= Scientific Linux 7 Fermilab Context Notes = This is the release of Scientific Linux 7 with Fermilab customizations. The Scientific Linux 7 Fermilab Context is a combination of Scientific Linux 7 and a Fermilab specific repo. The resultant install will look like Scientific Linux as there are minimal Fermilab customizations. NOTE: Scientific Linux 7 has IPv6 enabled by default. See below for the included Fermilab customizations. IMPORTANT: Scientific Linux 7 includes MAJOR CHANGES. You should read and familiarize yourself with the release notes found at http://ftp.scientificlinux.org/linux/scientific/7/x86_64/release-notes/ NOTE: As with the latest releases of SLF 6, `yum-conf-sl7x` is installed by default. This means your system will be updated to the latest release of SL 7 automatically. + For example, SL 7.1 systems with `yum-conf-sl7x` installed will automatically update to SL 7.2 during a `yum update` operation. If this is not behavior you desire, the `yum-conf-sl7x` rpm should be removed from your system. View online at: http://ftp.scientificlinux.org/linux/scientific/7x/contexts/fermilab/docs/ == Add Context To Scientific Linux == You can add the Scientific Linux 7 Fermilab Context to a Scientific Linux 7 system with the following commands: yum install yum-conf-repos yum install yum-conf-context-fermilab sleep 2 yum upgrade == Media == There are 2 choices for netinstall media. * The Scientific Linux netinstall media: http://ftp.scientificlinux.org/linux/scientific/7/iso/ NOTE: Unless you select the Fermilab Context, you will receive SL 7. * or a customized media that automatically enables the "fermilab" context http://ftp.scientificlinux.org/linux/scientific/7/contexts/fermilab/images/boot.iso NOTE: The Scientific Linux netinstall media has been modified to allow for selection of a context during install. + See http://ftp.scientificlinux.org/linux/scientific/7x/contexts/ for more information. NOTE: This media uses DHCP for networking by default. == Adding the Fermilab Context to Other Releases == You can add the Scientific Linux 7 Fermilab Context to other releases with the following commands: yum install http://ftp.scientificlinux.org/linux/scientific/7x/contexts/fermilab/x86_64/yum-conf-context-fermilab-1.0-6.el7.noarch.rpm sleep 2 yum upgrade == Limitations == === Missing behaviors/packages === These packages are known not to be included in this release. * None == Noteworthy Changes == === Name Changes === The "zz_" rpms have new names to hopefully clarify their intented purpose and create simple queries. |======================================================== | *Old Name* | *New Name* | krb5-fermi-krb5.conf | fermilab-conf_kerberos | ocsinventory-fermi | fermilab-util_ocsinventory | rgang | fermilab-util_rgang | zz_auto_update_kernel | SL_yum-cron_no_default_excludes | zz_apache_no_browsable_directory | fermilab-conf_apache-no-browsable-directory | zz_apache_use_clogger | fermilab-conf_apache-use-syslog | zz_fermi_ssh_config | fermilab-conf_ssh-client | zz_fermi_sshd_config | fermilab-conf_ssh-server | zz_gdm_doe_banner | fermilab-conf_doe-banner-login-screen | zz_gdm_no_user_list | SL_gdm_no_user_list | zz_ntp_configure | fermilab-conf_timesync | zz_postfix_fermi_gateway | fermilab-conf_email-gateway | zz_screenlock_kde | fermilab-conf_screenlock | zz_tcp_wrappers_change | fermilab-conf_tcp-wrappers | zz_use_clogger | fermilab-conf_system-logger |======================================================== === New Packages === The following packages are new additions to the SL7 Fermilab Context list: * cigetcert: A utility for getting X.509 certificates from CILogon. * fermilab-base_kerberos : Will ensure the packages necessary for the traditional use of the FNAL kerberos realm are installed. * fermilab-base_on-site : Will ensure the packages necessary for use of the FNAL network are installed. * fermilab-conf_doe-banner-console : Provides the baseline MOTD file. This was previously packaged with zz_tcp_wrappers_change. * fermilab-conf_kerberos-local-passwords : Permits users to login locally with their KERBEROS or a local password. * fermilab-util_k5push : Provides /usr/bin/k5push . This was previously part of krb5-fermi-addons * fermilab-util_kcron : Get kerberos ticket for cron usage. This was previously part of krb5-fermi-addons * fermilab-util_kx509 : Get an X.509 certificate for Fermilab using CILogon. * fermilab-util_makehostkeys : Provides /usr/sbin/makehostkeys . This was previously part of krb5-fermi-krb5.conf. The provided script is not the utility from SLF6. * yum-conf-context-fermilab : Provides a yum-repo pointing to the Fermilab customizations. === Repo Changes === Scientific Linux 7 Fermilab Context uses the Scientific Linux repos. ==== Security Errata ==== NOTE: Unlike with SLF5 and SLF6, when security errata is published for Scientific Linux 7 it is also published to Scientific Linux 7 Fermilab Context. + For Scientific Linux errata announcements see the scientific-linux-errata list. The pre-publication to SLF rolling will not happen. ==== Fastbug Errata ==== Unlike SLF 5 and SLF 6, the Fastbugs repo is enabled by default ==== External Repos ==== Unlike with SLF 5 and SLF 6, any external repos you install such as EPEL or ELRepo - will have their yum repos enabled by default. === Discontinued Packages === The following packages are not present in the SL7 Fermilab Context: * clamav : This published in EPEL7. * drbd83 : The DRBD tools are published within ELRepo. * flpr : Fermilab lpr. Managed Print Services made this obsolete. * heartbeat : High Availability tool. TUV suggests corosync. * krb5-fermi-getcert : The KCA server is scheduled for retirement. This package will soon be obsolete. * openafs-thiscell-FNAL : This OpenAFS config file is no longer needed. OpenAFS is able to determine this information automatically. The OpenAFS Cell at FNAL is scheduled for retirement. * pidgin-sipe : This published in EPEL7. * purple-sipe : This published in EPEL7. * slf-bookmarks : Fermilab firefox bookmarks are not required. * slf-release : This is no longer required. The sl-release RPM fulfills this function together with yum-conf-context-fermilab. * slf-logos : Fermilab specific artwork is not required. * tetex-natbib : laTex macros. No reported users of this package. * tetex-revtex : laTex macros. No reported users of this package. * upsupdbootstrap-* : Initial UPS/UPD setup. No package owner. * yum-autoupdate : For SL7 we utilize yum-cron instead. Please read http://ftp.scientificlinux.org/linux/scientific/7/x86_64/release-notes/#_sl_provides_automatic_updates * yum-conf-fermi-internal : This is no longer required. * yum-conf-fermi-other : Replaced by yum-conf-context-fermilab. * yum-conf-slf7x : This is replaced by yum-conf-sl7x * zz_alpine_user_domain : Alters the sendfrom domain to @fnal.gov. Alpine is not an officially supported email client. Users may still make the alterations to their alpine config manually. * zz_cacerts_for_slf : With the planned retirement of the KCA server this package is no longer necessary. * zz_disable_avahi : Disabling the Avahi service is not required though the default firewall will render it useless. Avahi is typically found on Workstations. ENHC0001980 * zz_enable_firewall_fnal : The default firewall provided by SL7 is suitable for use at Fermilab. ENHC0001981 * zz_lang_colate : Sets LANG=C by default. ENHC0002521 * zz_local_dns_cache : Users who need to run their own DNS caching server are better served by building their own configs tailored to their needs. * zz_postfix_accept : Configured postfix to recieve email. Users are expected to recieve email at email.fnal.gov so this rpm is no longer necessary. * zz_sendmail_accept : Configures sendmail to recieve email. Sendmail is not packaged with SL7. Postfix is the provided replacement. * zz_sendmail_fermi_gateway : Configures sendmail to route email through approved servers. Sendmail is not packaged with SL7 Postfix is the provided replacement. // vim: set syntax=asciidoc: