Git Product home page Git Product logo

cortx-s3server's Introduction

 license Codacy Badge Slack YouTube GitHub contributors

Disclaimer: This project is not maintained anymore

CORTX-S3 Server

CORTX Simple Storage Service or CORTX-S3 Server is an object storage service with high data availability, durability, scalability, performance, and security. You can use CORTX-S3 Server to store any amount of data for varying business needs and implement it across industries of varying sizes.

You can easily manage data and access controls using CORTX-S3 Server data management features.

Get CORTX-S3 Server ready!

Refer to the CORTX-S3 Server Quickstart Guide to build and test the CORTX-S3 Server. For container based deployments, please refer CORTX on AWS and Kubernetes - Quick Install Guide

Contribute to CORTX-S3 Server

We welcome all Source Code and Documentation contributions to the CORTX-S3 Server component repository. Refer to the CORTX S3 Server Contributing Guide document to submit your contributions. Refer to the CORTX S3 Architecture Guide to learn more about how this software is organized.

CORTX Community

We are excited about your interest in CORTX and hope you will join us. Refer to the CORTX Contribution Guide that hosts all information about community values, code of conduct, how to contribute code and documentation, community and code style guide, and how to reach out to us.

We take community very seriously and we are committed to creating a community built on respectful interactions and inclusivity as documented in our Code of Conduct.

Reach Out To Us

  • Join our CORTX-Open Source Slack Channel to interact with your fellow community members and gets your questions answered. Slack Channel
  • If you'd like to contact us directly, drop us a mail at [email protected].

Thank You!

We thank you for stopping by to check out the CORTX Community. We are fully dedicated to our mission to build open source technologies that help the world save unlimited data and solve challenging data problems. Join our mission to help reinvent a data-driven world.

cortx-s3server's People

Contributors

661349 avatar abhilekh268 avatar ajinkyadhumal avatar amitwac2608 avatar atitashirwaikar avatar bkirunge7 avatar chumakd avatar dpg17 avatar dsurnin avatar gauravchaudhari02 avatar johnbent avatar kaustubh-d avatar knrajnambiar76 avatar mukul-seagate11 avatar nileshgovande avatar pranavpawar07 avatar prashanth-vanaparthy avatar pratyush-seagate avatar sachitanands avatar saumitrak531 avatar saumya-sunder avatar seagatechadeepak avatar shahidstx avatar shalakadharap avatar shanbhagsv1 avatar sushantmane avatar swanand-gadre avatar t7ko-seagate avatar vdkale avatar vimalraghwani20 avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

cortx-s3server's Issues

cortx-s3server [Errno 14] HTTPS Error 403 - Forbidden

After removed cortx-s3server folder, retried the procedures inside Cortx-S3Server QuickStart guide(https://github.com/Seagate/cortx/blob/main/doc/CortxS3ServerQuickStart.md).
Encountered error msg when $ yum repolist under Prerequisites:

[root@ssc-vm-0963 cortx-s3server]# yum repolist
Loaded plugins: enabled_repos_upload, package_upload, priorities, product-id,
: search-disabled-repos, subscription-manager
https://cdn.redhat.com/EOS/Production/RHEL-7-Server/custom/EPEL-7/EPEL-7/repoda ta/repomd.xml: [Errno 14] HTTPS Error 403 - Forbidden
Trying other mirror.
To address this issue please refer to the below knowledge base article

https://access.redhat.com/solutions/69319

If above article doesn't help to resolve this issue please open a ticket with R ed Hat Support.

https://cdn.redhat.com/EOS/Production/RHEL-7-Server/custom/EPEL-7/EPEL-7/repoda ta/repomd.xml: [Errno 14] HTTPS Error 403 - Forbidden
Trying other mirror.
https://cdn.redhat.com/EOS/Production/RHEL-7-Server/custom/Puppet6/puppet6-el7/ repodata/repomd.xml: [Errno 14] HTTPS Error 403 - Forbidden
Trying other mirror.
Unable to upload Enabled Repositories Report

Following cannot run $ ./init.sh successfully under Installing dependency, msg as below: yum-config-manager --save --setopt=EOS_EPEL-7_EPEL-7.skip_if_unavai lable=true

failure: repodata/repomd.xml from EOS_EPEL-7_EPEL-7: [Errno 256] No more mirror s to try.
https://cdn.redhat.com/EOS/Production/RHEL-7-Server/custom/EPEL-7/EPEL-7/repoda ta/repomd.xml: [Errno 14] HTTPS Error 403 - Forbidden
Uploading Enabled Repositories Report

CVE-2019-17267 (High) detected in jackson-databind-2.6.6.jar

CVE-2019-17267 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.6/jackson-databind-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • ❌ jackson-databind-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.

Publish Date: 2019-10-07

URL: CVE-2019-17267

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: FasterXML/jackson-databind#2460

Release Date: 2019-10-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.8.11.5,2.9.10


Step up your Open Source Security Game with WhiteSource here

S3 server quick start guide git version part has issues

https://github.com/Seagate/cortx-s3server/blob/dev/docs/CORTX-S3%20Server%20Quick%20Start%20Guide.md#10-Prerequisites

We've assumed that git is preinstalled. If not then follow these steps to install Git.

To check your Git Version, use the command: $ git --version

πŸ“ƒNote: We recommended that you install Git Version 2.x.x.

when I follow the link provided has the following error

[root@ssc-vm-1061 cortx]# git --version
git version 1.8.3.1
[root@ssc-vm-1061 cortx]# dnf install git-all
-bash: dnf: command not found
[root@ssc-vm-1061 cortx]# apt install git-all
-bash: apt: command not found

maybe need to change the following, which works

$ yum remove git

$ yum -y install https://packages.endpoint.com/rhel/7/os/x86_64/endpoint-repo-1.7-1.x86_64.rpm

$ yum -y install git

[root@ssc-vm-1061 cortx]# git --version
git version 2.24.1

Unable to disable selinux

I'm running a CentOs 7 VM on AWS, and the guide to disable selinux doesn't work.

Fix

Instead of

sed 's/SELINUX=enforcing/SELINUX=disabled/' /etc/sysconfig/selinux

The following command was used instead

sed -i 's/SELINUX=enforcing/SELINUX=disabled/' /etc/selinux/config

  1. The -i (in-place) option is needed to replace the file (refer here).
  2. The selinux config file is in another location

I have tested on 2 different VM (Info shown below) and only the fix worked.

VM Info 1

[root@ip-172-31-24-110 ~]# rpm -q centos-release
centos-release-7-8.2003.0.el7.centos.x86_64

[root@ip-172-31-24-110 ~]# hostnamectl
Static hostname: ip-172-31-24-110.ap-southeast-1.compute.internal
Icon name: computer-vm
Chassis: vm
Machine ID: 5abe911a70f84ac4a6a7c8cdecec2b58
Boot ID: b908dea4a13a423cb7246d1fba7d5e2a
Virtualization: xen
Operating System: CentOS Linux 7 (Core)
CPE OS Name: cpe:/o:centos:centos:7
Kernel: Linux 3.10.0-1127.19.1.el7.x86_64
Architecture: x86-64

VM Info 2

[root@ip-172-31-24-110 ~]# rpm -q centos-release
centos-release-7-7.1908.0.el7.centos.x86_64

[root@ip-172-31-24-110 ~]# hostnamectl
Static hostname: ip-172-31-30-127.ap-southeast-1.compute.internal
Icon name: computer-vm
Chassis: vm
Machine ID: 3d5c05376530a2eb49e3e90576f83c5b
Boot ID: 5166b2da0f8844b2b65a4436283706a0
Virtualization: xen
Operating System: CentOS Linux 7 (Core)
CPE OS Name: cpe:/o:centos:centos:7
Kernel: Linux 3.10.0-1062.12.1.el7.x86_64
Architecture: x86-64

CVE-2020-11612 (High) detected in netty-all-4.1.42.Final.jar

CVE-2020-11612 - High Severity Vulnerability

Vulnerable Library - netty-all-4.1.42.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: https://netty.io/

Path to dependency file: cortx-s3server/auth/server/pom.xml

Path to vulnerable library: canner/.m2/repository/io/netty/netty-all/4.1.42.Final/netty-all-4.1.42.Final.jar

Dependency Hierarchy:

  • ❌ netty-all-4.1.42.Final.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

The ZlibDecoders in Netty 4.1.x before 4.1.46 allow for unbounded memory allocation while decoding a ZlibEncoded byte stream. An attacker could send a large ZlibEncoded byte stream to the Netty server, forcing the server to allocate all of its free memory to a single decoder.

Publish Date: 2020-04-07

URL: CVE-2020-11612

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://netty.io/news/2020/02/28/4-1-46-Final.html

Release Date: 2020-04-07

Fix Resolution: io.netty:netty-codec:4.1.46.Final;io.netty:netty-all:4.1.46.Final


Step up your Open Source Security Game with WhiteSource here

CVE-2019-12086 (High) detected in jackson-databind-2.6.6.jar

CVE-2019-12086 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.6/jackson-databind-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • ❌ jackson-databind-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.

Publish Date: 2019-05-17

URL: CVE-2019-12086

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12086

Release Date: 2019-05-17

Fix Resolution: 2.9.9


Step up your Open Source Security Game with WhiteSource here

WS-2018-0125 (Medium) detected in jackson-core-2.6.6.jar

WS-2018-0125 - Medium Severity Vulnerability

Vulnerable Library - jackson-core-2.6.6.jar

Core Jackson abstractions, basic JSON streaming API implementation

Library home page: https://github.com/FasterXML/jackson-core

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.6.6/jackson-core-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • jackson-databind-2.6.6.jar
        • ❌ jackson-core-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

OutOfMemoryError when writing BigDecimal In Jackson Core before version 2.7.7.
When enabled the WRITE_BIGDECIMAL_AS_PLAIN setting, Jackson will attempt to write out the whole number, no matter how large the exponent.

Publish Date: 2016-08-25

URL: WS-2018-0125

CVSS 2 Score Details (5.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://github.com/FasterXML/jackson-core/releases/tag/jackson-core-2.7.7

Release Date: 2016-08-25

Fix Resolution: com.fasterxml.jackson.core:jackson-core:2.7.7


Step up your Open Source Security Game with WhiteSource here

CVE-2019-17531 (High) detected in jackson-databind-2.6.6.jar

CVE-2019-17531 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.6/jackson-databind-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • ❌ jackson-databind-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-10-12

URL: CVE-2019-17531

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17531

Release Date: 2019-10-12

Fix Resolution: 2.10


Step up your Open Source Security Game with WhiteSource here

Contribution Guide is very redundant with the parent; confusing for community

https://github.com/Seagate/cortx-s3server/blob/dev/docs/ContributingToCortxS3.md is almost a 1:1 copy of an old version of https://github.com/Seagate/cortx/blob/main/doc/CORTXContributionGuide.md. Instead of duplicating text (which is problematic for when we ever want to change it in the future), can we do the following in the S3 contrib guide:

CORTX S3 generally follows the CORTX project contribution guide. However, the following differences should be followed:
x
y
z

@nileshgovande ? @Saumya-Sunder

CONTRIBUTING.md seems to be the old version

https://github.com/Seagate/cortx-s3server/blob/main/CONTRIBUTING.md seems to be an older and inferior version of
https://github.com/Seagate/cortx-s3server/blob/main/docs/CORTX-S3%20Server%20Quick%20Start%20Guide.md.

@nileshgovande , is this correct?

If so, @Saumya-Sunder , please move everything from the Quick Start Guide into the CONTRIBUTING.md file and then replace the contents of the Quick Start Guide with a message:
'This file has been moved to link to CONTRIBUTING.md'

S3 server quick start guide pip version

Python Version 3.0
To check whether Python is installed on your VM, use one of the following commands: --version , -V , or -VV
To install Python version 3.0, use: $ yum install -y python3
pip version 3.0:
To check if pip is installed, use: $ pip --version
To install pip3 use: $ yum install python-pip3

[root@ssc-vm-1061 cortx]# python --version
Python 2.7.5
[root@ssc-vm-1061 cortx]# python3 --version
Python 3.6.8
[root@ssc-vm-1061 cortx]# pip --version
-bash: pip: command not found
[root@ssc-vm-1061 cortx]# pip3 --version
pip 9.0.3 from /usr/lib/python3.6/site-packages (python 3.6)

To check if pip is installed, use: pip --version should be pip3 --version?

CVE-2019-14540 (High) detected in jackson-databind-2.6.6.jar

CVE-2019-14540 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.6/jackson-databind-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • ❌ jackson-databind-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.

Publish Date: 2019-09-15

URL: CVE-2019-14540

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14540

Release Date: 2019-09-15

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.8.11.5,2.9.10,2.10.0.pr3,2.11.0.rc1


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16471 (Medium) detected in rack-1.6.4.gem

CVE-2018-16471 - Medium Severity Vulnerability

Vulnerable Library - rack-1.6.4.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Also see http://rack.github.io/.

Library home page: https://rubygems.org/gems/rack-1.6.4.gem

Dependency Hierarchy:

  • coffee-rails-4.1.0.gem (Root Library)
    • railties-4.2.2.gem
      • actionpack-4.2.2.gem
        • rack-test-0.6.3.gem
          • ❌ rack-1.6.4.gem (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

There is a possible XSS vulnerability in Rack before 2.0.6 and 1.6.11. Carefully crafted requests can impact the data returned by the scheme method on Rack::Request. Applications that expect the scheme to be limited to 'http' or 'https' and do not escape the return value could be vulnerable to an XSS attack. Note that applications using the normal escaping mechanisms provided by Rails may not impacted, but applications that bypass the escaping mechanisms, or do not use them may be vulnerable.

Publish Date: 2018-11-13

URL: CVE-2018-16471

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://groups.google.com/forum/#!topic/rubyonrails-security/GKsAFT924Ag

Fix Resolution: 2.0.6, 1.6.11


Step up your Open Source Security Game with WhiteSource here

s3iamcli error

https://github.com/Seagate/cortx-s3server/blob/main/docs/CORTX-S3%20Server%20Quick%20Start%20Guide.md#14-test-your-build-using-s3-cli

Generate the AWS Access Key ID and Secret Key:
To check for help messages, use: $ s3iamcli -h
To create a new User, run: $ s3iamcli CreateAccount -n -e

[root@ssc-vm-1091 cortx-s3server]# s3iamcli -h
Traceback (most recent call last):
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 570, in _build_master
ws.require(requires)
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 888, in require
needed = self.resolve(parse_requirements(requirements))
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 779, in resolve
raise VersionConflict(dist, req).with_context(dependent_req)
pkg_resources.ContextualVersionConflict: (botocore 1.18.1 (/usr/local/lib/python3.6/site-packages), Requirement.parse('botocore<1.18.0,>=1.17.62'), {'boto3'})

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
File "/usr/local/bin/s3iamcli", line 4, in
import('pkg_resources').run_script('s3iamcli==1.0.0', 's3iamcli')
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 3095, in
@_call_aside
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 3079, in _call_aside
f(*args, **kwargs)
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 3108, in _initialize_master_working_set
working_set = WorkingSet._build_master()
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 572, in _build_master
return cls._build_from_requirements(requires)
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 585, in _build_from_requirements
dists = ws.resolve(reqs, Environment())
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 779, in resolve
raise VersionConflict(dist, req).with_context(dependent_req)
pkg_resources.ContextualVersionConflict: (botocore 1.18.1 (/usr/local/lib/python3.6/site-packages), Requirement.parse('botocore<1.18.0,>=1.17.62'), {'boto3'})
[root@ssc-vm-1091 cortx-s3server]# cd rpms
[root@ssc-vm-1091 rpms]# ls
bazel gtest log4cxx python3x s3certs s3iamcli
git-clang-format haproxy-statsd ossperf s3 s3cmd
[root@ssc-vm-1091 rpms]# s3iamcli -h
Traceback (most recent call last):
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 570, in _build_master
ws.require(requires)
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 888, in require
needed = self.resolve(parse_requirements(requirements))
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 779, in resolve
raise VersionConflict(dist, req).with_context(dependent_req)
pkg_resources.ContextualVersionConflict: (botocore 1.18.1 (/usr/local/lib/python3.6/site-packages), Requirement.parse('botocore<1.18.0,>=1.17.62'), {'boto3'})

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
File "/usr/local/bin/s3iamcli", line 4, in
import('pkg_resources').run_script('s3iamcli==1.0.0', 's3iamcli')
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 3095, in
@_call_aside
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 3079, in _call_aside
f(*args, **kwargs)
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 3108, in _initialize_master_working_set
working_set = WorkingSet._build_master()
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 572, in _build_master
return cls._build_from_requirements(requires)
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 585, in _build_from_requirements
dists = ws.resolve(reqs, Environment())
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 779, in resolve
raise VersionConflict(dist, req).with_context(dependent_req)
pkg_resources.ContextualVersionConflict: (botocore 1.18.1 (/usr/local/lib/python3.6/site-packages), Requirement.parse('botocore<1.18.0,>=1.17.62'), {'boto3'})
[root@ssc-vm-1091 rpms]# ./s3iamcli -h
-bash: ./s3iamcli: Is a directory
[root@ssc-vm-1091 rpms]# s3iamcli
Traceback (most recent call last):
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 570, in _build_master
ws.require(requires)
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 888, in require
needed = self.resolve(parse_requirements(requirements))
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 779, in resolve
raise VersionConflict(dist, req).with_context(dependent_req)
pkg_resources.ContextualVersionConflict: (botocore 1.18.1 (/usr/local/lib/python3.6/site-packages), Requirement.parse('botocore<1.18.0,>=1.17.62'), {'boto3'})

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
File "/usr/local/bin/s3iamcli", line 4, in
import('pkg_resources').run_script('s3iamcli==1.0.0', 's3iamcli')
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 3095, in
@_call_aside
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 3079, in _call_aside
f(*args, **kwargs)
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 3108, in _initialize_master_working_set
working_set = WorkingSet._build_master()
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 572, in _build_master
return cls._build_from_requirements(requires)
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 585, in _build_from_requirements
dists = ws.resolve(reqs, Environment())
File "/usr/lib/python3.6/site-packages/pkg_resources/init.py", line 779, in resolve
raise VersionConflict(dist, req).with_context(dependent_req)
pkg_resources.ContextualVersionConflict: (botocore 1.18.1 (/usr/local/lib/python3.6/site-packages), Requirement.parse('botocore<1.18.0,>=1.17.62'), {'boto3'})
[root@ssc-vm-1091 rpms]# ls
bazel gtest log4cxx python3x s3certs s3iamcli
git-clang-format haproxy-statsd ossperf s3 s3cmd
[root@ssc-vm-1091 rpms]# cd s3iamcli
[root@ssc-vm-1091 s3iamcli]# ls
buildrpm.sh s3iamcli.spec

CVE-2018-14720 (High) detected in jackson-databind-2.6.6.jar

CVE-2018-14720 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.6/jackson-databind-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • ❌ jackson-databind-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14720

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-14720

Release Date: 2019-01-02

Fix Resolution: 2.9.7


Step up your Open Source Security Game with WhiteSource here

CVE-2014-0114 (High) detected in commons-beanutils-1.9.2.jar

CVE-2014-0114 - High Severity Vulnerability

Vulnerable Library - commons-beanutils-1.9.2.jar

Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.

Path to dependency file: cortx-s3server/auth/encryptcli/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils/1.9.2/commons-beanutils-1.9.2.jar

Dependency Hierarchy:

  • commons-validator-1.5.0.jar (Root Library)
    • ❌ commons-beanutils-1.9.2.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1.

Publish Date: 2014-04-30

URL: CVE-2014-0114

CVSS 2 Score Details (7.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0114

Release Date: 2014-04-30

Fix Resolution: commons-beanutils:commons-beanutils:1.9.4;org.apache.struts:struts2-core:2.0.5


Step up your Open Source Security Game with WhiteSource here

CVE-2018-14721 (High) detected in jackson-databind-2.6.6.jar

CVE-2018-14721 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.6/jackson-databind-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • ❌ jackson-databind-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14721

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14721

Release Date: 2019-01-02

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.7,2.8.11.3,2.7.9.5,2.6.7.3


Step up your Open Source Security Game with WhiteSource here

List UNSUPPORTED in the API Compatibility Guide?

Should we explicitly list all S3 API’s in our compatibility guide so that people can quickly see which calls are and which calls are not supported? For example, β€˜PUT Object Copy’ is not supported and does not currently show up in the guide. Which is correct. But would it be better to have an β€˜UNSUPPORTED’ list as well which would include β€˜Put Object Copy’ and other unsupported calls?

@gregnsk @nileshgovande

CVE-2018-16468 (Medium) detected in loofah-2.0.3.gem

CVE-2018-16468 - Medium Severity Vulnerability

Vulnerable Library - loofah-2.0.3.gem

Loofah is a general library for manipulating and transforming HTML/XML documents and fragments. It's built on top of Nokogiri and libxml2, so it's fast and has a nice API.

Loofah excels at HTML sanitization (XSS prevention). It includes some
nice HTML sanitizers, which are based on HTML5lib's whitelist, so it
most likely won't make your codes less secure. (These statements have
not been evaluated by Netexperts.)

ActiveRecord extensions for sanitization are available in the
loofah-activerecord gem (see
https://github.com/flavorjones/loofah-activerecord).

Library home page: https://rubygems.org/gems/loofah-2.0.3.gem

Dependency Hierarchy:

  • coffee-rails-4.1.0.gem (Root Library)
    • railties-4.2.2.gem
      • actionpack-4.2.2.gem
        • rails-html-sanitizer-1.0.2.gem
          • ❌ loofah-2.0.3.gem (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

In the Loofah gem for Ruby, through v2.2.2, unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished.

Publish Date: 2018-10-30

URL: CVE-2018-16468

CVSS 3 Score Details (5.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-16468

Release Date: 2018-10-30

Fix Resolution: loofah - 2.3.0


Step up your Open Source Security Game with WhiteSource here

CVE-2018-12022 (High) detected in jackson-databind-2.6.6.jar

CVE-2018-12022 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.6/jackson-databind-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • ❌ jackson-databind-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-03-21

URL: CVE-2018-12022

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12022

Release Date: 2019-03-21

Fix Resolution: 2.7.9.4, 2.8.11.2, 2.9.6


Step up your Open Source Security Game with WhiteSource here

README has links to 'dev' branch

@Saumya-Sunder and @nileshgovande ,

I wanted to do a bit of work adding some documentation to help the community understand our S3 repo a bit better but I got confused by something. The default branch is 'main' but the README has links explicitly to files in the 'dev' branch. It would be much better if the links are relative links pointing to files in the same branch.

Can this be fixed please? What is the explanation for this? Was this done intentionally?

CVE-2019-16335 (High) detected in jackson-databind-2.6.6.jar

CVE-2019-16335 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.6/jackson-databind-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • ❌ jackson-databind-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.

Publish Date: 2019-09-15

URL: CVE-2019-16335

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/FasterXML/jackson-databind/blob/master/release-notes/VERSION-2.x

Release Date: 2019-09-15

Fix Resolution: 2.9.10


Step up your Open Source Security Game with WhiteSource here

CVE-2018-12023 (High) detected in jackson-databind-2.6.6.jar

CVE-2018-12023 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.6/jackson-databind-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • ❌ jackson-databind-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Oracle JDBC jar in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-03-21

URL: CVE-2018-12023

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12022

Release Date: 2019-03-21

Fix Resolution: 2.7.9.4, 2.8.11.2, 2.9.6


Step up your Open Source Security Game with WhiteSource here

CVE-2015-7579 (Medium) detected in rails-html-sanitizer-1.0.2.gem

CVE-2015-7579 - Medium Severity Vulnerability

Vulnerable Library - rails-html-sanitizer-1.0.2.gem

HTML sanitization for Rails applications

Library home page: https://rubygems.org/gems/rails-html-sanitizer-1.0.2.gem

Dependency Hierarchy:

  • coffee-rails-4.1.0.gem (Root Library)
    • railties-4.2.2.gem
      • actionpack-4.2.2.gem
        • ❌ rails-html-sanitizer-1.0.2.gem (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

Cross-site scripting (XSS) vulnerability in the rails-html-sanitizer gem 1.0.2 for Ruby on Rails 4.2.x and 5.x allows remote attackers to inject arbitrary web script or HTML via an HTML entity that is mishandled by the Rails::Html::FullSanitizer class.

Publish Date: 2016-02-16

URL: CVE-2015-7579

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7579

Release Date: 2016-02-16

Fix Resolution: v1.0.3


Step up your Open Source Security Game with WhiteSource here

1.3 Code Compilation and Unit Test wrong instruction

https://github.com/Seagate/cortx-s3server/blob/dev/docs/CORTX-S3%20Server%20Quick%20Start%20Guide.md#13-code-compilation-and-unit-test

To perform Unit and System Tests, run the script $ ./jenkins-build.sh -h

πŸ“ƒ Notes:

The above script automatically builds the code and runs the unit & system tests in your local system.

the command ./jenkins-build.sh -h is to display help function

[root@ssc-vm-0959 cortx-s3server]# ./jenkins-build.sh --help
USAGE: bash jenkins-build.sh [--use_http_client | --s3server_enable_ssl ]
[--use_ipv6] [--skip_build] [--skip_tests]
[--cleanup_only]
[--fake_obj] [--fake_kvs | --redis_kvs] [--basic_test_only]
[--local_redis_restart]
[--callgraph /path/to/output/file]
[--ldap_admin_pwd]
[--help | -h]

where:
--use_http_client Use HTTP client for ST's. Default is use HTTPS client.
--s3server_enable_ssl Use ssl for s3server, by default its disabled
--use_ipv6 Use ipv6 for ST's
--skip_build Do not run build step
--skip_tests Do not run tests, exit before test run
--cleanup_only Do cleanup and stop everything; don't run anything.
--fake_obj Run s3server with stubs for motr object read/write ops
--fake_kvs Run s3server with stubs for motr kvs put/get/delete
create idx/remove idx
--redis_kvs Run s3server with redis stubs for motr kvs put/get/delete
create idx/remove idx
--basic_test_only Do not run all the tests. Only basic s3cmd regression
tests will be run. If --fake* params provided, tests will use
zero filled objects
--local_redis_restart In case redis server installed on local machine this option restarts redis-server
--callgraph /path/to/output/file Generate valgrind call graph; Especially usefull
together with --basic_test_only option
--ldap_admin_pwd LDAP admin password (optional). If not specified, script will use password set in
file '/root/.s3_ldap_cred_cache.conf'
--help (-h) Display help

WS-2019-0379 (Medium) detected in commons-codec-1.10.jar, commons-codec-1.9.jar

WS-2019-0379 - Medium Severity Vulnerability

Vulnerable Libraries - commons-codec-1.10.jar, commons-codec-1.9.jar

commons-codec-1.10.jar

The Apache Commons Codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.

Path to dependency file: cortx-s3server/auth/server/pom.xml

Path to vulnerable library: canner/.m2/repository/commons-codec/commons-codec/1.10/commons-codec-1.10.jar

Dependency Hierarchy:

  • ❌ commons-codec-1.10.jar (Vulnerable Library)
commons-codec-1.9.jar

The Apache Commons Codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-codec/commons-codec/1.9/commons-codec-1.9.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • httpclient-4.5.2.jar
        • ❌ commons-codec-1.9.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Vulnerability Details

Apache commons-codec before version β€œcommons-codec-1.13-RC1” is vulnerable to information disclosure due to Improper Input validation.

Publish Date: 2019-05-20

URL: WS-2019-0379

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: apache/commons-codec@48b6157

Release Date: 2019-05-20

Fix Resolution: commons-codec:commons-codec:1.13

CVE-2018-16476 (High) detected in rails-4.2.2.gem

CVE-2018-16476 - High Severity Vulnerability

Vulnerable Library - rails-4.2.2.gem

Ruby on Rails is a full-stack web framework optimized for programmer happiness and sustainable productivity. It encourages beautiful code by favoring convention over configuration.

Library home page: https://rubygems.org/gems/rails-4.2.2.gem

Dependency Hierarchy:

  • twitter-bootstrap-rails-3.2.0.gem (Root Library)
    • ❌ rails-4.2.2.gem (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

A Broken Access Control vulnerability in Active Job versions >= 4.2.0 allows an attacker to craft user input which can cause Active Job to deserialize it using GlobalId and give them access to information that they should not have. This vulnerability has been fixed in versions 4.2.11, 5.0.7.1, 5.1.6.1, and 5.2.1.1.

Publish Date: 2018-11-30

URL: CVE-2018-16476

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://weblog.rubyonrails.org/2018/11/27/Rails-4-2-5-0-5-1-5-2-have-been-released/

Release Date: 2018-11-30

Fix Resolution: 5.2.2


Step up your Open Source Security Game with WhiteSource here

CVE-2018-5968 (High) detected in jackson-databind-2.6.6.jar

CVE-2018-5968 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.6/jackson-databind-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • ❌ jackson-databind-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws. This is exploitable via two different gadgets that bypass a blacklist.

Publish Date: 2018-01-22

URL: CVE-2018-5968

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5968

Release Date: 2018-01-22

Fix Resolution: 2.8.11.1, 2.9.4


Step up your Open Source Security Game with WhiteSource here

CVE-2019-14439 (High) detected in jackson-databind-2.6.6.jar

CVE-2019-14439 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.6/jackson-databind-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • ❌ jackson-databind-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath.

Publish Date: 2019-07-30

URL: CVE-2019-14439

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14439

Release Date: 2019-07-30

Fix Resolution: 2.9.9.2


Step up your Open Source Security Game with WhiteSource here

CVE-2019-12814 (Medium) detected in jackson-databind-2.6.6.jar

CVE-2019-12814 - Medium Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.6/jackson-databind-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • ❌ jackson-databind-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x through 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has JDOM 1.x or 2.x jar in the classpath, an attacker can send a specifically crafted JSON message that allows them to read arbitrary local files on the server.

Publish Date: 2019-06-19

URL: CVE-2019-12814

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: FasterXML/jackson-databind#2341

Release Date: 2019-06-19

Fix Resolution: 2.7.9.6, 2.8.11.4, 2.9.9.1, 2.10.0


Step up your Open Source Security Game with WhiteSource here

If the above command fails, run: $ ./upgrade-enablerepo.sh gives error

in doc https://github.com/Seagate/cortx-s3server/blob/dev/docs/CORTX-S3%20Server%20Quick%20Start%20Guide.md#12-installing-dependencies

In some cases, the $ init.sh -a fails to run.
If the above command fails, run: $ ./upgrade-enablerepo.sh and then run: $ init.sh -a.

[root@ssc-vm-0958 cortx-s3server]# cd ./scripts/env/dev
[root@ssc-vm-0958 dev]# init.sh -a
-bash: init.sh: command not found
[root@ssc-vm-0958 dev]# ls
init.sh upgrade-enablerepo.sh
[root@ssc-vm-0958 dev]# init.sh -a
-bash: init.sh: command not found
[root@ssc-vm-0958 dev]# ./upgrade-enablerepo.sh

  • yum upgrade
    Loaded plugins: enabled_repos_upload, package_upload, priorities, product-id, search-disabled-repos, subscription-manager
    EOS_EPEL-7_EPEL-7 | 2.5 kB 00:00:00
    EOS_Puppet6_puppet6-el7 | 2.1 kB 00:00:00
    rhel-7-server-extras-rpms | 2.0 kB 00:00:00
    rhel-7-server-optional-rpms | 1.8 kB 00:00:00
    rhel-7-server-rpms | 2.0 kB 00:00:00
    rhel-7-server-satellite-tools-6.7-rpms | 2.1 kB 00:00:00
    rhel-7-server-supplementary-rpms | 2.0 kB 00:00:00
    41 packages excluded due to repository priority protections
    Resolving Dependencies
    --> Running transaction check
    ---> Package NetworkManager.x86_64 1:1.18.0-5.el7 will be updated
    ---> Package NetworkManager.x86_64 1:1.18.4-3.el7 will be an update
    ---> Package NetworkManager-config-server.noarch 1:1.18.0-5.el7 will be updated
    ---> Package NetworkManager-config-server.noarch 1:1.18.4-3.el7 will be an update
    ---> Package NetworkManager-libnm.x86_64 1:1.18.0-5.el7 will be updated
    ---> Package NetworkManager-libnm.x86_64 1:1.18.4-3.el7 will be an update
    ---> Package NetworkManager-team.x86_64 1:1.18.0-5.el7 will be updated
    ---> Package NetworkManager-team.x86_64 1:1.18.4-3.el7 will be an update
    ---> Package NetworkManager-tui.x86_64 1:1.18.0-5.el7 will be updated
    ---> Package NetworkManager-tui.x86_64 1:1.18.4-3.el7 will be an update
    ---> Package acl.x86_64 0:2.2.51-14.el7 will be updated
    ---> Package acl.x86_64 0:2.2.51-15.el7 will be an update
    ---> Package autofs.x86_64 1:5.0.7-106.el7 will be updated
    ---> Package autofs.x86_64 1:5.0.7-109.el7 will be an update
    ---> Package bash.x86_64 0:4.2.46-33.el7 will be updated
    ---> Package bash.x86_64 0:4.2.46-34.el7 will be an update
    ---> Package bash-completion.noarch 1:2.1-6.el7 will be updated
    ---> Package bash-completion.noarch 1:2.1-8.el7 will be an update
    ---> Package bind-export-libs.x86_64 32:9.11.4-9.P2.el7 will be updated
    ---> Package bind-export-libs.x86_64 32:9.11.4-16.P2.el7_8.6 will be an update
    ---> Package bind-libs.x86_64 32:9.11.4-9.P2.el7 will be updated
    ---> Package bind-libs.x86_64 32:9.11.4-16.P2.el7_8.6 will be an update
    ---> Package bind-libs-lite.x86_64 32:9.11.4-9.P2.el7 will be updated
    ---> Package bind-libs-lite.x86_64 32:9.11.4-16.P2.el7_8.6 will be an update
    ---> Package bind-license.noarch 32:9.11.4-9.P2.el7 will be updated
    ---> Package bind-license.noarch 32:9.11.4-16.P2.el7_8.6 will be an update
    ---> Package bind-utils.x86_64 32:9.11.4-9.P2.el7 will be updated
    ---> Package bind-utils.x86_64 32:9.11.4-16.P2.el7_8.6 will be an update
    ---> Package ca-certificates.noarch 0:2018.2.22-70.0.el7_5 will be updated
    ---> Package ca-certificates.noarch 0:2020.2.41-70.0.el7_8 will be an update
    ---> Package cloud-init.x86_64 0:18.5-3.el7 will be updated
    ---> Package cloud-init.x86_64 0:18.5-6.el7_8.5 will be an update
    ---> Package cryptsetup-libs.x86_64 0:2.0.3-5.el7 will be updated
    ---> Package cryptsetup-libs.x86_64 0:2.0.3-6.el7 will be an update
    ---> Package curl.x86_64 0:7.29.0-54.el7 will be updated
    ---> Package curl.x86_64 0:7.29.0-57.el7 will be an update
    ---> Package dbus.x86_64 1:1.10.24-13.el7_6 will be updated
    ---> Package dbus.x86_64 1:1.10.24-14.el7_8 will be an update
    ---> Package dbus-libs.x86_64 1:1.10.24-13.el7_6 will be updated
    ---> Package dbus-libs.x86_64 1:1.10.24-14.el7_8 will be an update
    ---> Package device-mapper.x86_64 7:1.02.158-2.el7 will be updated
    ---> Package device-mapper.x86_64 7:1.02.164-7.el7_8.2 will be an update
    ---> Package device-mapper-event.x86_64 7:1.02.158-2.el7 will be updated
    ---> Package device-mapper-event.x86_64 7:1.02.164-7.el7_8.2 will be an update
    ---> Package device-mapper-event-libs.x86_64 7:1.02.158-2.el7 will be updated
    ---> Package device-mapper-event-libs.x86_64 7:1.02.164-7.el7_8.2 will be an update
    ---> Package device-mapper-libs.x86_64 7:1.02.158-2.el7 will be updated
    ---> Package device-mapper-libs.x86_64 7:1.02.164-7.el7_8.2 will be an update
    ---> Package device-mapper-persistent-data.x86_64 0:0.8.5-1.el7 will be updated
    ---> Package device-mapper-persistent-data.x86_64 0:0.8.5-2.el7 will be an update
    ---> Package dhclient.x86_64 12:4.2.5-77.el7 will be updated
    ---> Package dhclient.x86_64 12:4.2.5-79.el7 will be an update
    ---> Package dhcp-common.x86_64 12:4.2.5-77.el7 will be updated
    ---> Package dhcp-common.x86_64 12:4.2.5-79.el7 will be an update
    ---> Package dhcp-libs.x86_64 12:4.2.5-77.el7 will be updated
    ---> Package dhcp-libs.x86_64 12:4.2.5-79.el7 will be an update
    ---> Package dracut.x86_64 0:033-564.el7 will be updated
    ---> Package dracut.x86_64 0:033-568.el7 will be an update
    ---> Package dracut-config-rescue.x86_64 0:033-564.el7 will be updated
    ---> Package dracut-config-rescue.x86_64 0:033-568.el7 will be an update
    ---> Package dracut-network.x86_64 0:033-564.el7 will be updated
    ---> Package dracut-network.x86_64 0:033-568.el7 will be an update
    ---> Package elfutils-default-yama-scope.noarch 0:0.176-2.el7 will be updated
    ---> Package elfutils-default-yama-scope.noarch 0:0.176-4.el7 will be an update
    ---> Package emacs-filesystem.noarch 1:24.3-22.el7 will be updated
    ---> Package emacs-filesystem.noarch 1:24.3-23.el7 will be an update
    ---> Package endpoint-repo.x86_64 0:1.7-1 will be updated
    ---> Package endpoint-repo.x86_64 0:1.8-1 will be an update
    ---> Package file.x86_64 0:5.11-35.el7 will be updated
    ---> Package file.x86_64 0:5.11-36.el7 will be an update
    ---> Package file-libs.x86_64 0:5.11-35.el7 will be updated
    ---> Package file-libs.x86_64 0:5.11-36.el7 will be an update
    ---> Package firewalld.noarch 0:0.6.3-2.el7 will be updated
    ---> Package firewalld.noarch 0:0.6.3-8.el7_8.1 will be an update
    ---> Package firewalld-filesystem.noarch 0:0.6.3-2.el7 will be updated
    ---> Package firewalld-filesystem.noarch 0:0.6.3-8.el7_8.1 will be an update
    ---> Package gettext.x86_64 0:0.19.8.1-2.el7 will be updated
    ---> Package gettext.x86_64 0:0.19.8.1-3.el7 will be an update
    ---> Package gettext-libs.x86_64 0:0.19.8.1-2.el7 will be updated
    ---> Package gettext-libs.x86_64 0:0.19.8.1-3.el7 will be an update
    ---> Package gofer.noarch 0:2.12.5-5.el7sat will be updated
    ---> Package gofer.noarch 0:2.12.5-7.el7sat will be an update
    ---> Package grub2.x86_64 1:2.02-0.80.el7 will be updated
    ---> Package grub2.x86_64 1:2.02-0.81.el7 will be an update
    ---> Package grub2-common.noarch 1:2.02-0.80.el7 will be updated
    ---> Package grub2-common.noarch 1:2.02-0.81.el7 will be an update
    ---> Package grub2-pc.x86_64 1:2.02-0.80.el7 will be updated
    ---> Package grub2-pc.x86_64 1:2.02-0.81.el7 will be an update
    ---> Package grub2-pc-modules.noarch 1:2.02-0.80.el7 will be updated
    ---> Package grub2-pc-modules.noarch 1:2.02-0.81.el7 will be an update
    ---> Package grub2-tools.x86_64 1:2.02-0.80.el7 will be updated
    ---> Package grub2-tools.x86_64 1:2.02-0.81.el7 will be an update
    ---> Package grub2-tools-extra.x86_64 1:2.02-0.80.el7 will be updated
    ---> Package grub2-tools-extra.x86_64 1:2.02-0.81.el7 will be an update
    ---> Package grub2-tools-minimal.x86_64 1:2.02-0.80.el7 will be updated
    ---> Package grub2-tools-minimal.x86_64 1:2.02-0.81.el7 will be an update
    ---> Package gssproxy.x86_64 0:0.7.0-26.el7 will be updated
    ---> Package gssproxy.x86_64 0:0.7.0-28.el7 will be an update
    ---> Package hiredis.x86_64 0:0.12.1-1.el7 will be updated
    ---> Package hiredis.x86_64 0:0.12.1-2.el7 will be an update
    ---> Package hiredis-devel.x86_64 0:0.12.1-1.el7 will be updated
    ---> Package hiredis-devel.x86_64 0:0.12.1-2.el7 will be an update
    ---> Package hostname.x86_64 0:3.13-3.el7 will be updated
    ---> Package hostname.x86_64 0:3.13-3.el7_7.1 will be an update
    ---> Package hwdata.x86_64 0:0.252-9.3.el7 will be updated
    ---> Package hwdata.x86_64 0:0.252-9.5.el7 will be an update
    ---> Package initscripts.x86_64 0:9.49.47-1.el7 will be updated
    ---> Package initscripts.x86_64 0:9.49.49-1.el7 will be an update
    ---> Package iproute.x86_64 0:4.11.0-25.el7 will be updated
    ---> Package iproute.x86_64 0:4.11.0-25.el7_7.2 will be an update
    ---> Package iprutils.x86_64 0:2.4.17.1-2.el7 will be updated
    ---> Package iprutils.x86_64 0:2.4.17.1-3.el7_7 will be an update
    ---> Package iptables.x86_64 0:1.4.21-33.el7 will be updated
    ---> Package iptables.x86_64 0:1.4.21-34.el7 will be an update
    ---> Package iwl100-firmware.noarch 0:39.31.5.1-72.el7 will be updated
    ---> Package iwl100-firmware.noarch 0:39.31.5.1-76.el7 will be an update
    ---> Package iwl1000-firmware.noarch 1:39.31.5.1-72.el7 will be updated
    ---> Package iwl1000-firmware.noarch 1:39.31.5.1-76.el7 will be an update
    ---> Package iwl105-firmware.noarch 0:18.168.6.1-72.el7 will be updated
    ---> Package iwl105-firmware.noarch 0:18.168.6.1-76.el7 will be an update
    ---> Package iwl135-firmware.noarch 0:18.168.6.1-72.el7 will be updated
    ---> Package iwl135-firmware.noarch 0:18.168.6.1-76.el7 will be an update
    ---> Package iwl2000-firmware.noarch 0:18.168.6.1-72.el7 will be updated
    ---> Package iwl2000-firmware.noarch 0:18.168.6.1-76.el7 will be an update
    ---> Package iwl2030-firmware.noarch 0:18.168.6.1-72.el7 will be updated
    ---> Package iwl2030-firmware.noarch 0:18.168.6.1-76.el7 will be an update
    ---> Package iwl3160-firmware.noarch 0:22.0.7.0-72.el7 will be updated
    ---> Package iwl3160-firmware.noarch 0:25.30.13.0-76.el7 will be an update
    ---> Package iwl3945-firmware.noarch 0:15.32.2.9-72.el7 will be updated
    ---> Package iwl3945-firmware.noarch 0:15.32.2.9-76.el7 will be an update
    ---> Package iwl4965-firmware.noarch 0:228.61.2.24-72.el7 will be updated
    ---> Package iwl4965-firmware.noarch 0:228.61.2.24-76.el7 will be an update
    ---> Package iwl5000-firmware.noarch 0:8.83.5.1_1-72.el7 will be updated
    ---> Package iwl5000-firmware.noarch 0:8.83.5.1_1-76.el7 will be an update
    ---> Package iwl5150-firmware.noarch 0:8.24.2.2-72.el7 will be updated
    ---> Package iwl5150-firmware.noarch 0:8.24.2.2-76.el7 will be an update
    ---> Package iwl6000-firmware.noarch 0:9.221.4.1-72.el7 will be updated
    ---> Package iwl6000-firmware.noarch 0:9.221.4.1-76.el7 will be an update
    ---> Package iwl6000g2a-firmware.noarch 0:17.168.5.3-72.el7 will be updated
    ---> Package iwl6000g2a-firmware.noarch 0:18.168.6.1-76.el7 will be an update
    ---> Package iwl6000g2b-firmware.noarch 0:17.168.5.2-72.el7 will be updated
    ---> Package iwl6000g2b-firmware.noarch 0:18.168.6.1-76.el7 will be an update
    ---> Package iwl6050-firmware.noarch 0:41.28.5.1-72.el7 will be updated
    ---> Package iwl6050-firmware.noarch 0:41.28.5.1-76.el7 will be an update
    ---> Package iwl7260-firmware.noarch 0:22.0.7.0-72.el7 will be updated
    ---> Package iwl7260-firmware.noarch 0:25.30.13.0-76.el7 will be obsoleting
    ---> Package iwl7265-firmware.noarch 0:22.0.7.0-72.el7 will be obsoleted
    ---> Package kernel.x86_64 0:3.10.0-1127.13.1.el7 will be installed
    ---> Package kernel-devel.x86_64 0:3.10.0-1127.13.1.el7 will be installed
    ---> Package kernel-tools.x86_64 0:3.10.0-1062.el7 will be updated
    ---> Package kernel-tools.x86_64 0:3.10.0-1127.13.1.el7 will be an update
    ---> Package kernel-tools-libs.x86_64 0:3.10.0-1062.el7 will be updated
    ---> Package kernel-tools-libs.x86_64 0:3.10.0-1127.13.1.el7 will be an update
    ---> Package kexec-tools.x86_64 0:2.0.15-33.el7 will be updated
    ---> Package kexec-tools.x86_64 0:2.0.15-43.el7 will be an update
    ---> Package kmod.x86_64 0:20-25.el7 will be updated
    ---> Package kmod.x86_64 0:20-28.el7 will be an update
    ---> Package kmod-libs.x86_64 0:20-25.el7 will be updated
    ---> Package kmod-libs.x86_64 0:20-28.el7 will be an update
    ---> Package kpartx.x86_64 0:0.4.9-127.el7 will be updated
    ---> Package kpartx.x86_64 0:0.4.9-131.el7 will be an update
    ---> Package libacl.x86_64 0:2.2.51-14.el7 will be updated
    ---> Package libacl.x86_64 0:2.2.51-15.el7 will be an update
    ---> Package libcap.x86_64 0:2.22-10.el7 will be updated
    ---> Package libcap.x86_64 0:2.22-11.el7 will be an update
    ---> Package libcurl.x86_64 0:7.29.0-54.el7 will be updated
    ---> Package libcurl.x86_64 0:7.29.0-57.el7 will be an update
    ---> Package libffi.x86_64 0:3.0.13-18.el7 will be updated
    ---> Package libffi.x86_64 0:3.0.13-19.el7 will be an update
    ---> Package libseccomp.x86_64 0:2.3.1-3.el7 will be updated
    ---> Package libseccomp.x86_64 0:2.3.1-4.el7 will be an update
    ---> Package libteam.x86_64 0:1.27-9.el7 will be updated
    ---> Package libteam.x86_64 0:1.29-1.el7 will be an update
    ---> Package linux-firmware.noarch 0:20190429-72.gitddde598.el7 will be updated
    ---> Package linux-firmware.noarch 0:20191203-76.gite8a0f4c.el7 will be an update
    ---> Package logrotate.x86_64 0:3.8.6-17.el7 will be updated
    ---> Package logrotate.x86_64 0:3.8.6-19.el7 will be an update
    ---> Package lshw.x86_64 0:B.02.18-13.el7 will be updated
    ---> Package lshw.x86_64 0:B.02.18-14.el7 will be an update
    ---> Package lvm2.x86_64 7:2.02.185-2.el7 will be updated
    ---> Package lvm2.x86_64 7:2.02.186-7.el7_8.2 will be an update
    ---> Package lvm2-libs.x86_64 7:2.02.185-2.el7 will be updated
    ---> Package lvm2-libs.x86_64 7:2.02.186-7.el7_8.2 will be an update
    ---> Package mariadb-libs.x86_64 1:5.5.64-1.el7 will be updated
    ---> Package mariadb-libs.x86_64 1:5.5.65-1.el7 will be an update
    ---> Package microcode_ctl.x86_64 2:2.1-53.el7 will be updated
    ---> Package microcode_ctl.x86_64 2:2.1-61.10.el7_8 will be an update
    ---> Package nfs-utils.x86_64 1:1.3.0-0.65.el7 will be updated
    ---> Package nfs-utils.x86_64 1:1.3.0-0.66.el7 will be an update
    ---> Package nss.x86_64 0:3.44.0-4.el7 will be updated
    ---> Package nss.x86_64 0:3.44.0-7.el7_7 will be an update
    ---> Package nss-softokn.x86_64 0:3.44.0-5.el7 will be updated
    ---> Package nss-softokn.x86_64 0:3.44.0-8.el7_7 will be an update
    ---> Package nss-softokn-freebl.x86_64 0:3.44.0-5.el7 will be updated
    ---> Package nss-softokn-freebl.x86_64 0:3.44.0-8.el7_7 will be an update
    ---> Package nss-sysinit.x86_64 0:3.44.0-4.el7 will be updated
    ---> Package nss-sysinit.x86_64 0:3.44.0-7.el7_7 will be an update
    ---> Package nss-tools.x86_64 0:3.44.0-4.el7 will be updated
    ---> Package nss-tools.x86_64 0:3.44.0-7.el7_7 will be an update
    ---> Package nss-util.x86_64 0:3.44.0-3.el7 will be updated
    ---> Package nss-util.x86_64 0:3.44.0-4.el7_7 will be an update
    ---> Package numactl-libs.x86_64 0:2.0.12-3.el7 will be updated
    ---> Package numactl-libs.x86_64 0:2.0.12-5.el7 will be an update
    ---> Package pam.x86_64 0:1.1.8-22.el7 will be updated
    ---> Package pam.x86_64 0:1.1.8-23.el7 will be an update
    ---> Package parted.x86_64 0:3.1-31.el7 will be updated
    ---> Package parted.x86_64 0:3.1-32.el7 will be an update
    ---> Package passwd.x86_64 0:0.79-5.el7 will be updated
    ---> Package passwd.x86_64 0:0.79-6.el7 will be an update
    ---> Package perl.x86_64 4:5.16.3-294.el7_6 will be updated
    ---> Package perl.x86_64 4:5.16.3-295.el7 will be an update
    ---> Package perl-Pod-Escapes.noarch 1:1.04-294.el7_6 will be updated
    ---> Package perl-Pod-Escapes.noarch 1:1.04-295.el7 will be an update
    ---> Package perl-Socket.x86_64 0:2.010-4.el7 will be updated
    ---> Package perl-Socket.x86_64 0:2.010-5.el7 will be an update
    ---> Package perl-libs.x86_64 4:5.16.3-294.el7_6 will be updated
    ---> Package perl-libs.x86_64 4:5.16.3-295.el7 will be an update
    ---> Package perl-macros.x86_64 4:5.16.3-294.el7_6 will be updated
    ---> Package perl-macros.x86_64 4:5.16.3-295.el7 will be an update
    ---> Package plymouth.x86_64 0:0.8.9-0.32.20140113.el7 will be updated
    ---> Package plymouth.x86_64 0:0.8.9-0.33.20140113.el7 will be an update
    ---> Package plymouth-core-libs.x86_64 0:0.8.9-0.32.20140113.el7 will be updated
    ---> Package plymouth-core-libs.x86_64 0:0.8.9-0.33.20140113.el7 will be an update
    ---> Package plymouth-scripts.x86_64 0:0.8.9-0.32.20140113.el7 will be updated
    ---> Package plymouth-scripts.x86_64 0:0.8.9-0.33.20140113.el7 will be an update
    ---> Package policycoreutils.x86_64 0:2.5-33.el7 will be updated
    ---> Package policycoreutils.x86_64 0:2.5-34.el7 will be an update
    ---> Package policycoreutils-python.x86_64 0:2.5-33.el7 will be updated
    ---> Package policycoreutils-python.x86_64 0:2.5-34.el7 will be an update
    ---> Package polkit.x86_64 0:0.112-22.el7 will be updated
    ---> Package polkit.x86_64 0:0.112-26.el7 will be an update
    ---> Package postfix.x86_64 2:2.10.1-7.el7 will be updated
    ---> Package postfix.x86_64 2:2.10.1-9.el7 will be an update
    ---> Package procps-ng.x86_64 0:3.3.10-26.el7 will be updated
    ---> Package procps-ng.x86_64 0:3.3.10-27.el7 will be an update
    ---> Package python-dmidecode.x86_64 0:3.12.2-3.el7 will be updated
    ---> Package python-dmidecode.x86_64 0:3.12.2-4.el7 will be an update
    ---> Package python-firewall.noarch 0:0.6.3-2.el7 will be updated
    ---> Package python-firewall.noarch 0:0.6.3-8.el7_8.1 will be an update
    ---> Package python-gofer.noarch 0:2.12.5-5.el7sat will be updated
    ---> Package python-gofer.noarch 0:2.12.5-7.el7sat will be an update
    ---> Package python-gofer-proton.noarch 0:2.12.5-5.el7sat will be updated
    ---> Package python-gofer-proton.noarch 0:2.12.5-7.el7sat will be an update
    ---> Package python-magic.noarch 0:5.11-35.el7 will be updated
    ---> Package python-magic.noarch 0:5.11-36.el7 will be an update
    ---> Package python-perf.x86_64 0:3.10.0-1062.el7 will be updated
    ---> Package python-perf.x86_64 0:3.10.0-1127.13.1.el7 will be an update
    ---> Package python-requests.noarch 0:2.6.0-8.el7_7 will be updated
    ---> Package python-requests.noarch 0:2.6.0-9.el7_8 will be an update
    ---> Package python-syspurpose.x86_64 0:1.24.13-1.el7 will be updated
    ---> Package python-syspurpose.x86_64 0:1.24.26-3.el7_8 will be an update
    ---> Package python-urlgrabber.noarch 0:3.10-9.el7 will be updated
    ---> Package python-urlgrabber.noarch 0:3.10-10.el7 will be an update
    ---> Package python2-futures.noarch 0:3.0.5-1.el7 will be updated
    ---> Package python2-futures.noarch 0:3.1.1-5.el7 will be an update
    ---> Package python2-qpid-proton.x86_64 0:0.29.0-1.el7 will be updated
    ---> Package python2-qpid-proton.x86_64 0:0.30.0-2.el7 will be an update
    ---> Package qpid-proton-c.x86_64 0:0.29.0-1.el7 will be updated
    ---> Package qpid-proton-c.x86_64 0:0.30.0-2.el7 will be an update
    ---> Package redhat-release-eula.noarch 0:7.7-1.el7 will be updated
    ---> Package redhat-release-eula.noarch 0:7.8-0.el7 will be an update
    ---> Package redhat-release-server.x86_64 0:7.7-10.el7 will be updated
    ---> Package redhat-release-server.x86_64 0:7.8-2.el7 will be an update
    ---> Package redhat-support-lib-python.noarch 0:0.9.7-6.el7 will be updated
    ---> Package redhat-support-lib-python.noarch 0:0.12.1-1.el7 will be an update
    ---> Package redhat-support-tool.noarch 0:0.9.11-1.el7 will be updated
    ---> Package redhat-support-tool.noarch 0:0.12.2-1.el7 will be an update
    ---> Package rpcbind.x86_64 0:0.2.0-48.el7 will be updated
    ---> Package rpcbind.x86_64 0:0.2.0-49.el7 will be an update
    ---> Package rsync.x86_64 0:3.1.2-6.el7_6.1 will be updated
    ---> Package rsync.x86_64 0:3.1.2-10.el7 will be an update
    ---> Package rsyslog.x86_64 0:8.24.0-38.el7 will be updated
    ---> Package rsyslog.x86_64 0:8.24.0-52.el7_8.2 will be an update
    ---> Package s3cmd.noarch 0:1.6.1-1.el7.centos will be updated
    ---> Package s3cmd.noarch 0:2.0.2-1.el7 will be an update
    ---> Package sed.x86_64 0:4.2.2-5.el7 will be updated
    ---> Package sed.x86_64 0:4.2.2-6.el7 will be an update
    ---> Package setup.noarch 0:2.8.71-10.el7 will be updated
    ---> Package setup.noarch 0:2.8.71-11.el7 will be an update
    ---> Package sg3_utils.x86_64 0:1.37-18.el7 will be updated
    ---> Package sg3_utils.x86_64 1:1.37-19.el7 will be an update
    ---> Package sg3_utils-libs.x86_64 0:1.37-18.el7 will be updated
    ---> Package sg3_utils-libs.x86_64 1:1.37-19.el7 will be an update
    ---> Package shared-mime-info.x86_64 0:1.8-4.el7 will be updated
    ---> Package shared-mime-info.x86_64 0:1.8-5.el7 will be an update
    ---> Package sqlite.x86_64 0:3.7.17-8.el7 will be updated
    ---> Package sqlite.x86_64 0:3.7.17-8.el7_7.1 will be an update
    ---> Package subscription-manager.x86_64 0:1.24.13-1.el7 will be updated
    ---> Package subscription-manager.x86_64 0:1.24.26-3.el7_8 will be an update
    ---> Package subscription-manager-rhsm.x86_64 0:1.24.13-1.el7 will be updated
    ---> Package subscription-manager-rhsm.x86_64 0:1.24.26-3.el7_8 will be an update
    ---> Package subscription-manager-rhsm-certificates.x86_64 0:1.24.13-1.el7 will be updated
    ---> Package subscription-manager-rhsm-certificates.x86_64 0:1.24.26-3.el7_8 will be an update
    ---> Package sudo.x86_64 0:1.8.23-4.el7 will be updated
    ---> Package sudo.x86_64 0:1.8.23-9.el7 will be an update
    ---> Package teamd.x86_64 0:1.27-9.el7 will be updated
    ---> Package teamd.x86_64 0:1.29-1.el7 will be an update
    ---> Package telnet.x86_64 1:0.17-64.el7 will be updated
    ---> Package telnet.x86_64 1:0.17-65.el7_8 will be an update
    ---> Package tuned.noarch 0:2.11.0-5.el7 will be updated
    ---> Package tuned.noarch 0:2.11.0-8.el7 will be an update
    ---> Package tzdata.noarch 0:2019b-1.el7 will be updated
    ---> Package tzdata.noarch 0:2020a-1.el7 will be an update
    ---> Package yum.noarch 0:3.4.3-163.el7 will be updated
    ---> Package yum.noarch 0:3.4.3-167.el7 will be an update
    ---> Package yum-utils.noarch 0:1.1.31-52.el7 will be updated
    ---> Package yum-utils.noarch 0:1.1.31-54.el7_8 will be an update
    --> Finished Dependency Resolution

Dependencies Resolved

=================================================================================================================================================
Package Arch Version Repository Size

Installing:
iwl7260-firmware noarch 25.30.13.0-76.el7 rhel-7-server-rpms 10 M
replacing iwl7265-firmware.noarch 22.0.7.0-72.el7
kernel x86_64 3.10.0-1127.13.1.el7 rhel-7-server-rpms 50 M
kernel-devel x86_64 3.10.0-1127.13.1.el7 rhel-7-server-rpms 18 M
Updating:
NetworkManager x86_64 1:1.18.4-3.el7 rhel-7-server-rpms 1.9 M
NetworkManager-config-server noarch 1:1.18.4-3.el7 rhel-7-server-rpms 150 k
NetworkManager-libnm x86_64 1:1.18.4-3.el7 rhel-7-server-rpms 1.7 M
NetworkManager-team x86_64 1:1.18.4-3.el7 rhel-7-server-rpms 164 k
NetworkManager-tui x86_64 1:1.18.4-3.el7 rhel-7-server-rpms 328 k
acl x86_64 2.2.51-15.el7 rhel-7-server-rpms 82 k
autofs x86_64 1:5.0.7-109.el7 rhel-7-server-rpms 836 k
bash x86_64 4.2.46-34.el7 rhel-7-server-rpms 1.0 M
bash-completion noarch 1:2.1-8.el7 rhel-7-server-rpms 87 k
bind-export-libs x86_64 32:9.11.4-16.P2.el7_8.6 rhel-7-server-rpms 1.1 M
bind-libs x86_64 32:9.11.4-16.P2.el7_8.6 rhel-7-server-rpms 156 k
bind-libs-lite x86_64 32:9.11.4-16.P2.el7_8.6 rhel-7-server-rpms 1.1 M
bind-license noarch 32:9.11.4-16.P2.el7_8.6 rhel-7-server-rpms 90 k
bind-utils x86_64 32:9.11.4-16.P2.el7_8.6 rhel-7-server-rpms 259 k
ca-certificates noarch 2020.2.41-70.0.el7_8 rhel-7-server-rpms 382 k
cloud-init x86_64 18.5-6.el7_8.5 rhel-7-server-rpms 887 k
cryptsetup-libs x86_64 2.0.3-6.el7 rhel-7-server-rpms 339 k
curl x86_64 7.29.0-57.el7 rhel-7-server-rpms 270 k
dbus x86_64 1:1.10.24-14.el7_8 rhel-7-server-rpms 245 k
dbus-libs x86_64 1:1.10.24-14.el7_8 rhel-7-server-rpms 169 k
device-mapper x86_64 7:1.02.164-7.el7_8.2 rhel-7-server-rpms 296 k
device-mapper-event x86_64 7:1.02.164-7.el7_8.2 rhel-7-server-rpms 191 k
device-mapper-event-libs x86_64 7:1.02.164-7.el7_8.2 rhel-7-server-rpms 190 k
device-mapper-libs x86_64 7:1.02.164-7.el7_8.2 rhel-7-server-rpms 324 k
device-mapper-persistent-data x86_64 0.8.5-2.el7 rhel-7-server-rpms 423 k
dhclient x86_64 12:4.2.5-79.el7 rhel-7-server-rpms 286 k
dhcp-common x86_64 12:4.2.5-79.el7 rhel-7-server-rpms 176 k
dhcp-libs x86_64 12:4.2.5-79.el7 rhel-7-server-rpms 133 k
dracut x86_64 033-568.el7 rhel-7-server-rpms 329 k
dracut-config-rescue x86_64 033-568.el7 rhel-7-server-rpms 60 k
dracut-network x86_64 033-568.el7 rhel-7-server-rpms 103 k
elfutils-default-yama-scope noarch 0.176-4.el7 rhel-7-server-rpms 33 k
emacs-filesystem noarch 1:24.3-23.el7 rhel-7-server-rpms 58 k
endpoint-repo x86_64 1.8-1 endpoint 10 k
file x86_64 5.11-36.el7 rhel-7-server-rpms 57 k
file-libs x86_64 5.11-36.el7 rhel-7-server-rpms 340 k
firewalld noarch 0.6.3-8.el7_8.1 rhel-7-server-rpms 443 k
firewalld-filesystem noarch 0.6.3-8.el7_8.1 rhel-7-server-rpms 51 k
gettext x86_64 0.19.8.1-3.el7 rhel-7-server-rpms 1.0 M
gettext-libs x86_64 0.19.8.1-3.el7 rhel-7-server-rpms 502 k
gofer noarch 2.12.5-7.el7sat rhel-7-server-satellite-tools-6.7-rpms 52 k
grub2 x86_64 1:2.02-0.81.el7 rhel-7-server-rpms 31 k
grub2-common noarch 1:2.02-0.81.el7 rhel-7-server-rpms 728 k
grub2-pc x86_64 1:2.02-0.81.el7 rhel-7-server-rpms 31 k
grub2-pc-modules noarch 1:2.02-0.81.el7 rhel-7-server-rpms 847 k
grub2-tools x86_64 1:2.02-0.81.el7 rhel-7-server-rpms 1.8 M
grub2-tools-extra x86_64 1:2.02-0.81.el7 rhel-7-server-rpms 996 k
grub2-tools-minimal x86_64 1:2.02-0.81.el7 rhel-7-server-rpms 172 k
gssproxy x86_64 0.7.0-28.el7 rhel-7-server-rpms 110 k
hiredis x86_64 0.12.1-2.el7 EOS_EPEL-7_EPEL-7 30 k
hiredis-devel x86_64 0.12.1-2.el7 EOS_EPEL-7_EPEL-7 22 k
hostname x86_64 3.13-3.el7_7.1 rhel-7-server-rpms 17 k
hwdata x86_64 0.252-9.5.el7 rhel-7-server-rpms 2.4 M
initscripts x86_64 9.49.49-1.el7 rhel-7-server-rpms 440 k
iproute x86_64 4.11.0-25.el7_7.2 rhel-7-server-rpms 803 k
iprutils x86_64 2.4.17.1-3.el7_7 rhel-7-server-rpms 243 k
iptables x86_64 1.4.21-34.el7 rhel-7-server-rpms 432 k
iwl100-firmware noarch 39.31.5.1-76.el7 rhel-7-server-rpms 160 k
iwl1000-firmware noarch 1:39.31.5.1-76.el7 rhel-7-server-rpms 224 k
iwl105-firmware noarch 18.168.6.1-76.el7 rhel-7-server-rpms 245 k
iwl135-firmware noarch 18.168.6.1-76.el7 rhel-7-server-rpms 254 k
iwl2000-firmware noarch 18.168.6.1-76.el7 rhel-7-server-rpms 247 k
iwl2030-firmware noarch 18.168.6.1-76.el7 rhel-7-server-rpms 256 k
iwl3160-firmware noarch 25.30.13.0-76.el7 rhel-7-server-rpms 1.7 M
iwl3945-firmware noarch 15.32.2.9-76.el7 rhel-7-server-rpms 98 k
iwl4965-firmware noarch 228.61.2.24-76.el7 rhel-7-server-rpms 112 k
iwl5000-firmware noarch 8.83.5.1_1-76.el7 rhel-7-server-rpms 305 k
iwl5150-firmware noarch 8.24.2.2-76.el7 rhel-7-server-rpms 157 k
iwl6000-firmware noarch 9.221.4.1-76.el7 rhel-7-server-rpms 177 k
iwl6000g2a-firmware noarch 18.168.6.1-76.el7 rhel-7-server-rpms 320 k
iwl6000g2b-firmware noarch 18.168.6.1-76.el7 rhel-7-server-rpms 321 k
iwl6050-firmware noarch 41.28.5.1-76.el7 rhel-7-server-rpms 253 k
kernel-tools x86_64 3.10.0-1127.13.1.el7 rhel-7-server-rpms 8.0 M
kernel-tools-libs x86_64 3.10.0-1127.13.1.el7 rhel-7-server-rpms 8.0 M
kexec-tools x86_64 2.0.15-43.el7 rhel-7-server-rpms 349 k
kmod x86_64 20-28.el7 rhel-7-server-rpms 123 k
kmod-libs x86_64 20-28.el7 rhel-7-server-rpms 51 k
kpartx x86_64 0.4.9-131.el7 rhel-7-server-rpms 80 k
libacl x86_64 2.2.51-15.el7 rhel-7-server-rpms 27 k
libcap x86_64 2.22-11.el7 rhel-7-server-rpms 47 k
libcurl x86_64 7.29.0-57.el7 rhel-7-server-rpms 223 k
libffi x86_64 3.0.13-19.el7 rhel-7-server-rpms 30 k
libseccomp x86_64 2.3.1-4.el7 rhel-7-server-rpms 56 k
libteam x86_64 1.29-1.el7 rhel-7-server-rpms 50 k
linux-firmware noarch 20191203-76.gite8a0f4c.el7 rhel-7-server-rpms 81 M
logrotate x86_64 3.8.6-19.el7 rhel-7-server-rpms 70 k
lshw x86_64 B.02.18-14.el7 rhel-7-server-rpms 321 k
lvm2 x86_64 7:2.02.186-7.el7_8.2 rhel-7-server-rpms 1.3 M
lvm2-libs x86_64 7:2.02.186-7.el7_8.2 rhel-7-server-rpms 1.1 M
mariadb-libs x86_64 1:5.5.65-1.el7 rhel-7-server-rpms 759 k
microcode_ctl x86_64 2:2.1-61.10.el7_8 rhel-7-server-rpms 2.7 M
nfs-utils x86_64 1:1.3.0-0.66.el7 rhel-7-server-rpms 412 k
nss x86_64 3.44.0-7.el7_7 rhel-7-server-rpms 854 k
nss-softokn x86_64 3.44.0-8.el7_7 rhel-7-server-rpms 330 k
nss-softokn-freebl x86_64 3.44.0-8.el7_7 rhel-7-server-rpms 224 k
nss-sysinit x86_64 3.44.0-7.el7_7 rhel-7-server-rpms 65 k
nss-tools x86_64 3.44.0-7.el7_7 rhel-7-server-rpms 528 k
nss-util x86_64 3.44.0-4.el7_7 rhel-7-server-rpms 79 k
numactl-libs x86_64 2.0.12-5.el7 rhel-7-server-rpms 30 k
pam x86_64 1.1.8-23.el7 rhel-7-server-rpms 721 k
parted x86_64 3.1-32.el7 rhel-7-server-rpms 609 k
passwd x86_64 0.79-6.el7 rhel-7-server-rpms 106 k
perl x86_64 4:5.16.3-295.el7 rhel-7-server-rpms 8.0 M
perl-Pod-Escapes noarch 1:1.04-295.el7 rhel-7-server-rpms 51 k
perl-Socket x86_64 2.010-5.el7 rhel-7-server-rpms 49 k
perl-libs x86_64 4:5.16.3-295.el7 rhel-7-server-rpms 689 k
perl-macros x86_64 4:5.16.3-295.el7 rhel-7-server-rpms 44 k
plymouth x86_64 0.8.9-0.33.20140113.el7 rhel-7-server-rpms 116 k
plymouth-core-libs x86_64 0.8.9-0.33.20140113.el7 rhel-7-server-rpms 108 k
plymouth-scripts x86_64 0.8.9-0.33.20140113.el7 rhel-7-server-rpms 39 k
policycoreutils x86_64 2.5-34.el7 rhel-7-server-rpms 917 k
policycoreutils-python x86_64 2.5-34.el7 rhel-7-server-rpms 457 k
polkit x86_64 0.112-26.el7 rhel-7-server-rpms 170 k
postfix x86_64 2:2.10.1-9.el7 rhel-7-server-rpms 2.4 M
procps-ng x86_64 3.3.10-27.el7 rhel-7-server-rpms 291 k
python-dmidecode x86_64 3.12.2-4.el7 rhel-7-server-rpms 83 k
python-firewall noarch 0.6.3-8.el7_8.1 rhel-7-server-rpms 355 k
python-gofer noarch 2.12.5-7.el7sat rhel-7-server-satellite-tools-6.7-rpms 194 k
python-gofer-proton noarch 2.12.5-7.el7sat rhel-7-server-satellite-tools-6.7-rpms 58 k
python-magic noarch 5.11-36.el7 rhel-7-server-rpms 33 k
python-perf x86_64 3.10.0-1127.13.1.el7 rhel-7-server-rpms 8.0 M
python-requests noarch 2.6.0-9.el7_8 rhel-7-server-rpms 94 k
python-syspurpose x86_64 1.24.26-3.el7_8 rhel-7-server-rpms 269 k
python-urlgrabber noarch 3.10-10.el7 rhel-7-server-rpms 109 k
python2-futures noarch 3.1.1-5.el7 rhel-7-server-rpms 29 k
python2-qpid-proton x86_64 0.30.0-2.el7 EOS_EPEL-7_EPEL-7 331 k
qpid-proton-c x86_64 0.30.0-2.el7 EOS_EPEL-7_EPEL-7 199 k
redhat-release-eula noarch 7.8-0.el7 rhel-7-server-rpms 6.8 k
redhat-release-server x86_64 7.8-2.el7 rhel-7-server-rpms 29 k
redhat-support-lib-python noarch 0.12.1-1.el7 rhel-7-server-rpms 210 k
redhat-support-tool noarch 0.12.2-1.el7 rhel-7-server-rpms 247 k
rpcbind x86_64 0.2.0-49.el7 rhel-7-server-rpms 60 k
rsync x86_64 3.1.2-10.el7 rhel-7-server-rpms 404 k
rsyslog x86_64 8.24.0-52.el7_8.2 rhel-7-server-rpms 621 k
s3cmd noarch 2.0.2-1.el7 releases_cortx_s3deps 180 k
sed x86_64 4.2.2-6.el7 rhel-7-server-rpms 231 k
setup noarch 2.8.71-11.el7 rhel-7-server-rpms 166 k
sg3_utils x86_64 1:1.37-19.el7 rhel-7-server-rpms 646 k
sg3_utils-libs x86_64 1:1.37-19.el7 rhel-7-server-rpms 65 k
shared-mime-info x86_64 1.8-5.el7 rhel-7-server-rpms 312 k
sqlite x86_64 3.7.17-8.el7_7.1 rhel-7-server-rpms 394 k
subscription-manager x86_64 1.24.26-3.el7_8 rhel-7-server-rpms 1.1 M
subscription-manager-rhsm x86_64 1.24.26-3.el7_8 rhel-7-server-rpms 327 k
subscription-manager-rhsm-certificates x86_64 1.24.26-3.el7_8 rhel-7-server-rpms 236 k
sudo x86_64 1.8.23-9.el7 rhel-7-server-rpms 842 k
teamd x86_64 1.29-1.el7 rhel-7-server-rpms 115 k
telnet x86_64 1:0.17-65.el7_8 rhel-7-server-rpms 64 k
tuned noarch 2.11.0-8.el7 rhel-7-server-rpms 268 k
tzdata noarch 2020a-1.el7 rhel-7-server-rpms 495 k
yum noarch 3.4.3-167.el7 rhel-7-server-rpms 1.2 M
yum-utils noarch 1.1.31-54.el7_8 rhel-7-server-rpms 122 k

Transaction Summary

Install 3 Packages
Upgrade 151 Packages

Total size: 247 M
Is this ok [y/d/N]: y
Downloading packages:
Running transaction check
Running transaction test
Transaction test succeeded
Running transaction
Updating : bash-4.2.46-34.el7.x86_64 1/307
Updating : nss-util-3.44.0-4.el7_7.x86_64 2/307
Updating : sed-4.2.2-6.el7.x86_64 3/307
Updating : libcap-2.22-11.el7.x86_64 4/307
Updating : 1:grub2-common-2.02-0.81.el7.noarch 5/307
Updating : pam-1.1.8-23.el7.x86_64 6/307
Updating : procps-ng-3.3.10-27.el7.x86_64 7/307
Updating : redhat-release-server-7.8-2.el7.x86_64 8/307
Updating : sqlite-3.7.17-8.el7_7.1.x86_64 9/307
Updating : libacl-2.2.51-15.el7.x86_64 10/307
Updating : python-gofer-2.12.5-7.el7sat.noarch 11/307
Updating : ca-certificates-2020.2.41-70.0.el7_8.noarch 12/307
Updating : 7:device-mapper-1.02.164-7.el7_8.2.x86_64 13/307
Updating : 7:device-mapper-libs-1.02.164-7.el7_8.2.x86_64 14/307
Updating : 7:device-mapper-event-libs-1.02.164-7.el7_8.2.x86_64 15/307
Updating : iptables-1.4.21-34.el7.x86_64 16/307
Updating : iproute-4.11.0-25.el7_7.2.x86_64 17/307
Updating : 12:dhcp-libs-4.2.5-79.el7.x86_64 18/307
Updating : hostname-3.13-3.el7_7.1.x86_64 19/307
Updating : 1:dbus-libs-1.10.24-14.el7_8.x86_64 20/307
Updating : 1:dbus-1.10.24-14.el7_8.x86_64 21/307
Updating : polkit-0.112-26.el7.x86_64 22/307
Updating : 32:bind-license-9.11.4-16.P2.el7_8.6.noarch 23/307
Updating : 32:bind-libs-lite-9.11.4-16.P2.el7_8.6.x86_64 24/307
Updating : 32:bind-libs-9.11.4-16.P2.el7_8.6.x86_64 25/307
Updating : 12:dhcp-common-4.2.5-79.el7.x86_64 26/307
Updating : 7:device-mapper-event-1.02.164-7.el7_8.2.x86_64 27/307
Updating : 7:lvm2-libs-2.02.186-7.el7_8.2.x86_64 28/307
Updating : kpartx-0.4.9-131.el7.x86_64 29/307
Updating : kmod-20-28.el7.x86_64 30/307
Updating : dracut-033-568.el7.x86_64 31/307
Updating : initscripts-9.49.49-1.el7.x86_64 32/307
Updating : redhat-support-lib-python-0.12.1-1.el7.noarch 33/307
Updating : python-requests-2.6.0-9.el7_8.noarch 34/307
Updating : logrotate-3.8.6-19.el7.x86_64 35/307
Updating : setup-2.8.71-11.el7.noarch 36/307
newaliases: warning: inet_protocols: disabling IPv6 name/address support: Address family not supported by protocol
postalias: warning: inet_protocols: disabling IPv6 name/address support: Address family not supported by protocol
warning: /etc/shadow created as /etc/shadow.rpmnew
Updating : rpcbind-0.2.0-49.el7.x86_64 37/307
Updating : 1:grub2-pc-modules-2.02-0.81.el7.noarch 38/307
Updating : 32:bind-export-libs-9.11.4-16.P2.el7_8.6.x86_64 39/307
Updating : 12:dhclient-4.2.5-79.el7.x86_64 40/307
Updating : dracut-network-033-568.el7.x86_64 41/307
Updating : policycoreutils-2.5-34.el7.x86_64 42/307
Updating : policycoreutils-python-2.5-34.el7.x86_64 43/307
Updating : nss-softokn-freebl-3.44.0-8.el7_7.x86_64 44/307
Updating : nss-softokn-3.44.0-8.el7_7.x86_64 45/307
Updating : nss-sysinit-3.44.0-7.el7_7.x86_64 46/307
Updating : nss-3.44.0-7.el7_7.x86_64 47/307
Updating : libcurl-7.29.0-57.el7.x86_64 48/307
Updating : 1:NetworkManager-libnm-1.18.4-3.el7.x86_64 49/307
Updating : 1:NetworkManager-1.18.4-3.el7.x86_64 50/307
Updating : linux-firmware-20191203-76.gite8a0f4c.el7.noarch 51/307
Updating : gssproxy-0.7.0-28.el7.x86_64 52/307
Updating : hwdata-0.252-9.5.el7.x86_64 53/307
Updating : 4:perl-macros-5.16.3-295.el7.x86_64 54/307
Updating : perl-Socket-2.010-5.el7.x86_64 55/307
Updating : 4:perl-libs-5.16.3-295.el7.x86_64 56/307
Updating : 4:perl-5.16.3-295.el7.x86_64 57/307
Updating : python-syspurpose-1.24.26-3.el7_8.x86_64 58/307
Updating : hiredis-0.12.1-2.el7.x86_64 59/307
Updating : 1:sg3_utils-libs-1.37-19.el7.x86_64 60/307
Updating : kernel-tools-libs-3.10.0-1127.13.1.el7.x86_64 61/307
Updating : 1:mariadb-libs-5.5.65-1.el7.x86_64 62/307
Updating : python-urlgrabber-3.10-10.el7.noarch 63/307
Updating : yum-3.4.3-167.el7.noarch 64/307
Updating : qpid-proton-c-0.30.0-2.el7.x86_64 65/307
Updating : python2-qpid-proton-0.30.0-2.el7.x86_64 66/307
Updating : python-firewall-0.6.3-8.el7_8.1.noarch 67/307
Updating : subscription-manager-rhsm-certificates-1.24.26-3.el7_8.x86_64 68/307
Updating : subscription-manager-rhsm-1.24.26-3.el7_8.x86_64 69/307
Updating : python-dmidecode-3.12.2-4.el7.x86_64 70/307
Updating : file-libs-5.11-36.el7.x86_64 71/307
Updating : file-5.11-36.el7.x86_64 72/307
Updating : python-magic-5.11-36.el7.noarch 73/307
Updating : plymouth-core-libs-0.8.9-0.33.20140113.el7.x86_64 74/307
Updating : plymouth-scripts-0.8.9-0.33.20140113.el7.x86_64 75/307
Updating : plymouth-0.8.9-0.33.20140113.el7.x86_64 76/307
Updating : firewalld-filesystem-0.6.3-8.el7_8.1.noarch 77/307
Updating : device-mapper-persistent-data-0.8.5-2.el7.x86_64 78/307
Updating : python-perf-3.10.0-1127.13.1.el7.x86_64 79/307
Updating : libteam-1.29-1.el7.x86_64 80/307
Updating : teamd-1.29-1.el7.x86_64 81/307
Updating : gettext-libs-0.19.8.1-3.el7.x86_64 82/307
Updating : gettext-0.19.8.1-3.el7.x86_64 83/307
Updating : 1:grub2-tools-minimal-2.02-0.81.el7.x86_64 84/307
Updating : 1:grub2-tools-2.02-0.81.el7.x86_64 85/307
Updating : 1:grub2-tools-extra-2.02-0.81.el7.x86_64 86/307
Updating : 1:grub2-pc-2.02-0.81.el7.x86_64 87/307
Updating : 1:grub2-2.02-0.81.el7.x86_64 88/307
Updating : 1:NetworkManager-team-1.18.4-3.el7.x86_64 89/307
Updating : tuned-2.11.0-8.el7.noarch 90/307
Updating : 7:lvm2-2.02.186-7.el7_8.2.x86_64 91/307
Updating : firewalld-0.6.3-8.el7_8.1.noarch 92/307
Updating : s3cmd-2.0.2-1.el7.noarch 93/307
Updating : redhat-support-tool-0.12.2-1.el7.noarch 94/307
Updating : subscription-manager-1.24.26-3.el7_8.x86_64 95/307
warning: /etc/rhsm/rhsm.conf created as /etc/rhsm/rhsm.conf.rpmnew
Updating : python-gofer-proton-2.12.5-7.el7sat.noarch 96/307
Updating : yum-utils-1.1.31-54.el7_8.noarch 97/307
Updating : 2:postfix-2.10.1-9.el7.x86_64 98/307
Updating : kernel-tools-3.10.0-1127.13.1.el7.x86_64 99/307
Updating : 1:sg3_utils-1.37-19.el7.x86_64 100/307
Updating : hiredis-devel-0.12.1-2.el7.x86_64 101/307
Installing : kernel-devel-3.10.0-1127.13.1.el7.x86_64 102/307
Updating : 1:perl-Pod-Escapes-1.04-295.el7.noarch 103/307
Updating : lshw-B.02.18-14.el7.x86_64 104/307
Updating : 1:nfs-utils-1.3.0-0.66.el7.x86_64 105/307
Installing : kernel-3.10.0-1127.13.1.el7.x86_64 106/307
Updating : 1:NetworkManager-tui-1.18.4-3.el7.x86_64 107/307
Updating : curl-7.29.0-57.el7.x86_64 108/307
Updating : nss-tools-3.44.0-7.el7_7.x86_64 109/307
Updating : cloud-init-18.5-6.el7_8.5.x86_64 110/307
Updating : kexec-tools-2.0.15-43.el7.x86_64 111/307
Updating : rsyslog-8.24.0-52.el7_8.2.x86_64 112/307
Updating : dracut-config-rescue-033-568.el7.x86_64 113/307
Updating : 1:autofs-5.0.7-109.el7.x86_64 114/307
Updating : 32:bind-utils-9.11.4-16.P2.el7_8.6.x86_64 115/307
Updating : parted-3.1-32.el7.x86_64 116/307
Updating : cryptsetup-libs-2.0.3-6.el7.x86_64 117/307
Updating : gofer-2.12.5-7.el7sat.noarch 118/307
Updating : acl-2.2.51-15.el7.x86_64 119/307
Updating : rsync-3.1.2-10.el7.x86_64 120/307
Updating : passwd-0.79-6.el7.x86_64 121/307
Updating : sudo-1.8.23-9.el7.x86_64 122/307
warning: /etc/pam.d/sudo created as /etc/pam.d/sudo.rpmnew
Updating : elfutils-default-yama-scope-0.176-4.el7.noarch 123/307
Updating : 1:bash-completion-2.1-8.el7.noarch 124/307
Updating : iprutils-2.4.17.1-3.el7_7.x86_64 125/307
Updating : 2:microcode_ctl-2.1-61.10.el7_8.x86_64 126/307
Updating : endpoint-repo-1.8-1.x86_64 127/307
Updating : shared-mime-info-1.8-5.el7.x86_64 128/307
Updating : libffi-3.0.13-19.el7.x86_64 129/307
Updating : iwl6000g2b-firmware-18.168.6.1-76.el7.noarch 130/307
Updating : numactl-libs-2.0.12-5.el7.x86_64 131/307
Updating : iwl6000-firmware-9.221.4.1-76.el7.noarch 132/307
Updating : iwl6000g2a-firmware-18.168.6.1-76.el7.noarch 133/307
Updating : iwl6050-firmware-41.28.5.1-76.el7.noarch 134/307
Updating : libseccomp-2.3.1-4.el7.x86_64 135/307
Updating : python2-futures-3.1.1-5.el7.noarch 136/307
Updating : iwl2000-firmware-18.168.6.1-76.el7.noarch 137/307
Updating : 1:emacs-filesystem-24.3-23.el7.noarch 138/307
Updating : iwl5000-firmware-8.83.5.1_1-76.el7.noarch 139/307
Updating : iwl3945-firmware-15.32.2.9-76.el7.noarch 140/307
Updating : iwl2030-firmware-18.168.6.1-76.el7.noarch 141/307
Installing : iwl7260-firmware-25.30.13.0-76.el7.noarch 142/307
Updating : 1:iwl1000-firmware-39.31.5.1-76.el7.noarch 143/307
Updating : 1:telnet-0.17-65.el7_8.x86_64 144/307
Updating : iwl3160-firmware-25.30.13.0-76.el7.noarch 145/307
Updating : iwl135-firmware-18.168.6.1-76.el7.noarch 146/307
Updating : tzdata-2020a-1.el7.noarch 147/307
Updating : iwl100-firmware-39.31.5.1-76.el7.noarch 148/307
Updating : iwl105-firmware-18.168.6.1-76.el7.noarch 149/307
Updating : kmod-libs-20-28.el7.x86_64 150/307
Updating : iwl5150-firmware-8.24.2.2-76.el7.noarch 151/307
Updating : 1:NetworkManager-config-server-1.18.4-3.el7.noarch 152/307
Updating : redhat-release-eula-7.8-0.el7.noarch 153/307
Updating : iwl4965-firmware-228.61.2.24-76.el7.noarch 154/307
Cleanup : cloud-init-18.5-3.el7.x86_64 155/307
Cleanup : tuned-2.11.0-5.el7.noarch 156/307
Cleanup : firewalld-0.6.3-2.el7.noarch 157/307
Cleanup : redhat-support-tool-0.9.11-1.el7.noarch 158/307
Cleanup : 1:grub2-2.02-0.80.el7.x86_64 159/307
Cleanup : 1:grub2-pc-2.02-0.80.el7.x86_64 160/307
Cleanup : gofer-2.12.5-5.el7sat.noarch 161/307
Cleanup : python-gofer-proton-2.12.5-5.el7sat.noarch 162/307
Cleanup : dracut-config-rescue-033-564.el7.x86_64 163/307
Cleanup : 1:nfs-utils-1.3.0-0.65.el7.x86_64 164/307
Cleanup : 1:grub2-tools-extra-2.02-0.80.el7.x86_64 165/307
Cleanup : 1:grub2-tools-2.02-0.80.el7.x86_64 166/307
Cleanup : 7:lvm2-2.02.185-2.el7.x86_64 167/307
Cleanup : 32:bind-utils-9.11.4-9.P2.el7.x86_64 168/307
Cleanup : subscription-manager-1.24.13-1.el7.x86_64 169/307
Cleanup : 1:NetworkManager-tui-1.18.0-5.el7.x86_64 170/307
Cleanup : 1:autofs-5.0.7-106.el7.x86_64 171/307
Cleanup : nss-tools-3.44.0-4.el7.x86_64 172/307
Cleanup : 32:bind-libs-9.11.4-9.P2.el7.x86_64 173/307
Cleanup : 1:grub2-tools-minimal-2.02-0.80.el7.x86_64 174/307
Cleanup : plymouth-scripts-0.8.9-0.32.20140113.el7.x86_64 175/307
Cleanup : plymouth-0.8.9-0.32.20140113.el7.x86_64 176/307
Cleanup : curl-7.29.0-54.el7.x86_64 177/307
Cleanup : kexec-tools-2.0.15-33.el7.x86_64 178/307
Cleanup : dracut-network-033-564.el7.x86_64 179/307
Cleanup : 12:dhclient-4.2.5-77.el7.x86_64 180/307
Cleanup : initscripts-9.49.47-1.el7.x86_64 181/307
Cleanup : 7:lvm2-libs-2.02.185-2.el7.x86_64 182/307
Cleanup : 7:device-mapper-event-1.02.158-2.el7.x86_64 183/307
Cleanup : iproute-4.11.0-25.el7.x86_64 184/307
Cleanup : kmod-20-25.el7.x86_64 185/307
Cleanup : dracut-033-564.el7.x86_64 186/307
Cleanup : gettext-0.19.8.1-2.el7.x86_64 187/307
Cleanup : 32:bind-libs-lite-9.11.4-9.P2.el7.x86_64 188/307
Cleanup : rpcbind-0.2.0-48.el7.x86_64 189/307
Cleanup : lshw-B.02.18-13.el7.x86_64 190/307
Cleanup : sudo-1.8.23-4.el7.x86_64 191/307
Cleanup : kernel-tools-3.10.0-1062.el7.x86_64 192/307
Cleanup : 1:NetworkManager-team-1.18.0-5.el7.x86_64 193/307
Cleanup : 1:NetworkManager-1.18.0-5.el7.x86_64 194/307
Cleanup : 1:NetworkManager-libnm-1.18.0-5.el7.x86_64 195/307
Cleanup : libcurl-7.29.0-54.el7.x86_64 196/307
Cleanup : nss-sysinit-3.44.0-4.el7.x86_64 197/307
Cleanup : nss-3.44.0-4.el7.x86_64 198/307
Cleanup : nss-softokn-3.44.0-5.el7.x86_64 199/307
Cleanup : polkit-0.112-22.el7.x86_64 200/307
Cleanup : teamd-1.27-9.el7.x86_64 201/307
Cleanup : 1:dbus-1.10.24-13.el7_6.x86_64 202/307
Cleanup : nss-softokn-freebl-3.44.0-5.el7.x86_64 203/307
Cleanup : 2:postfix-2.10.1-7.el7.x86_64 204/307
Cleanup : rsync-3.1.2-6.el7_6.1.x86_64 205/307
Cleanup : rsyslog-8.24.0-38.el7.x86_64 206/307
Cleanup : logrotate-3.8.6-17.el7.x86_64 207/307
Cleanup : sg3_utils-1.37-18.el7.x86_64 208/307
Cleanup : parted-3.1-31.el7.x86_64 209/307
Cleanup : hwdata-0.252-9.3.el7.x86_64 210/307
Cleanup : setup-2.8.71-10.el7.noarch 211/307
Cleanup : 12:dhcp-common-4.2.5-77.el7.x86_64 212/307
Cleanup : python-gofer-2.12.5-5.el7sat.noarch 213/307
Cleanup : 1:grub2-pc-modules-2.02-0.80.el7.noarch 214/307
Cleanup : redhat-support-lib-python-0.9.7-6.el7.noarch 215/307
Cleanup : python-requests-2.6.0-8.el7_7.noarch 216/307
Cleanup : ca-certificates-2018.2.22-70.0.el7_5.noarch 217/307
Cleanup : hiredis-devel-0.12.1-1.el7.x86_64 218/307
Cleanup : endpoint-repo-1.7-1.x86_64 219/307
Cleanup : 2:microcode_ctl-2.1-53.el7.x86_64 220/307
Cleanup : linux-firmware-20190429-72.gitddde598.el7.noarch 221/307
Cleanup : 1:bash-completion-2.1-6.el7.noarch 222/307
Cleanup : yum-utils-1.1.31-52.el7.noarch 223/307
Cleanup : yum-3.4.3-163.el7.noarch 224/307
Cleanup : elfutils-default-yama-scope-0.176-2.el7.noarch 225/307
Cleanup : 1:perl-Pod-Escapes-1.04-294.el7_6.noarch 226/307
Cleanup : s3cmd-1.6.1-1.el7.centos.noarch 227/307
Cleanup : perl-Socket-2.010-4.el7.x86_64 228/307
Cleanup : 4:perl-macros-5.16.3-294.el7_6.x86_64 229/307
Cleanup : 4:perl-5.16.3-294.el7_6.x86_64 230/307
Cleanup : 4:perl-libs-5.16.3-294.el7_6.x86_64 231/307
Cleanup : python-magic-5.11-35.el7.noarch 232/307
Cleanup : file-5.11-35.el7.x86_64 233/307
Cleanup : kpartx-0.4.9-127.el7.x86_64 234/307
Cleanup : iptables-1.4.21-33.el7.x86_64 235/307
Cleanup : 7:device-mapper-event-libs-1.02.158-2.el7.x86_64 236/307
Cleanup : 32:bind-export-libs-9.11.4-9.P2.el7.x86_64 237/307
Cleanup : subscription-manager-rhsm-1.24.13-1.el7.x86_64 238/307
Cleanup : gssproxy-0.7.0-26.el7.x86_64 239/307
Cleanup : python2-qpid-proton-0.29.0-1.el7.x86_64 240/307
Cleanup : policycoreutils-python-2.5-33.el7.x86_64 241/307
Cleanup : policycoreutils-2.5-33.el7.x86_64 242/307
Cleanup : sed-4.2.2-5.el7.x86_64 243/307
Cleanup : shared-mime-info-1.8-4.el7.x86_64 244/307
Cleanup : passwd-0.79-5.el7.x86_64 245/307
Cleanup : pam-1.1.8-22.el7.x86_64 246/307
Cleanup : iprutils-2.4.17.1-2.el7.x86_64 247/307
Cleanup : cryptsetup-libs-2.0.3-5.el7.x86_64 248/307
Cleanup : 7:device-mapper-1.02.158-2.el7.x86_64 249/307
Cleanup : 7:device-mapper-libs-1.02.158-2.el7.x86_64 250/307
Cleanup : acl-2.2.51-14.el7.x86_64 251/307
Cleanup : subscription-manager-rhsm-certificates-1.24.13-1.el7.x86_64 252/307
Cleanup : python-urlgrabber-3.10-9.el7.noarch 253/307
Cleanup : 1:grub2-common-2.02-0.80.el7.noarch 254/307
Cleanup : 12:dhcp-libs-4.2.5-77.el7.x86_64 255/307
Cleanup : redhat-release-server-7.7-10.el7.x86_64 256/307
Cleanup : 32:bind-license-9.11.4-9.P2.el7.noarch 257/307
Cleanup : python-syspurpose-1.24.13-1.el7.x86_64 258/307
Cleanup : firewalld-filesystem-0.6.3-2.el7.noarch 259/307
Cleanup : python-firewall-0.6.3-2.el7.noarch 260/307
Cleanup : iwl6000g2b-firmware-17.168.5.2-72.el7.noarch 261/307
Cleanup : iwl6000-firmware-9.221.4.1-72.el7.noarch 262/307
Cleanup : iwl6000g2a-firmware-17.168.5.3-72.el7.noarch 263/307
Cleanup : iwl6050-firmware-41.28.5.1-72.el7.noarch 264/307
Cleanup : python2-futures-3.0.5-1.el7.noarch 265/307
Cleanup : iwl2000-firmware-18.168.6.1-72.el7.noarch 266/307
Cleanup : 1:emacs-filesystem-24.3-22.el7.noarch 267/307
Cleanup : iwl5000-firmware-8.83.5.1_1-72.el7.noarch 268/307
Cleanup : iwl3945-firmware-15.32.2.9-72.el7.noarch 269/307
Cleanup : iwl2030-firmware-18.168.6.1-72.el7.noarch 270/307
Erasing : iwl7265-firmware-22.0.7.0-72.el7.noarch 271/307
Cleanup : iwl7260-firmware-22.0.7.0-72.el7.noarch 272/307
Cleanup : 1:iwl1000-firmware-39.31.5.1-72.el7.noarch 273/307
Cleanup : iwl3160-firmware-22.0.7.0-72.el7.noarch 274/307
Cleanup : iwl135-firmware-18.168.6.1-72.el7.noarch 275/307
Cleanup : tzdata-2019b-1.el7.noarch 276/307
Cleanup : iwl100-firmware-39.31.5.1-72.el7.noarch 277/307
Cleanup : iwl105-firmware-18.168.6.1-72.el7.noarch 278/307
Cleanup : iwl5150-firmware-8.24.2.2-72.el7.noarch 279/307
Cleanup : 1:NetworkManager-config-server-1.18.0-5.el7.noarch 280/307
Cleanup : redhat-release-eula-7.7-1.el7.noarch 281/307
Cleanup : iwl4965-firmware-228.61.2.24-72.el7.noarch 282/307
Cleanup : libacl-2.2.51-14.el7.x86_64 283/307
Cleanup : bash-4.2.46-33.el7.x86_64 284/307
Cleanup : qpid-proton-c-0.29.0-1.el7.x86_64 285/307
Cleanup : libcap-2.22-10.el7.x86_64 286/307
Cleanup : file-libs-5.11-35.el7.x86_64 287/307
Cleanup : hiredis-0.12.1-1.el7.x86_64 288/307
Cleanup : sg3_utils-libs-1.37-18.el7.x86_64 289/307
Cleanup : 1:mariadb-libs-5.5.64-1.el7.x86_64 290/307
Cleanup : nss-util-3.44.0-3.el7.x86_64 291/307
Cleanup : 1:dbus-libs-1.10.24-13.el7_6.x86_64 292/307
Cleanup : libteam-1.27-9.el7.x86_64 293/307
Cleanup : sqlite-3.7.17-8.el7.x86_64 294/307
Cleanup : kernel-tools-libs-3.10.0-1062.el7.x86_64 295/307
Cleanup : gettext-libs-0.19.8.1-2.el7.x86_64 296/307
Cleanup : procps-ng-3.3.10-26.el7.x86_64 297/307
Cleanup : hostname-3.13-3.el7.x86_64 298/307
Cleanup : plymouth-core-libs-0.8.9-0.32.20140113.el7.x86_64 299/307
Cleanup : python-dmidecode-3.12.2-3.el7.x86_64 300/307
Cleanup : device-mapper-persistent-data-0.8.5-1.el7.x86_64 301/307
Cleanup : python-perf-3.10.0-1062.el7.x86_64 302/307
Cleanup : libffi-3.0.13-18.el7.x86_64 303/307
Cleanup : numactl-libs-2.0.12-3.el7.x86_64 304/307
Cleanup : libseccomp-2.3.1-3.el7.x86_64 305/307
Cleanup : 1:telnet-0.17-64.el7.x86_64 306/307
Cleanup : kmod-libs-20-25.el7.x86_64 307/307
Uploading Package Profile
Verifying : acl-2.2.51-15.el7.x86_64 1/307
Verifying : libacl-2.2.51-15.el7.x86_64 2/307
Verifying : kpartx-0.4.9-131.el7.x86_64 3/307
Verifying : dracut-config-rescue-033-568.el7.x86_64 4/307
Verifying : libcap-2.22-11.el7.x86_64 5/307
Verifying : iwl4965-firmware-228.61.2.24-76.el7.noarch 6/307
Verifying : redhat-release-eula-7.8-0.el7.noarch 7/307
Verifying : 32:bind-libs-9.11.4-16.P2.el7_8.6.x86_64 8/307
Verifying : python2-qpid-proton-0.30.0-2.el7.x86_64 9/307
Verifying : sqlite-3.7.17-8.el7_7.1.x86_64 10/307
Verifying : 4:perl-libs-5.16.3-295.el7.x86_64 11/307
Verifying : python-gofer-proton-2.12.5-7.el7sat.noarch 12/307
Verifying : 1:NetworkManager-config-server-1.18.4-3.el7.noarch 13/307
Verifying : 32:bind-utils-9.11.4-16.P2.el7_8.6.x86_64 14/307
Verifying : parted-3.1-32.el7.x86_64 15/307
Verifying : cloud-init-18.5-6.el7_8.5.x86_64 16/307
Verifying : kernel-devel-3.10.0-1127.13.1.el7.x86_64 17/307
Verifying : sed-4.2.2-6.el7.x86_64 18/307
Verifying : iwl5150-firmware-8.24.2.2-76.el7.noarch 19/307
Verifying : kmod-libs-20-28.el7.x86_64 20/307
Verifying : kexec-tools-2.0.15-43.el7.x86_64 21/307
Verifying : kernel-3.10.0-1127.13.1.el7.x86_64 22/307
Verifying : gettext-0.19.8.1-3.el7.x86_64 23/307
Verifying : libcurl-7.29.0-57.el7.x86_64 24/307
Verifying : ca-certificates-2020.2.41-70.0.el7_8.noarch 25/307
Verifying : 4:perl-5.16.3-295.el7.x86_64 26/307
Verifying : setup-2.8.71-11.el7.noarch 27/307
Verifying : nss-tools-3.44.0-7.el7_7.x86_64 28/307
Verifying : s3cmd-2.0.2-1.el7.noarch 29/307
Verifying : 1:perl-Pod-Escapes-1.04-295.el7.noarch 30/307
Verifying : iwl105-firmware-18.168.6.1-76.el7.noarch 31/307
Verifying : pam-1.1.8-23.el7.x86_64 32/307
Verifying : 1:sg3_utils-1.37-19.el7.x86_64 33/307
Verifying : gettext-libs-0.19.8.1-3.el7.x86_64 34/307
Verifying : elfutils-default-yama-scope-0.176-4.el7.noarch 35/307
Verifying : cryptsetup-libs-2.0.3-6.el7.x86_64 36/307
Verifying : iproute-4.11.0-25.el7_7.2.x86_64 37/307
Verifying : redhat-support-lib-python-0.12.1-1.el7.noarch 38/307
Verifying : 1:grub2-tools-2.02-0.81.el7.x86_64 39/307
Verifying : rsyslog-8.24.0-52.el7_8.2.x86_64 40/307
Verifying : 32:bind-libs-lite-9.11.4-16.P2.el7_8.6.x86_64 41/307
Verifying : rpcbind-0.2.0-49.el7.x86_64 42/307
Verifying : firewalld-0.6.3-8.el7_8.1.noarch 43/307
Verifying : initscripts-9.49.49-1.el7.x86_64 44/307
Verifying : libteam-1.29-1.el7.x86_64 45/307
Verifying : redhat-release-server-7.8-2.el7.x86_64 46/307
Verifying : nss-3.44.0-7.el7_7.x86_64 47/307
Verifying : 1:nfs-utils-1.3.0-0.66.el7.x86_64 48/307
Verifying : nss-sysinit-3.44.0-7.el7_7.x86_64 49/307
Verifying : python-perf-3.10.0-1127.13.1.el7.x86_64 50/307
Verifying : yum-utils-1.1.31-54.el7_8.noarch 51/307
Verifying : 12:dhclient-4.2.5-79.el7.x86_64 52/307
Verifying : 1:bash-completion-2.1-8.el7.noarch 53/307
Verifying : 1:NetworkManager-libnm-1.18.4-3.el7.x86_64 54/307
Verifying : 1:grub2-tools-extra-2.02-0.81.el7.x86_64 55/307
Verifying : iprutils-2.4.17.1-3.el7_7.x86_64 56/307
Verifying : dracut-network-033-568.el7.x86_64 57/307
Verifying : iwl100-firmware-39.31.5.1-76.el7.noarch 58/307
Verifying : 7:device-mapper-libs-1.02.164-7.el7_8.2.x86_64 59/307
Verifying : device-mapper-persistent-data-0.8.5-2.el7.x86_64 60/307
Verifying : tzdata-2020a-1.el7.noarch 61/307
Verifying : iwl135-firmware-18.168.6.1-76.el7.noarch 62/307
Verifying : file-5.11-36.el7.x86_64 63/307
Verifying : bash-4.2.46-34.el7.x86_64 64/307
Verifying : firewalld-filesystem-0.6.3-8.el7_8.1.noarch 65/307
Verifying : iwl3160-firmware-25.30.13.0-76.el7.noarch 66/307
Verifying : linux-firmware-20191203-76.gite8a0f4c.el7.noarch 67/307
Verifying : nss-softokn-freebl-3.44.0-8.el7_7.x86_64 68/307
Verifying : nss-softokn-3.44.0-8.el7_7.x86_64 69/307
Verifying : plymouth-core-libs-0.8.9-0.33.20140113.el7.x86_64 70/307
Verifying : gofer-2.12.5-7.el7sat.noarch 71/307
Verifying : 4:perl-macros-5.16.3-295.el7.x86_64 72/307
Verifying : rsync-3.1.2-10.el7.x86_64 73/307
Verifying : python-magic-5.11-36.el7.noarch 74/307
Verifying : 7:lvm2-2.02.186-7.el7_8.2.x86_64 75/307
Verifying : gssproxy-0.7.0-28.el7.x86_64 76/307
Verifying : passwd-0.79-6.el7.x86_64 77/307
Verifying : 7:device-mapper-1.02.164-7.el7_8.2.x86_64 78/307
Verifying : 2:postfix-2.10.1-9.el7.x86_64 79/307
Verifying : file-libs-5.11-36.el7.x86_64 80/307
Verifying : 1:grub2-2.02-0.81.el7.x86_64 81/307
Verifying : iptables-1.4.21-34.el7.x86_64 82/307
Verifying : policycoreutils-2.5-34.el7.x86_64 83/307
Verifying : 1:NetworkManager-team-1.18.4-3.el7.x86_64 84/307
Verifying : 1:telnet-0.17-65.el7_8.x86_64 85/307
Verifying : 1:dbus-1.10.24-14.el7_8.x86_64 86/307
Verifying : 1:autofs-5.0.7-109.el7.x86_64 87/307
Verifying : teamd-1.29-1.el7.x86_64 88/307
Verifying : 1:iwl1000-firmware-39.31.5.1-76.el7.noarch 89/307
Verifying : kernel-tools-3.10.0-1127.13.1.el7.x86_64 90/307
Verifying : 7:device-mapper-event-1.02.164-7.el7_8.2.x86_64 91/307
Verifying : hwdata-0.252-9.5.el7.x86_64 92/307
Verifying : 1:grub2-tools-minimal-2.02-0.81.el7.x86_64 93/307
Verifying : policycoreutils-python-2.5-34.el7.x86_64 94/307
Verifying : iwl7260-firmware-25.30.13.0-76.el7.noarch 95/307
Verifying : 1:NetworkManager-tui-1.18.4-3.el7.x86_64 96/307
Verifying : iwl2030-firmware-18.168.6.1-76.el7.noarch 97/307
Verifying : 2:microcode_ctl-2.1-61.10.el7_8.x86_64 98/307
Verifying : python-dmidecode-3.12.2-4.el7.x86_64 99/307
Verifying : polkit-0.112-26.el7.x86_64 100/307
Verifying : subscription-manager-rhsm-certificates-1.24.26-3.el7_8.x86_64 101/307
Verifying : python-firewall-0.6.3-8.el7_8.1.noarch 102/307
Verifying : qpid-proton-c-0.30.0-2.el7.x86_64 103/307
Verifying : python-urlgrabber-3.10-10.el7.noarch 104/307
Verifying : logrotate-3.8.6-19.el7.x86_64 105/307
Verifying : 32:bind-license-9.11.4-16.P2.el7_8.6.noarch 106/307
Verifying : 1:mariadb-libs-5.5.65-1.el7.x86_64 107/307
Verifying : iwl3945-firmware-15.32.2.9-76.el7.noarch 108/307
Verifying : 7:device-mapper-event-libs-1.02.164-7.el7_8.2.x86_64 109/307
Verifying : iwl5000-firmware-8.83.5.1_1-76.el7.noarch 110/307
Verifying : endpoint-repo-1.8-1.x86_64 111/307
Verifying : 1:dbus-libs-1.10.24-14.el7_8.x86_64 112/307
Verifying : hostname-3.13-3.el7_7.1.x86_64 113/307
Verifying : 1:emacs-filesystem-24.3-23.el7.noarch 114/307
Verifying : iwl2000-firmware-18.168.6.1-76.el7.noarch 115/307
Verifying : plymouth-0.8.9-0.33.20140113.el7.x86_64 116/307
Verifying : subscription-manager-rhsm-1.24.26-3.el7_8.x86_64 117/307
Verifying : python2-futures-3.1.1-5.el7.noarch 118/307
Verifying : 1:NetworkManager-1.18.4-3.el7.x86_64 119/307
Verifying : hiredis-devel-0.12.1-2.el7.x86_64 120/307
Verifying : plymouth-scripts-0.8.9-0.33.20140113.el7.x86_64 121/307
Verifying : procps-ng-3.3.10-27.el7.x86_64 122/307
Verifying : perl-Socket-2.010-5.el7.x86_64 123/307
Verifying : subscription-manager-1.24.26-3.el7_8.x86_64 124/307
Verifying : kernel-tools-libs-3.10.0-1127.13.1.el7.x86_64 125/307
Verifying : 32:bind-export-libs-9.11.4-16.P2.el7_8.6.x86_64 126/307
Verifying : curl-7.29.0-57.el7.x86_64 127/307
Verifying : 7:lvm2-libs-2.02.186-7.el7_8.2.x86_64 128/307
Verifying : 1:sg3_utils-libs-1.37-19.el7.x86_64 129/307
Verifying : kmod-20-28.el7.x86_64 130/307
Verifying : 1:grub2-common-2.02-0.81.el7.noarch 131/307
Verifying : 12:dhcp-libs-4.2.5-79.el7.x86_64 132/307
Verifying : libseccomp-2.3.1-4.el7.x86_64 133/307
Verifying : shared-mime-info-1.8-5.el7.x86_64 134/307
Verifying : iwl6050-firmware-41.28.5.1-76.el7.noarch 135/307
Verifying : iwl6000g2a-firmware-18.168.6.1-76.el7.noarch 136/307
Verifying : dracut-033-568.el7.x86_64 137/307
Verifying : iwl6000-firmware-9.221.4.1-76.el7.noarch 138/307
Verifying : 1:grub2-pc-2.02-0.81.el7.x86_64 139/307
Verifying : 1:grub2-pc-modules-2.02-0.81.el7.noarch 140/307
Verifying : yum-3.4.3-167.el7.noarch 141/307
Verifying : redhat-support-tool-0.12.2-1.el7.noarch 142/307
Verifying : sudo-1.8.23-9.el7.x86_64 143/307
Verifying : 12:dhcp-common-4.2.5-79.el7.x86_64 144/307
Verifying : lshw-B.02.18-14.el7.x86_64 145/307
Verifying : numactl-libs-2.0.12-5.el7.x86_64 146/307
Verifying : iwl6000g2b-firmware-18.168.6.1-76.el7.noarch 147/307
Verifying : hiredis-0.12.1-2.el7.x86_64 148/307
Verifying : python-requests-2.6.0-9.el7_8.noarch 149/307
Verifying : python-syspurpose-1.24.26-3.el7_8.x86_64 150/307
Verifying : nss-util-3.44.0-4.el7_7.x86_64 151/307
Verifying : python-gofer-2.12.5-7.el7sat.noarch 152/307
Verifying : tuned-2.11.0-8.el7.noarch 153/307
Verifying : libffi-3.0.13-19.el7.x86_64 154/307
Verifying : rsync-3.1.2-6.el7_6.1.x86_64 155/307
Verifying : nss-tools-3.44.0-4.el7.x86_64 156/307
Verifying : 2:postfix-2.10.1-7.el7.x86_64 157/307
Verifying : rsyslog-8.24.0-38.el7.x86_64 158/307
Verifying : perl-Socket-2.010-4.el7.x86_64 159/307
Verifying : dracut-config-rescue-033-564.el7.x86_64 160/307
Verifying : iwl3160-firmware-22.0.7.0-72.el7.noarch 161/307
Verifying : redhat-support-lib-python-0.9.7-6.el7.noarch 162/307
Verifying : lshw-B.02.18-13.el7.x86_64 163/307
Verifying : elfutils-default-yama-scope-0.176-2.el7.noarch 164/307
Verifying : acl-2.2.51-14.el7.x86_64 165/307
Verifying : python-magic-5.11-35.el7.noarch 166/307
Verifying : 1:telnet-0.17-64.el7.x86_64 167/307
Verifying : dracut-network-033-564.el7.x86_64 168/307
Verifying : 7:device-mapper-event-1.02.158-2.el7.x86_64 169/307
Verifying : yum-3.4.3-163.el7.noarch 170/307
Verifying : gettext-0.19.8.1-2.el7.x86_64 171/307
Verifying : file-libs-5.11-35.el7.x86_64 172/307
Verifying : kexec-tools-2.0.15-33.el7.x86_64 173/307
Verifying : 12:dhclient-4.2.5-77.el7.x86_64 174/307
Verifying : 32:bind-export-libs-9.11.4-9.P2.el7.x86_64 175/307
Verifying : iwl7260-firmware-22.0.7.0-72.el7.noarch 176/307
Verifying : 7:lvm2-2.02.185-2.el7.x86_64 177/307
Verifying : kernel-tools-3.10.0-1062.el7.x86_64 178/307
Verifying : gofer-2.12.5-5.el7sat.noarch 179/307
Verifying : file-5.11-35.el7.x86_64 180/307
Verifying : 1:iwl1000-firmware-39.31.5.1-72.el7.noarch 181/307
Verifying : polkit-0.112-22.el7.x86_64 182/307
Verifying : python-perf-3.10.0-1062.el7.x86_64 183/307
Verifying : iwl2000-firmware-18.168.6.1-72.el7.noarch 184/307
Verifying : iwl2030-firmware-18.168.6.1-72.el7.noarch 185/307
Verifying : python-syspurpose-1.24.13-1.el7.x86_64 186/307
Verifying : logrotate-3.8.6-17.el7.x86_64 187/307
Verifying : 1:grub2-pc-2.02-0.80.el7.x86_64 188/307
Verifying : 7:device-mapper-1.02.158-2.el7.x86_64 189/307
Verifying : 32:bind-libs-lite-9.11.4-9.P2.el7.x86_64 190/307
Verifying : firewalld-filesystem-0.6.3-2.el7.noarch 191/307
Verifying : libseccomp-2.3.1-3.el7.x86_64 192/307
Verifying : python-requests-2.6.0-8.el7_7.noarch 193/307
Verifying : libffi-3.0.13-18.el7.x86_64 194/307
Verifying : hwdata-0.252-9.3.el7.x86_64 195/307
Verifying : 1:perl-Pod-Escapes-1.04-294.el7_6.noarch 196/307
Verifying : libteam-1.27-9.el7.x86_64 197/307
Verifying : 32:bind-libs-9.11.4-9.P2.el7.x86_64 198/307
Verifying : 1:grub2-2.02-0.80.el7.x86_64 199/307
Verifying : setup-2.8.71-10.el7.noarch 200/307
Verifying : 1:NetworkManager-tui-1.18.0-5.el7.x86_64 201/307
Verifying : firewalld-0.6.3-2.el7.noarch 202/307
Verifying : kernel-tools-libs-3.10.0-1062.el7.x86_64 203/307
Verifying : iwl3945-firmware-15.32.2.9-72.el7.noarch 204/307
Verifying : subscription-manager-rhsm-certificates-1.24.13-1.el7.x86_64 205/307
Verifying : iwl5000-firmware-8.83.5.1_1-72.el7.noarch 206/307
Verifying : iwl6000-firmware-9.221.4.1-72.el7.noarch 207/307
Verifying : subscription-manager-1.24.13-1.el7.x86_64 208/307
Verifying : python-firewall-0.6.3-2.el7.noarch 209/307
Verifying : numactl-libs-2.0.12-3.el7.x86_64 210/307
Verifying : hiredis-devel-0.12.1-1.el7.x86_64 211/307
Verifying : 1:grub2-tools-minimal-2.02-0.80.el7.x86_64 212/307
Verifying : iptables-1.4.21-33.el7.x86_64 213/307
Verifying : 1:NetworkManager-libnm-1.18.0-5.el7.x86_64 214/307
Verifying : nss-util-3.44.0-3.el7.x86_64 215/307
Verifying : redhat-release-eula-7.7-1.el7.noarch 216/307
Verifying : plymouth-core-libs-0.8.9-0.32.20140113.el7.x86_64 217/307
Verifying : 1:bash-completion-2.1-6.el7.noarch 218/307
Verifying : tuned-2.11.0-5.el7.noarch 219/307
Verifying : python-gofer-2.12.5-5.el7sat.noarch 220/307
Verifying : 4:perl-libs-5.16.3-294.el7_6.x86_64 221/307
Verifying : passwd-0.79-5.el7.x86_64 222/307
Verifying : python-urlgrabber-3.10-9.el7.noarch 223/307
Verifying : nss-sysinit-3.44.0-4.el7.x86_64 224/307
Verifying : iwl6050-firmware-41.28.5.1-72.el7.noarch 225/307
Verifying : endpoint-repo-1.7-1.x86_64 226/307
Verifying : parted-3.1-31.el7.x86_64 227/307
Verifying : iwl6000g2b-firmware-17.168.5.2-72.el7.noarch 228/307
Verifying : 32:bind-license-9.11.4-9.P2.el7.noarch 229/307
Verifying : sg3_utils-libs-1.37-18.el7.x86_64 230/307
Verifying : iproute-4.11.0-25.el7.x86_64 231/307
Verifying : policycoreutils-2.5-33.el7.x86_64 232/307
Verifying : 1:grub2-pc-modules-2.02-0.80.el7.noarch 233/307
Verifying : python-dmidecode-3.12.2-3.el7.x86_64 234/307
Verifying : s3cmd-1.6.1-1.el7.centos.noarch 235/307
Verifying : ca-certificates-2018.2.22-70.0.el7_5.noarch 236/307
Verifying : 1:autofs-5.0.7-106.el7.x86_64 237/307
Verifying : gssproxy-0.7.0-26.el7.x86_64 238/307
Verifying : plymouth-scripts-0.8.9-0.32.20140113.el7.x86_64 239/307
Verifying : nss-3.44.0-4.el7.x86_64 240/307
Verifying : sqlite-3.7.17-8.el7.x86_64 241/307
Verifying : yum-utils-1.1.31-52.el7.noarch 242/307
Verifying : plymouth-0.8.9-0.32.20140113.el7.x86_64 243/307
Verifying : shared-mime-info-1.8-4.el7.x86_64 244/307
Verifying : 1:NetworkManager-1.18.0-5.el7.x86_64 245/307
Verifying : libcap-2.22-10.el7.x86_64 246/307
Verifying : nss-softokn-3.44.0-5.el7.x86_64 247/307
Verifying : iwl6000g2a-firmware-17.168.5.3-72.el7.noarch 248/307
Verifying : iprutils-2.4.17.1-2.el7.x86_64 249/307
Verifying : device-mapper-persistent-data-0.8.5-1.el7.x86_64 250/307
Verifying : iwl4965-firmware-228.61.2.24-72.el7.noarch 251/307
Verifying : qpid-proton-c-0.29.0-1.el7.x86_64 252/307
Verifying : redhat-support-tool-0.9.11-1.el7.noarch 253/307
Verifying : 1:grub2-tools-extra-2.02-0.80.el7.x86_64 254/307
Verifying : gettext-libs-0.19.8.1-2.el7.x86_64 255/307
Verifying : iwl100-firmware-39.31.5.1-72.el7.noarch 256/307
Verifying : cryptsetup-libs-2.0.3-5.el7.x86_64 257/307
Verifying : initscripts-9.49.47-1.el7.x86_64 258/307
Verifying : redhat-release-server-7.7-10.el7.x86_64 259/307
Verifying : teamd-1.27-9.el7.x86_64 260/307
Verifying : cloud-init-18.5-3.el7.x86_64 261/307
Verifying : 4:perl-5.16.3-294.el7_6.x86_64 262/307
Verifying : hiredis-0.12.1-1.el7.x86_64 263/307
Verifying : policycoreutils-python-2.5-33.el7.x86_64 264/307
Verifying : 4:perl-macros-5.16.3-294.el7_6.x86_64 265/307
Verifying : 1:dbus-libs-1.10.24-13.el7_6.x86_64 266/307
Verifying : iwl105-firmware-18.168.6.1-72.el7.noarch 267/307
Verifying : iwl5150-firmware-8.24.2.2-72.el7.noarch 268/307
Verifying : 1:dbus-1.10.24-13.el7_6.x86_64 269/307
Verifying : bash-4.2.46-33.el7.x86_64 270/307
Verifying : sudo-1.8.23-4.el7.x86_64 271/307
Verifying : 7:lvm2-libs-2.02.185-2.el7.x86_64 272/307
Verifying : hostname-3.13-3.el7.x86_64 273/307
Verifying : python2-futures-3.0.5-1.el7.noarch 274/307
Verifying : pam-1.1.8-22.el7.x86_64 275/307
Verifying : python2-qpid-proton-0.29.0-1.el7.x86_64 276/307
Verifying : 7:device-mapper-event-libs-1.02.158-2.el7.x86_64 277/307
Verifying : libcurl-7.29.0-54.el7.x86_64 278/307
Verifying : 2:microcode_ctl-2.1-53.el7.x86_64 279/307
Verifying : iwl7265-firmware-22.0.7.0-72.el7.noarch 280/307
Verifying : 1:grub2-tools-2.02-0.80.el7.x86_64 281/307
Verifying : kmod-libs-20-25.el7.x86_64 282/307
Verifying : 1:NetworkManager-team-1.18.0-5.el7.x86_64 283/307
Verifying : 1:mariadb-libs-5.5.64-1.el7.x86_64 284/307
Verifying : 1:grub2-common-2.02-0.80.el7.noarch 285/307
Verifying : 1:NetworkManager-config-server-1.18.0-5.el7.noarch 286/307
Verifying : 1:nfs-utils-1.3.0-0.65.el7.x86_64 287/307
Verifying : 12:dhcp-libs-4.2.5-77.el7.x86_64 288/307
Verifying : 1:emacs-filesystem-24.3-22.el7.noarch 289/307
Verifying : 12:dhcp-common-4.2.5-77.el7.x86_64 290/307
Verifying : iwl135-firmware-18.168.6.1-72.el7.noarch 291/307
Verifying : sg3_utils-1.37-18.el7.x86_64 292/307
Verifying : dracut-033-564.el7.x86_64 293/307
Verifying : python-gofer-proton-2.12.5-5.el7sat.noarch 294/307
Verifying : libacl-2.2.51-14.el7.x86_64 295/307
Verifying : kpartx-0.4.9-127.el7.x86_64 296/307
Verifying : 7:device-mapper-libs-1.02.158-2.el7.x86_64 297/307
Verifying : nss-softokn-freebl-3.44.0-5.el7.x86_64 298/307
Verifying : linux-firmware-20190429-72.gitddde598.el7.noarch 299/307
Verifying : rpcbind-0.2.0-48.el7.x86_64 300/307
Verifying : curl-7.29.0-54.el7.x86_64 301/307
Verifying : sed-4.2.2-5.el7.x86_64 302/307
Verifying : subscription-manager-rhsm-1.24.13-1.el7.x86_64 303/307
Verifying : kmod-20-25.el7.x86_64 304/307
Verifying : tzdata-2019b-1.el7.noarch 305/307
Verifying : procps-ng-3.3.10-26.el7.x86_64 306/307
Verifying : 32:bind-utils-9.11.4-9.P2.el7.x86_64 307/307

Installed:
iwl7260-firmware.noarch 0:25.30.13.0-76.el7 kernel.x86_64 0:3.10.0-1127.13.1.el7 kernel-devel.x86_64 0:3.10.0-1127.13.1.el7

Updated:
NetworkManager.x86_64 1:1.18.4-3.el7 NetworkManager-config-server.noarch 1:1.18.4-3.el7
NetworkManager-libnm.x86_64 1:1.18.4-3.el7 NetworkManager-team.x86_64 1:1.18.4-3.el7
NetworkManager-tui.x86_64 1:1.18.4-3.el7 acl.x86_64 0:2.2.51-15.el7
autofs.x86_64 1:5.0.7-109.el7 bash.x86_64 0:4.2.46-34.el7
bash-completion.noarch 1:2.1-8.el7 bind-export-libs.x86_64 32:9.11.4-16.P2.el7_8.6
bind-libs.x86_64 32:9.11.4-16.P2.el7_8.6 bind-libs-lite.x86_64 32:9.11.4-16.P2.el7_8.6
bind-license.noarch 32:9.11.4-16.P2.el7_8.6 bind-utils.x86_64 32:9.11.4-16.P2.el7_8.6
ca-certificates.noarch 0:2020.2.41-70.0.el7_8 cloud-init.x86_64 0:18.5-6.el7_8.5
cryptsetup-libs.x86_64 0:2.0.3-6.el7 curl.x86_64 0:7.29.0-57.el7
dbus.x86_64 1:1.10.24-14.el7_8 dbus-libs.x86_64 1:1.10.24-14.el7_8
device-mapper.x86_64 7:1.02.164-7.el7_8.2 device-mapper-event.x86_64 7:1.02.164-7.el7_8.2
device-mapper-event-libs.x86_64 7:1.02.164-7.el7_8.2 device-mapper-libs.x86_64 7:1.02.164-7.el7_8.2
device-mapper-persistent-data.x86_64 0:0.8.5-2.el7 dhclient.x86_64 12:4.2.5-79.el7
dhcp-common.x86_64 12:4.2.5-79.el7 dhcp-libs.x86_64 12:4.2.5-79.el7
dracut.x86_64 0:033-568.el7 dracut-config-rescue.x86_64 0:033-568.el7
dracut-network.x86_64 0:033-568.el7 elfutils-default-yama-scope.noarch 0:0.176-4.el7
emacs-filesystem.noarch 1:24.3-23.el7 endpoint-repo.x86_64 0:1.8-1
file.x86_64 0:5.11-36.el7 file-libs.x86_64 0:5.11-36.el7
firewalld.noarch 0:0.6.3-8.el7_8.1 firewalld-filesystem.noarch 0:0.6.3-8.el7_8.1
gettext.x86_64 0:0.19.8.1-3.el7 gettext-libs.x86_64 0:0.19.8.1-3.el7
gofer.noarch 0:2.12.5-7.el7sat grub2.x86_64 1:2.02-0.81.el7
grub2-common.noarch 1:2.02-0.81.el7 grub2-pc.x86_64 1:2.02-0.81.el7
grub2-pc-modules.noarch 1:2.02-0.81.el7 grub2-tools.x86_64 1:2.02-0.81.el7
grub2-tools-extra.x86_64 1:2.02-0.81.el7 grub2-tools-minimal.x86_64 1:2.02-0.81.el7
gssproxy.x86_64 0:0.7.0-28.el7 hiredis.x86_64 0:0.12.1-2.el7
hiredis-devel.x86_64 0:0.12.1-2.el7 hostname.x86_64 0:3.13-3.el7_7.1
hwdata.x86_64 0:0.252-9.5.el7 initscripts.x86_64 0:9.49.49-1.el7
iproute.x86_64 0:4.11.0-25.el7_7.2 iprutils.x86_64 0:2.4.17.1-3.el7_7
iptables.x86_64 0:1.4.21-34.el7 iwl100-firmware.noarch 0:39.31.5.1-76.el7
iwl1000-firmware.noarch 1:39.31.5.1-76.el7 iwl105-firmware.noarch 0:18.168.6.1-76.el7
iwl135-firmware.noarch 0:18.168.6.1-76.el7 iwl2000-firmware.noarch 0:18.168.6.1-76.el7
iwl2030-firmware.noarch 0:18.168.6.1-76.el7 iwl3160-firmware.noarch 0:25.30.13.0-76.el7
iwl3945-firmware.noarch 0:15.32.2.9-76.el7 iwl4965-firmware.noarch 0:228.61.2.24-76.el7
iwl5000-firmware.noarch 0:8.83.5.1_1-76.el7 iwl5150-firmware.noarch 0:8.24.2.2-76.el7
iwl6000-firmware.noarch 0:9.221.4.1-76.el7 iwl6000g2a-firmware.noarch 0:18.168.6.1-76.el7
iwl6000g2b-firmware.noarch 0:18.168.6.1-76.el7 iwl6050-firmware.noarch 0:41.28.5.1-76.el7
kernel-tools.x86_64 0:3.10.0-1127.13.1.el7 kernel-tools-libs.x86_64 0:3.10.0-1127.13.1.el7
kexec-tools.x86_64 0:2.0.15-43.el7 kmod.x86_64 0:20-28.el7
kmod-libs.x86_64 0:20-28.el7 kpartx.x86_64 0:0.4.9-131.el7
libacl.x86_64 0:2.2.51-15.el7 libcap.x86_64 0:2.22-11.el7
libcurl.x86_64 0:7.29.0-57.el7 libffi.x86_64 0:3.0.13-19.el7
libseccomp.x86_64 0:2.3.1-4.el7 libteam.x86_64 0:1.29-1.el7
linux-firmware.noarch 0:20191203-76.gite8a0f4c.el7 logrotate.x86_64 0:3.8.6-19.el7
lshw.x86_64 0:B.02.18-14.el7 lvm2.x86_64 7:2.02.186-7.el7_8.2
lvm2-libs.x86_64 7:2.02.186-7.el7_8.2 mariadb-libs.x86_64 1:5.5.65-1.el7
microcode_ctl.x86_64 2:2.1-61.10.el7_8 nfs-utils.x86_64 1:1.3.0-0.66.el7
nss.x86_64 0:3.44.0-7.el7_7 nss-softokn.x86_64 0:3.44.0-8.el7_7
nss-softokn-freebl.x86_64 0:3.44.0-8.el7_7 nss-sysinit.x86_64 0:3.44.0-7.el7_7
nss-tools.x86_64 0:3.44.0-7.el7_7 nss-util.x86_64 0:3.44.0-4.el7_7
numactl-libs.x86_64 0:2.0.12-5.el7 pam.x86_64 0:1.1.8-23.el7
parted.x86_64 0:3.1-32.el7 passwd.x86_64 0:0.79-6.el7
perl.x86_64 4:5.16.3-295.el7 perl-Pod-Escapes.noarch 1:1.04-295.el7
perl-Socket.x86_64 0:2.010-5.el7 perl-libs.x86_64 4:5.16.3-295.el7
perl-macros.x86_64 4:5.16.3-295.el7 plymouth.x86_64 0:0.8.9-0.33.20140113.el7
plymouth-core-libs.x86_64 0:0.8.9-0.33.20140113.el7 plymouth-scripts.x86_64 0:0.8.9-0.33.20140113.el7
policycoreutils.x86_64 0:2.5-34.el7 policycoreutils-python.x86_64 0:2.5-34.el7
polkit.x86_64 0:0.112-26.el7 postfix.x86_64 2:2.10.1-9.el7
procps-ng.x86_64 0:3.3.10-27.el7 python-dmidecode.x86_64 0:3.12.2-4.el7
python-firewall.noarch 0:0.6.3-8.el7_8.1 python-gofer.noarch 0:2.12.5-7.el7sat
python-gofer-proton.noarch 0:2.12.5-7.el7sat python-magic.noarch 0:5.11-36.el7
python-perf.x86_64 0:3.10.0-1127.13.1.el7 python-requests.noarch 0:2.6.0-9.el7_8
python-syspurpose.x86_64 0:1.24.26-3.el7_8 python-urlgrabber.noarch 0:3.10-10.el7
python2-futures.noarch 0:3.1.1-5.el7 python2-qpid-proton.x86_64 0:0.30.0-2.el7
qpid-proton-c.x86_64 0:0.30.0-2.el7 redhat-release-eula.noarch 0:7.8-0.el7
redhat-release-server.x86_64 0:7.8-2.el7 redhat-support-lib-python.noarch 0:0.12.1-1.el7
redhat-support-tool.noarch 0:0.12.2-1.el7 rpcbind.x86_64 0:0.2.0-49.el7
rsync.x86_64 0:3.1.2-10.el7 rsyslog.x86_64 0:8.24.0-52.el7_8.2
s3cmd.noarch 0:2.0.2-1.el7 sed.x86_64 0:4.2.2-6.el7
setup.noarch 0:2.8.71-11.el7 sg3_utils.x86_64 1:1.37-19.el7
sg3_utils-libs.x86_64 1:1.37-19.el7 shared-mime-info.x86_64 0:1.8-5.el7
sqlite.x86_64 0:3.7.17-8.el7_7.1 subscription-manager.x86_64 0:1.24.26-3.el7_8
subscription-manager-rhsm.x86_64 0:1.24.26-3.el7_8 subscription-manager-rhsm-certificates.x86_64 0:1.24.26-3.el7_8
sudo.x86_64 0:1.8.23-9.el7 teamd.x86_64 0:1.29-1.el7
telnet.x86_64 1:0.17-65.el7_8 tuned.noarch 0:2.11.0-8.el7
tzdata.noarch 0:2020a-1.el7 yum.noarch 0:3.4.3-167.el7
yum-utils.noarch 0:1.1.31-54.el7_8

Replaced:
iwl7265-firmware.noarch 0:22.0.7.0-72.el7

Complete!
Uploading Enabled Repositories Report
Loaded plugins: priorities, product-id, subscription-manager

  • subscription-manager repos --enable=codeready-builder-for-rhel-8-x86_64-rpms
    1 local certificate has been deleted.
    Error: 'codeready-builder-for-rhel-8-x86_64-rpms' does not match a valid repository ID. Use "subscription-manager repos --list" to see valid repositories.
  • subscription-manager repos --enable=ansible-2-for-rhel-8-x86_64-rpms
    Error: 'ansible-2-for-rhel-8-x86_64-rpms' does not match a valid repository ID. Use "subscription-manager repos --list" to see valid repositories.
  • subscription-manager repos --enable=rhel-8-for-x86_64-highavailability-rpms
    Error: 'rhel-8-for-x86_64-highavailability-rpms' does not match a valid repository ID. Use "subscription-manager repos --list" to see valid repositories.
    [root@ssc-vm-0958 dev]# init.sh -a
    -bash: init.sh: command not found
    [root@ssc-vm-0958 dev]# ./init.sh -a
    S3 currently supports only CentOS 7.7.1908 or RHEL 7.7

WS-2018-0124 (Medium) detected in jackson-core-2.6.6.jar

WS-2018-0124 - Medium Severity Vulnerability

Vulnerable Library - jackson-core-2.6.6.jar

Core Jackson abstractions, basic JSON streaming API implementation

Library home page: https://github.com/FasterXML/jackson-core

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.6.6/jackson-core-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • jackson-databind-2.6.6.jar
        • ❌ jackson-core-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

In Jackson Core before version 2.8.6 if the REST endpoint consumes POST requests with JSON or XML data and data are invalid, the first unrecognized token is printed to server.log. If the first token is word of length 10MB, the whole word is printed. This is potentially dangerous and can be used to attack the server by filling the disk with logs.

Publish Date: 2018-06-24

URL: WS-2018-0124

CVSS 2 Score Details (5.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=WS-2018-0124

Release Date: 2018-01-24

Fix Resolution: 2.8.6


Step up your Open Source Security Game with WhiteSource here

CVE-2020-11619 (High) detected in jackson-databind-2.6.6.jar

CVE-2020-11619 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.6/jackson-databind-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • ❌ jackson-databind-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.springframework.aop.config.MethodLocatingFactoryBean (aka spring-aop).

Publish Date: 2020-04-07

URL: CVE-2020-11619

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11619

Release Date: 2020-04-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4


Step up your Open Source Security Game with WhiteSource here

Wasabi s3-benchmark fails with NotImplemented

Hello-

The Wasabi s3-benchmark tool (https://github.com/wasabi-tech/s3-benchmark) causes S3 to return a NotImplemented error.

2020/08/11 23:37:16 FATAL: Unable to delete objects from bucket: ListObjectVersions unexpected failure: NotImplemented: A header you provided implies functionality that is not implemented.
status code: 501, request id: 8cfc1375-3b3e-4d43-8974-6b0093dbe24d, host id:

Do we implement ListObjectVersions ?

Note: /var/log/seagate/s3/s3server-0x7200000000000001:0x16/s3server.INFO contains similar info.

Thanks.

CVE-2020-11620 (High) detected in jackson-databind-2.6.6.jar

CVE-2020-11620 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: cortx-s3server/auth-utils/jclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.6/jackson-databind-2.6.6.jar

Dependency Hierarchy:

  • aws-java-sdk-s3-1.11.37.jar (Root Library)
    • aws-java-sdk-core-1.11.37.jar
      • ❌ jackson-databind-2.6.6.jar (Vulnerable Library)

Found in HEAD commit: fde64200b4f94603ae17220b98da6422a531445e

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.jelly.impl.Embedded (aka commons-jelly).

Publish Date: 2020-04-07

URL: CVE-2020-11620

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11620

Release Date: 2020-04-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    πŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. πŸ“ŠπŸ“ˆπŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❀️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.