[CentOS-devel] https://blog.centos.org/2020/12/future-is-centos-stream/

plageat at tut.by

plageat at tut.by
Tue Dec 8 15:03:01 UTC 2020


OK, I see by the doc,that the sources will be published as they are. It would be perfect, if they published with some build logs as well (oh, sweet dreams!), cause we won't have similar one from CentOS anymore. But at least, it is something

08.12.2020, 17:48, "Patrick Riehecky" <riehecky at fnal.gov>:
> Hello,
>
> Does
> https://centos.org/distro-faq/#q3-will-the-source-code-for-red-hat-enterprise-linux-continue-to-appear-on-gitcentosorg
> address your concerns?
>
> Pat
>
> On Tue, 2020-12-08 at 17:40 +0300, plageat at tut.by wrote:
>>  Well, what will happen to the sources of RHEL8 regular updates?
>>  As far as we know, c8stream sources are not always fully-matched of
>>  those which used in building RH8 advisory errata updates. We had some
>>  cases, when NVR of the same  matching source in c8 and c8s git
>>  branches are different by some ways (different patches, different
>>  %changelog etc.)
>>
>>  08.12.2020, 17:07, "Rich Bowen" <rbowen at redhat.com>:
>>  > The future of the CentOS Project is CentOS Stream, and over the
>>  > next
>>  > year we’ll be shifting focus from CentOS Linux, the rebuild of Red
>>  > Hat
>>  > Enterprise Linux (RHEL), to CentOS Stream, which tracks just ahead
>>  > of a
>>  > current RHEL release. CentOS Linux 8, as a rebuild of RHEL 8, will
>>  > end
>>  > at the end of 2021. CentOS Stream continues after that date,
>>  > serving as
>>  > the upstream (development) branch of Red Hat Enterprise Linux.
>>  >
>>  > Meanwhile, we understand many of you are deeply invested in CentOS
>>  > Linux
>>  > 7, and we’ll continue to produce that version through the remainder
>>  > of
>>  > the RHEL 7 life cycle.
>>  > https://urldefense.proofpoint.com/v2/url?u=https-3A__access.redhat.com_support_policy_updates_errata_-23Life-5FCycle-5FDates&d=DwIGaQ&c=gRgGjJ3BkIsb5y6s49QqsA&r=OAMtP0DWou0nlXG7Kmxo2enjXJfwb1DXS9fwcaESuTE&m=vk-sGDTyK290Uu8gBc8FIFdL_de0zEMp6TVLdbFFWhw&s=ry7XN8JrjDWKkbJQS6S0xEFjGv8pG-QRYIqsNrSbUHY&e=
>>  >
>>  >
>>  > CentOS Stream will also be the centerpiece of a major shift in
>>  > collaboration among the CentOS Special Interest Groups (SIGs). This
>>  > ensures SIGs are developing and testing against what becomes the
>>  > next
>>  > version of RHEL. This also provides SIGs a clear single goal,
>>  > rather
>>  > than having to build and test for two releases. It gives the CentOS
>>  > contributor community a great deal of influence in the future of
>>  > RHEL.
>>  > And it removes confusion around what “CentOS” means in the Linux
>>  > distribution ecosystem.
>>  >
>>  > When CentOS Linux 8 (the rebuild of RHEL8) ends, your best option
>>  > will
>>  > be to migrate to CentOS Stream 8, which is a small delta from
>>  > CentOS
>>  > Linux 8, and has regular updates like traditional CentOS Linux
>>  > releases.
>>  > If you are using CentOS Linux 8 in a production environment, and
>>  > are
>>  > concerned that CentOS Stream will not meet your needs, we encourage
>>  > you
>>  > to contact Red Hat about options.
>>  >
>>  > We have an FAQ -
>>  > https://urldefense.proofpoint.com/v2/url?u=https-3A__centos.org_distro-2Dfaq_&d=DwIGaQ&c=gRgGjJ3BkIsb5y6s49QqsA&r=OAMtP0DWou0nlXG7Kmxo2enjXJfwb1DXS9fwcaESuTE&m=vk-sGDTyK290Uu8gBc8FIFdL_de0zEMp6TVLdbFFWhw&s=MHzzQ2HzzE14A6Hao-9Lmm2kN5g3CObRm8gNWve5nz0&e=
>>  >   - to help with your
>>  > information and planning needs, as you figure out how this shift of
>>  > project focus might affect you.
>>  >
>>  > [See also: Red Hat's perspective on this.
>>  > https://urldefense.proofpoint.com/v2/url?u=https-3A__www.redhat.com_en_blog_centos-2Dstream-2Dbuilding-2Dinnovative-2Dfuture-2Denterprise-2Dlinux&d=DwIGaQ&c=gRgGjJ3BkIsb5y6s49QqsA&r=OAMtP0DWou0nlXG7Kmxo2enjXJfwb1DXS9fwcaESuTE&m=vk-sGDTyK290Uu8gBc8FIFdL_de0zEMp6TVLdbFFWhw&s=vM2yhHj79VDp3_f7D4WL3jqQTmiBMUOxReU5agXAnBs&e=
>>  >  ]
>>  >
>>  > _______________________________________________
>>  > CentOS-devel mailing list
>>  > CentOS-devel at centos.org
>>  > https://urldefense.proofpoint.com/v2/url?u=https-3A__lists.centos.org_mailman_listinfo_centos-2Ddevel&d=DwIGaQ&c=gRgGjJ3BkIsb5y6s49QqsA&r=OAMtP0DWou0nlXG7Kmxo2enjXJfwb1DXS9fwcaESuTE&m=vk-sGDTyK290Uu8gBc8FIFdL_de0zEMp6TVLdbFFWhw&s=7I2p7gZUjO246bpCI3uft7PWJRrpA1eD8Nu5kZe60sg&e=
>>  >
>>  _______________________________________________
>>  CentOS-devel mailing list
>>  CentOS-devel at centos.org
>>  https://urldefense.proofpoint.com/v2/url?u=https-3A__lists.centos.org_mailman_listinfo_centos-2Ddevel&d=DwIGaQ&c=gRgGjJ3BkIsb5y6s49QqsA&r=OAMtP0DWou0nlXG7Kmxo2enjXJfwb1DXS9fwcaESuTE&m=vk-sGDTyK290Uu8gBc8FIFdL_de0zEMp6TVLdbFFWhw&s=7I2p7gZUjO246bpCI3uft7PWJRrpA1eD8Nu5kZe60sg&e=
>
> _______________________________________________
> CentOS-devel mailing list
> CentOS-devel at centos.org
> https://lists.centos.org/mailman/listinfo/centos-devel


More information about the CentOS-devel mailing list