:
> 
> > On 2 Sep 2024, at 12:13, Patrick O'Callaghan  wrote:
> > 
> > Yes, I'm vaguely aware of that possibility though I've never had to use
> > it up to now, i.e. everything has "just worked".
> 
> Usually on Fedora it has just worked in the past.
> But there are too many edge cases where pip installing a module can break 
> system tools.
> You would be unhappy if dnf broke.
> 
> What I do is create one venv that I put the tools I pip install into then 
> symlink the tools into my ~/bin.
> 
OK

> > On 2 Sep 2024, at 12:13, Patrick O'Callaghan  wrote:
> > 
> > For example, Proton is normally invoked by Steam or Wine, so does this
> > mean I have to change those as well?
> 
> Proton and Wine are not python modules so the python venv is not involved.

I must have been thinking of 'protonup', a script I found somewhere
that updates the version of Proton. I might just remove it, or use venv
as you suggest.

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-02 Thread Barry Scott


> On 2 Sep 2024, at 12:13, Patrick O'Callaghan  wrote:
> 
> Yes, I'm vaguely aware of that possibility though I've never had to use
> it up to now, i.e. everything has "just worked".

Usually on Fedora it has just worked in the past.
But there are too many edge cases where pip installing a module can break 
system tools.
You would be unhappy if dnf broke.

What I do is create one venv that I put the tools I pip install into then 
symlink the tools into my ~/bin.


> On 2 Sep 2024, at 12:13, Patrick O'Callaghan  wrote:
> 
> For example, Proton is normally invoked by Steam or Wine, so does this
> mean I have to change those as well?

Proton and Wine are not python modules so the python venv is not involved.

Barry

-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-02 Thread Patrick O'Callaghan
On Mon, 2024-09-02 at 11:32 +0100, Will McDonald wrote:
> > $ ls .local/lib/python3.12/site-packages/
> > configparser-7.0.0-py3.12.egg  lxml-4.9.4.dist-info   numpy.libs
> >   pillow.libs    _webrtcvad.cpython-312-x86_64-linux-gnu.so
> > easy-install.pth   numpy  PIL
> >  protonup-0.1.5-py3.12.egg  webrtcvad.py
> > lxml   numpy-2.0.1.dist-info
> > pillow-10.4.0.dist-info  __pycache__
> > webrtcvad_wheels-2.0.11.post1.dist-info
> > 
> > If I move that directory to one side, Calibre does start. However there
> > are things there (e.g. Proton) that I want to keep.
> > 
> > I'm not aware of installing anything with pip as root.
> > 
> 
> If you pip install stuff in a Python virtual environment, that can help
> isolate custom modules further from your normal/system Python runtimes.
> 
> https://docs.python.org/3/library/venv.html
> https://realpython.com/python-virtual-environments-a-primer/

Yes, I'm vaguely aware of that possibility though I've never had to use
it up to now, i.e. everything has "just worked".

For example, Proton is normally invoked by Steam or Wine, so does this
mean I have to change those as well?

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-02 Thread Will McDonald
On Mon, 2 Sept 2024 at 10:21, Patrick O'Callaghan 
wrote:

> On Sun, 2024-09-01 at 15:19 -0700, Samuel Sieb wrote:
> > > However I also have mingw64-libxml2-2.12.7-1.fc40.noarch, which was
> > > installed together with Wine. I assume that's the root of the problem,
> > > but I can't solve it without uninstalling Wine.
> >
> > That won't be a problem because those libraries are only for wine.
> >
> > Look in .local/lib/python3.12/site-packages/ (I really hope you didn't
> > pip install anything as root), and see what's in there.
>
> I find:
>
> $ ls .local/lib/python3.12/site-packages/
> configparser-7.0.0-py3.12.egg  lxml-4.9.4.dist-info   numpy.libs
>  pillow.libs_webrtcvad.cpython-312-x86_64-linux-gnu.so
> easy-install.pth   numpy  PIL
> protonup-0.1.5-py3.12.egg  webrtcvad.py
> lxml   numpy-2.0.1.dist-info
> pillow-10.4.0.dist-info  __pycache__
> webrtcvad_wheels-2.0.11.post1.dist-info
>
> If I move that directory to one side, Calibre does start. However there
> are things there (e.g. Proton) that I want to keep.
>
> I'm not aware of installing anything with pip as root.
>

If you pip install stuff in a Python virtual environment, that can help
isolate custom modules further from your normal/system Python runtimes.

https://docs.python.org/3/library/venv.html
https://realpython.com/python-virtual-environments-a-primer/
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-02 Thread Patrick O'Callaghan
On Sun, 2024-09-01 at 15:19 -0700, Samuel Sieb wrote:
> > However I also have mingw64-libxml2-2.12.7-1.fc40.noarch, which was
> > installed together with Wine. I assume that's the root of the problem,
> > but I can't solve it without uninstalling Wine.
> 
> That won't be a problem because those libraries are only for wine.
> 
> Look in .local/lib/python3.12/site-packages/ (I really hope you didn't 
> pip install anything as root), and see what's in there.

I find:

$ ls .local/lib/python3.12/site-packages/
configparser-7.0.0-py3.12.egg  lxml-4.9.4.dist-info   numpy.libs   
pillow.libs_webrtcvad.cpython-312-x86_64-linux-gnu.so
easy-install.pth   numpy  PIL  
protonup-0.1.5-py3.12.egg  webrtcvad.py
lxml   numpy-2.0.1.dist-info  pillow-10.4.0.dist-info  
__pycache__webrtcvad_wheels-2.0.11.post1.dist-info

If I move that directory to one side, Calibre does start. However there
are things there (e.g. Proton) that I want to keep.

I'm not aware of installing anything with pip as root.

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-01 Thread Samuel Sieb

On 9/1/24 3:02 PM, Patrick O'Callaghan wrote:

On Sun, 2024-09-01 at 14:35 -0700, Samuel Sieb wrote:

On 9/1/24 2:11 PM, Patrick O'Callaghan wrote:

On installing the latest version of Calibre (7.17.3) I get this error:

RuntimeError: html5-parser and lxml are using different versions of
libxml2. This happens commonly when using pip installed versions of
lxml. Use pip install --no-binary lxml lxml instead. libxml2 versions:
html5-parser: (2, 12, 8) != lxml: (2, 10, 3)

I hesitate to run 'pip install ...' as suggested, and I already have
lxml:

$ rpm -qi python3-lxml
Name: python3-lxml
Version : 5.1.0
Release : 7.fc40
Architecture: x86_64
etc.

Do I need to contact the Calibre package maintainer? I normally install
Calibre directly from the website, but that also has an (unrelated)
problem.


Why would you contact the package maintainer if you're using a version
of Calibre that's not from Fedora?  The latest version in Fedora is
calibre-7.17.0-3 and it runs fine.


I would only contact the package maintainer about the error with the
Fedora version, which you have now said doesn't happen on your system.


You said you got that error running "the latest version of Calibre 
(7.17.3)" which is not the Fedora version.



[I merely mentioned the other version as it's the one I would normally
use (simply because in the past it has often been more up to date than
the repo version), but can't in this case. That version is now
completely uninstalled.]


I don't know why you're getting that error since the packaged version of
python3-lxml uses the installed version of libxml2 which is
libxml2-2.12.8-1.fc40 if you're up to date.  So your wrong version is
coming from somewhere else.  Maybe you've pip installed something.


I do have that version of libxml2:

$ rpm -q libxml2-2.12.8-1.fc40
libxml2-2.12.8-1.fc40.x86_64
libxml2-2.12.8-1.fc40.i686

However I also have mingw64-libxml2-2.12.7-1.fc40.noarch, which was
installed together with Wine. I assume that's the root of the problem,
but I can't solve it without uninstalling Wine.


That won't be a problem because those libraries are only for wine.

Look in .local/lib/python3.12/site-packages/ (I really hope you didn't 
pip install anything as root), and see what's in there.


--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-01 Thread Patrick O'Callaghan
On Sun, 2024-09-01 at 14:35 -0700, Samuel Sieb wrote:
> On 9/1/24 2:11 PM, Patrick O'Callaghan wrote:
> > On installing the latest version of Calibre (7.17.3) I get this error:
> > 
> > RuntimeError: html5-parser and lxml are using different versions of
> > libxml2. This happens commonly when using pip installed versions of
> > lxml. Use pip install --no-binary lxml lxml instead. libxml2 versions:
> > html5-parser: (2, 12, 8) != lxml: (2, 10, 3)
> > 
> > I hesitate to run 'pip install ...' as suggested, and I already have
> > lxml:
> > 
> > $ rpm -qi python3-lxml
> > Name: python3-lxml
> > Version : 5.1.0
> > Release : 7.fc40
> > Architecture: x86_64
> > etc.
> > 
> > Do I need to contact the Calibre package maintainer? I normally install
> > Calibre directly from the website, but that also has an (unrelated)
> > problem.
> 
> Why would you contact the package maintainer if you're using a version 
> of Calibre that's not from Fedora?  The latest version in Fedora is 
> calibre-7.17.0-3 and it runs fine.

I would only contact the package maintainer about the error with the
Fedora version, which you have now said doesn't happen on your system.

[I merely mentioned the other version as it's the one I would normally
use (simply because in the past it has often been more up to date than
the repo version), but can't in this case. That version is now
completely uninstalled.]

> I don't know why you're getting that error since the packaged version of 
> python3-lxml uses the installed version of libxml2 which is 
> libxml2-2.12.8-1.fc40 if you're up to date.  So your wrong version is 
> coming from somewhere else.  Maybe you've pip installed something.

I do have that version of libxml2:

$ rpm -q libxml2-2.12.8-1.fc40 
libxml2-2.12.8-1.fc40.x86_64
libxml2-2.12.8-1.fc40.i686

However I also have mingw64-libxml2-2.12.7-1.fc40.noarch, which was
installed together with Wine. I assume that's the root of the problem,
but I can't solve it without uninstalling Wine.

poc
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Calibre error

2024-09-01 Thread Samuel Sieb

On 9/1/24 2:11 PM, Patrick O'Callaghan wrote:

On installing the latest version of Calibre (7.17.3) I get this error:

RuntimeError: html5-parser and lxml are using different versions of
libxml2. This happens commonly when using pip installed versions of
lxml. Use pip install --no-binary lxml lxml instead. libxml2 versions:
html5-parser: (2, 12, 8) != lxml: (2, 10, 3)

I hesitate to run 'pip install ...' as suggested, and I already have
lxml:

$ rpm -qi python3-lxml
Name: python3-lxml
Version : 5.1.0
Release : 7.fc40
Architecture: x86_64
etc.

Do I need to contact the Calibre package maintainer? I normally install
Calibre directly from the website, but that also has an (unrelated)
problem.


Why would you contact the package maintainer if you're using a version 
of Calibre that's not from Fedora?  The latest version in Fedora is 
calibre-7.17.0-3 and it runs fine.


I don't know why you're getting that error since the packaged version of 
python3-lxml uses the installed version of libxml2 which is 
libxml2-2.12.8-1.fc40 if you're up to date.  So your wrong version is 
coming from somewhere else.  Maybe you've pip installed something.


--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Calibre error

2024-09-01 Thread Patrick O'Callaghan
On installing the latest version of Calibre (7.17.3) I get this error:

$ calibre
Traceback (most recent call last):
  File "/usr/bin/calibre", line 21, in 
sys.exit(calibre())
 ^
  File "/usr/lib64/calibre/calibre/gui_launch.py", line 73, in calibre
main(args)
  File "/usr/lib64/calibre/calibre/gui2/main.py", line 547, in main
run_main(app, opts, args, gui_debug, si, retry_communicate=True)
  File "/usr/lib64/calibre/calibre/gui2/main.py", line 559, in run_main
return run_gui(opts, args, app, gui_debug=gui_debug)
   ^
  File "/usr/lib64/calibre/calibre/gui2/main.py", line 397, in run_gui
run_gui_(opts, args, app, gui_debug)
  File "/usr/lib64/calibre/calibre/gui2/main.py", line 407, in run_gui_
from calibre.gui2.ui import Main
  File "/usr/lib64/calibre/calibre/gui2/ui.py", line 26, in 
from calibre.customize.ui import available_store_plugins,
interface_actions
  File "/usr/lib64/calibre/calibre/customize/ui.py", line 28, in

from calibre.customize.builtins import plugins as builtin_plugins
  File "/usr/lib64/calibre/calibre/customize/builtins.py", line 731, in

from calibre.devices.kobo.driver import KOBO, KOBOTOUCH
  File "/usr/lib64/calibre/calibre/devices/kobo/driver.py", line 24, in

from calibre.devices.kobo.books import Book, ImageWrapper,
KTCollectionsBookList
  File "/usr/lib64/calibre/calibre/devices/kobo/books.py", line 14, in

from calibre.ebooks.metadata.book.formatter import SafeFormat
  File "/usr/lib64/calibre/calibre/ebooks/metadata/book/formatter.py",
line 9, in 
from calibre.utils.formatter import TemplateFormatter
  File "/usr/lib64/calibre/calibre/utils/formatter.py", line 23, in

from calibre.utils.formatter_functions import StoredObjectType,
formatter_functions, function_object_type, get_database
  File "/usr/lib64/calibre/calibre/utils/formatter_functions.py", line
29, in 
from calibre.db.notes.exim import expand_note_resources, parse_html
  File "/usr/lib64/calibre/calibre/db/notes/exim.py", line 7, in

from html5_parser import parse
  File "/usr/lib64/python3.12/site-packages/html5_parser/__init__.py",
line 30, in 
raise RuntimeError(
RuntimeError: html5-parser and lxml are using different versions of
libxml2. This happens commonly when using pip installed versions of
lxml. Use pip install --no-binary lxml lxml instead. libxml2 versions:
html5-parser: (2, 12, 8) != lxml: (2, 10, 3)

I hesitate to run 'pip install ...' as suggested, and I already have
lxml:

$ rpm -qi python3-lxml
Name: python3-lxml
Version : 5.1.0
Release : 7.fc40
Architecture: x86_64
etc.

Do I need to contact the Calibre package maintainer? I normally install
Calibre directly from the website, but that also has an (unrelated)
problem.

poc

-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: F40 Install: Failed to fork off sandboxing environment for executing generators: Protocol error

2024-07-22 Thread Alex
Hi,

> This is on a PowerEdge R720, booting from a virtual DVD ISO.
>
>
> I used a USB stick with Fedora live image on it to install on a R720,
> likely it was f37 or f38 as after the first install I did dnf
> system-upgrade.
>
> I think booting an ISO was tried and failed, but its too long ago and
> I do not trust I'm remembering correctly.
>
> But I did have physical access to the server to plug in the USB stick.
>
> I do not have access to that system any more to check on details.
>

It looks like we were able to get it to install by using the F40 Everything
network installer ISO instead of the base Server installer worked. Perhaps
they use a different kernel?


>
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: F40 Install: Failed to fork off sandboxing environment for executing generators: Protocol error

2024-07-21 Thread Barry Scott


> On 21 Jul 2024, at 12:40, Alex  wrote:
> 
> This is on a PowerEdge R720, booting from a virtual DVD ISO.

I used a USB stick with Fedora live image on it to install on a R720,
likely it was f37 or f38 as after the first install I did dnf system-upgrade.

I think booting an ISO was tried and failed, but its too long ago and
I do not trust I'm remembering correctly.

But I did have physical access to the server to plug in the USB stick.

I do not have access to that system any more to check on details.

Barry

-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


F40 Install: Failed to fork off sandboxing environment for executing generators: Protocol error

2024-07-21 Thread Alex
Hi,
I have received the following error very early on in the install of
fedora40 server:

Failed to fork off sandboxing environment for executing generators:
Protocol error
[!!] Failed to start up manager.
Exiting PID 1...

This is on a PowerEdge R720, booting from a virtual DVD ISO. This
apparently isn't a new issue, at least with systemd:
https://github.com/systemd/systemd/issues/29621

What alternatives do I have for installing fedora40? I've also tried the
CoreOS version, which I believe is more current?

Thanks so much,
Alex
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Error (19) after reboot RHEL9.2 server: Replica has different database generation ID, remote replica may need to be initialized (RUV error

2024-07-17 Thread Jonathan Billings
On Jul 16, 2024, at 20:15, Alex Nazarenko  
wrote:
> 
> Hello, colleagues,
> 
> After moving to RHEL9.2 and 389-ds-base-2.4.5-8.el9_4.x86_64 the following 
> behavior is observed:
> 
> The system is Supplier-consumer.
> 1. Patch RHEL9.2 supplier server
> 2. Reboot the supplier server to enable patches
> 3. Observe the following error in the replication agreement:
> {"state": "red", "ldap_rc": "0", "ldap_rc_text": "Success", "repl_rc": "19", 
> "repl_rc_text": "RUV error", "date": "2024-07-16T19:16:48Z", "message": 
> "Error (19) Replication error acquiring replica: Replica has different 
> database generation ID, remote replica may need to be initialized (RUV 
> error)"}
> 
> Is there a way to avoid such behavior, or what is the best way to fix the 
> replication agreement short of removing and re-initializing the consumer?

I suggest switching to Fedora, since this is a Fedora mailing list, then at 
least it’s on topic. 389-ds-base is part of RHEL, it’s not in EPEL.

Since you’re using RHEL, perhaps you can open a case with Red Hat to get help?  
There is also a 389-users list, although I don’t know if it’s limited to Fedora 
versions.

https://lists.fedoraproject.org/archives/list/389-us...@lists.fedoraproject.org/

-- 
Jonathan Billings-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Error (19) after reboot RHEL9.2 server: Replica has different database generation ID, remote replica may need to be initialized (RUV error

2024-07-16 Thread Alex Nazarenko
Hello, colleagues,

After moving to RHEL9.2 and 389-ds-base-2.4.5-8.el9_4.x86_64 the following 
behavior is observed:

The system is Supplier-consumer.
1. Patch RHEL9.2 supplier server
2. Reboot the supplier server to enable patches
3. Observe the following error in the replication agreement:
{"state": "red", "ldap_rc": "0", "ldap_rc_text": "Success", "repl_rc": "19", 
"repl_rc_text": "RUV error", "date": "2024-07-16T19:16:48Z", "message": "Error 
(19) Replication error acquiring replica: Replica has different database 
generation ID, remote replica may need to be initialized (RUV error)"}

Is there a way to avoid such behavior, or what is the best way to fix the 
replication agreement short of removing and re-initializing the consumer?

Thank you,
- Alex
-- 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Updated 3 machines from 39 to 40, but on 4th machine get this error at end??

2024-05-19 Thread John Pilkington

On 19/05/2024 18:08, Michael D. Setzer II wrote:

On 19 May 2024 at 14:50, John Pilkington wrote:

Date sent:  Sun, 19 May 2024 14:50:55 +0100
Subject:Re: Updated 3 machines from 39 to 40, but on 4th
machine get this
error at end??
To: users@lists.fedoraproject.org
From:   John Pilkington 
Send reply to:  Community support for Fedora users



On 19/05/2024 09:48, Michael D. Setzer II via users wrote:

Error: Transaction test error:
file /usr/share/gir-1.0/GLib-2.0.gir conflicts between attempted
installs of glib2-devel-2.80.2-1.fc40.i686 and
glib2-devel-2.80.2-1.fc40.x86_64


# rpm -qa | grep glib2-devel
glib2-devel-2.78.6-1.fc39.x86_64
glib2-devel-2.78.6-1.fc39.i686

Don't know if other 3 machines had these installed or not?

Thanks for any recommendations??



Do you need the i686 package?


Turns out the i686 file wasn't being used by anything else, so
uninstalled it, and reran the upgrade, and it went thru fine.

Don't recall why it has both x86_64 and i686 version installed, or
why they earlier had no conflict together on 39, but now failed on
40?

Did find it stranger in rerunning the upgrade, it didn't have to
download any of files, but rpmkeys took just as long to run.

But wasn't sure uninstalling it would fix problem, so just thought
I'd check if might require something more.


I suppose you were using this:

https://docs.fedoraproject.org/en-US/quick-docs/upgrading-fedora-offline/

and it's likely that downloading with --allowerasing and/or 
--skip-broken would have gone ahead (Section 3).  But the document 
suggests a number of post-upgrade jobs, most of which ideally require 
careful thought before 'yes'  :-)



Thanks for quick reply.





I tried your rpm -qa line on one box, and worryingly got a db error:

error: rpmdbNextIterator: skipping h# 

which looks as if it has been fixed by rpm --rebuilddb.  The package
found was:

glib2-devel-2.80.2-1.fc40.x86_64

John P






--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue



++
  Michael D. Setzer II - Computer Science Instructor (Retired)
  mailto:mi...@guam.net
  mailto:msetze...@gmail.com
  mailto:msetze...@gmx.com
  Guam - Where America's Day Begins
  G4L Disk Imaging Project maintainer
  http://sourceforge.net/projects/g4l/
++




--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Updated 3 machines from 39 to 40, but on 4th machine get this error at end??

2024-05-19 Thread Michael D. Setzer II via users
On 19 May 2024 at 14:50, John Pilkington wrote:

Date sent:  Sun, 19 May 2024 14:50:55 +0100
Subject:Re: Updated 3 machines from 39 to 40, but on 4th 
machine get this
error at end??
To: users@lists.fedoraproject.org
From:   John Pilkington 
Send reply to:  Community support for Fedora users 


> On 19/05/2024 09:48, Michael D. Setzer II via users wrote:
> > Error: Transaction test error:
> >file /usr/share/gir-1.0/GLib-2.0.gir conflicts between attempted
> > installs of glib2-devel-2.80.2-1.fc40.i686 and
> > glib2-devel-2.80.2-1.fc40.x86_64
> > 
> > 
> > # rpm -qa | grep glib2-devel
> > glib2-devel-2.78.6-1.fc39.x86_64
> > glib2-devel-2.78.6-1.fc39.i686
> > 
> > Don't know if other 3 machines had these installed or not?
> > 
> > Thanks for any recommendations??
> > 
> 
> Do you need the i686 package?

Turns out the i686 file wasn't being used by anything else, so 
uninstalled it, and reran the upgrade, and it went thru fine.

Don't recall why it has both x86_64 and i686 version installed, or 
why they earlier had no conflict together on 39, but now failed on 
40?

Did find it stranger in rerunning the upgrade, it didn't have to 
download any of files, but rpmkeys took just as long to run.

But wasn't sure uninstalling it would fix problem, so just thought 
I'd check if might require something more.

Thanks for quick reply.



> 
> I tried your rpm -qa line on one box, and worryingly got a db error:
> 
> error: rpmdbNextIterator: skipping h# 
> 
> which looks as if it has been fixed by rpm --rebuilddb.  The package 
> found was:
> 
> glib2-devel-2.80.2-1.fc40.x86_64
> 
> John P
> 
> 
> 
> 
> 
> 
> --
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> Do not reply to spam, report it: 
> https://pagure.io/fedora-infrastructure/new_issue


++
 Michael D. Setzer II - Computer Science Instructor (Retired) 
 mailto:mi...@guam.net
 mailto:msetze...@gmail.com
 mailto:msetze...@gmx.com
 Guam - Where America's Day Begins
 G4L Disk Imaging Project maintainer 
 http://sourceforge.net/projects/g4l/
++


--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Updated 3 machines from 39 to 40, but on 4th machine get this error at end??

2024-05-19 Thread John Pilkington

On 19/05/2024 09:48, Michael D. Setzer II via users wrote:

Error: Transaction test error:
   file /usr/share/gir-1.0/GLib-2.0.gir conflicts between attempted
installs of glib2-devel-2.80.2-1.fc40.i686 and
glib2-devel-2.80.2-1.fc40.x86_64


# rpm -qa | grep glib2-devel
glib2-devel-2.78.6-1.fc39.x86_64
glib2-devel-2.78.6-1.fc39.i686

Don't know if other 3 machines had these installed or not?

Thanks for any recommendations??



Do you need the i686 package?

I tried your rpm -qa line on one box, and worryingly got a db error:

error: rpmdbNextIterator: skipping h# 

which looks as if it has been fixed by rpm --rebuilddb.  The package 
found was:


glib2-devel-2.80.2-1.fc40.x86_64

John P






--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Updated 3 machines from 39 to 40, but on 4th machine get this error at end??

2024-05-19 Thread Michael D. Setzer II via users
Error: Transaction test error:
  file /usr/share/gir-1.0/GLib-2.0.gir conflicts between attempted 
installs of glib2-devel-2.80.2-1.fc40.i686 and 
glib2-devel-2.80.2-1.fc40.x86_64


# rpm -qa | grep glib2-devel
glib2-devel-2.78.6-1.fc39.x86_64
glib2-devel-2.78.6-1.fc39.i686

Don't know if other 3 machines had these installed or not?

Thanks for any recommendations??

++
 Michael D. Setzer II - Computer Science Instructor (Retired) 
 mailto:mi...@guam.net
 mailto:msetze...@gmail.com
 mailto:msetze...@gmx.com
 Guam - Where America's Day Begins
 G4L Disk Imaging Project maintainer 
 http://sourceforge.net/projects/g4l/
++


--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Grub2 is not updated / grub2-probe: error: cannot find a device for / (is /dev mounted?)

2024-05-04 Thread Javier Perez
I usually keep the old version. From time to time I do a diff check to see
if there is something new and research the change.

On Sat, May 4, 2024 at 8:06 PM Jeffrey Walton  wrote:

>
>
> On Sat, May 4, 2024 at 8:11 PM Javier Perez  wrote:
>
>> Don' know. I have been dnf upgrading this system almost since Fedora was
>> simple digits. .🤔
>> I am planning a new build for F40 and definitely clean install it.
>>
>
> There are post-upgrade tasks that should be performed to keep the system
> tidy. See <
> https://docs.fedoraproject.org/en-US/quick-docs/upgrading-fedora-offline/#sect-optional-post-upgrade-tasks
> >.
>
> In particular, are you taking the maintainer's version of config files
> during `rpmconf -a`? Or are you keeping old versions?
>
> Jeff
> --
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct:
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives:
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> Do not reply to spam, report it:
> https://pagure.io/fedora-infrastructure/new_issue
>


-- 
--
 /\_/\
 |O O|  pepeb...@gmail.com
  Javier Perez
   While the night runs
   toward the day...
  m m   Pepebuho watches
from his high perch.
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Grub2 is not updated / grub2-probe: error: cannot find a device for / (is /dev mounted?)

2024-05-04 Thread Jeffrey Walton
On Sat, May 4, 2024 at 8:11 PM Javier Perez  wrote:

> Don' know. I have been dnf upgrading this system almost since Fedora was
> simple digits. .🤔
> I am planning a new build for F40 and definitely clean install it.
>

There are post-upgrade tasks that should be performed to keep the system
tidy. See <
https://docs.fedoraproject.org/en-US/quick-docs/upgrading-fedora-offline/#sect-optional-post-upgrade-tasks
>.

In particular, are you taking the maintainer's version of config files
during `rpmconf -a`? Or are you keeping old versions?

Jeff
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Grub2 is not updated / grub2-probe: error: cannot find a device for / (is /dev mounted?)

2024-05-04 Thread Javier Perez
Don' know. I have been dnf upgrading this system almost since Fedora was
simple digits. .🤔
I am planning a new build for F40 and definitely clean install it.

On Sat, May 4, 2024, 19:00 Samuel Sieb  wrote:

> On 5/4/24 1:26 AM, Javier Perez wrote:
> > Ok, I think I solved it.
> > I created the entry manually for Kernel 6.8.8 on grub.cfg and rebooted.
> > Once in this kernel, I dnf reinstalled it and everything seems to have
> > worked fine.
> > dnf did not show any error and I had journalctl -f on another terminal
> > and did not see any error either.
> > I am going to chalk this one to some difference between Kernel 6.7 and
> > 6.8. Weird.
>
> Did you somehow miss the change to BLS?  The entries shouldn't be in
> grub.cfg.  They should be in /boot/loader/entries.
> --
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct:
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives:
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> Do not reply to spam, report it:
> https://pagure.io/fedora-infrastructure/new_issue
>
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Grub2 is not updated / grub2-probe: error: cannot find a device for / (is /dev mounted?)

2024-05-04 Thread Samuel Sieb

On 5/4/24 1:26 AM, Javier Perez wrote:

Ok, I think I solved it.
I created the entry manually for Kernel 6.8.8 on grub.cfg and rebooted.
Once in this kernel, I dnf reinstalled it and everything seems to have 
worked fine.
dnf did not show any error and I had journalctl -f on another terminal 
and did not see any error either.
I am going to chalk this one to some difference between Kernel 6.7 and 
6.8. Weird.


Did you somehow miss the change to BLS?  The entries shouldn't be in 
grub.cfg.  They should be in /boot/loader/entries.

--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Grub2 is not updated / grub2-probe: error: cannot find a device for / (is /dev mounted?)

2024-05-04 Thread Javier Perez
Ok, I think I solved it.
I created the entry manually for Kernel 6.8.8 on grub.cfg and rebooted.
Once in this kernel, I dnf reinstalled it and everything seems to have
worked fine.
dnf did not show any error and I had journalctl -f on another terminal and
did not see any error either.
I am going to chalk this one to some difference between Kernel 6.7 and 6.8.
Weird.





On Sat, May 4, 2024 at 3:08 AM Javier Perez  wrote:

> Hi.
> Since Kernel 6.8 it looks like grub.conf is not being updated.
> The files are installed but grub.cfg is not updated.
>
> During installation I see this error:
> 
>   Running scriptlet: kernel-modules-core-6.8.8-200.fc39.x86_64
>
>  49/49
>   Running scriptlet: kernel-core-6.8.8-200.fc39.x86_64
>
>  49/49
> /usr/sbin/grub2-probe: error: cannot find a device for / (is /dev
> mounted?).
> grub2-probe: error: cannot find a device for / (is /dev mounted?).
> No path or device is specified.
> Usage: grub2-probe [OPTION...] [OPTION]... [PATH|DEVICE]
> Try 'grub2-probe --help' or 'grub2-probe --usage' for more information.
>
>   Running scriptlet: kernel-modules-6.8.8-200.fc39.x86_64
> --
> If I manually add the entry to grub.cfg it appears and runs, but it is
> weird that grub is not updating as it used to.
> Currently I am using kernel 6.7.10
> This is my fstab
> [root@pepewin ~]# cat /etc/fstab
> # /etc/fstab
> # Created by anaconda on Thu May 28 01:32:34 2015
> #
> # Accessible filesystems, by reference, are maintained under '/dev/disk'
> # See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more info
> #
> UUID=292bd418-8a67-4840-bf12-9478e961867d /   btrfs
> subvol=root 0 0
> UUID=fc7cfca3-47ee-4810-a8d0-5e1fee6d4ad0 /boot   ext4
>  defaults1 2
> UUID=6092-A870  /boot/efi   vfat
>  umask=0077,shortname=winnt 0 0
> UUID=d091ba56-916e-468e-9880-9e9e6fec46da /home   btrfs
> subvol=home 0 0
> UUID=d091ba56-916e-468e-9880-9e9e6fec46da /varbtrfs
> subvol=var  0 0
> #UUID=4823bca7-1f7a-4a3f-aa12-fcc03782fe7a swapswap
>  defaults0 0
> UUID=e713a195-a515-4f57-be8c-bf96f370a41e swapswap
>  defaults0 0
> --
> This is my lsblk
> [root@pepewin ~]# lsblk -f
> NAME   FSTYPE FSVER LABELUUID
> FSAVAIL FSUSE% MOUNTPOINTS
> sda
>
> ├─sda1 ext2   1.03fe06597-c852-4d91-80d9-834351d59a81
>
> ├─sda2 swap   1  b084858d-1ad6-4657-a14c-ae99503924d2
>
> └─sda3 ext4   1.08136cc0b-298b-46a0-8693-8756a59fbb05
>
> sdb
>
> ├─sdb1 ext2   1.04c212f1f-e567-4612-a9b1-edb18055af89
>
> ├─sdb2 ext4   1.0   _Fedora-16-x86_6 7905aa06-92ff-49c2-a51f-ed9553340a1d
>
> ├─sdb3 swap   1  0f17d854-5f2f-4d57-ad13-c6afb7d933d7
>
> ├─sdb4
>
> ├─sdb5 ext4   1.048473866-4bda-46d0-87f6-9d10040825b2
>
> ├─sdb6 ext4   1.0   /home7a089743-da14-4d09-ad56-38ee4ba69943
>
> ├─sdb7 ext4   1.0c17f9aa7-d8dc-4e46-a9a9-590f53085fb6
>
> └─sdb8 swap   1  d9c98608-6ef3-4ec2-a59c-963b76affeac
>
> sdc
>
> ├─sdc1 vfat   FAT16  6092-A870
> 492.2M 1% /boot/efi
> ├─sdc2 ext4   1.0fc7cfca3-47ee-4810-a8d0-5e1fee6d4ad0
>  103.1M72% /boot
> ├─sdc3 btrfsFedora   292bd418-8a67-4840-bf12-9478e961867d
>   19.3G69% /
> └─sdc4 swap   1 swap2e713a195-a515-4f57-be8c-bf96f370a41e
>[SWAP]
> sdd
>
> ├─sdd1 swap   1  4823bca7-1f7a-4a3f-aa12-fcc03782fe7a
>
> └─sdd2 btrfsMy_Data  d091ba56-916e-468e-9880-9e9e6fec46da
>  633.6G66% /home
>
>/var
> sde
>
> sdf
>
> sdg
>
> sdh
>
> sr0
>
> zram0
>[SWAP]
> [root@pepewin ~]#
>
> sda and sdb are just old drives I have left in place, sometimes I look up
> info in there.
> sdc and sdd are my regular system.
>
> I did not mind staying for a while in kernel 6.7.10 because I am using an
> old nvidia driver (470) but it seems like they solve the problem with
> kernel 6.8 already so I should be able to start using it normally
>
> I tried to google-fu the answer but I found a lot of references and
> recipies in ubuntu, gentoo, archlinux that I am not sure if they are
> applicable to my case.
>
> --
>  /\_/\
>  |O O|  pepeb...@gmail.com
>   Javier Perez
>    While the night runs
>    toward the day...
>   m m   Pepebuho watches

Grub2 is not updated / grub2-probe: error: cannot find a device for / (is /dev mounted?)

2024-05-04 Thread Javier Perez
Hi.
Since Kernel 6.8 it looks like grub.conf is not being updated.
The files are installed but grub.cfg is not updated.

During installation I see this error:

  Running scriptlet: kernel-modules-core-6.8.8-200.fc39.x86_64

 49/49
  Running scriptlet: kernel-core-6.8.8-200.fc39.x86_64

 49/49
/usr/sbin/grub2-probe: error: cannot find a device for / (is /dev mounted?).
grub2-probe: error: cannot find a device for / (is /dev mounted?).
No path or device is specified.
Usage: grub2-probe [OPTION...] [OPTION]... [PATH|DEVICE]
Try 'grub2-probe --help' or 'grub2-probe --usage' for more information.

  Running scriptlet: kernel-modules-6.8.8-200.fc39.x86_64
--
If I manually add the entry to grub.cfg it appears and runs, but it is
weird that grub is not updating as it used to.
Currently I am using kernel 6.7.10
This is my fstab
[root@pepewin ~]# cat /etc/fstab
# /etc/fstab
# Created by anaconda on Thu May 28 01:32:34 2015
#
# Accessible filesystems, by reference, are maintained under '/dev/disk'
# See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more info
#
UUID=292bd418-8a67-4840-bf12-9478e961867d /   btrfs
subvol=root 0 0
UUID=fc7cfca3-47ee-4810-a8d0-5e1fee6d4ad0 /boot   ext4
 defaults1 2
UUID=6092-A870  /boot/efi   vfat
 umask=0077,shortname=winnt 0 0
UUID=d091ba56-916e-468e-9880-9e9e6fec46da /home   btrfs
subvol=home 0 0
UUID=d091ba56-916e-468e-9880-9e9e6fec46da /varbtrfs
subvol=var  0 0
#UUID=4823bca7-1f7a-4a3f-aa12-fcc03782fe7a swapswap
 defaults0 0
UUID=e713a195-a515-4f57-be8c-bf96f370a41e swapswap
 defaults0 0
-- 
This is my lsblk
[root@pepewin ~]# lsblk -f
NAME   FSTYPE FSVER LABELUUID
FSAVAIL FSUSE% MOUNTPOINTS
sda

├─sda1 ext2   1.03fe06597-c852-4d91-80d9-834351d59a81

├─sda2 swap   1  b084858d-1ad6-4657-a14c-ae99503924d2

└─sda3 ext4   1.08136cc0b-298b-46a0-8693-8756a59fbb05

sdb

├─sdb1 ext2   1.04c212f1f-e567-4612-a9b1-edb18055af89

├─sdb2 ext4   1.0   _Fedora-16-x86_6 7905aa06-92ff-49c2-a51f-ed9553340a1d

├─sdb3 swap   1  0f17d854-5f2f-4d57-ad13-c6afb7d933d7

├─sdb4

├─sdb5 ext4   1.048473866-4bda-46d0-87f6-9d10040825b2

├─sdb6 ext4   1.0   /home7a089743-da14-4d09-ad56-38ee4ba69943

├─sdb7 ext4   1.0c17f9aa7-d8dc-4e46-a9a9-590f53085fb6

└─sdb8 swap   1  d9c98608-6ef3-4ec2-a59c-963b76affeac

sdc

├─sdc1 vfat   FAT16  6092-A870
492.2M 1% /boot/efi
├─sdc2 ext4   1.0fc7cfca3-47ee-4810-a8d0-5e1fee6d4ad0
 103.1M72% /boot
├─sdc3 btrfsFedora   292bd418-8a67-4840-bf12-9478e961867d
19.3G69% /
└─sdc4 swap   1 swap2e713a195-a515-4f57-be8c-bf96f370a41e
 [SWAP]
sdd

├─sdd1 swap   1  4823bca7-1f7a-4a3f-aa12-fcc03782fe7a

└─sdd2 btrfsMy_Data  d091ba56-916e-468e-9880-9e9e6fec46da
 633.6G66% /home

 /var
sde

sdf

sdg

sdh

sr0

zram0
 [SWAP]
[root@pepewin ~]#

sda and sdb are just old drives I have left in place, sometimes I look up
info in there.
sdc and sdd are my regular system.

I did not mind staying for a while in kernel 6.7.10 because I am using an
old nvidia driver (470) but it seems like they solve the problem with
kernel 6.8 already so I should be able to start using it normally

I tried to google-fu the answer but I found a lot of references and
recipies in ubuntu, gentoo, archlinux that I am not sure if they are
applicable to my case.

--
 /\_/\
 |O O|  pepeb...@gmail.com
  Javier Perez
   While the night runs
   toward the day...
  m m   Pepebuho watches
from his high perch.
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


FIX - Fedora 40 RoundCube Internal Error 500

2024-05-01 Thread Tom Rivers via users

Hello!

For anyone running RoundCube on Fedora 40, it evidently now requires the 
following package to be installed:


php-endroid-qrcode

I upgraded from Fedora 39 a few days ago and found I could no longer 
access it - I just got a blank page.  By simply installing the 
aforementioned package it started working.


Tom
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


new boot error message

2024-04-22 Thread Jon LaBadie

I'm on a Fedora 38 workstation.

On reboots, say after a dnf update, I've started
getting an error message I'd not seen before.
I don't recall the exact syntax but it basically
says "/efi/Fedora" doesn't exist.

System still boots normally.

I have an "efi" partition, 1st partition on the
system disk.  After boot it is mounted under /boot.

The efi partition contains a subdirectory "EFI"
and EFI contains a subdirectory "fedora".  So after
boot I can see "/boot/efi/EFI/fedora".

Any explanation for the error message?

tnx

--
Jon H. LaBadie  jo...@jgcomp.com
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Fw: Re: Error

2024-01-23 Thread George N. White III
On Tue, Jan 23, 2024 at 4:32 AM Patrick Dupre via users <
users@lists.fedoraproject.org> wrote:

> Hello every body,
>
> I wished to forward you this email exchange that I had with Masahide
> Kashiwagi.
>
> Could you confirm that it is an issue with gcc-13?
>

Many numerical codes are encountering problems with "type_traits"
constructs in gcc13.
>From <
https://forums.developer.nvidia.com/t/seeking-workaround-for-compiling-code-in-a-system-with-gcc-13/262333
>:

"While we’re still working on full support for interoperability with GNU 13
(they made significant
changes), we did add some support in our 23.5 release and additional items
in 23.7. Specifically
we saw similar errors when the “type_traits” header gets included (either
implicitly or explicitly)
but were able to work around this in the 23.5 release."

<
https://developers.redhat.com/articles/2023/05/04/new-c-features-gcc-13#new_warnings>
says:

"GCC 13 implements many C2X proposals. These proposals align the C and C++
languages a little
bit closer to each other by entwining certain features, and make
programming in C easier and more
secure."

In the past I have often needed to install older GCC from source to work on
legacy codes.  If Fortran is
not needed, the current clang compilers may be a good solution.

-- 
George N. White III
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Fw: Re: Error

2024-01-23 Thread Patrick Dupre via users
Hello every body,

 

I wished to forward you this email exchange that I had with Masahide Kashiwagi.

 

Could you confirm that it is an issue with gcc-13?

 

Thank.

 

===
Patrick DUPRÉ | | email: pdu...@gmx.com
===

 
 

Sent: Tuesday, January 23, 2024 at 1:34 AM
From: "Masahide Kashiwagi" 
To: "Patrick Dupre" 
Subject: Re: Error



Hello Patrick,

 

Thank you for using kv library!

 

I think this error may be gcc-13 bug. gcc-13 can't compile the small code below:

 

#include 

int main()
{
   _Float64x a;
   std::cin >> a;
}

 

There is no problem with gcc12. We apologize for the inconvenience.

 

 

 


2024年1月23日(火) 1:17 Patrick Dupre <pdu...@gmx.com>:

Hello Masahide,

c++ -I.. -I/usr/local/include test-interval.cc
gives
../kv/constants.hpp:180:20: error: no match for ‘operator>>’ (operand types are ‘std::istringstream’ {aka ‘std::__cxx11::basic_istringstream’} and ‘_Float64x’)
  180 |                 is >> r;
      |                 ~~ ^~ ~
      |                 |     |
      |                 |     _Float64x
      |                 std::istringstream {aka std::__cxx11::basic_istringstream}

clang++ -I.. -I/usr/local/include test-interval.cc
is OK

g++ (GCC) 13.2.1 20231011 (Red Hat 13.2.1-4)
clang version 16.0.6 (Fedora 16.0.6-3.fc38)

Thank for your comments

Regards.

===
 Patrick DUPRÉ                                 | | email: pdu...@gmx.com
===
 



-- 

柏木 雅英 ka...@waseda.jp



--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-12-03 Thread Ranjan Maitra via users
On Sun Dec03'23 01:51:24PM, Samuel Sieb wrote:
> From: Samuel Sieb 
> Date: Sun, 3 Dec 2023 13:51:24 -0800
> To: users@lists.fedoraproject.org
> Reply-To: Community support for Fedora users 
> Subject: Re: Python code error in F39, but not in F38
>
> On 11/19/23 08:25, Ranjan Maitra via users wrote:
> > I was running the code here: 
> > https://github.com/maitra/Visual-Information-Fidelity---Python3
> >
> > However, the code runs in F38 (python 3.11) without error, but not in F39 
> > (python 3.12) where it
> > ends with a segmentation fault (after doing the calculations).
>
> I just upgraded my system to F39, so I tested this code and it worked fine
> with no crashes.  Did you rebuild the shared library after upgrading?

Wow, that is weird! But good to know. As to your question, yes I did rebuild 
the shared object (library) several times, but that should not matter, right? I 
guess this is local to my F39 machines, but all (three) of them appear to be 
dumping core.

Thanks again, I will try and get to the bottom of it. Perhaps by trying the 
code on a clean F39 installation.

Best wishes,
Ranjan



> --
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> Do not reply to spam, report it: 
> https://pagure.io/fedora-infrastructure/new_issue
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-12-03 Thread Samuel Sieb

On 11/19/23 08:25, Ranjan Maitra via users wrote:

I was running the code here: 
https://github.com/maitra/Visual-Information-Fidelity---Python3

However, the code runs in F38 (python 3.11) without error, but not in F39 
(python 3.12) where it
ends with a segmentation fault (after doing the calculations).


I just upgraded my system to F39, so I tested this code and it worked 
fine with no crashes.  Did you rebuild the shared library after upgrading?

--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-12-03 Thread Ranjan Maitra via users
On Sun Dec03'23 01:47:46PM, Barry Scott wrote:
> From: Barry Scott 
> Date: Sun, 3 Dec 2023 13:47:46 +
> To: Community support for Fedora users 
> CC: Ranjan Maitra 
> Reply-To: Community support for Fedora users 
> Subject: Re: Python code error in F39, but not in F38
>
>
>
> > On 2 Dec 2023, at 15:24, Ranjan Maitra via users 
> >  wrote:
> >
> > However, the following: 
> > /usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Include/internal/pycore_pystate.h:118
> >  file is where the segfault is, and that is in python3-devel. Perhaps  I 
> > just report it there and see where that gets me.
>
> That the victim not the cause.
>
> Its in here that you need to report the problem
>
> #3  0x7fff9e5e292f in sip_api_free (mem=) at 
> /usr/src/debug/sip-4.19.25-9.fc39.x86_64/siplib/siplib.c:2239
> #4  sipOMFinalise (om=0x7fff9e5ff9a0 ) at 
> /usr/src/debug/sip-4.19.25-9.fc39.x86_64/susr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Python/pylifecycle.c:1977
>
> It's this "sip" that you need to report against.
>
> Not sure what you mean by it was not installed, its in the back trace.

Thanks, I never installed it earlier (and now I installed sip6 -- see other 
subthread), The issue is still the same, though. That is what I meant.


> Barry
>
>

> --
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> Do not reply to spam, report it: 
> https://pagure.io/fedora-infrastructure/new_issue
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-12-03 Thread Ranjan Maitra via users
On Sun Dec03'23 09:38:20AM, Jeffrey Walton wrote:
> From: Jeffrey Walton 
> Date: Sun, 3 Dec 2023 09:38:20 -0500
> To: Community support for Fedora users 
> CC: Ranjan Maitra 
> Reply-To: noloa...@gmail.com, Community support for Fedora users
>  
> Subject: Re: Python code error in F39, but not in F38
>
> On Wed, Nov 22, 2023 at 5:21 PM Ranjan Maitra via users
>  wrote:
> >
> > On Wed Nov22'23 09:49:49PM, Barry Scott wrote:
> > > [...]
> > > > On 22 Nov 2023, at 21:32, Barry Scott  wrote:
> > > >
> > > >> Any suggestions as to what is going wrong here?
> > > >
> > > > At this point you need get more information.
> > > >
> > > > What do the folllowing GDB commands print?
> > > >
> > > > p tstate
> > > > p tstate->interp
> > > > thread allow all bt
> > > Doh...
> > >
> > >   thread apply all bt
> > >
> > > I always type:
> > >   t a a bt
> > >
> > > and typo'ed the expansion.
> >
> > Thanks, here is what comes out:
> >
> >  (gdb)  p tstate->interp
> >
> >  value has been optimized out
> >  (gdb) thread apply all bt
> >
> >  Thread 1 (Thread 0x77ec7740 (LWP 387946) "python"):
> >  #0  0x779e4b5b in _PyInterpreterState_GET () at 
> > /usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Include/internal/pycore_pystate.h:118
> >  #1  get_state () at 
> > /usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Objects/obmalloc.c:866
> >  #2  _PyObject_Free (ctx=, p=0x56d898a0) at 
> > /usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Objects/obmalloc.c:1850
> >  #3  0x7fff9e5e292f in sip_api_free (mem=) at 
> > /usr/src/debug/sip-4.19.25-9.fc39.x86_64/siplib/siplib.c:2239
> >  #4  sipOMFinalise (om=0x7fff9e5ff9a0 ) at 
> > /usr/src/debug/sip-4.19.25-9.fc39.x86_64/susr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Python/pylifecycle.c:1977
>
> sip-4.19 is from 2018. The Python folks will probably tell you to
> update to something newer, like sip-6.7. Also see
> <https://pypi.org/project/sip/#history>.

Thank you for this! I have no idea where sip gets pulled from, because
it was not installed in the system.

So I went ahead and installed sip6 via:

sudo dnf install sip6
 # brings in sip-6.7.12.

I get:

(gdb) run ./test.py statlab.tiff statlab-8-rgb.png 1 5
 Starting program: /usr/bin/python ./test.py statlab.tiff statlab-8-rgb.png 1 5
 Downloading separate debug info for system-supplied DSO at 0x77fc7000
 [Thread debugging using libthread_db enabled]
 Using host libthread_db library "/lib64/libthread_db.so.1".
 [New Thread 0x7fff9c39b6c0 (LWP 6832)]<2-t_��>ý 
v:lua.cmp.utils.feedkeys.call.run(12)
,
 [New Thread 0x7fff9bb9a6c0 (LWP 6833)]
 [New Thread 0x7fff9b3996c0 (LWP 6834)]
 [New Thread 0x7fff91d856c0 (LWP 6835)]
 [New Thread 0x7fff915846c0 (LWP 6836)]
 [New Thread 0x7fff90d836c0 (LWP 6837)]
 [New Thread 0x7fff905826c0 (LWP 6838)]
 0.5003370299685227

 Thread 1 "python" received signal SIGSEGV, Segmentation fault.
 0x779e4b5b in _PyInterpreterState_GET ()
 at 
/usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Include/internal/pycore_pystate.h:118
 118 return tstate->interp;

(gdb) p tstate
 $1 = 

(gdb) p tstate->interp
 value has been optimized out

I get:

(gdb) thread apply all bt

 Thread 8 (Thread 0x7fff905826c0 (LWP 6838) "python"):
 #0  futex_wait (val=128, addr=0x55d99b84) at 
../../../libgomp/config/linux/x86/futex.h:97
 #1  do_wait (val=128, addr=) at 
../../../libgomp/config/linux/wait.h:67
 #2  gomp_barrier_wait_end (bar=0x55d99b80, state=128) at 
../../../libgomp/config/linux/bar.c:48
 #3  0x7fffe95cdd28 in gomp_simple_barrier_wait (bar=0x55d99b80) at 
../../../libgomp/config/posix/simple-bar.h:60
 #4  gomp_thread_start (xdata=) at ../../../libgomp/team.c:133
 #5  0x776ac897 in start_thread (arg=) at 
pthread_create.c:444
 #6  0x777336bc in clone3 () at 
../sysdeps/unix/sysv/linux/x86_64/clone3.S:78

 Thread 7 (Thread 0x7fff90d836c0 (LWP 6837) "python"):
 #0  futex_wait (val=128, addr=0x55d99b84) at 
../../../libgomp/config/linux/x86/futex.h:97
 #1  do_wait (val=128, addr=) at 
../../../libgomp/config/linux/wait.h:67
 #2  gomp_barrier_wait_end (bar=0x55d99b80, state=128) at 
../../../libgomp/config/linux/bar.c:48
 #3  0x7fffe95cdd28 in gomp_simple_barrier_wait (bar=0x55d99b80) at 
../../../libgomp/config/posix/simple-bar.h:60
 #4  gomp_thread_start (xdata=) at ../../../libgomp/team.c:133
 #5  0x776ac897 in start_thread (arg=) at 
pthread_create.c:444
 #6  0x777336bc in clone3 () at 
../sysdeps/unix/sysv/linux/

Re: Python code error in F39, but not in F38

2023-12-03 Thread Jeffrey Walton
On Wed, Nov 22, 2023 at 5:21 PM Ranjan Maitra via users
 wrote:
>
> On Wed Nov22'23 09:49:49PM, Barry Scott wrote:
> > [...]
> > > On 22 Nov 2023, at 21:32, Barry Scott  wrote:
> > >
> > >> Any suggestions as to what is going wrong here?
> > >
> > > At this point you need get more information.
> > >
> > > What do the folllowing GDB commands print?
> > >
> > > p tstate
> > > p tstate->interp
> > > thread allow all bt
> > Doh...
> >
> >   thread apply all bt
> >
> > I always type:
> >   t a a bt
> >
> > and typo'ed the expansion.
>
> Thanks, here is what comes out:
>
>  (gdb)  p tstate->interp
>
>  value has been optimized out
>  (gdb) thread apply all bt
>
>  Thread 1 (Thread 0x77ec7740 (LWP 387946) "python"):
>  #0  0x779e4b5b in _PyInterpreterState_GET () at 
> /usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Include/internal/pycore_pystate.h:118
>  #1  get_state () at 
> /usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Objects/obmalloc.c:866
>  #2  _PyObject_Free (ctx=, p=0x56d898a0) at 
> /usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Objects/obmalloc.c:1850
>  #3  0x7fff9e5e292f in sip_api_free (mem=) at 
> /usr/src/debug/sip-4.19.25-9.fc39.x86_64/siplib/siplib.c:2239
>  #4  sipOMFinalise (om=0x7fff9e5ff9a0 ) at 
> /usr/src/debug/sip-4.19.25-9.fc39.x86_64/susr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Python/pylifecycle.c:1977

sip-4.19 is from 2018. The Python folks will probably tell you to
update to something newer, like sip-6.7. Also see
.

>  #8  0x77ab6337 in Py_RunMain () at 
> /usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Modules/main.c:691
>  #9  0x77a7185c in Py_BytesMain (argc=, 
> argv=) at 
> /usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Modules/main.c:743
>  #10 0x7764614a in __libc_start_call_main 
> (main=main@entry=0x5160

Interesting... You are missing stack frames 5, 6 and 7. You have 0-4,
and 8-10. That may indicate an issue with GDB.

Jeff
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-12-03 Thread Barry Scott


> On 2 Dec 2023, at 15:24, Ranjan Maitra via users 
>  wrote:
> 
> However, the following: 
> /usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Include/internal/pycore_pystate.h:118
>  file is where the segfault is, and that is in python3-devel. Perhaps  I just 
> report it there and see where that gets me.

That the victim not the cause.

Its in here that you need to report the problem

#3  0x7fff9e5e292f in sip_api_free (mem=) at 
/usr/src/debug/sip-4.19.25-9.fc39.x86_64/siplib/siplib.c:2239
#4  sipOMFinalise (om=0x7fff9e5ff9a0 ) at 
/usr/src/debug/sip-4.19.25-9.fc39.x86_64/susr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Python/pylifecycle.c:1977

It's this "sip" that you need to report against.

Not sure what you mean by it was not installed, its in the back trace.

Barry


--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-12-02 Thread Ranjan Maitra via users
On Sat Dec02'23 09:34:08AM, Barry Scott wrote:
> From: Barry Scott 
> Date: Sat, 2 Dec 2023 09:34:08 +
> To: Community support for Fedora users 
> CC: Ranjan Maitra 
> Reply-To: Community support for Fedora users 
> Subject: Re: Python code error in F39, but not in F38
>
>
>
> > On 1 Dec 2023, at 03:44, Ranjan Maitra via users 
> >  wrote:
> >
> > So, it seems, so is this a bug that needs to be reported?
>
> Start by reporting on fedora bugzilla against the sip package with all the 
> info you have collected in this email thread.
>

Thank you! Interestingly enough, the sip or sip6 packages were not even 
installed on my system, (though I should add that installing either made no 
difference).

However, the following: 
/usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Include/internal/pycore_pystate.h:118
 file is where the segfault is, and that is in python3-devel. Perhaps  I just 
report it there and see where that gets me.

Thanks very much again!

Best wishes,
Ranjan
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-12-02 Thread Barry Scott


> On 1 Dec 2023, at 03:44, Ranjan Maitra via users 
>  wrote:
> 
> So, it seems, so is this a bug that needs to be reported?

Start by reporting on fedora bugzilla against the sip package with all the info 
you have collected in this email thread.

Barry

--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-30 Thread Ranjan Maitra via users
Hi,

Sorry to bring this back up, but I can not find any error yet in the legacy C 
code.

gdb with python 3.11 gives no error (on F38, program exited normally) but gdb 
with python 3.12 segfaults.

On Thu Nov23'23 08:18:05AM, Community Support for Fedora Users wrote:
> From: Ranjan Maitra via users 
> Date: Thu, 23 Nov 2023 08:18:05 -0600
> To: Community support for Fedora users 
> Cc: Ranjan Maitra 
> Reply-To: Community support for Fedora users 
> Subject: Re: Python code error in F39, but not in F38
>
> On Thu Nov23'23 08:28:36AM, Barry wrote:
> > From: Barry 
> > Date: Thu, 23 Nov 2023 08:28:36 +
> > To: Community support for Fedora users 
> > CC: Ranjan Maitra 
> > Reply-To: Community support for Fedora users 
> > Subject: Re: Python code error in F39, but not in F38
> >
> >
> >
> > > On 22 Nov 2023, at 22:21, Ranjan Maitra via users 
> > >  wrote:
> > >
> > > #4  sipOMFinalise (om=0x7fff9e5ff9a0 ) at 
> > > /usr/src/debug/
> >
> > It is a bug in the sip code is my strong expectation.

So, it seems, so is this a bug that needs to be reported? Where to? I am not 
even sure how to build a small reproducible example because I do not understand 
what part of the C or the python code is resulting in this bug. All the files 
referenced in the valgrind output are in the system(?) python files. The code 
files do not even appear to show up.

> > I would also guess that tstate is likely 0 and causing a SEGV.

The segfault is here (per gdb):

at 
/usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Include/internal/pycore_pystate.h:118
118 return tstate->interp;

> > What did sip do to damage the tstate (thread state I think).

I don't know what sip is, and how it comes into that code.

Any suggestions on what I should do?

Many thanks and best wishes,
Ranjan


> >
> > Barry
>
> From another thread:
>
> (gdb) p tstate
>
> $1 = 
>
> Sorry, I forgot this (also posted on another sub-thread).
>
> And here are the complete valgrind errors from
>
> valgrind --leak-check=full  --track-origins=yes --show-leak-kinds=all python 
> ./test.py ~/Datasets/Images/tiffs/ultadanga.tiff 
> ../results/ultadanga-64-rgb.png 1 7
>
> at:
>
> https://raw.githubusercontent.com/maitra/Visual-Information-Fidelity---Python3/master/valgrind.errors.txt
>
> One aspect to note is that the C code (not by me) is from 1988, though last 
> updated in 1997. It is not clear to me if that is a plus (because programmers 
> had the time to be more careful in those days) or a minus (because more 
> sophisticated environments are available now). I do compile with -Wall 
> -pedantic and there are no complaints. However, that does not mean that there 
> can not be some memory leak or something else that has stayed dormant all 
> these years and have surfaced with the changes to Python 3.12.
>
> Many thanks and best wishes,
> Ranjan
>
> >
> > --
> > ___
> > users mailing list -- users@lists.fedoraproject.org
> > To unsubscribe send an email to users-le...@lists.fedoraproject.org
> > Fedora Code of Conduct: 
> > https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> > List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> > List Archives: 
> > https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> > Do not reply to spam, report it: 
> > https://pagure.io/fedora-infrastructure/new_issue
> --
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> Do not reply to spam, report it: 
> https://pagure.io/fedora-infrastructure/new_issue
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-25 Thread George N. White III
On Fri, Nov 24, 2023 at 5:01 PM Roger Heflin  wrote:

> I have seen the bug in old code that a new compiler
> optimization/library fix exposed.
> [...]
> I also previously worked for a company that compiled their code with 3
> different bought linux compilers, and a SGI and Sun compiler and
> examined the warnings from all and resolved them and found that
> warnings on one or the other compiler would flag something and upon
> examination of the code they often could not understand why the code
> "appeared" work well enough even with what was clearly a bug in the
> code.
>
> Just because your code "appears" to work in your test case says little
> or nothing about the code being "perfect".   I have found significant
> bugs that made me question how the code was returning correct results
> too many times.
>
> Never assume that old code is right.  there are many ways for it to be
> wrong and still return correct results until someone else fixes their
> external code that was allowing your bad code to work.


There are some codes where there are ways to cross-check a computation,
but others where you have to rely on everything being done correctly.
For 25 years my job included maintaining and porting a Fortran code that
started on a CDC Cyber and did not have ways to cross-check the results, so
I relied on test data sets.  We were able to get test data to produce
bit-for-bit
identical results across linux, Windows, and macOS, but, especially in the
early
years, often required some effort to install toolchains that didn't have
bugs,
including building GCC with upstream bug fixes that hadn't yet made it into
the versions available on user systems. In recent years most of the work
has
been finding replacements for libraries that have been dropped from linux
distros.

-- 
George N. White III
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-24 Thread Roger Heflin
I have seen the bug in old code that a new compiler
optimization/library fix exposed.

I have seen code unload a loadable library and then turn around and
call a function in the unloaded library (it worked since the unload
was a NOOP), but broke when the vendor removed/fixed  the NOOP and
made the unload work like it should have always  worked.   Developers
argued with the vendor for *MONTHS* that their code had worked for
years and on 3 different unixes (all being lazy and NOOPing). It
is not clear to me how anyone is stupid enough to argue that the calls
they asked to be unloaded should work after the unload, but they did
argue that for months.

I have seen fortran code that "worked" for years.  The Intel compiler
broke it by putting fortran const's in a read-only segment and they
were passing a const (in fortran it is not allowed to be changed) into
a subroutine and changing it.The professor was yelling at my
company for similar reasons (the code has worked for years it cannot
be the code, it is this crappy compiler you sold us).

I also previously worked for a company that compiled their code with 3
different bought linux compilers, and a SGI and Sun compiler and
examined the warnings from all and resolved them and found that
warnings on one or the other compiler would flag something and upon
examination of the code they often could not understand why the code
"appeared" work well enough even with what was clearly a bug in the
code.

Just because your code "appears" to work in your test case says little
or nothing about the code being "perfect".   I have found significant
bugs that made me question how the code was returning correct results
too many times.

Never assume that old code is right.  there are many ways for it to be
wrong and still return correct results until someone else fixes their
external code that was allowing your bad code to work.

On Thu, Nov 23, 2023 at 5:15 PM Barry  wrote:
>
>
>
> > On 23 Nov 2023, at 14:18, Ranjan Maitra via users 
> >  wrote:
> >
> > One aspect to note is that the C code (not by me) is from 1988, though last 
> > updated in 1997. It is not clear to me if that is a plus (because 
> > programmers had the time to be more careful in those days) or a minus 
> > (because more sophisticated environments are available now). I do compile 
> > with -Wall -pedantic and there are no complaints. However, that does not 
> > mean that there can not be some memory leak or something else that has 
> > stayed dormant all these years and have surfaced with the changes to Python 
> > 3.12.
>
> Old code is bug free is it? News to me :-)
> Schedule pressure was a thing in 1997 as well as every year!
>
> It is pointless to speculate, just debug what you have in front of you.
>
> Barry
>
> --
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> Do not reply to spam, report it: 
> https://pagure.io/fedora-infrastructure/new_issue
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-23 Thread Barry


> On 23 Nov 2023, at 14:18, Ranjan Maitra via users 
>  wrote:
> 
> One aspect to note is that the C code (not by me) is from 1988, though last 
> updated in 1997. It is not clear to me if that is a plus (because programmers 
> had the time to be more careful in those days) or a minus (because more 
> sophisticated environments are available now). I do compile with -Wall 
> -pedantic and there are no complaints. However, that does not mean that there 
> can not be some memory leak or something else that has stayed dormant all 
> these years and have surfaced with the changes to Python 3.12.

Old code is bug free is it? News to me :-)
Schedule pressure was a thing in 1997 as well as every year!

It is pointless to speculate, just debug what you have in front of you.

Barry

--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-23 Thread Ranjan Maitra via users
On Thu Nov23'23 08:28:36AM, Barry wrote:
> From: Barry 
> Date: Thu, 23 Nov 2023 08:28:36 +
> To: Community support for Fedora users 
> CC: Ranjan Maitra 
> Reply-To: Community support for Fedora users 
> Subject: Re: Python code error in F39, but not in F38
>
>
>
> > On 22 Nov 2023, at 22:21, Ranjan Maitra via users 
> >  wrote:
> >
> > #4  sipOMFinalise (om=0x7fff9e5ff9a0 ) at 
> > /usr/src/debug/
>
> It is a bug in the sip code is my strong expectation.
> I would also guess that tstate is likely 0 and causing a SEGV.
> What did sip do to damage the tstate (thread state I think).
>
> Barry

From another thread:

(gdb) p tstate

$1 = 

Sorry, I forgot this (also posted on another sub-thread).

And here are the complete valgrind errors from

valgrind --leak-check=full  --track-origins=yes --show-leak-kinds=all python 
./test.py ~/Datasets/Images/tiffs/ultadanga.tiff 
../results/ultadanga-64-rgb.png 1 7

at:

https://raw.githubusercontent.com/maitra/Visual-Information-Fidelity---Python3/master/valgrind.errors.txt

One aspect to note is that the C code (not by me) is from 1988, though last 
updated in 1997. It is not clear to me if that is a plus (because programmers 
had the time to be more careful in those days) or a minus (because more 
sophisticated environments are available now). I do compile with -Wall 
-pedantic and there are no complaints. However, that does not mean that there 
can not be some memory leak or something else that has stayed dormant all these 
years and have surfaced with the changes to Python 3.12.

Many thanks and best wishes,
Ranjan

>
> --
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> Do not reply to spam, report it: 
> https://pagure.io/fedora-infrastructure/new_issue
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-23 Thread Barry


> On 22 Nov 2023, at 22:21, Ranjan Maitra via users 
>  wrote:
> 
> #4  sipOMFinalise (om=0x7fff9e5ff9a0 ) at /usr/src/debug/

It is a bug in the sip code is my strong expectation.
I would also guess that tstate is likely 0 and causing a SEGV.
What did sip do to damage the tstate (thread state I think).

Barry

--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-22 Thread Ranjan Maitra via users
On Wed Nov22'23 02:36:35PM, Samuel Sieb wrote:
> From: Samuel Sieb 
> Date: Wed, 22 Nov 2023 14:36:35 -0800
> To: users@lists.fedoraproject.org
> Reply-To: Community support for Fedora users 
> Subject: Re: Python code error in F39, but not in F38
>
> On 11/22/23 14:20, Ranjan Maitra via users wrote:
> > On Wed Nov22'23 09:49:49PM, Barry Scott wrote:
> > > From: Barry Scott 
> > > Date: Wed, 22 Nov 2023 21:49:49 +
> > > > At this point you need get more information.
> > > >
> > > > What do the folllowing GDB commands print?
> > > >
> > > > p tstate
> > > > p tstate->interp
> > > > thread allow all bt
> > > Doh...
> > >
> > >   thread apply all bt
> > >
> > > I always type:
> > >   t a a bt
> > >
> > > and typo'ed the expansion.
> >
> > Thanks, here is what comes out:
> >
> >   (gdb)  p tstate->interp
> >
> >   value has been optimized out
> >   (gdb) thread apply all bt
>
> You missed the first one: "p tstate".
>

My apologies, I did not include this in my cut-and-paste:

(gdb) p tstate

$1 = 

Sorry about that. All this in F39 (python 3.12, of course).

Ranjan



--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-22 Thread Samuel Sieb

On 11/22/23 14:20, Ranjan Maitra via users wrote:

On Wed Nov22'23 09:49:49PM, Barry Scott wrote:

From: Barry Scott 
Date: Wed, 22 Nov 2023 21:49:49 +

At this point you need get more information.

What do the folllowing GDB commands print?

p tstate
p tstate->interp
thread allow all bt

Doh...

thread apply all bt

I always type:
t a a bt

and typo'ed the expansion.


Thanks, here is what comes out:

  (gdb)  p tstate->interp

  value has been optimized out
  (gdb) thread apply all bt


You missed the first one: "p tstate".
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-22 Thread Ranjan Maitra via users
On Wed Nov22'23 09:49:49PM, Barry Scott wrote:
> From: Barry Scott 
> Date: Wed, 22 Nov 2023 21:49:49 +
> To: Community support for Fedora users 
> CC: Ranjan Maitra 
> Reply-To: Community support for Fedora users 
> Subject: Re: Python code error in F39, but not in F38
>
>
>
> > On 22 Nov 2023, at 21:32, Barry Scott  wrote:
> >
> >> Any suggestions as to what is going wrong here?
> >
> > At this point you need get more information.
> >
> > What do the folllowing GDB commands print?
> >
> > p tstate
> > p tstate->interp
> > thread allow all bt
> Doh...
>
>   thread apply all bt
>
> I always type:
>   t a a bt
>
> and typo'ed the expansion.

Thanks, here is what comes out:

 (gdb)  p tstate->interp

 value has been optimized out
 (gdb) thread apply all bt


 Thread 1 (Thread 0x77ec7740 (LWP 387946) "python"):
 #0  0x779e4b5b in _PyInterpreterState_GET () at 
/usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Include/internal/pycore_pystate.h:118
 #1  get_state () at 
/usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Objects/obmalloc.c:866
 #2  _PyObject_Free (ctx=, p=0x56d898a0) at 
/usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Objects/obmalloc.c:1850
 #3  0x7fff9e5e292f in sip_api_free (mem=) at 
/usr/src/debug/sip-4.19.25-9.fc39.x86_64/siplib/siplib.c:2239
 #4  sipOMFinalise (om=0x7fff9e5ff9a0 ) at 
/usr/src/debug/sip-4.19.25-9.fc39.x86_64/susr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Python/pylifecycle.c:1977
 #8  0x77ab6337 in Py_RunMain () at 
/usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Modules/main.c:691
 #9  0x77a7185c in Py_BytesMain (argc=, argv=) at /usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Modules/main.c:743
 #10 0x7764614a in __libc_start_call_main 
(main=main@entry=0x5160
 --Type  for more, q to quit, c to continue without paging--

 , argc=argc@entry=4, argv=argv@entry=0x7fffdfd8) at 
../sysdeps/nptl/libc_start_call_main.h:58
 #11 0x7764620b in __libc_start_main_impl (main=0x5160 , 
argc=4, argv=0x7fffdfd8, init=, fini=, 
rtld_fini=, stack_end=0x7fffdfc8) at ../csu/libc-start.c:360
 #12 0x5095 in _start ()
(gdb)

Many thanks and best wishes,
Ranjan

--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-22 Thread Barry Scott


> On 22 Nov 2023, at 21:32, Barry Scott  wrote:
> 
>> Any suggestions as to what is going wrong here?
> 
> At this point you need get more information.
> 
> What do the folllowing GDB commands print?
> 
> p tstate
> p tstate->interp
> thread allow all bt
Doh...

thread apply all bt

I always type:
t a a bt

and typo'ed the expansion.

Barry--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-22 Thread Barry Scott


> On 22 Nov 2023, at 20:16, Ranjan Maitra via users 
>  wrote:
> 
> Thanks very much for this for explaining how to run gdb on a python script! 
> On Python 3.12 (Fedora 39), I get, at the very end:
> 
> Thread 1 "python" received signal SIGSEGV, Segmentation fault.
> 0x779e4b5b in _PyInterpreterState_GET ()
> at 
> /usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Include/internal/pycore_pystate.h:118
> 118 return tstate->interp;
> (gdb)
> 
> On Python 3.11 (Fedora 38), I get, at the very end:
> 
> [Inferior 1 (process 199650) exited normally]
> (gdb)
> 
> Any suggestions as to what is going wrong here?

At this point you need get more information.

What do the folllowing GDB commands print?

p tstate
p tstate->interp
thread allow all bt

Barry

--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-22 Thread Ranjan Maitra via users
On Tue Nov21'23 05:25:35PM, Samuel Sieb wrote:
> From: Samuel Sieb 
> Date: Tue, 21 Nov 2023 17:25:35 -0800
> To: users@lists.fedoraproject.org
> Reply-To: Community support for Fedora users 
> Subject: Re: Python code error in F39, but not in F38
>
> On 11/19/23 10:01, Ranjan Maitra via users wrote:
> > I tried:
> >
> > $ gdb python "./test.py ultadanga.tiff ultadanga-64-rgb.png 1 7"
> > (gdb)
>
> $ gdb python
> (gdb) run ./test.py ultadanga.tiff ultadanga-64-rgb.png 1 7
> --

Thanks very much for this for explaining how to run gdb on a python script! On 
Python 3.12 (Fedora 39), I get, at the very end:

 Thread 1 "python" received signal SIGSEGV, Segmentation fault.
 0x779e4b5b in _PyInterpreterState_GET ()
 at 
/usr/src/debug/python3.12-3.12.0-1.fc39.x86_64/Include/internal/pycore_pystate.h:118
 118 return tstate->interp;
 (gdb)

On Python 3.11 (Fedora 38), I get, at the very end:

 [Inferior 1 (process 199650) exited normally]
 (gdb)

Any suggestions as to what is going wrong here?

Many thanks and best wishes,
Ranjan








> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> Do not reply to spam, report it: 
> https://pagure.io/fedora-infrastructure/new_issue
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-22 Thread Barry


> On 22 Nov 2023, at 16:14, Ranjan Maitra via users 
>  wrote:
> 
> Thanks! Interesting, I wonder if that is also what has caused tensorflow to 
> not go up to 3.12 for now.

Complex packages usually take a while to port to a new python is released.
All the python packages that fedora ships have been ported to python 3.12.

Why a crash in 3.12 and not 3.11? Because bugs can be tripped up on compiler
changes. FYI the fortran issues do not effect python 3.12 itself, they effected
packages in the scientific python world like numpy, pandas etc.
But due to heroic folk they all made it to 3.12.

Barry


--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-22 Thread Ranjan Maitra via users
On Wed Nov22'23 08:12:58AM, George N. White III wrote:
> From: "George N. White III" 
> Date: Wed, 22 Nov 2023 08:12:58 -0400
> To: Community support for Fedora users 
> Reply-To: Community support for Fedora users 
> Subject: Re: Python code error in F39, but not in F38
>
> On Sun, Nov 19, 2023 at 2:02 PM Ranjan Maitra via users <
> users@lists.fedoraproject.org> wrote:
>
> > On Sun Nov19'23 05:35:19PM, Barry wrote:
> > > From: Barry 
> > > Date: Sun, 19 Nov 2023 17:35:19 +
> > > To: Community support for Fedora users 
> >  >
> > > >
> > > >
> > > > It is possible that there is a bug in the code itself, but nothing
> > above
> > > > points to my created code.
> > > >
> > > > Any suggestions? Or is this a bug?
> > >
> > > Are you using C extensions in your code? If so I would suspect them for
> > corrupting python. I think you can get into gdb inside the core file with
> > coredumpctl debug.
> >
> > The python code calls a shared object library that is written in C. But
> > why does this core dump only happen in F39 (python 3.12) and not with
> > F38 (python 3.11)?
> >
>
> There were some big changes in 3.12 (driven by the need to support Fortran
> on
> Windows and macOS by replacing very old gfortran version with flang-new).
> I havrn't
> had time to look at what is being used in linux, but you could get a quick
> overview from
> ldd.  See: <
> https://discuss.python.org/t/why-scipy-builds-for-python-3-12-on-windows-are-a-minor-miracle-especially-in-conda-forge/38270
> >
>
> There is also new build system, so a lot of work getting everything working
> in 3.12.  Meanwhile
> you can run 3.11 stuff using python environments.
>

Thanks! Interesting, I wonder if that is also what has caused tensorflow to not 
go up to 3.12 for now. From what I read somewhere (I think on an archived 
tensorflow mailing list or something) the linux builds are up, but not the 
MacO$ and Windoze builds. Both of which, if I had my way, should never have 
been allowed even indirectly into any professional environment.

Ranjan
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-22 Thread George N. White III
On Sun, Nov 19, 2023 at 2:02 PM Ranjan Maitra via users <
users@lists.fedoraproject.org> wrote:

> On Sun Nov19'23 05:35:19PM, Barry wrote:
> > From: Barry 
> > Date: Sun, 19 Nov 2023 17:35:19 +
> > To: Community support for Fedora users 
>  >
> > >
> > >
> > > It is possible that there is a bug in the code itself, but nothing
> above
> > > points to my created code.
> > >
> > > Any suggestions? Or is this a bug?
> >
> > Are you using C extensions in your code? If so I would suspect them for
> corrupting python. I think you can get into gdb inside the core file with
> coredumpctl debug.
>
> The python code calls a shared object library that is written in C. But
> why does this core dump only happen in F39 (python 3.12) and not with
> F38 (python 3.11)?
>

There were some big changes in 3.12 (driven by the need to support Fortran
on
Windows and macOS by replacing very old gfortran version with flang-new).
I havrn't
had time to look at what is being used in linux, but you could get a quick
overview from
ldd.  See: <
https://discuss.python.org/t/why-scipy-builds-for-python-3-12-on-windows-are-a-minor-miracle-especially-in-conda-forge/38270
>

There is also new build system, so a lot of work getting everything working
in 3.12.  Meanwhile
you can run 3.11 stuff using python environments.


-- 
George N. White III
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-21 Thread Samuel Sieb

On 11/19/23 10:01, Ranjan Maitra via users wrote:

I tried:

$ gdb python "./test.py ultadanga.tiff ultadanga-64-rgb.png 1 7"
(gdb)


$ gdb python
(gdb) run ./test.py ultadanga.tiff ultadanga-64-rgb.png 1 7
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-19 Thread Neal Becker
Start gdb python.  Set a breakpoint in the shared module.  continue.

On Sun, Nov 19, 2023 at 1:02 PM Ranjan Maitra via users <
users@lists.fedoraproject.org> wrote:

> On Sun Nov19'23 05:35:19PM, Barry wrote:
> > From: Barry 
> > Date: Sun, 19 Nov 2023 17:35:19 +
> > To: Community support for Fedora users 
>  >
> > >
> > >
> > > It is possible that there is a bug in the code itself, but nothing
> above
> > > points to my created code.
> > >
> > > Any suggestions? Or is this a bug?
> >
> > Are you using C extensions in your code? If so I would suspect them for
> corrupting python. I think you can get into gdb inside the core file with
> coredumpctl debug.
>
> The python code calls a shared object library that is written in C. But
> why does this core dump only happen in F39 (python 3.12) and not with
> F38 (python 3.11)?
>
> > What does “info shared” tell you about what code has been loaded into
> memory?
>
> This would be under gdb, I presume.
>
>
> > It is also worth trying to find the type of the object that is being
> deleted, _PyObject_Free will have pointer to the object.
> > Also not sure where siplib.c is from is it python or an extension?
>
> Thanks, I don't know either, but there is no siplib.c anywhere on either
> of my two systems.
>
> > I am assuming here that you are familiar with debugging with gdb.
>
> Thanks, I am familiar with using gdb for a C program, never used it with
> python code calling a C shared object.
>
> I tried:
>
> $ gdb python "./test.py ultadanga.tiff ultadanga-64-rgb.png 1 7"
> GNU gdb (Fedora Linux) 13.2-10.fc39
> Copyright (C) 2023 Free Software Foundation, Inc.
> License GPLv3+: GNU GPL version 3 or later <
> http://gnu.org/licenses/gpl.html>
> This is free software: you are free to change and redistribute it.
> There is NO WARRANTY, to the extent permitted by law.
> Type "show copying" and "show warranty" for details.
> This GDB was configured as "x86_64-redhat-linux-gnu".
> Type "show configuration" for configuration details.
> For bug reporting instructions, please see:
> .
> Find the GDB manual and other documentation resources online at:
> .
>
> For help, type "help".
> Type "apropos word" to search for commands related to "word"...
> Reading symbols from python...
>
> This GDB supports auto-downloading debuginfo from the following URLs:
>   
> Enable debuginfod for this session? (y or [n]) y
> Debuginfod has been enabled.
> To make this setting permanent, add 'set debuginfod enabled on' to
> .gdbinit.
> Reading symbols from
> /home/localuser/.cache/debuginfod_client/07023eb4f297ae1d4591e--Type 
> for more, q to quit, c to continue without paging--
> c808ab20b2788c542be/debuginfo...
> ./test.py ultadanga.tiff ultadanga-64-rgb.png 1 7: No such file or
> directory.
> (gdb)
>
>
> Not quite sure how to proceed here.
>
> Many thanks again, and best wishes,
> Ranjan
>
> --
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct:
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives:
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> Do not reply to spam, report it:
> https://pagure.io/fedora-infrastructure/new_issue
>


-- 
*Those who don't understand recursion are doomed to repeat it*
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-19 Thread Ranjan Maitra via users
On Sun Nov19'23 05:35:19PM, Barry wrote:
> From: Barry 
> Date: Sun, 19 Nov 2023 17:35:19 +
> To: Community support for Fedora users 
 >
> >
> >
> > It is possible that there is a bug in the code itself, but nothing above
> > points to my created code.
> >
> > Any suggestions? Or is this a bug?
>
> Are you using C extensions in your code? If so I would suspect them for 
> corrupting python. I think you can get into gdb inside the core file with 
> coredumpctl debug.

The python code calls a shared object library that is written in C. But
why does this core dump only happen in F39 (python 3.12) and not with
F38 (python 3.11)?

> What does “info shared” tell you about what code has been loaded into memory?

This would be under gdb, I presume.


> It is also worth trying to find the type of the object that is being deleted, 
> _PyObject_Free will have pointer to the object.
> Also not sure where siplib.c is from is it python or an extension?

Thanks, I don't know either, but there is no siplib.c anywhere on either
of my two systems.

> I am assuming here that you are familiar with debugging with gdb.

Thanks, I am familiar with using gdb for a C program, never used it with
python code calling a C shared object.

I tried:

$ gdb python "./test.py ultadanga.tiff ultadanga-64-rgb.png 1 7"
GNU gdb (Fedora Linux) 13.2-10.fc39
Copyright (C) 2023 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later 
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.
Type "show copying" and "show warranty" for details.
This GDB was configured as "x86_64-redhat-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
.
Find the GDB manual and other documentation resources online at:
.

For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from python...

This GDB supports auto-downloading debuginfo from the following URLs:
  
Enable debuginfod for this session? (y or [n]) y
Debuginfod has been enabled.
To make this setting permanent, add 'set debuginfod enabled on' to .gdbinit.
Reading symbols from 
/home/localuser/.cache/debuginfod_client/07023eb4f297ae1d4591e--Type  for 
more, q to quit, c to continue without paging--
c808ab20b2788c542be/debuginfo...
./test.py ultadanga.tiff ultadanga-64-rgb.png 1 7: No such file or directory.
(gdb)


Not quite sure how to proceed here.

Many thanks again, and best wishes,
Ranjan

--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Python code error in F39, but not in F38

2023-11-19 Thread Barry


> On 19 Nov 2023, at 16:26, Ranjan Maitra via users 
>  wrote:
> 
> Hi,
> 
> I was running the code here: 
> https://github.com/maitra/Visual-Information-Fidelity---Python3
> 
> However, the code runs in F38 (python 3.11) without error, but not in F39 
> (python 3.12) where it
> ends with a segmentation fault (after doing the calculations).
> 
> Both, however, give an answer that are not the same after the 14th
> decimal place. Not sure if I should be bothered about that.
> 
> Looking at valgrind, I can not tell if there is an error in the python call 
> itself.  Here is what I get (note that the code calls shared objects created 
> by the gcc compiler).
> 
> ==278781== Invalid read of size 8
> ==278781==at 0x4A50B5B: UnknownInlinedFun (pycore_pystate.h:118)
> ==278781==by 0x4A50B5B: UnknownInlinedFun (obmalloc.c:866)
> ==278781==by 0x4A50B5B: _PyObject_Free (obmalloc.c:1850)
> ==278781==by 0x6526E92E: UnknownInlinedFun (siplib.c:2241)
> ==278781==by 0x6526E92E: UnknownInlinedFun (objmap.c:69)
> ==278781==by 0x6526E92E: finalise (siplib.c:2143)
> ==278781==by 0x49AC4D3: UnknownInlinedFun (pylifecycle.c:3018)
> ==278781==by 0x49AC4D3: Py_FinalizeEx.cold (pylifecycle.c:1977)
> ==278781==by 0x4B22336: Py_RunMain (main.c:691)
> ==278781==by 0x4ADD85B: Py_BytesMain (main.c:743)
> ==278781==by 0x4EE1149: (below main) (libc_start_call_main.h:58)
> ==278781==  Address 0x10 is not stack'd, malloc'd or (recently) free'd
> ==278781==
> ==278781==
> ==278781== Process terminating with default action of signal 11 (SIGSEGV): 
> dumping core
> ==278781==  Access not within mapped region at address 0x10
> ==278781==at 0x4A50B5B: UnknownInlinedFun (pycore_pystate.h:118)
> ==278781==by 0x4A50B5B: UnknownInlinedFun (obmalloc.c:866)
> ==278781==by 0x4A50B5B: _PyObject_Free (obmalloc.c:1850)
> ==278781==by 0x6526E92E: finalise (siplib.c:2143)
> ==278781==by 0x49AC4D3: UnknownInlinedFun (pylifecycle.c:3018)
> ==278781==by 0x49AC4D3: Py_FinalizeEx.cold (pylifecycle.c:1977)
> ==278781==by 0x4B22336: Py_RunMain (main.c:691)
> ==278781==by 0x4ADD85B: Py_BytesMain (main.c:743)
> ==278781==by 0x4EE1149: (below main) (libc_start_call_main.h:58)
> ==278781==  If you believe this happened as a result of a stack
> ==278781==  overflow in your program's main thread (unlikely but
> ==278781==  possible), you can try to increase the size of the
> ==278781==  main thread stack using the --main-stacksize= flag.
> ==278781==  The main thread stack size used in this run was 8388608.
> ==278781==
> ==278781== HEAP SUMMARY:
> ==278781== in use at exit: 18,046,811 bytes in 92,137 blocks
> ==278781==   total heap usage: 2,212,074 allocs, 2,119,937 frees, 
> 1,983,813,202 bytes allocated
> ==278781==
> ==278781== LEAK SUMMARY:
> ==278781==definitely lost: 2,160,027 bytes in 41,915 blocks
> ==278781==indirectly lost: 112 bytes in 2 blocks
> ==278781==  possibly lost: 5,021,632 bytes in 34,430 blocks
> ==278781==still reachable: 10,863,024 bytes in 15,769 blocks
> ==278781== suppressed: 0 bytes in 0 blocks
> 
> 
> 
> It is possible that there is a bug in the code itself, but nothing above
> points to my created code.
> 
> Any suggestions? Or is this a bug?

Are you using C extensions in your code? If so I would suspect them for 
corrupting python. I think you can get into gdb inside the core file with 
coredumpctl debug.
What does “info shared” tell you about what code has been loaded into memory?
It is also worth trying to find the type of the object that is being deleted, 
_PyObject_Free will have pointer to the object.
Also not sure where siplib.c is from is it python or an extension?

I am assuming here that you are familiar with debugging with gdb.

Barry

> 
> Many thanks and best wishes,
> Ranjan
> 
> --
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> Do not reply to spam, report it: 
> https://pagure.io/fedora-infrastructure/new_issue
--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Python code error in F39, but not in F38

2023-11-19 Thread Ranjan Maitra via users
Hi,

I was running the code here: 
https://github.com/maitra/Visual-Information-Fidelity---Python3

However, the code runs in F38 (python 3.11) without error, but not in F39 
(python 3.12) where it
ends with a segmentation fault (after doing the calculations).

Both, however, give an answer that are not the same after the 14th
decimal place. Not sure if I should be bothered about that.

Looking at valgrind, I can not tell if there is an error in the python call 
itself.  Here is what I get (note that the code calls shared objects created by 
the gcc compiler).

==278781== Invalid read of size 8
==278781==at 0x4A50B5B: UnknownInlinedFun (pycore_pystate.h:118)
==278781==by 0x4A50B5B: UnknownInlinedFun (obmalloc.c:866)
==278781==by 0x4A50B5B: _PyObject_Free (obmalloc.c:1850)
==278781==by 0x6526E92E: UnknownInlinedFun (siplib.c:2241)
==278781==by 0x6526E92E: UnknownInlinedFun (objmap.c:69)
==278781==by 0x6526E92E: finalise (siplib.c:2143)
==278781==by 0x49AC4D3: UnknownInlinedFun (pylifecycle.c:3018)
==278781==by 0x49AC4D3: Py_FinalizeEx.cold (pylifecycle.c:1977)
==278781==by 0x4B22336: Py_RunMain (main.c:691)
==278781==by 0x4ADD85B: Py_BytesMain (main.c:743)
==278781==by 0x4EE1149: (below main) (libc_start_call_main.h:58)
==278781==  Address 0x10 is not stack'd, malloc'd or (recently) free'd
==278781==
==278781==
==278781== Process terminating with default action of signal 11 (SIGSEGV): 
dumping core
==278781==  Access not within mapped region at address 0x10
==278781==at 0x4A50B5B: UnknownInlinedFun (pycore_pystate.h:118)
==278781==by 0x4A50B5B: UnknownInlinedFun (obmalloc.c:866)
==278781==by 0x4A50B5B: _PyObject_Free (obmalloc.c:1850)
==278781==by 0x6526E92E: finalise (siplib.c:2143)
==278781==by 0x49AC4D3: UnknownInlinedFun (pylifecycle.c:3018)
==278781==by 0x49AC4D3: Py_FinalizeEx.cold (pylifecycle.c:1977)
==278781==by 0x4B22336: Py_RunMain (main.c:691)
==278781==by 0x4ADD85B: Py_BytesMain (main.c:743)
==278781==by 0x4EE1149: (below main) (libc_start_call_main.h:58)
==278781==  If you believe this happened as a result of a stack
==278781==  overflow in your program's main thread (unlikely but
==278781==  possible), you can try to increase the size of the
==278781==  main thread stack using the --main-stacksize= flag.
==278781==  The main thread stack size used in this run was 8388608.
==278781==
==278781== HEAP SUMMARY:
==278781== in use at exit: 18,046,811 bytes in 92,137 blocks
==278781==   total heap usage: 2,212,074 allocs, 2,119,937 frees, 1,983,813,202 
bytes allocated
==278781==
==278781== LEAK SUMMARY:
==278781==definitely lost: 2,160,027 bytes in 41,915 blocks
==278781==indirectly lost: 112 bytes in 2 blocks
==278781==  possibly lost: 5,021,632 bytes in 34,430 blocks
==278781==still reachable: 10,863,024 bytes in 15,769 blocks
==278781== suppressed: 0 bytes in 0 blocks



It is possible that there is a bug in the code itself, but nothing above
points to my created code.

Any suggestions? Or is this a bug?

Many thanks and best wishes,
Ranjan

--
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: F38 - Error in file transfer to flip phone after system update

2023-10-31 Thread Robert Moskowitz

further info.

I turned off, opened the VN220, pulled the SD card, mounted it on my 
computer.


The new file directories were not there, even though Thunar was "seeing" 
them.


So I copied the files to the SD card, unmounted and put the phone back 
together.


Crisis avoided, but there will be a next time.  Soon, so I got to figure 
this out.  Taking her phone apart to get to the SD card is not a good 
option.


thanks

On 10/31/23 23:44, Robert Moskowitz wrote:

F38 with Xfce:

I have two Android phones I copy files to:

My Samsung A01 smartphone
My wifes's LG VN220 flipphone

With my phone when I mount, I am queried on the phone to allow which I 
do then can transfer.


For the VN220, I go into settings and switch USB Connection to file 
transfer, attach and mount the phone then just transfer files.


So today I did a big update; probably has been a couple weeks since 
the last.


Afterwards, I rebooted.  Then moved some files to the A01.  No problem.

Then tried the VN220.  It created the directories but cannot transfer 
files.  Thunar just freezes.  I have to crash it.


I got to get some files on the phone for the wife.  Where do I look 
for what might be not working?


thanks
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue

___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


F38 - Error in file transfer to flip phone after system update

2023-10-31 Thread Robert Moskowitz

F38 with Xfce:

I have two Android phones I copy files to:

My Samsung A01 smartphone
My wifes's LG VN220 flipphone

With my phone when I mount, I am queried on the phone to allow which I 
do then can transfer.


For the VN220, I go into settings and switch USB Connection to file 
transfer, attach and mount the phone then just transfer files.


So today I did a big update; probably has been a couple weeks since the 
last.


Afterwards, I rebooted.  Then moved some files to the A01.  No problem.

Then tried the VN220.  It created the directories but cannot transfer 
files.  Thunar just freezes.  I have to crash it.


I got to get some files on the phone for the wife.  Where do I look for 
what might be not working?


thanks
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Error: Failed to download metadata for repo 'epel': Cannot download repomd.xml: Cannot download repodata/repomd.xml: All mirrors were tried

2023-09-26 Thread Samuel Sieb

On 9/25/23 23:46, Kaushal Shriyan wrote:
I am running Red Hat Enterprise Linux release 8.7 (Ootpa) OS in 
production environment.  I have enabled both epel in /etc/yum.repos.d 
directory


There is a proxy server setup in the network. I have whitelisted the 
below wildcard URLs as listed as per epel repo.


https://*.fedoraproject.org 

_#cat /etc/yum.repos.d/epel.repo_
[epel]
name=Extra Packages for Enterprise Linux 8 - $basearch
# It is much more secure to use the metalink, but if you wish to use a 
local mirror

# place its address here.
#baseurl=https://download.example/pub/epel/8/Everything/$basearch 


metalink=https://mirrors.fedoraproject.org/metalink?repo=epel-8&arch=$basearch&infra=$infra&content=$contentdir
 


I have only whitelisted https://*.fedoraproject.org 
 on the http proxy server. Do I need to 
whitelist any additional URLs to address the above issue, or Am I 
missing anything?


The metalink link means that dnf will ask the server for a list of 
mirrors to use and any actual downloads will come from those.  You will 
need to whitelist all the possible mirror servers for your region.  Why 
do you have such a restrictive proxy?

___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Error: Failed to download metadata for repo 'epel': Cannot download repomd.xml: Cannot download repodata/repomd.xml: All mirrors were tried

2023-09-25 Thread Kaushal Shriyan
Hi,

I am running Red Hat Enterprise Linux release 8.7 (Ootpa) OS in production
environment.  I have enabled both epel in /etc/yum.repos.d directory

There is a proxy server setup in the network. I have whitelisted the below
wildcard URLs as listed as per epel repo.

https://*.fedoraproject.org

*#cat /etc/yum.repos.d/epel.repo*
[epel]
name=Extra Packages for Enterprise Linux 8 - $basearch
# It is much more secure to use the metalink, but if you wish to use a
local mirror
# place its address here.
#baseurl=https://download.example/pub/epel/8/Everything/$basearch
metalink=
https://mirrors.fedoraproject.org/metalink?repo=epel-8&arch=$basearch&infra=$infra&content=$contentdir
enabled=1
gpgcheck=1
countme=1
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-EPEL-8

I have only whitelisted https://*.fedoraproject.org on the http proxy
server. Do I need to whitelist any additional URLs to address the above
issue, or Am I missing anything?

#yum -y install htop
Extra Packages for Enterprise Linux 8 - x86_64

  49  B/s | 3.2 kB
01:05
Errors during downloading metadata for repository 'epel':
  - Curl error (28): Timeout was reached for
https://mirrors.tuna.tsinghua.edu.cn/epel/8/Everything/x86_64/repodata/repomd.xml
[Operation
timed out after 3 milliseconds with 0 out of 0 bytes received]

As you can see, http://mirrors.fedoraproject.org/ choose a random mirror as
per the above output. I did run the below command.

[root@ yum.repos.d]# pwd
/etc/yum.repos.d
[root@ yum.repos.d]# grep -iR tsinghua.edu.cn *
[root@ yum.repos.d]#

I could not see the tsinghua.edu.cn URL in /etc/yum.repos.d.

Please suggest. Thanks in advance

Best Regards,

Kaushal
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Cloning disk with dd give me "Error while writing to /dev/sdc: Unit full"

2023-09-14 Thread Jon Ingason via users

Den 2023-09-14 kl. 18:24, skrev Chris Adams:

Once upon a time, Jon Ingason  said:

I am trying to clone /dev/sdb, Hitachi HTS545050A7E380, 465.76 GiB,
to /dev/sbc, Samsung SSD 870 EVO 500G, 465.76 GiB.

$ sudo dd if=/dev/sdb bs=4MB of=/dev/sbc bs=4MB conv=noerror,sync


Is it really "sbc", or is it "sdc"?  I expect it's the latter, and you
just wrote a new file called "sbc" in /dev, which is a special
filesystem (that's only 4M) and you just filled it up.


OOBS! I didn't see that.

It seems to work now. Just sitt and wait.

Thank you Chris Adams and Roger Heflin.
--
Regards

Jon Ingason

___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Cloning disk with dd give me "Error while writing to /dev/sdc: Unit full"

2023-09-14 Thread Chris Adams
Once upon a time, Jon Ingason  said:
> I am trying to clone /dev/sdb, Hitachi HTS545050A7E380, 465.76 GiB,
> to /dev/sbc, Samsung SSD 870 EVO 500G, 465.76 GiB.
> 
> $ sudo dd if=/dev/sdb bs=4MB of=/dev/sbc bs=4MB conv=noerror,sync

Is it really "sbc", or is it "sdc"?  I expect it's the latter, and you
just wrote a new file called "sbc" in /dev, which is a special
filesystem (that's only 4M) and you just filled it up.

-- 
Chris Adams 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Cloning disk with dd give me "Error while writing to /dev/sdc: Unit full"

2023-09-14 Thread Roger Heflin
I would not use the sync option, it may be the problem (especially
with the large blocksize) and it will significantly slow down
everything.  Likely the disk full is that it simply cannot handle a
sync 4M write.

And you only need bs once and I typically use bs=1M.  bs is for both streams.

On Thu, Sep 14, 2023 at 10:39 AM Jon Ingason via users
 wrote:
>
> I am trying to clone /dev/sdb, Hitachi HTS545050A7E380, 465.76 GiB, to
> /dev/sbc, Samsung SSD 870 EVO 500G, 465.76 GiB.
>
> $ sudo dd if=/dev/sdb bs=4MB of=/dev/sbc bs=4MB conv=noerror,sync
> dd: Error while writing to /dev/sdc: Unit full
> 2+0 records in
> 1+0 records out
> 4194304 bytes (4,2 MB, 4,0 MiB) copied, 0,144554 s, 29,0 MB/s
>
> What is wrong with this?
>
> --
>
> Regards
>
> Jon Ingason
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
> Do not reply to spam, report it: 
> https://pagure.io/fedora-infrastructure/new_issue
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Cloning disk with dd give me "Error while writing to /dev/sdc: Unit full"

2023-09-14 Thread Jon Ingason via users
I am trying to clone /dev/sdb, Hitachi HTS545050A7E380, 465.76 GiB, to 
/dev/sbc, Samsung SSD 870 EVO 500G, 465.76 GiB.


$ sudo dd if=/dev/sdb bs=4MB of=/dev/sbc bs=4MB conv=noerror,sync
dd: Error while writing to /dev/sdc: Unit full
2+0 records in
1+0 records out
4194304 bytes (4,2 MB, 4,0 MiB) copied, 0,144554 s, 29,0 MB/s

What is wrong with this?

--

Regards

Jon Ingason
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: TPM Error on Warm Boot From F38

2023-08-30 Thread Stephen Morris

On 30/8/23 23:12, stan via users wrote:

On Wed, 30 Aug 2023 09:32:22 +1000
Stephen Morris  wrote:
  

The bios is set to boot off my ssd drive, which is the first drive
plugged into the motherboard, which is the device that Fedora sees as
hd2.

I did a system update yesterday, which upgraded the kernel to 6.4.12
and also updated grub, and then updated the grub menus via
grub2-mkconfig as I always do, and that has not made any difference
to the issue. I have grub configured to build sub-menus for all the
kernel entries as well as showing the latest kernel in the main menu,
so that I have all the Fedora kernels and Ubuntu kernels in
sub-menus. What I have now found is that if I open up a sub-menu,
that is when the tpm error occurs, and since the grub update it is
now producing an extra error telling me to load a kernel first (what
I don't understand is that message seems to be coming from an I386
sub-folder but my environment is 64 bit, or does that mean that
somehow or other grub has reverted to 32 bit?).
I've also mentioned in another thread, that if when I get the tpm
errors I edit the grub menu entry and change all occurrences of hd2
to hd0, even though it continues to display the tpm errors it
successfully boots into F38. It seems as though at the moment it
boots normally if I select a main menu entry to boot from, but only
if the tpm error hasn't already occurred. If the tpm error has
occurred none of the menu entries will boot, which includes the
Chainloader entry for Windows.

Having started my machine from a cold start, when the grub menu's
were displayed, I went to the grub command line and issued the LS
command to list all devices, that showed my boot device as hd0
(hd0,gpt1 - hd0,gpt9), and then when I exited from the command line,
and selected the menu entry for the latest Fedora kernel, which
specified to boot from hd2,gpt7 (this is the fedora UEFI partition),
it successfully booted into Fedora.
How is this possible when the grub command line is indicating that
grub is seeing the devices differently? What I might add to this is
that the way the grub command line is showing the devices is the way
I would expect them to be shown given the way the devices are
physically connected to the motherboard.

I understand what you are asking, and it is certainly a conundrum, but
I have no insight to offer.  Maybe open a bugzilla against grub2.  I
don't think it is the problem, but the people who maintain grub2
probably have a good understanding of this part of the boot process, and
might be able to point to the real culprit.

Thanks Stan, I'll do that.

regards,
Steve


___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue





OpenPGP_0x594338B1DE179AB2.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: TPM Error on Warm Boot From F38

2023-08-30 Thread stan via users
On Wed, 30 Aug 2023 09:32:22 +1000
Stephen Morris  wrote:
 
> The bios is set to boot off my ssd drive, which is the first drive 
> plugged into the motherboard, which is the device that Fedora sees as
> hd2.
> 
> I did a system update yesterday, which upgraded the kernel to 6.4.12
> and also updated grub, and then updated the grub menus via
> grub2-mkconfig as I always do, and that has not made any difference
> to the issue. I have grub configured to build sub-menus for all the
> kernel entries as well as showing the latest kernel in the main menu,
> so that I have all the Fedora kernels and Ubuntu kernels in
> sub-menus. What I have now found is that if I open up a sub-menu,
> that is when the tpm error occurs, and since the grub update it is
> now producing an extra error telling me to load a kernel first (what
> I don't understand is that message seems to be coming from an I386
> sub-folder but my environment is 64 bit, or does that mean that
> somehow or other grub has reverted to 32 bit?).
> I've also mentioned in another thread, that if when I get the tpm
> errors I edit the grub menu entry and change all occurrences of hd2
> to hd0, even though it continues to display the tpm errors it
> successfully boots into F38. It seems as though at the moment it
> boots normally if I select a main menu entry to boot from, but only
> if the tpm error hasn't already occurred. If the tpm error has
> occurred none of the menu entries will boot, which includes the
> Chainloader entry for Windows.
> 
> Having started my machine from a cold start, when the grub menu's
> were displayed, I went to the grub command line and issued the LS
> command to list all devices, that showed my boot device as hd0
> (hd0,gpt1 - hd0,gpt9), and then when I exited from the command line,
> and selected the menu entry for the latest Fedora kernel, which
> specified to boot from hd2,gpt7 (this is the fedora UEFI partition),
> it successfully booted into Fedora.
> How is this possible when the grub command line is indicating that
> grub is seeing the devices differently? What I might add to this is
> that the way the grub command line is showing the devices is the way
> I would expect them to be shown given the way the devices are
> physically connected to the motherboard.

I understand what you are asking, and it is certainly a conundrum, but
I have no insight to offer.  Maybe open a bugzilla against grub2.  I
don't think it is the problem, but the people who maintain grub2
probably have a good understanding of this part of the boot process, and
might be able to point to the real culprit.
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: TPM Error on Warm Boot From F38

2023-08-29 Thread Stephen Morris

On 30/8/23 01:54, stan via users wrote:

On Tue, 29 Aug 2023 18:08:59 +1000
Stephen Morris  wrote:


Having done a warm boot and gotten the tpm error, I opened the grub
console and issued the ls subcommand which showed that what the
system sees as hd2 on a normal boot, when the tpm error occurs
"grub/system" is seeing that same drive as hd0.
Hence it sees (hd0,gpt1) through (hd0,gp9) and for hd1 through hd4 it
only sees gpt1, which matches the ssd drive and the four hard disks
which only 1 partition each.
What I don't understand is when the error occurs, why grub is seeing

 ^ not?

the physical drives in the order that I would expect them go be given
the way they are physically plugged into the motherboard. And more
importantly, what component update is causing this issue?

Was grub updated?

The one thing I haven't tried yet is for a normal boot, booting off
an older kernel to see if it gets the issue, and if not, the issue is
potentially the current kernel?

Yes that would be a good test.  There have been a lot of changes to the
fedora kernel SPEC file to clean it up, and streamline it.  It isn't
impossible that you are seeing a corner case side effect of that,
though unlikely.


regards,
Steve


To answer Stan's question from earlier, I've had lots of warm start
reboots since updating the bios and adding in the keys for the
nvidia drivers.
Trying to identify which package may be causing the issue might be
problematic, as I was on holidays for 6 weeks and did an update
when I got back, which updated around 350 packages.
I'll check the grub console when I reboot my system.
One other thing I forgot to mention, there is also an entry in the
menu to boot into a UEFI shell, and when I try to boot into that it
also gets the tpm errors.

Just as an off-topic question, hd2 is my solid state drive
containing windows drive C, the UEFI partitions for Windows, F38
and Ubuntu, and the F38 and Ubuntu /boot partitions. That drive is
plugged into the first physical port on the motherboard, so why
does F38 not see it as hd0? The two drives it sees as hd0 and hd1
are plugged into ports 3 - 6 (I've got 4 3 TB hard drives).

I don't have an answer, but I wonder if there is an obscure setting in
the bios that is responsible.  What is the boot order set to?
The bios is set to boot off my ssd drive, which is the first drive 
plugged into the motherboard, which is the device that Fedora sees as hd2.


I did a system update yesterday, which upgraded the kernel to 6.4.12 and 
also updated grub, and then updated the grub menus via grub2-mkconfig as 
I always do, and that has not made any difference to the issue.
I have grub configured to build sub-menus for all the kernel entries as 
well as showing the latest kernel in the main menu, so that I have all 
the Fedora kernels and Ubuntu kernels in sub-menus. What I have now 
found is that if I open up a sub-menu, that is when the tpm error 
occurs, and since the grub update it is now producing an extra error 
telling me to load a kernel first (what I don't understand is that 
message seems to be coming from an I386 sub-folder but my environment is 
64 bit, or does that mean that somehow or other grub has reverted to 32 
bit?).
I've also mentioned in another thread, that if when I get the tpm errors 
I edit the grub menu entry and change all occurrences of hd2 to hd0, 
even though it continues to display the tpm errors it successfully boots 
into F38. It seems as though at the moment it boots normally if I select 
a main menu entry to boot from, but only if the tpm error hasn't already 
occurred. If the tpm error has occurred none of the menu entries will 
boot, which includes the Chainloader entry for Windows.


Having started my machine from a cold start, when the grub menu's were 
displayed, I went to the grub command line and issued the LS command to 
list all devices, that showed my boot device as hd0 (hd0,gpt1 - 
hd0,gpt9), and then when I exited from the command line, and selected 
the menu entry for the latest Fedora kernel, which specified to boot 
from hd2,gpt7 (this is the fedora UEFI partition), it successfully 
booted into Fedora.
How is this possible when the grub command line is indicating that grub 
is seeing the devices differently? What I might add to this is that the 
way the grub command line is showing the devices is the way I would 
expect them to be shown given the way the devices are physically 
connected to the motherboard.


regards,
Steve


___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list

Re: TPM Error on Warm Boot From F38

2023-08-29 Thread stan via users
On Tue, 29 Aug 2023 18:08:59 +1000
Stephen Morris  wrote:

> Having done a warm boot and gotten the tpm error, I opened the grub 
> console and issued the ls subcommand which showed that what the
> system sees as hd2 on a normal boot, when the tpm error occurs
> "grub/system" is seeing that same drive as hd0.
> Hence it sees (hd0,gpt1) through (hd0,gp9) and for hd1 through hd4 it 
> only sees gpt1, which matches the ssd drive and the four hard disks 
> which only 1 partition each.
> What I don't understand is when the error occurs, why grub is seeing
^ not?
> the physical drives in the order that I would expect them go be given
> the way they are physically plugged into the motherboard. And more 
> importantly, what component update is causing this issue?
Was grub updated?
> The one thing I haven't tried yet is for a normal boot, booting off
> an older kernel to see if it gets the issue, and if not, the issue is 
> potentially the current kernel?

Yes that would be a good test.  There have been a lot of changes to the
fedora kernel SPEC file to clean it up, and streamline it.  It isn't
impossible that you are seeing a corner case side effect of that,
though unlikely.

> 
> regards,
> Steve
> 
> > To answer Stan's question from earlier, I've had lots of warm start 
> > reboots since updating the bios and adding in the keys for the
> > nvidia drivers.
> > Trying to identify which package may be causing the issue might be 
> > problematic, as I was on holidays for 6 weeks and did an update
> > when I got back, which updated around 350 packages.
> > I'll check the grub console when I reboot my system.
> > One other thing I forgot to mention, there is also an entry in the 
> > menu to boot into a UEFI shell, and when I try to boot into that it 
> > also gets the tpm errors.
> >
> > Just as an off-topic question, hd2 is my solid state drive
> > containing windows drive C, the UEFI partitions for Windows, F38
> > and Ubuntu, and the F38 and Ubuntu /boot partitions. That drive is
> > plugged into the first physical port on the motherboard, so why
> > does F38 not see it as hd0? The two drives it sees as hd0 and hd1
> > are plugged into ports 3 - 6 (I've got 4 3 TB hard drives).

I don't have an answer, but I wonder if there is an obscure setting in
the bios that is responsible.  What is the boot order set to?
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: TPM Error on Warm Boot From F38

2023-08-29 Thread Stephen Morris

On 29/8/23 08:43, Stephen Morris wrote:

On 28/8/23 10:55, Samuel Sieb wrote:

On 8/26/23 17:53, Stephen Morris wrote:

Hi,
 Since the last system update I have been getting TPM errors on 
every entry in my grub menu when I do a warm restart from F38, and 
this includes the menu entry for the kernel I used to boot into F38.

 I am getting multiple occurrences of the following message:
         error: ../../grub-core/commands/efi/tpm.c:150:unknown 
TPM error.


 I am also getting the message:
         error: ../../grub-core/net/net.c:1552:disk 'hd2,gpt7' 
not found.


 The second message doesn't make sense as that is the device 
that contains F38 that I had booted into before doing the restart, 
and the device I've booted into to send this email.


Those errors do suggest an issue with the UEFI BIOS.

If you open the grub console instead of trying to boot an entry, what 
happens when you try to look at the drive.  Can you see it? What 
partitions does it show?
If when the tpm error occurs, I edit the grub menu entry and change all 
occurrences of hd2 to hd0, even though the tpm error still occur, I can 
boot into any one of the kernel entries, but a subsequent warm boot 
still gets the tpm errors.
Hence the issue appears to not be kernel related, but may be a grub 
issue. I'll try rebuilding the grub menus to see if that makes any 
difference.


regards,
Steve

To answer Stan's question from earlier, I've had lots of warm start 
reboots since updating the bios and adding in the keys for the nvidia 
drivers.
Trying to identify which package may be causing the issue might be 
problematic, as I was on holidays for 6 weeks and did an update when I 
got back, which updated around 350 packages.

I'll check the grub console when I reboot my system.
One other thing I forgot to mention, there is also an entry in the 
menu to boot into a UEFI shell, and when I try to boot into that it 
also gets the tpm errors.


Just as an off-topic question, hd2 is my solid state drive containing 
windows drive C, the UEFI partitions for Windows, F38 and Ubuntu, and 
the F38 and Ubuntu /boot partitions. That drive is plugged into the 
first physical port on the motherboard, so why does F38 not see it as 
hd0? The two drives it sees as hd0 and hd1 are plugged into ports 3 - 
6 (I've got 4 3 TB hard drives).


regards,
Steve


___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue




___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue





OpenPGP_0x594338B1DE179AB2.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: TPM Error on Warm Boot From F38

2023-08-29 Thread Stephen Morris

On 29/8/23 08:43, Stephen Morris wrote:

On 28/8/23 10:55, Samuel Sieb wrote:

On 8/26/23 17:53, Stephen Morris wrote:

Hi,
 Since the last system update I have been getting TPM errors on 
every entry in my grub menu when I do a warm restart from F38, and 
this includes the menu entry for the kernel I used to boot into F38.

 I am getting multiple occurrences of the following message:
         error: ../../grub-core/commands/efi/tpm.c:150:unknown 
TPM error.


 I am also getting the message:
         error: ../../grub-core/net/net.c:1552:disk 'hd2,gpt7' 
not found.


 The second message doesn't make sense as that is the device 
that contains F38 that I had booted into before doing the restart, 
and the device I've booted into to send this email.


Those errors do suggest an issue with the UEFI BIOS.

If you open the grub console instead of trying to boot an entry, what 
happens when you try to look at the drive.  Can you see it? What 
partitions does it show?
Having done a warm boot and gotten the tpm error, I opened the grub 
console and issued the ls subcommand which showed that what the system 
sees as hd2 on a normal boot, when the tpm error occurs "grub/system" is 
seeing that same drive as hd0.
Hence it sees (hd0,gpt1) through (hd0,gp9) and for hd1 through hd4 it 
only sees gpt1, which matches the ssd drive and the four hard disks 
which only 1 partition each.
What I don't understand is when the error occurs, why grub is seeing the 
physical drives in the order that I would expect them go be given the 
way they are physically plugged into the motherboard. And more 
importantly, what component update is causing this issue?
The one thing I haven't tried yet is for a normal boot, booting off an 
older kernel to see if it gets the issue, and if not, the issue is 
potentially the current kernel?


regards,
Steve

To answer Stan's question from earlier, I've had lots of warm start 
reboots since updating the bios and adding in the keys for the nvidia 
drivers.
Trying to identify which package may be causing the issue might be 
problematic, as I was on holidays for 6 weeks and did an update when I 
got back, which updated around 350 packages.

I'll check the grub console when I reboot my system.
One other thing I forgot to mention, there is also an entry in the 
menu to boot into a UEFI shell, and when I try to boot into that it 
also gets the tpm errors.


Just as an off-topic question, hd2 is my solid state drive containing 
windows drive C, the UEFI partitions for Windows, F38 and Ubuntu, and 
the F38 and Ubuntu /boot partitions. That drive is plugged into the 
first physical port on the motherboard, so why does F38 not see it as 
hd0? The two drives it sees as hd0 and hd1 are plugged into ports 3 - 
6 (I've got 4 3 TB hard drives).


regards,
Steve


___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue




___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue





OpenPGP_0x594338B1DE179AB2.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: TPM Error on Warm Boot From F38

2023-08-28 Thread Stephen Morris

On 28/8/23 10:55, Samuel Sieb wrote:

On 8/26/23 17:53, Stephen Morris wrote:

Hi,
 Since the last system update I have been getting TPM errors on 
every entry in my grub menu when I do a warm restart from F38, and 
this includes the menu entry for the kernel I used to boot into F38.

 I am getting multiple occurrences of the following message:
         error: ../../grub-core/commands/efi/tpm.c:150:unknown 
TPM error.


 I am also getting the message:
         error: ../../grub-core/net/net.c:1552:disk 'hd2,gpt7' 
not found.


 The second message doesn't make sense as that is the device that 
contains F38 that I had booted into before doing the restart, and the 
device I've booted into to send this email.


Those errors do suggest an issue with the UEFI BIOS.

If you open the grub console instead of trying to boot an entry, what 
happens when you try to look at the drive.  Can you see it? What 
partitions does it show?
To answer Stan's question from earlier, I've had lots of warm start 
reboots since updating the bios and adding in the keys for the nvidia 
drivers.
Trying to identify which package may be causing the issue might be 
problematic, as I was on holidays for 6 weeks and did an update when I 
got back, which updated around 350 packages.

I'll check the grub console when I reboot my system.
One other thing I forgot to mention, there is also an entry in the menu 
to boot into a UEFI shell, and when I try to boot into that it also gets 
the tpm errors.


Just as an off-topic question, hd2 is my solid state drive containing 
windows drive C, the UEFI partitions for Windows, F38 and Ubuntu, and 
the F38 and Ubuntu /boot partitions. That drive is plugged into the 
first physical port on the motherboard, so why does F38 not see it as 
hd0? The two drives it sees as hd0 and hd1 are plugged into ports 3 - 6 
(I've got 4 3 TB hard drives).


regards,
Steve


___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue





OpenPGP_0x594338B1DE179AB2.asc
Description: OpenPGP public key


OpenPGP_signature.asc
Description: OpenPGP digital signature
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: TPM Error on Warm Boot From F38

2023-08-28 Thread stan via users
On Sun, 27 Aug 2023 10:59:26 -0600
Joe Zeff  wrote:

> On 08/27/2023 10:17 AM, stan via users wrote:
> > It sounds like a bug.  I think the messages are being generated
> > because when the system tries to mount the restarted partition, it
> > is already mounted because of the restart, and so you get both
> > errors.  
> 
> Shouldn't the journal show that it was mounted during the restart?

As Samuel pointed out, this is long before any system is running, so
nothing is saved in the journal because it isn't available yet when
these errors occur.  
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: TPM Error on Warm Boot From F38

2023-08-28 Thread stan via users
On Sun, 27 Aug 2023 17:53:24 -0700
Samuel Sieb  wrote:

> On 8/27/23 09:17, stan via users wrote:
> > On Sun, 27 Aug 2023 10:53:48 +1000
> > Stephen Morris  wrote:
> > 
> > Caveat:  I don't have any knowledge about the tpm and grub2
> > interaction. 
> >>       Can anyone suggest what I need to look at to try to determine
> >> why this error is occurring?  
> > 
> > It sounds like a bug.  I think the messages are being generated
> > because when the system tries to mount the restarted partition, it
> > is already mounted because of the restart, and so you get both
> > errors.  The  
> 
> There's no way for the partition to be mounted.  That doesn't even
> make sense.  The OS isn't running, so "mounted" isn't a thing.

Sure, what you say makes sense, but then why is the partition not being
recognized?  Is it somehow marked as in use because of the suspend?  It
is being recognized during regular boot, so what is different during a
warm restart?
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: TPM Error on Warm Boot From F38

2023-08-27 Thread Samuel Sieb

On 8/26/23 17:53, Stephen Morris wrote:

Hi,
     Since the last system update I have been getting TPM errors on 
every entry in my grub menu when I do a warm restart from F38, and this 
includes the menu entry for the kernel I used to boot into F38.

     I am getting multiple occurrences of the following message:
             error: ../../grub-core/commands/efi/tpm.c:150:unknown TPM 
error.


     I am also getting the message:
             error: ../../grub-core/net/net.c:1552:disk 'hd2,gpt7' not 
found.


     The second message doesn't make sense as that is the device that 
contains F38 that I had booted into before doing the restart, and the 
device I've booted into to send this email.


Those errors do suggest an issue with the UEFI BIOS.

If you open the grub console instead of trying to boot an entry, what 
happens when you try to look at the drive.  Can you see it?  What 
partitions does it show?

___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


  1   2   3   4   5   6   7   8   9   10   >