[CentOS] Boot Failed After 4.18.0-193.14.2.el8_2.x86_64

2020-07-30 Thread Mark LaPierre

Hey All,

My CentOS 8 system will not boot into the new kernel that was part of 
the update this evening.


How do I boot the previous kernel?  I can't select it on the boot menu. 
The only choice I can select, other than the new kernel that dies with a 
kernel panic, is the rescue kernel.


If I try to edit the boot command every time I touch the cursor key the 
cursor jumps 15 characters.


What now brown cow?

--
_
   °v°
  /(_)\
   ^ ^  Mark LaPierre
Registered Linux user No #267004
https://linuxcounter.net/

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos 8: removing font rpms leaves directory and .uuid file behind

2020-07-30 Thread Frank Cox
remove an unneeded font that was installed during the initial setup:

dnf remove thai-scalable

ls -a /usr/share/fonts/thai-scalable

Not only did the directory survive the removal, but we still have a hidden file 
named .uuid in the directory (which is probably why it didn't get removed).

The directory and .uuid file is an orphan though, since rpm --whatprovides 
tells me that no rpm owns it.  Again, not surprising since we removed the rpm.

This happens when removing any of the default fonts like smc, any of the sil-* 
fonts and so forth.  They all leave their directory under /usr/share/fonts and 
a .uuid file behind.

-- 
Can we uninstall 2020 and install it again? This one has a virus.
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] UEFI boot blank screen post update

2020-07-30 Thread Ulf Volmer
On 31.07.20 04:52, Greg Bailey wrote:
m running CentOS 8.2 on an Intel NUC, and also hit this this morning. 
> The way I was able to workaround this was to copy grub2-* and shim-*
> RPMs from the CentOS 8.2 installation media and use "rpm -Uvh grub2-*
> shim-* --oldpackage".  The subsequent reboot worked normally.  The
> versions of those packages on the 8.2 installation media was the same as
> what I had installed immediately before this morning's upgrade.

There is also a a Redhat knowledge base article regarding this issue.

https://access.redhat.com/solutions/5272311

Best regards
Ulf
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] UEFI boot blank screen post update

2020-07-30 Thread Greg Bailey

On 7/30/20 7:43 PM, Anshu Prateek wrote:

Hi folks,

I am able to install workstation successfully on a dedicated SSD w/ GPT
partition w/ UEFI boot using the latest `CentOS-8.2.2004-x86_64-dvd1.iso`
from a bootable pen drive.

The motherboard is ASRock x570 Gaming 4 (
https://www.asrock.com/mb/AMD/X570%20phantom%20Gaming%204/index.asp) w/
Ryzen 3600, 16G RAM, 1TB SSD in question.

However, after login, when I do a DNF update (which is updating the kernel
presently) and then do a reboot, I don't see the grub2 screen anymore. I
end up on a blank screen. Tried fixing grub2 via recovery method, no luck.

Tried this couple of times, i.e, fresh install then dnf update, always
ended up with the same result.

In my latest reinstall, I did not format the boot and EFI partition, and
after it came up post the reinstall, I could see the upgraded kernel entry
from the last install in the grub menu.

Thoughts on what could be causing this and how could I fix it?



I'm running CentOS 8.2 on an Intel NUC, and also hit this this morning.  
The way I was able to workaround this was to copy grub2-* and shim-* 
RPMs from the CentOS 8.2 installation media and use "rpm -Uvh grub2-* 
shim-* --oldpackage".  The subsequent reboot worked normally.  The 
versions of those packages on the 8.2 installation media was the same as 
what I had installed immediately before this morning's upgrade.


-Greg

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] UEFI boot blank screen post update

2020-07-30 Thread Anshu Prateek
Hi folks,

I am able to install workstation successfully on a dedicated SSD w/ GPT
partition w/ UEFI boot using the latest `CentOS-8.2.2004-x86_64-dvd1.iso`
from a bootable pen drive.

The motherboard is ASRock x570 Gaming 4 (
https://www.asrock.com/mb/AMD/X570%20phantom%20Gaming%204/index.asp) w/
Ryzen 3600, 16G RAM, 1TB SSD in question.

However, after login, when I do a DNF update (which is updating the kernel
presently) and then do a reboot, I don't see the grub2 screen anymore. I
end up on a blank screen. Tried fixing grub2 via recovery method, no luck.

Tried this couple of times, i.e, fresh install then dnf update, always
ended up with the same result.

In my latest reinstall, I did not format the boot and EFI partition, and
after it came up post the reinstall, I could see the upgraded kernel entry
from the last install in the grub menu.

Thoughts on what could be causing this and how could I fix it?






-- 


[image: --]
Anshu Prateek
[image: http://]about.me/anshuprateek

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] OpenJDK vulnerability and best way to find status of package that remediates vulnerability for CentOS

2020-07-30 Thread Boushy, Phillip
I have a docker image based off centos:7 with java-11-openjdk-devel.

It appears that the current java-11-openjdk-devel available in the CentOS 7 Yum 
repo is 1:11.0.7.10-4.el7_8

11.0.7 is reported to have some high vulnerabilities  RHSA-2020:2969 that are 
fixed in 11.0.8, but 11.0.8 is not available for CentOS 7.

1. Is there a 11.0.8 update for java-11-openjdk-devel available for CentOS 7?
2. Is there a page like Ubuntu's CVE Tracker site where it shows the CVE, the 
package name, and the status (e.g. 
https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-14578.html)
3. If 2 is no, How can I look up the status of a package that has been released 
by upstream on CentOS? (e.g. it's been released in Upstream, it's available in 
CentOS, it's pending backport for CentOS 7)


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-docs] [centos/centos.org] branch master updated (67e573d -> d9b2e08)

2020-07-30 Thread git
This is an automated email from the git hooks/post-receive script.

rbowen pushed a change to branch master
in repository centos/centos.org.

from 67e573d  wordsmith calendar page
 add d9b2e08  Add git link to footer

No new revisions were added by this update.

Summary of changes:
 _includes/footer.html | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

-- 
To stop receiving notification emails like this one, please contact
the administrator of this repository.
___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] [centos/centos.org] branch master updated (65c4c21 -> 67e573d)

2020-07-30 Thread git
This is an automated email from the git hooks/post-receive script.

rbowen pushed a change to branch master
in repository centos/centos.org.

from 65c4c21  Update meeting calendars.
 add 67e573d  wordsmith calendar page

No new revisions were added by this update.

Summary of changes:
 community/calendar.md   | 8 +---
 community/irc-meetings.ical | 4 ++--
 2 files changed, 7 insertions(+), 5 deletions(-)

-- 
To stop receiving notification emails like this one, please contact
the administrator of this repository.
___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


[CentOS] CentOS-announce Digest, Vol 185, Issue 4

2020-07-30 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CentOS Linux, CentOS Stream and the Boot Hole vulnerability
  (Brian Stinson)
   2. [Correction/Additions] CentOS Linux, CentOS Stream and the
  Boot Hole vulnerability (Brian Stinson)
   3. CESA-2020:3220 Important CentOS 7 kernel Security Update
  (Johnny Hughes)
   4. CESA-2020:3217 Moderate CentOS 7 shim SecurityUpdate
  (Johnny Hughes)
   5. CESA-2018:3140 Moderate CentOS 7 fwupdate Security Update
  (Johnny Hughes)
   6. CESA-2020:3217 Moderate CentOS 7 shim-signed  Security Update
  (Johnny Hughes)
   7. CESA-2020:3217 Moderate CentOS 7 grub2 Security   Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 29 Jul 2020 12:38:47 -0500
From: Brian Stinson 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CentOS Linux,CentOS Stream and the Boot
Hole vulnerability
Message-ID: <0f0d3ad8-7160-73b7-82d2-6d8ff51ef...@centosproject.org>
Content-Type: text/plain; charset=utf-8

We are aware of the Boot Hole vulnerability in grub2 (CVE-2020-1073) and
are working on releasing new packages for CentOS Linux 7, CentOS Linux 8
and CentOS Stream in response. These should make it out to a mirror near
you shortly.


/!\ Secureboot Systems - Please do a full update /!\


CentOS Linux 8 and CentOS Stream systems with secureboot enabled MUST
update the kernel, grub2, and shim packages together. As part of this
CVE, we have re-issued the kernel and shim signing certificate
authorities, and previously released EL8 kernels cannot boot in
secureboot mode with the newer shim/grub2.


The following packages boot together in secureboot mode on CentOS Stream:

  *

kernel-4.18.0-227.el8 / kernel-rt-4.18.0-227.rt7.39.el8

  *

grub2-2.02-87.el8_2

  *

shim-x64-15-13.el8


The following packages boot together in secureboot mode on CentOS Linux 8:

  *

kernel-4.18.0-193.14.2.el8_2

  *

grub2-2.02-87.el8_2

  *

shim-x64-15-13.el8


For systems with CentOS Linux 7 or with secureboot disabled, we strongly
recommend doing a full `dnf/yum update` to pick up all of the latest
patches at the same time.

On behalf of the CentOS Team,

--

Brian Stinson




--

Message: 2
Date: Wed, 29 Jul 2020 13:46:26 -0500
From: Brian Stinson 
To: centos-annou...@centos.org
Subject: [CentOS-announce] [Correction/Additions] CentOS Linux, CentOS
Stream and the Boot Hole vulnerability
Message-ID: 
Content-Type: text/plain; charset=utf-8


On 7/29/20 12:38 PM, Brian Stinson wrote:
> We are aware of the Boot Hole vulnerability in grub2 (CVE-2020-1073) and
> are working on releasing new packages for CentOS Linux 7, CentOS Linux 8
> and CentOS Stream in response. These should make it out to a mirror near
> you shortly.
>
>
> /!\ Secureboot Systems - Please do a full update /!\
>
>
> CentOS Linux 8 and CentOS Stream systems with secureboot enabled MUST
> update the kernel, grub2, and shim packages together. As part of this
> CVE, we have re-issued the kernel and shim signing certificate
> authorities, and previously released EL8 kernels cannot boot in
> secureboot mode with the newer shim/grub2.
>
>
> The following packages boot together in secureboot mode on CentOS Stream:
>
>   *
>
> kernel-4.18.0-227.el8 / kernel-rt-4.18.0-227.rt7.39.el8
>
>   *
>
> grub2-2.02-87.el8_2
>
>   *
>
> shim-x64-15-13.el8
>
>
> The following packages boot together in secureboot mode on CentOS Linux 8:
>
>   *
>
> kernel-4.18.0-193.14.2.el8_2
>
>   *
>
> grub2-2.02-87.el8_2
>
>   *
>
> shim-x64-15-13.el8
>
>
> For systems with CentOS Linux 7 or with secureboot disabled, we strongly
> recommend doing a full `dnf/yum update` to pick up all of the latest
> patches at the same time.
>
> On behalf of the CentOS Team,
>
> --
>
> Brian Stinson
>
>
> ___
> CentOS-announce mailing list
> centos-annou...@centos.org
> https://lists.centos.org/mailman/listinfo/centos-announce


This is a minor correction to the CVE number referenced in this earlier
post.

CVE-2020-10713 is the correct assignment.

This is a link to the research article:
https://eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/

And a link to the post on OSS Security with details about related CVEs:
https://www.openwall.com/lists/oss-security/2020/07/29/3

?




--

Message: 3
Date: Thu, 30 Jul 2020 

Re: [CentOS] mysql-connector-odbc i686 package

2020-07-30 Thread Jose Maria Terry Jimenez

El 30/7/20 a las 4:51, sthustfo escribió:
> Hi all,
>
> I am looking for a i686 package (32 bit) for mysql-connector-odbc. However,
> I could locate only the x86-64 version on the repositories. Not much of a
> DB person but trying to connect to a 64bit MySQL server on remote host.
>
> Any suggestions where I can locate the i686 package? Is there a mariadb
> package that I can use?
>
> Thanks.
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

Hello

The client architecture has nothing to see with server. Said that, if
you need the conector for 32 bit, try with the one in
https://dev.mysql.com/downloads/connector/odbc/ under RHEL/Oracle Linux.
It **should** work.

Good luck

Best,

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mysql-connector-odbc i686 package

2020-07-30 Thread Laack, Andrea P
If you can find the RPMS, you could rebuild for I686.

-Original Message-
From: CentOS  On Behalf Of sthustfo
Sent: Wednesday, July 29, 2020 9:52 PM
To: CentOS mailing list 
Subject: {EXTERNAL} [CentOS] mysql-connector-odbc i686 package


CAUTION:  This email originated outside of BSWH; avoid action unless you know 
the content is safe. Send suspicious emails as attachments to 
badem...@bswhealth.org.

Hi all,

I am looking for a i686 package (32 bit) for mysql-connector-odbc. However, I 
could locate only the x86-64 version on the repositories. Not much of a DB 
person but trying to connect to a 64bit MySQL server on remote host.

Any suggestions where I can locate the i686 package? Is there a mariadb package 
that I can use?

Thanks.
___
CentOS mailing list
CentOS@centos.org
https://urldefense.com/v3/__https://lists.centos.org/mailman/listinfo/centos__;!!JA_k2roV-A!U8Rqszj0J05KQTSPkjTVCaov_95qw-xryk_HYcEQ_qnqFbBw3ZI9bMS4t9x3-vOWfw$
 

**
The information contained in this e-mail may be privileged and/or confidential, 
and protected from disclosure, and no waiver of any attorney-client, work 
product, or other privilege is intended.  If you are the intended recipient, 
further disclosures are prohibited without proper authorization. If you are not 
the intended recipient (or have received this e-mail in error) please notify 
the sender immediately and destroy this e-mail. Any unauthorized copying, 
disclosure or distribution of the material in this e-mail is strictly forbidden 
and possibly a violation of federal or state law and regulations. The sender 
and Baylor Scott & White Health, and its affiliated entities, hereby expressly 
reserve all privileges and confidentiality that might otherwise be waived as a 
result of an erroneous or misdirected e-mail transmission. No employee or agent 
is authorized to conclude any binding agreement on behalf of Baylor Scott & 
White Health, or any affiliated entity, by e-mail without express written 
confirmation by the CEO, the Senior Vice President of Supply Chain Services or 
other duly authorized representative of Baylor Scott & White Health.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos