similar to: SecureBoot : rolling out new shim pkgs for CentOS 7.5.1804 in CR repository - asking for testers/feedback

Displaying 20 results from an estimated 3000 matches similar to: "SecureBoot : rolling out new shim pkgs for CentOS 7.5.1804 in CR repository - asking for testers/feedback"

2020 Jul 30
0
CentOS-announce Digest, Vol 185, Issue 4
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2020 Aug 02
2
Boot failed on latest CentOS 7 update
On 02/08/2020 16:26, Valeri Galtsev wrote: > > On the side note: it is Microsoft that signs one of Linux packages now. We seem to have made one more step away from ?our? computers being _our computers_. Am I wrong? > > Valeri > Microsoft are the Certificate Authority for SecureBoot and most SB-enabled hardware (most x86 hardware) comes with a copy of the Microsoft key
2020 Aug 02
2
Boot failed on latest CentOS 7 update
On 02/08/2020 19:54, John Pierce wrote: > On Sun, Aug 2, 2020 at 11:45 AM Phil Perry <pperry at elrepo.org> wrote: > >> On 02/08/2020 16:26, Valeri Galtsev wrote: >>> >>> On the side note: it is Microsoft that signs one of Linux packages now. >> We seem to have made one more step away from ?our? computers being _our >> computers_. Am I wrong?
2020 Aug 02
0
Boot failed on latest CentOS 7 update
On Sun, Aug 2, 2020 at 11:45 AM Phil Perry <pperry at elrepo.org> wrote: > On 02/08/2020 16:26, Valeri Galtsev wrote: > > > > On the side note: it is Microsoft that signs one of Linux packages now. > We seem to have made one more step away from ?our? computers being _our > computers_. Am I wrong? > > > > Valeri > > > > Microsoft are the
2018 Dec 06
1
CentOS 7.6.1810 UEFI/Shim issue .. feedback wanted !
We got some reports from people unable to reboot their nodes after updating to 7.6.1810, and basically to newer shim (v15). It seems to affect only nodes in UEFI mode, but without SecureBoot. We wrote that in the ReleaseNotes, including a link to the bug report : https://bugs.centos.org/view.php?id=15522 We have now a workaround in that bug report, and also a new interim build (not signed by
2020 Jul 29
1
CentOS Linux, CentOS Stream and the Boot Hole vulnerability
We are aware of the Boot Hole vulnerability in grub2 (CVE-2020-1073) and are working on releasing new packages for CentOS Linux 7, CentOS Linux 8 and CentOS Stream in response. These should make it out to a mirror near you shortly. /!\ Secureboot Systems - Please do a full update /!\ CentOS Linux 8 and CentOS Stream systems with secureboot enabled MUST update the kernel, grub2, and shim
2020 Aug 04
2
Centos 7 shim fix failed
At 04:18 PM 8/4/2020, you wrote: >Am 05.08.20 um 01:09 schrieb david: >>At 01:54 PM 8/4/2020, you wrote: >>>On Tue, 04 Aug 2020 13:44:05 -0700 >>>david wrote: >>> >>> > After all the updates, the system was NOT bootable. >>> >>>How long did you wait for it to boot, and what >>>did it do when it failed to boot?? What text
2020 Aug 05
0
Centos 7 shim fix failed
Am 05.08.20 um 01:27 schrieb david: > At 04:18 PM 8/4/2020, you wrote: >> Am 05.08.20 um 01:09 schrieb david: >>> At 01:54 PM 8/4/2020, you wrote: >>>> On Tue, 04 Aug 2020 13:44:05 -0700 >>>> david wrote: >>>> >>>> > After all the updates, the system was NOT bootable. >>>> >>>> How long did you wait for it
2020 Aug 05
0
Centos 7 shim fix failed
Am 05.08.20 um 02:13 schrieb david: > At 05:01 PM 8/4/2020, you wrote: >> Am 05.08.20 um 01:27 schrieb david: >>> At 04:18 PM 8/4/2020, you wrote: >>>> Am 05.08.20 um 01:09 schrieb david: >>>>> At 01:54 PM 8/4/2020, you wrote: >>>>>> On Tue, 04 Aug 2020 13:44:05 -0700 >>>>>> david wrote: >>>>>>
2020 Aug 05
2
Centos 7 shim fix failed
At 05:01 PM 8/4/2020, you wrote: >Am 05.08.20 um 01:27 schrieb david: >>At 04:18 PM 8/4/2020, you wrote: >>>Am 05.08.20 um 01:09 schrieb david: >>>>At 01:54 PM 8/4/2020, you wrote: >>>>>On Tue, 04 Aug 2020 13:44:05 -0700 >>>>>david wrote: >>>>> >>>>> > After all the updates, the system was NOT bootable.
2020 Aug 07
1
Fixing grub/shim issue Centos 7
On 8/7/20 2:40 AM, Alessandro Baggi wrote: > > Il 07/08/20 08:22, Johnny Hughes ha scritto: >>> "How on earth could this have passed Q & A ?" > > Hi Johnny, > Niki's question is spread, legit, in the thoughts in many and many users > so don't see this as an attack. Many and many users,though really "if > this was tested before
2020 Aug 07
0
Fixing grub/shim issue Centos 7
On 8/7/20 3:46 AM, Nicolas Kovacs wrote: > Le 07/08/2020 ? 09:40, Alessandro Baggi a ?crit?: >> Probably many users have not updated their machines between the bug release and >> the resolution (thanks to your fast apply in the weekend, thank you) and many >> update their centos machines on a 2 months base (if not worst). I think also >> that many users of CentOS user
2018 Sep 04
0
New Shim in the CentOS 7 x86_64 CR Repo
We have published a new shim to the CR repo, details here: https://bit.ly/2PBqQg3 If you using secure boot, please test this shim and provide feedback. Thanks, Johnny Hughes -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc: OpenPGP digital signature URL:
2020 Aug 07
0
Fixing grub/shim issue Centos 7
On 8/7/20 5:30 AM, Phil Perry wrote: > On 07/08/2020 10:01, Johnny Hughes wrote: >> On 8/7/20 3:46 AM, Nicolas Kovacs wrote: >>> Le 07/08/2020 ? 09:40, Alessandro Baggi a ?crit?: >>>> Probably many users have not updated their machines between the bug >>>> release and >>>> the resolution (thanks to your fast apply in the weekend, thank you)
2018 Jul 15
1
libvirt and UEFI/SecureBoot
Hi! I'm working currently on integration of UEFI/SecureBoot support into oVirt. And I have several questions about UEFI/SecureBoot support in libvirt. Can you please help me with them? For UEFI I add the following to the XML: <loader readonly="yes" secure="no" type="pflash"> /usr/share/OVMF/OVMF_CODE.secboot.fd </loader> <nvram
2020 Aug 04
0
Centos 7 shim fix failed
Am 05.08.20 um 01:09 schrieb david: > At 01:54 PM 8/4/2020, you wrote: >> On Tue, 04 Aug 2020 13:44:05 -0700 >> david wrote: >> >> > After all the updates, the system was NOT bootable. >> >> How long did you wait for it to boot, and what did it do when it >> failed to boot?? What text messages showed up on the console?? Any >> reported errors
2020 Aug 07
3
Fixing grub/shim issue Centos 7
On 07/08/2020 10:01, Johnny Hughes wrote: > On 8/7/20 3:46 AM, Nicolas Kovacs wrote: >> Le 07/08/2020 ? 09:40, Alessandro Baggi a ?crit?: >>> Probably many users have not updated their machines between the bug release and >>> the resolution (thanks to your fast apply in the weekend, thank you) and many >>> update their centos machines on a 2 months base (if not
2020 Aug 02
0
8.2.2004 Latest yum update renders machine unbootable
On 8/2/20 6:59 AM, Johnny Hughes wrote: > On 8/2/20 2:04 AM, Alessandro Baggi wrote: >> >> Il 01/08/20 22:03, Greg Bailey ha scritto: >>> On 8/1/20 6:56 AM, david wrote: >>>> At 02:54 AM 8/1/2020, Alessandro Baggi wrote: >>>>> Hi Johnny, >>>>> thank you very much for clarification. >>>>> >>>>> You said
2020 Jul 29
3
After update to 8 (2004) ... system is unbootable - UEFI Secure boot
Am 16.06.20 um 22:04 schrieb Fabian Arrotin: > On 16/06/2020 15:06, Leon Fauster via CentOS wrote: >> Hi all, >> >> I updated a Dell XPS laptop from CentOS 8.1 (1911) to 8.2 (2004). >> >> Installed kernels are >> kernel-4.18.0-147.5.1.el8_1.x86_64 >> kernel-4.18.0-147.8.1.el8_1.x86_64 >> kernel-4.18.0-193.6.3.el8_2.x86_64 >> >>
2020 Aug 07
2
Fixing grub/shim issue Centos 7
Il 07/08/20 14:53, Johnny Hughes ha scritto: > On 8/7/20 5:30 AM, Phil Perry wrote: >> On 07/08/2020 10:01, Johnny Hughes wrote: >>> On 8/7/20 3:46 AM, Nicolas Kovacs wrote: >>>> Le 07/08/2020 ? 09:40, Alessandro Baggi a ?crit?: >>>>> Probably many users have not updated their machines between the bug >>>>> release and