Re: [CentOS-virt] OS-level virtualization using LXC and systemd-nspawn containers

2021-01-27 Thread Dmitry Melekhov


26.01.2021 22:09, Gena Makhomed пишет:

On 26.01.2021 18:41, Scott Dowdle wrote:


Have you tried LXD?


Not yet. My first post on this mailing list
asked if anyone was using LXC in production:

Does anyone use LXC and/or systemd-nspawn
containers on RHEL 8 / CentOS 8 for production?


Well, I use lxc on oracle linux 8 ( just because centos 8 is killed by 
redhat) in production, I just need to run yet another asterisk instance 
with different network settings on the same host.


Never tried systemd-nspawn, though.


___
CentOS-virt mailing list
CentOS-virt@centos.org
https://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] Samba setup

2021-01-27 Thread Robert G. (Doc) Savage via CentOS
On Tue, 2021-01-19 at 17:18 +0100, Götz Reinicke wrote:
> 
> Anything in the samba logs? May be SELinux/Firewall issues?

Götz,

Unfortunately, no.

The nmbd log verifies that the fileserver's samba service is the local
master browser for WORKGROUP on both eth0 and virbr0.

   [2021/01/17 19:02:22.190795, 0]
   ../../source3/nmbd/nmbd_become_lmb.c:397(become_local_master_stage2)
   *
   Samba name server LIONSTORE is now a local master browser for workgroup
   WORKGROUP on subnet 192.168.1.20
   *
   
   [2021/01/17 19:02:22.191085, 0]
   ../../source3/nmbd/nmbd_become_lmb.c:397(become_local_master_stage2)
   *
   Samba name server LIONSTORE is now a local master browser for workgroup
   WORKGROUP on subnet 192.168.122.1
   *

The samba smbd log simply reports the connection denials:

   [2021/01/17 23:07:40.304626, 0]
   ../../lib/util/access.c:371(allow_access)
   Denied connection from 192.168.1.30 (192.168.1.30
   
There's nothing in the SELinux logs for that date.

I checked firewall-config on the storage server and verified that the
samba service is allowed (but not samba-client or samba-dc).

Is there a really comprehensive setup checklist available for setting
up samba on CentOS? The partial how-tos I've been able to find are
obviously not enough. I'm looking for completer smb.conf setup,
firewall settings, required services, directory permissions, accounts,
and anything else that's required. I'm running up against very
unhelpful roadblocks that seem to indicate a critical permissions
problem but nothing specific.

V/R
--Doc Savage
    Fairview Heights, IL
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to query which yum package groups a particular package is member of

2021-01-27 Thread Kenneth Porter
--On Wednesday, January 27, 2021 11:35 PM + Jamie Burchell 
 wrote:



How about using yum history to find when and why the package was
installed?

yum history summary dnsmasq
yum history package-list dnsmasq


Very nice!

The oldest record of the second command:

1 | Dep-Install| dnsmasq-2.66-12.el7.x86_64

I'm guessing that means it was a dependency for something back then. Is 
there a way to discover what? Using "yum history info 1" I see that this 
was the original Anaconda install from 2014. Could dnsmasq be in the 
original minimal disk installer?


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to query which yum package groups a particular package is member of

2021-01-27 Thread Jamie Burchell
How about using yum history to find when and why the package was installed?

yum history summary dnsmasq
yum history package-list dnsmasq

Jamie

On Wed, 27 Jan 2021 at 20:56, Kenneth Porter  wrote:

> --On Wednesday, January 27, 2021 3:31 PM -0500 Stephen John Smoogen
>  wrote:
>
> > or one can look for the comps file in /var/cache/yum
> >
> > network-tools has dnsmasq listed as a package
> >
> > repoquery says the following on my rhel box
> > NetworkManager-1:1.4.0-20.el7_3.x86_64
> > libvirt-daemon-driver-network-0:4.5.0-36.el7_9.3.x86_64
>
> Aha! It's actually in network-server ("Network Infrastructure Server")
> group. network-tools is the next one in the comps.xml file. The group name
> sounds like something I might have wanted for my application, but the
> contents are really for a lightweight server like one finds in a consumer
> router.
>
> But, except for dhcp and radvd, none of the other packages in that group
> are installed, so I still don't see how I got dnsmasq on my system. Here's
> the network-server package list:
>
>   dhcp
>   dnsmasq
>   freeradius
>   quagga
>   radvd
>   rsyslog-gnutls
>   rsyslog-gssapi
>   rsyslog-kafka
>   rsyslog-mysql
>   rsyslog-pgsql
>   rsyslog-relp
>   syslinux
>   syslinux-tftpboot
>   tang
>   tftp-server
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to query which yum package groups a particular package is member of

2021-01-27 Thread Kenneth Porter
--On Wednesday, January 27, 2021 3:31 PM -0500 Stephen John Smoogen 
 wrote:



or one can look for the comps file in /var/cache/yum

network-tools has dnsmasq listed as a package

repoquery says the following on my rhel box
NetworkManager-1:1.4.0-20.el7_3.x86_64
libvirt-daemon-driver-network-0:4.5.0-36.el7_9.3.x86_64


Aha! It's actually in network-server ("Network Infrastructure Server") 
group. network-tools is the next one in the comps.xml file. The group name 
sounds like something I might have wanted for my application, but the 
contents are really for a lightweight server like one finds in a consumer 
router.


But, except for dhcp and radvd, none of the other packages in that group 
are installed, so I still don't see how I got dnsmasq on my system. Here's 
the network-server package list:


 dhcp
 dnsmasq
 freeradius
 quagga
 radvd
 rsyslog-gnutls
 rsyslog-gssapi
 rsyslog-kafka
 rsyslog-mysql
 rsyslog-pgsql
 rsyslog-relp
 syslinux
 syslinux-tftpboot
 tang
 tftp-server


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to query which yum package groups a particular package is member of

2021-01-27 Thread Stephen John Smoogen
On Wed, 27 Jan 2021 at 15:27, Stephen John Smoogen  wrote:

>
>
> On Wed, 27 Jan 2021 at 15:23, Kenneth Porter 
> wrote:
>
>> --On Wednesday, January 27, 2021 8:07 PM + J Martin Rushton via
>> CentOS
>>  wrote:
>>
>> > Here's how to find the package for a particular file:
>>
>> That one's easy and I use this all the time:
>>
>> rpm -qf full-file-name
>>
>> I'm looking for how to get the yum group for a package. (I'm guessing a
>> package might even be in more than one group?) That would help explain
>> how
>> the dnsmasq package got installed on my system. (It was never enabled by
>> systemd and isn't required by any other package. So I went ahead and
>> erased
>> it to free the space and reduce my attack surface.)
>>
>>
>>
> yum group list
>
> then look at the groups installed
>
> yum group info 
>
> as in
>
> yum group info base
>
>
or one can look for the comps file in /var/cache/yum

network-tools has dnsmasq listed as a package

repoquery says the following on my rhel box
NetworkManager-1:1.4.0-20.el7_3.x86_64
libvirt-daemon-driver-network-0:4.5.0-36.el7_9.3.x86_64



>
>> ___
>> CentOS mailing list
>> CentOS@centos.org
>> https://lists.centos.org/mailman/listinfo/centos
>>
>
>
> --
> Stephen J Smoogen.
>
>

-- 
Stephen J Smoogen.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to query which yum package groups a particular package is member of

2021-01-27 Thread Stephen John Smoogen
On Wed, 27 Jan 2021 at 15:23, Kenneth Porter  wrote:

> --On Wednesday, January 27, 2021 8:07 PM + J Martin Rushton via CentOS
>  wrote:
>
> > Here's how to find the package for a particular file:
>
> That one's easy and I use this all the time:
>
> rpm -qf full-file-name
>
> I'm looking for how to get the yum group for a package. (I'm guessing a
> package might even be in more than one group?) That would help explain how
> the dnsmasq package got installed on my system. (It was never enabled by
> systemd and isn't required by any other package. So I went ahead and
> erased
> it to free the space and reduce my attack surface.)
>
>
>
yum group list

then look at the groups installed

yum group info 

as in

yum group info base


> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>


-- 
Stephen J Smoogen.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to query which yum package groups a particular package is member of

2021-01-27 Thread Kenneth Porter
--On Wednesday, January 27, 2021 8:07 PM + J Martin Rushton via CentOS 
 wrote:



Here's how to find the package for a particular file:


That one's easy and I use this all the time:

rpm -qf full-file-name

I'm looking for how to get the yum group for a package. (I'm guessing a 
package might even be in more than one group?) That would help explain how 
the dnsmasq package got installed on my system. (It was never enabled by 
systemd and isn't required by any other package. So I went ahead and erased 
it to free the space and reduce my attack surface.)




___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to query which yum package groups a particular package is member of

2021-01-27 Thread Stephen John Smoogen
On Wed, 27 Jan 2021 at 15:01, Kenneth Porter  wrote:

> I'm trying to find out how dnsmasq got on my CentOS 7 system, since I use
> BIND for DNS. I'm guessing it was part of a base group that Anaconda
> installs for all systems.
>
>
probably from virtualization if it is there.. but a way to check is

repoquery --whatrequires dnsmasq



Red Hat has this answered on this page but the answer is only available to
> subscribers. I'm guessing this kind of content will be available to us
> once
> the new free subscription thing starts.
>
> 
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>


-- 
Stephen J Smoogen.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to query which yum package groups a particular package is member of

2021-01-27 Thread J Martin Rushton via CentOS

Here's how to find the package for a particular file:

# ls /{bin,sbin}/dns*
/bin/dnsdomainname/sbin/dnssec-coverage   /sbin/dnssec-keyfromlabel 
/sbin/dnssec-revoke/sbin/dnssec-verify
/sbin/dnsmasq /sbin/dnssec-dsfromkey  /sbin/dnssec-keygen 
/sbin/dnssec-settime
/sbin/dnssec-checkds  /sbin/dnssec-importkey  /sbin/dnssec-keymgr 
/sbin/dnssec-signzone

# yum provides /sbin/dnsmasq
Loaded plugins: fastestmirror, langpacks, priorities
Loading mirror speeds from cached hostfile
 * centos-sclo-rh: mirror.freethought-internet.co.uk
 * centos-sclo-sclo: mirror.freethought-internet.co.uk
 * elrepo: mirrors.coreix.net
 * nux-dextop: mirror.li.nux.ro
dnsmasq-2.76-16.el7_9.1.x86_64 : A lightweight DHCP/caching DNS server
Repo: @updates
Matched from:
Filename: /sbin/dnsmasq


On 27/01/2021 19:59, Kenneth Porter wrote:
I'm trying to find out how dnsmasq got on my CentOS 7 system, since I 
use BIND for DNS. I'm guessing it was part of a base group that Anaconda 
installs for all systems.


Red Hat has this answered on this page but the answer is only available 
to subscribers. I'm guessing this kind of content will be available to 
us once the new free subscription thing starts.




___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


--
J Martin Rushton MBCS
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] How to query which yum package groups a particular package is member of

2021-01-27 Thread Kenneth Porter
I'm trying to find out how dnsmasq got on my CentOS 7 system, since I use 
BIND for DNS. I'm guessing it was part of a base group that Anaconda 
installs for all systems.


Red Hat has this answered on this page but the answer is only available to 
subscribers. I'm guessing this kind of content will be available to us once 
the new free subscription thing starts.




___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-docs] Wiki review

2021-01-27 Thread Rich Bowen
Over the past few days, and as I have time over the coming weeks, I've 
been wandering around wiki.centos.org and adding blocks like the 
following to the top of pages:



{{{#!wiki note
'''Help improve this page'''

We need your help! Help us by identifying questions that have 
incorrect/outdated answers, adding questions that you feel need to be 
answered, or improving the answers that are given below.


Join us on the 
[[https://lists.centos.org/mailman/listinfo/centos-docs|CentOS-Docs]] 
mailing list to discuss this, and other documentation work!


}}}

You can find pages to which I've added this by doing this Google search:

https://www.google.com/search?q=site%3Awiki.centos.org+%22help+improve+this+page%22


We have a LOT of content in the wiki that is outdated (some going back 
to CentOS 4 days) and no longer accurate. And this is an ideal place for 
community members to help us out with updating/rewriting that content.


I was hoping to publicize this effort to centos-devel, but first wanted 
to 1) get more pages tagged this way and 2) make sure that you, the 
residents of centos-docs, don't have any concerns about me calling down 
hundreds of strangers onto this list (yes, I know, that's very 
optimistic) with their edit requests.


Thoughts?

--Rich

___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] CESA-2021:0221 Important CentOS 7 sudo Security Update

2021-01-27 Thread Jonathan Billings
On Wed, Jan 27, 2021 at 10:00:27AM -0800, Frank Liu wrote:
>
> Hi,
> 
> Is there a reason why the update is not tagged as "security"?
> 
> yum --security update sudo
> ...
>  --> sudo-1.8.23-10.el7_9.1.x86_64 from updates removed (updateinfo)
>  --> sudo-1.8.23-9.el7.x86_64 from @base removed (updateinfo)
> No packages needed for security; 1 packages available

The CentOS repos have never included security metadata.  yum-security
is basically useless with the base CentOS repos (although they will
pick up security repo metadata from EPEL if that is enabled).

-- 
Jonathan Billings 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CESA-2021:0221 Important CentOS 7 sudo Security Update

2021-01-27 Thread Frank Liu
Hi,

Is there a reason why the update is not tagged as "security"?

yum --security update sudo
...
 --> sudo-1.8.23-10.el7_9.1.x86_64 from updates removed (updateinfo)
 --> sudo-1.8.23-9.el7.x86_64 from @base removed (updateinfo)
No packages needed for security; 1 packages available
...
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6 fix sudo CVE-2021-3156

2021-01-27 Thread James Pearson
Christian Anthon>
> Centos-6 compatible packages are available from the official sudo
> webpage. It's a later version of sudo and I'm not sure if that will
> cause problems. I've tried installing it and so-far so-good.
>
> https://www.sudo.ws/download.html

One minor problem - if you have sudo configured to use LDAP (using 
/etc/sudo-ldap.conf), then upgrading using the sudo.ws RPM will rename 
/etc/sudo-ldap.conf as /etc/sudo-ldap.conf.rpmsave and stop sudo working with 
LDAP

Moving the original /etc/sudo-ldap.conf back fixes this - but it's a pity the 
sudo.ws RPM doesn't provide /etc/sudo-ldap.conf as a config file - which would 
prevent this happening

James Pearson
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6 fix sudo CVE-2021-3156

2021-01-27 Thread Christian Anthon
Centos-6 compatible packages are available from the official sudo 
webpage. It's a later version of sudo and I'm not sure if that will 
cause problems. I've tried installing it and so-far so-good.


https://www.sudo.ws/download.html

Cheers, Christian.

On 27/01/2021 08.38, Gionatan Danti wrote:

Hi all,
do you know if a fix for sudo CVE-2021-3156 is available for CentOS 6?

While CentOS 6 is now supported anymore, RedHat has it under its 
payedsupport agreement (see: 
https://access.redhat.com/security/vulnerabilities/RHSB-2021-002).


So I wonder if some community-packaged patch exists...
Thanks.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 190, Issue 2

2021-01-27 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2021:0013  CentOS 7 tzdata BugFix Update (Johnny Hughes)
   2. CEBA-2021:0209 CentOS 7 java-1.8.0-openjdk BugFix Update
  (Johnny Hughes)
   3. CEBA-2021:0202 CentOS 7 java-11-openjdk BugFixUpdate
  (Johnny Hughes)
   4. CESA-2020:5350 Important CentOS 7 net-snmpSecurity Update
  (Johnny Hughes)
   5. CESA-2021:0162 Important CentOS 7 xstream Security Update
  (Johnny Hughes)
   6. CESA-2021:0153 Moderate CentOS 7 dnsmasq Security Update
  (Johnny Hughes)
   7. CESA-2021:0221 Important CentOS 7 sudo Security   Update
  (Johnny Hughes)
   8. CEBA-2021:0276  CentOS 7 tzdata BugFix Update (Johnny Hughes)
   9. CEBA-2021:0077 CentOS 7 389-ds-base BugFix Update (Johnny Hughes)


--

Message: 1
Date: Mon, 25 Jan 2021 14:05:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:0013  CentOS 7 tzdata BugFix
Update
Message-ID: <20210125140543.ga26...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:0013 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:0013

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d43f51759f659c79abdf2a56831458fa8cf1af488cfda2fae914b1dd04bbaba0  
tzdata-2020f-1.el7.noarch.rpm
3598bf42bdc531b55ad9bbe89ca716bd42b7f2e4ff19fa4082235369c9a26303  
tzdata-java-2020f-1.el7.noarch.rpm

Source:
44565f45761eb60156f6f170109a52c17ba5d1264d3c0b8c2553867b8c530d82  
tzdata-2020f-1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 25 Jan 2021 14:06:44 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:0209 CentOS 7 java-1.8.0-openjdk
BugFix  Update
Message-ID: <20210125140644.ga26...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:0209 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:0209

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
830680293bf892ad9b57630cd1fd50d4415343677c361c32b8b849c399daeb14  
java-1.8.0-openjdk-1.8.0.282.b08-1.el7_9.i686.rpm
fde70f28b5a0ce727403a12e9a6a39a8f953d1975000b7be4be8c5434c4d3556  
java-1.8.0-openjdk-1.8.0.282.b08-1.el7_9.x86_64.rpm
2bf9825999c7f3930c1032ad0b77786e49c18ee2996e142adc2d28d3b61709ed  
java-1.8.0-openjdk-accessibility-1.8.0.282.b08-1.el7_9.i686.rpm
824340802392135f9a064de630acd55a619c7b8240b3aa7ae13f664637c0f023  
java-1.8.0-openjdk-accessibility-1.8.0.282.b08-1.el7_9.x86_64.rpm
2e1ba328190cee6e94f98145224aec06902152d1cc3188f06c1ac84dc0887d0b  
java-1.8.0-openjdk-demo-1.8.0.282.b08-1.el7_9.i686.rpm
917745f55091ed42757a3d445e0f98ebd8e84ff75ab716acbdd8f6e1c584a8fd  
java-1.8.0-openjdk-demo-1.8.0.282.b08-1.el7_9.x86_64.rpm
da4cd5b16857b9f434f773471d103d61dba9fbe99a3264cfce051444c342cf1b  
java-1.8.0-openjdk-devel-1.8.0.282.b08-1.el7_9.i686.rpm
313a86e45fc4b42084c618c11f233c1ab6950f5af7ce19f962ea3fd1020736eb  
java-1.8.0-openjdk-devel-1.8.0.282.b08-1.el7_9.x86_64.rpm
39bc056b01daeb577a1d13e5d56959179803eea2c53c39eeff982663bc189df1  
java-1.8.0-openjdk-headless-1.8.0.282.b08-1.el7_9.i686.rpm
f3ebae8493971694208c96d6d6286e660e797bed742700585d403ce9fd145072  
java-1.8.0-openjdk-headless-1.8.0.282.b08-1.el7_9.x86_64.rpm
43d76c869fe744e94bf344aa66f638f4afcac144a43ed4d8336d4147ae3bb81e  
java-1.8.0-openjdk-javadoc-1.8.0.282.b08-1.el7_9.noarch.rpm
895038cbd6764ef3eb9ee3cd61f7aeb95255a9dab0f3a8da8ecf81d235a2abc1  
java-1.8.0-openjdk-javadoc-zip-1.8.0.282.b08-1.el7_9.noarch.rpm
fae889b06ab0ce312053475d9327bbc3ab774b5205f23a802574f40fb6dd1621  
java-1.8.0-openjdk-src-1.8.0.282.b08-1.el7_9.i686.rpm
1b30b4a38b3fef0e81dd1879d3e9b159f739eadedc3e869eb5947a4bd3b25968  
java-1.8.0-openjdk-src-1.8.0.282.b08-1.el7_9.x86_64.rpm

Source:
da53cdfa2b68153f4cb12e7d55bc6886f39fc8796f153d0674173cf9d95e  
java-1.8.0-openjdk-1.8.0.282.b08-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 25 Jan 2021 14:07:59 +
From: Johnny Hughes 
To: 

Re: [CentOS] CentOS 6 fix sudo CVE-2021-3156

2021-01-27 Thread Maxim Shpakov
I think it is just not released yet. OL6 is on support track still

On Wed, 27 Jan 2021 at 12:33, Simon Matter  wrote:

> > Hi
> >
> > You can use oracle linux 6 , it is still supported (till March 2021)
>
> But I don't find this sudo update or the recent openssl update in their
> repos? Is this for paying customers only or what?
>
> Simon
>
> >
> > On Wed, 27 Jan 2021 at 09:38, Gionatan Danti  wrote:
> >
> >> Hi all,
> >> do you know if a fix for sudo CVE-2021-3156 is available for CentOS 6?
> >>
> >> While CentOS 6 is now supported anymore, RedHat has it under its
> >> payedsupport agreement (see:
> >> https://access.redhat.com/security/vulnerabilities/RHSB-2021-002).
> >>
> >> So I wonder if some community-packaged patch exists...
> >> Thanks.
> >>
> >> --
> >> Danti Gionatan
> >> Supporto Tecnico
> >> Assyoma S.r.l. - www.assyoma.it
> >> email: g.da...@assyoma.it - i...@assyoma.it
> >> GPG public key ID: FF5F32A8
> >> ___
> >> CentOS mailing list
> >> CentOS@centos.org
> >> https://lists.centos.org/mailman/listinfo/centos
> >>
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
> >
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6 fix sudo CVE-2021-3156

2021-01-27 Thread Gionatan Danti

Il 2021-01-27 09:34 Walter H. ha scritto:

is that what you expect to find?
https://access.redhat.com/errata/RHSA-2021:0227


Yes, something similar...
Thanks.

--
Danti Gionatan
Supporto Tecnico
Assyoma S.r.l. - www.assyoma.it
email: g.da...@assyoma.it - i...@assyoma.it
GPG public key ID: FF5F32A8
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6 fix sudo CVE-2021-3156

2021-01-27 Thread Simon Matter
> Hi
>
> You can use oracle linux 6 , it is still supported (till March 2021)

But I don't find this sudo update or the recent openssl update in their
repos? Is this for paying customers only or what?

Simon

>
> On Wed, 27 Jan 2021 at 09:38, Gionatan Danti  wrote:
>
>> Hi all,
>> do you know if a fix for sudo CVE-2021-3156 is available for CentOS 6?
>>
>> While CentOS 6 is now supported anymore, RedHat has it under its
>> payedsupport agreement (see:
>> https://access.redhat.com/security/vulnerabilities/RHSB-2021-002).
>>
>> So I wonder if some community-packaged patch exists...
>> Thanks.
>>
>> --
>> Danti Gionatan
>> Supporto Tecnico
>> Assyoma S.r.l. - www.assyoma.it
>> email: g.da...@assyoma.it - i...@assyoma.it
>> GPG public key ID: FF5F32A8
>> ___
>> CentOS mailing list
>> CentOS@centos.org
>> https://lists.centos.org/mailman/listinfo/centos
>>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6 fix sudo CVE-2021-3156

2021-01-27 Thread Maxim Shpakov
Hi

You can use oracle linux 6 , it is still supported (till March 2021)

On Wed, 27 Jan 2021 at 09:38, Gionatan Danti  wrote:

> Hi all,
> do you know if a fix for sudo CVE-2021-3156 is available for CentOS 6?
>
> While CentOS 6 is now supported anymore, RedHat has it under its
> payedsupport agreement (see:
> https://access.redhat.com/security/vulnerabilities/RHSB-2021-002).
>
> So I wonder if some community-packaged patch exists...
> Thanks.
>
> --
> Danti Gionatan
> Supporto Tecnico
> Assyoma S.r.l. - www.assyoma.it
> email: g.da...@assyoma.it - i...@assyoma.it
> GPG public key ID: FF5F32A8
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6 fix sudo CVE-2021-3156

2021-01-27 Thread Walter H.

is that what you expect to find?
https://access.redhat.com/errata/RHSA-2021:0227

On 27.01.2021 08:38, Gionatan Danti wrote:

Hi all,
do you know if a fix for sudo CVE-2021-3156 is available for CentOS 6?

While CentOS 6 is now supported anymore, RedHat has it under its 
payedsupport agreement (see: 
https://access.redhat.com/security/vulnerabilities/RHSB-2021-002).


So I wonder if some community-packaged patch exists...
Thanks.




___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos