From johnny at centos.org Thu Sep 13 16:31:22 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:31:22 +0000 Subject: [CentOS-announce] CEEA-2018:2675 CentOS 6 microcode_ctl Enhancement Update Message-ID: <20180913163122.GA13250@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2018:2675 Upstream details at : https://access.redhat.com/errata/RHEA-2018:2675 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d40eac28340c2041aea1775a75ec383b7f780ca639adfe80af7e4bf792f87ef microcode_ctl-1.17-33.9.el6_10.i686.rpm x86_64: 708d9c6ae4359eda6f81c2754e386abe87c48f9128f85c5d15d452db2f57b27a microcode_ctl-1.17-33.9.el6_10.x86_64.rpm Source: 189742813c8cb69b901f271a97526b05a9304d341b464e7f80b6dd8ddf6be9a9 microcode_ctl-1.17-33.9.el6_10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:33:00 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:33:00 +0000 Subject: [CentOS-announce] CESA-2018:2693 Critical CentOS 6 firefox Security Update Message-ID: <20180913163300.GA13573@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2693 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:2693 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 47b91c3c0b9a2638bf0d112135fc471f07f5aa6c1c3da98e49f47a6ac760a5c0 firefox-60.2.0-1.el6.centos.i686.rpm x86_64: 47b91c3c0b9a2638bf0d112135fc471f07f5aa6c1c3da98e49f47a6ac760a5c0 firefox-60.2.0-1.el6.centos.i686.rpm 70c9d1dbd0e7267587a35305aa71b410970613193cc3b605dc909d4b87529582 firefox-60.2.0-1.el6.centos.x86_64.rpm Source: a39331bda94050cee7f97cb2a129d81630b93d6e6fad92f0e6c1df75e9ce59d3 firefox-60.2.0-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:38:49 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:38:49 +0000 Subject: [CentOS-announce] CEEA-2018:2397 CentOS 7 microcode_ctl Enhancement Update Message-ID: <20180913163849.GA16692@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2018:2397 Upstream details at : https://access.redhat.com/errata/RHEA-2018:2397 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: da193dfc42db4ecdb5171c334055587d0cd4f7acc7d685e1cd70a4ac50758e1c microcode_ctl-2.1-29.16.el7_5.x86_64.rpm Source: 93964bfebfaa8951d74d1c3b271297671a80890e90b923cefd36976c95ba767b microcode_ctl-2.1-29.16.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:39:24 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:39:24 +0000 Subject: [CentOS-announce] CESA-2018:2692 Critical CentOS 7 firefox Security Update Message-ID: <20180913163924.GA16780@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2692 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:2692 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 3f94564b9ed464fda896cb37e839435b47c1463950f4b47e51c78ea7dd6a9a99 firefox-60.2.0-1.el7.centos.i686.rpm a4c0c4a8ab59de84063ad40867f60501ea65d340f7c66b81032c259f3a55ce2e firefox-60.2.0-1.el7.centos.x86_64.rpm Source: d409b37535e62658b878652ec9765daff7d4b1d642903807714443f713f25844 firefox-60.2.0-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:23:23 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:23:23 +0000 Subject: [CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-server Security Update Message-ID: <20180928162323.GA39489@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2732 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d6b7f12168fc87b89ec813a7bd03eb8193f3f7219f6ebee62ea7240a67a0e4e0 spice-server-0.12.4-16.el6_10.1.x86_64.rpm 578b70c00cf1a4b591d18480cd6f4905d54b45ba5a5126130381350c23d82f3c spice-server-devel-0.12.4-16.el6_10.1.x86_64.rpm Source: e387c57031c37a73fabd2b9a642d12d56c0e302189f60ddab64242ee84bea4ec spice-server-0.12.4-16.el6_10.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:23:44 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:23:44 +0000 Subject: [CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-gtk Security Update Message-ID: <20180928162344.GA39625@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2732 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm 21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm 58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm b04fcde6b01874f681bd40b65d4e96f2ffd1ce461cbcaecfd62ef45f03fa92e2 spice-gtk-python-0.26-8.el6_10.1.i686.rpm 03f2293b0e9ce3bfe215d7cfc9f82c29429a09429da59b6eef16fce58ff00567 spice-gtk-tools-0.26-8.el6_10.1.i686.rpm x86_64: 9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm c3f34cac44a8422220ba76bb8bbfd3ed5950caf87b4486983d6b42085f15c655 spice-glib-0.26-8.el6_10.1.x86_64.rpm ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm 4186a685afdf6f5b3404827b400e8c6f47902759688208946ebe75bf9383c0b8 spice-glib-devel-0.26-8.el6_10.1.x86_64.rpm 21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm 0f9ee25a91f90307259ae319c7d3050853086d8ecff75f0e4fbdb638b49b97b1 spice-gtk-0.26-8.el6_10.1.x86_64.rpm 58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm 4730db1226b564b7997cbffaa95c7158301631903bc6272c6557780026cb6d08 spice-gtk-devel-0.26-8.el6_10.1.x86_64.rpm 7d0c03d2da113e69a6808318c14d390ec860c8230a50342ee21da1f4a2b05412 spice-gtk-python-0.26-8.el6_10.1.x86_64.rpm 0107ef477cf49fe500bf667ad0e388f12272de6dbe3ba4c51716496084255e2f spice-gtk-tools-0.26-8.el6_10.1.x86_64.rpm Source: aceee63adcc166dafd06064740d8e8a39b571717fcac1f5e6589cd20b711ed4d spice-gtk-0.26-8.el6_10.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:24:46 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:24:46 +0000 Subject: [CentOS-announce] CESA-2018:2737 Important CentOS 6 mod_perl Security Update Message-ID: <20180928162446.GA39856@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2737 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2737 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bbd94adf701dd46081eddc0e27769f3c42acf9d2ff3e16451099cd97fbea5415 mod_perl-2.0.4-12.el6_10.i686.rpm 447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm x86_64: 93cf28c203bb5ecf958c6808eaa1b40502ec16753ce78f4e82dfb9a80b85bbd3 mod_perl-2.0.4-12.el6_10.x86_64.rpm 447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm 8f1f604234d2e8c0f054ff7d1f3de3c948fbe8b34ff6f0a5f41d52b16b1c2b67 mod_perl-devel-2.0.4-12.el6_10.x86_64.rpm Source: 5c66b42b06c528d756ce02f7b8cb3ec866dcd3c8679ed349947e5cdd8b107b91 mod_perl-2.0.4-12.el6_10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:30:58 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:30:58 +0000 Subject: [CentOS-announce] CESA-2018:2834 Moderate CentOS 6 firefox Security Update Message-ID: <20180928163058.GA40201@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2834 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2834 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm x86_64: cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm 51b4d3fc6b9039c5a849bfe472ccd38c9adfc0d4a4fb95bc78b17f70e7bbcdba firefox-60.2.1-1.el6.centos.x86_64.rpm Source: 73617cfd36278e57c410fa73d7d788052e329c29c7e48260e491406b70176c68 firefox-60.2.1-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:41:18 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:41:18 +0000 Subject: [CentOS-announce] CESA-2018:2748 Important CentOS 7 kernel Security Update Message-ID: <20180928164118.GA43623@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2748 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2748 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 2b3829724eb95e3c6692d2759d242c0b0f59204f060752c7c2b519116abb6179 kernel-3.10.0-862.14.4.el7.x86_64.rpm 6410b207e8a2d875e0a9202019673376a832824d45472bd139df54c0ce288ca1 kernel-abi-whitelists-3.10.0-862.14.4.el7.noarch.rpm 4b27e3a44eb600ac69594b5960a8502ed04057205e0a25ededecbb690f5da96d kernel-debug-3.10.0-862.14.4.el7.x86_64.rpm e7582a10259c883888917e6c7a13d1952d8104aa4bcfd77dc84229b6c0f4c5a7 kernel-debug-devel-3.10.0-862.14.4.el7.x86_64.rpm 443be24bc7987b132518a6a1949c6faf424168174066ae664bcf224847fa0cd0 kernel-devel-3.10.0-862.14.4.el7.x86_64.rpm c97d7caf3ddc6e81900aa16db6eab78427d5cb79d186a36618f85293df663af1 kernel-doc-3.10.0-862.14.4.el7.noarch.rpm 23cbbbb8ea1e7ebd58bb8441f0aa57e1a94ce402f73384555c31c970e7dbe01c kernel-headers-3.10.0-862.14.4.el7.x86_64.rpm 6ae8391a240714a3e207cadb039419763b28b00bdbea86f9e59b92d73faa8d2f kernel-tools-3.10.0-862.14.4.el7.x86_64.rpm 5a6aaed5d823584fba75fd4462d7b548f75ae6400c4f085a8f2207a2603bf1d7 kernel-tools-libs-3.10.0-862.14.4.el7.x86_64.rpm eb2e8259fa3ca9bfb77e7470cb5b37a6a92b90a6be6898676a45bbad985e0b9f kernel-tools-libs-devel-3.10.0-862.14.4.el7.x86_64.rpm 13255afb823eea6f6533f8ae51e29b18dd02bf2b4df0965efa1410cc19841544 perf-3.10.0-862.14.4.el7.x86_64.rpm 15f4a85662fa3a71f3eddb57853aab3f405f12ec6f9954565e21a0c65723aac9 python-perf-3.10.0-862.14.4.el7.x86_64.rpm Source: d9b0e7dc55b2c43378bb1afde0c887e58f97c6801147639f521f8871afd1db4e kernel-3.10.0-862.14.4.el7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:12 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:12 +0000 Subject: [CentOS-announce] CESA-2018:2835 Moderate CentOS 7 firefox Security Update Message-ID: <20180928164412.GA43842@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2835 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2835 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 27fdbdd48a9c6a030dbca789cb57443a2f87623ac22ab6ec348bb93f7201a814 firefox-60.2.1-1.el7.centos.i686.rpm 9014a44fabca5bb7ef04edb706ce976675cf2b1c5a86e728ed7a3a66e22e8214 firefox-60.2.1-1.el7.centos.x86_64.rpm Source: c522c1dc391e06e4584abf77f17dd7bac661dc98fa01502227286f28dcfbdfe0 firefox-60.2.1-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:14 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:14 +0000 Subject: [CentOS-announce] CEBA-2018:2760 CentOS 7 ipa BugFix Update Message-ID: <20180928164414.GA43990@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2760 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2760 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: bde1b98cd5757a110d1ee233498c569c32c2c73f24c6bbae0e4f0db6ee0200d3 ipa-client-4.5.4-10.el7.centos.4.4.x86_64.rpm ccd82fa3afbeb8be1a151b4ca7d9fa54bb15e05a86430d3e07f68a9e5ce36a85 ipa-client-common-4.5.4-10.el7.centos.4.4.noarch.rpm 8720e14c674a8b137c086b4f88e1e49ca95548744c6bd8481777616ce24ca679 ipa-common-4.5.4-10.el7.centos.4.4.noarch.rpm b9f224a644e7b796304c727d2e69fd027e971c98868dad8ba7420c850dfbbed1 ipa-python-compat-4.5.4-10.el7.centos.4.4.noarch.rpm b012cc0253eead6657be460f51d7be99e430ae8ef6a93fbf7ffd227da17d2260 ipa-server-4.5.4-10.el7.centos.4.4.x86_64.rpm 7d764bc5ca49b04b7c3500ef334dca8401b6c2cffb10ea7e2bffe11eef0ae951 ipa-server-common-4.5.4-10.el7.centos.4.4.noarch.rpm 7adbbdb52de8a5b8c49f595cadb7e1fbd2d85918064aa33c71bacce6374879f6 ipa-server-dns-4.5.4-10.el7.centos.4.4.noarch.rpm 68ac9d491c2c09bdb981dd62d338733b15b25f9706cdbdd3d78c86d1f9256aa1 ipa-server-trust-ad-4.5.4-10.el7.centos.4.4.x86_64.rpm 93d94d33e4650e81f9c4a68fa8fbd932931552a84052626ece0c8a5b4b31e899 python2-ipaclient-4.5.4-10.el7.centos.4.4.noarch.rpm fbeee24b30fd864b624bfd3cffb00682a9aab96574e0e0894ae9855c9835eba6 python2-ipalib-4.5.4-10.el7.centos.4.4.noarch.rpm 44c259bd51ab6d965c566646878cc5a6be440f0a2d59b049116c40354b69abf0 python2-ipaserver-4.5.4-10.el7.centos.4.4.noarch.rpm Source: d5b7febdb581be8a6d860f3abc8797b65c38758d8e7fe88d42b31794ad0de6f6 ipa-4.5.4-10.el7.centos.4.4.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:15 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:15 +0000 Subject: [CentOS-announce] CESA-2018:2768 Moderate CentOS 7 nss Security Update Message-ID: <20180928164415.GA44084@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2768 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2768 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 59d6a47a42fa0bd7022414a3fc462346d550e2e6f0c61b3335bd3437167fae44 nss-3.36.0-7.el7_5.i686.rpm c9473f78ddc0668bfae89150c03519f06e4cc031340cf9a1b142b4b1f8a12cde nss-3.36.0-7.el7_5.x86_64.rpm 8f231106405101e14b14cc1948cd060ba169655298ad2223b2bffdf4481f5cfe nss-devel-3.36.0-7.el7_5.i686.rpm 914d6326dbad2ebc2fbe26bd1c52d33ad0f6630a0e91e18d9f7dfdd12c139024 nss-devel-3.36.0-7.el7_5.x86_64.rpm c758761f8da71f1b97aa04c59e5174f216a88ae77c1e5cab6730244731ff77d1 nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm a1956e9636040acf8870e3b33d1bda7a8f0cb15976d64fd6a11182cd92c3aadd nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm 409ee0d6dc1a15391ba80b52f3f416e76d5938aa5e88c7c88bcec757d30c4b0b nss-sysinit-3.36.0-7.el7_5.x86_64.rpm e869f84224e54c7e7e9951fc90a92042185438b4738075e08663ef20d4e1fb0d nss-tools-3.36.0-7.el7_5.x86_64.rpm Source: 6e621093f8ab3178fdac29c3ecb0f86d2b5ad77ca5ec566d2d72d1490a14bac0 nss-3.36.0-7.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:17 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:17 +0000 Subject: [CentOS-announce] CEBA-2018:2754 CentOS 7 gcc-libraries BugFix Update Message-ID: <20180928164417.GA44161@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2754 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2754 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8bbf735162d71c0ed1ecc5527f08bfc9bb9e61534a6e97df61b17824530e9edb libgfortran4-8.2.1-1.3.1.el7_5.i686.rpm 40c31923cd5a3fcffd3d110f7e708a143b6989f78faddbf1ea566aa019ae8127 libgfortran4-8.2.1-1.3.1.el7_5.x86_64.rpm 0356dc3363f0cf18d89e19b570155ff64401ed47693afb23cb9315364219a69e libgfortran5-8.2.1-1.3.1.el7_5.x86_64.rpm Source: ca8a3a50d50104b5a7d74e06649d5a91909993d44aca143683bcdfe9ccb2cd60 gcc-libraries-8.2.1-1.3.1.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:18 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:18 +0000 Subject: [CentOS-announce] CEBA-2018:2755 CentOS 7 tomcat BugFix Update Message-ID: <20180928164418.GA44287@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2755 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2755 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 4d3807c58d58d30562f42b516384012be18b7b3fda8b25e3c0b912966d61e326 tomcat-7.0.76-7.el7_5.noarch.rpm 11549d4bc31c7e6bb287091c07722a5a852004617efdb9d77497d5a51c359e88 tomcat-admin-webapps-7.0.76-7.el7_5.noarch.rpm 2bcbbdd60943741510c34a03ab033af27e62ce1c92905f38382ed3e3dfb6b0f2 tomcat-docs-webapp-7.0.76-7.el7_5.noarch.rpm 80bc70e6b136d997a0bcfdbfc62d834591b11a48dfbe5171e163defe7ebcad76 tomcat-el-2.2-api-7.0.76-7.el7_5.noarch.rpm 39dc29d612abe20d5077607e60379669a9e1b62fca976df58531ff922b3d9b6b tomcat-javadoc-7.0.76-7.el7_5.noarch.rpm bad73daf169eaea5b20a0a97737146a2d029c0cb2fcb3f76de29e5fd8b20abf8 tomcat-jsp-2.2-api-7.0.76-7.el7_5.noarch.rpm 74f2ad252985b04d08c287b3126e9c7b00404802757875921af82f2da993bfe0 tomcat-jsvc-7.0.76-7.el7_5.noarch.rpm 56f39cef576cd634e938f2dc08a4dcdd667a1a87eadbe377fd9cb5d55ae28821 tomcat-lib-7.0.76-7.el7_5.noarch.rpm 80acd46986b04e356f26b1fedfcf54cd2d38bc4e1a140161cbc9134335a44da3 tomcat-servlet-3.0-api-7.0.76-7.el7_5.noarch.rpm 23ed808e3acc3d9face10db97ca4bb7e57742c56f59986b99a187a396d5840f8 tomcat-webapps-7.0.76-7.el7_5.noarch.rpm Source: ae3ba48bad443b4d24536a5a553c86613f817a47c52e897e0f988e388965b862 tomcat-7.0.76-7.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:19 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:19 +0000 Subject: [CentOS-announce] CEBA-2018:2753 CentOS 7 systemd BugFix Update Message-ID: <20180928164419.GA44408@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2753 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2753 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: a5d6275ba47b5005199e24af219bb4e5bd599c0e777fe9b975de31b320e851e9 libgudev1-219-57.el7_5.3.i686.rpm 748e9ce97f0d6b3961fd0d01ee3028380ca7b8b3790f639c311973cb0a19426e libgudev1-219-57.el7_5.3.x86_64.rpm cfc57d26a751fa5fa362f601c0d3cb05b66124bafb1e2f18cf45e0203fcfd76e libgudev1-devel-219-57.el7_5.3.i686.rpm abe746be88bf311a9e3746fc852d016a8d1e761b34f681070759d7d87dc9306d libgudev1-devel-219-57.el7_5.3.x86_64.rpm fd6573eed77e6a44f7d25e2a1dc5ac768bfb11cc3c09d3cfe09d1b0f20cce8e8 systemd-219-57.el7_5.3.x86_64.rpm 0d4c37a7f6191a4090bcfa4304fdba41ccfd411e3c618458a27a936286e8ab2a systemd-devel-219-57.el7_5.3.i686.rpm 16bc94e3d51bbb96169e7faebf95d1dc7ef311a98b7cf9369bdcba42e96e2a06 systemd-devel-219-57.el7_5.3.x86_64.rpm 4c4e96233d5b0d6b8dd5b6928233fab6d10b994914f067c1531a8e08179b07e1 systemd-journal-gateway-219-57.el7_5.3.x86_64.rpm 87e93e83fe1ae60b5d951da199342d60b95f099a2d70fa9cbcd8f69ac49fde3e systemd-libs-219-57.el7_5.3.i686.rpm 7c245125fecedfaaf0bf8fcbf1cccce0aa595f2356b423db05d02e0260ca11af systemd-libs-219-57.el7_5.3.x86_64.rpm fec28354d12d92da1254094038a31a8a0a527bc49caa02a30245842f60d539a3 systemd-networkd-219-57.el7_5.3.x86_64.rpm 653cc82cd44293f3ab599bd90c0596b9e720d8020128f9a59eadddfcdf16e96c systemd-python-219-57.el7_5.3.x86_64.rpm 40fede5699ec7618536db5193ec9426aa4a7741ad8ef4aa41ce43d120b563eb0 systemd-resolved-219-57.el7_5.3.i686.rpm a8815f82a4f1d00f2d3faface519490bee87798f509aa7a6e75ae170c062ee1f systemd-resolved-219-57.el7_5.3.x86_64.rpm c26c0786f7200e1ee9347bcc4df12f033d210a941cc5cee587f2a552b5a75f7d systemd-sysv-219-57.el7_5.3.x86_64.rpm Source: 6c3035109a98e5c502d4e50911fb7f7fa0477cf1279d5d62fceab80322488303 systemd-219-57.el7_5.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:20 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:20 +0000 Subject: [CentOS-announce] CEBA-2018:2756 CentOS 7 sssd BugFix Update Message-ID: <20180928164420.GA44657@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2756 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2756 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b936a1c6ffcf726e3e159ae56422c5d20000e5b979d26b9e62e572f57dc359fe libipa_hbac-1.16.0-19.el7_5.8.i686.rpm 8d3417987e2dfd0d267119b953da7beec8ea79b6b4532f911c268b1d8cf42b03 libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm 57d381e79a18a3fe57127dcd82fca1ee0cdd196cf8940bdf0b00dae7a4dbbdfa libipa_hbac-devel-1.16.0-19.el7_5.8.i686.rpm b36a9f3e77601e6c203d6e27dc7a83b6af7221f7442a7de4958eb77605a82881 libipa_hbac-devel-1.16.0-19.el7_5.8.x86_64.rpm 03cc165cf3659ce663285adbed017d3688bfcdf3f672c14630910125e03be5f4 libsss_autofs-1.16.0-19.el7_5.8.x86_64.rpm e223dc667e94dc93e1d498840d14538c777a98a99f6a77fb9728696273402df9 libsss_certmap-1.16.0-19.el7_5.8.i686.rpm 32791473dd64cfefc2089e56a13321b0b9ab85576f7f0b98019381680e6cb1b7 libsss_certmap-1.16.0-19.el7_5.8.x86_64.rpm 3071b22cc13fc1ce4a52898a5754b9d9076e85baa11c8976573734edf62b6e5d libsss_certmap-devel-1.16.0-19.el7_5.8.i686.rpm d704f7db1d1916e48e75c9f347b83f15391498c161c41045cb1608a7713cb081 libsss_certmap-devel-1.16.0-19.el7_5.8.x86_64.rpm 191e3f4767303d003a8d1e568336a02dfb661a383f2a4d564478106d6bbf5a82 libsss_idmap-1.16.0-19.el7_5.8.i686.rpm 28112124ce2375b9d165e0b59ef4f47f50809d20265db67e5f82a8782fa5426f libsss_idmap-1.16.0-19.el7_5.8.x86_64.rpm c886badab56fe3dd4e2d51cad40510328c35bd8864f23b989b4485f73571eaed libsss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm f7df244fd95f71407af9a04f95abd6fc87ce1be1071211177db69aee7a2a6d9e libsss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm cf6511eb992567e47d5430c463f90a2a49162c5724f5bca3a12eaa792682d526 libsss_nss_idmap-1.16.0-19.el7_5.8.i686.rpm effa49e7dbe2d5a995e96f598ceb54e4657163b79d6eb1b14cbb0bb92608c9f7 libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm d2a367f2d13d40bf21a1d9de68ec263521e87aa84628f951d945fe4b4b695cff libsss_nss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm 9dc27853b373f36107793628f35b196e54e63b8cb26706bb8aa0de1394d23cb3 libsss_nss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm 810de908cf20ad726160e7bcd7d5d32165ef672f76f3d6f213b0272f15a963b9 libsss_simpleifp-1.16.0-19.el7_5.8.i686.rpm 30485e1005d30317737462a0dffa8a08151d5ac61b502e6f6cc46e7fae260951 libsss_simpleifp-1.16.0-19.el7_5.8.x86_64.rpm 5d26783727e9bfbf0398bd12683d288a4b42b7de0c481c4a20c265287b6aa8e9 libsss_simpleifp-devel-1.16.0-19.el7_5.8.i686.rpm a48f51f9cdae09c5d82df3ea99f07337a1e7d7966e1ba7cda0391ff70bf53c8d libsss_simpleifp-devel-1.16.0-19.el7_5.8.x86_64.rpm 799f658e705b4c48409ce105fed3bdc32969f130bcbc7aee0434ccfb2bf560c6 libsss_sudo-1.16.0-19.el7_5.8.x86_64.rpm 34d0ecdb33e6f62413c739552f4d616f86435cea7bae90d783de69e397dc81ff python-libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm 20c8bd0de190970ef980c9874fb648159b569670b649498e6394c91637fccd65 python-libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm 8c90d6a291186a1b587ea8107a306d13c47ce71edd5552d9797639eac94ea87e python-sss-1.16.0-19.el7_5.8.x86_64.rpm eb3416199dfd3ff30db0f683143919ea950356958ac6952db11cfe50f91ad4c4 python-sssdconfig-1.16.0-19.el7_5.8.noarch.rpm 5055838731eb4f468f78964611f0d5e39390ce91ffa0f57909b46f5a4fde3955 python-sss-murmur-1.16.0-19.el7_5.8.x86_64.rpm 3171fd65c37945393e8bfadc2895760647872f46a23b0d23a569a4625fb9d6da sssd-1.16.0-19.el7_5.8.x86_64.rpm 7623f351ade55ac4ddd6fbb7f5c1e9ef748c731ba74558c65136cf18aed5f373 sssd-ad-1.16.0-19.el7_5.8.x86_64.rpm fc9c325928a857762c6bbb2ddb8ecda7d34f475da8cf335482118fad7ee56e27 sssd-client-1.16.0-19.el7_5.8.i686.rpm 5e556c527a0e95c714111f799b5f8cbc804dfdb85d0590cdadfbed065195be70 sssd-client-1.16.0-19.el7_5.8.x86_64.rpm cb3e24312f797f3d9d6c0d9b0428d7f65e04395fbb3350676dffcb47fc865110 sssd-common-1.16.0-19.el7_5.8.x86_64.rpm 1ecea8e15269adaf8b2ae2d43c160f35d83d1d8bc8c00411fd81256cb4a1d058 sssd-common-pac-1.16.0-19.el7_5.8.x86_64.rpm 77b54067ff2ef77fef598b340552818bdaa3c79435ffd692b64f0b82f8c1685f sssd-dbus-1.16.0-19.el7_5.8.x86_64.rpm 0d33c0e2ddf0b1f5fabb7d131978f72604ce6440a86a5c01a7c4881bea7d8bfb sssd-ipa-1.16.0-19.el7_5.8.x86_64.rpm aaf8ffa1217b1396056ee903badd3553caa545dd76e0b4fa75f3f062d611fff4 sssd-kcm-1.16.0-19.el7_5.8.x86_64.rpm 1e418c7ac496d6aed59f3ec1bf2dac857b475dd9b5637f49d47c7ff3c620d028 sssd-krb5-1.16.0-19.el7_5.8.x86_64.rpm e41bc0ae1edbcddeadcc768bacb80d51ab6b3333dfe3f481b645a61defb90f3a sssd-krb5-common-1.16.0-19.el7_5.8.x86_64.rpm c0b9aecc4422a16be2d095b79a921cc4f136bfffae10337bec190424e3525a95 sssd-ldap-1.16.0-19.el7_5.8.x86_64.rpm 43a7c5bfb92f09dd9f33124c35d66b8886b65b90a5040b8cefb07b1cbeec5ed4 sssd-libwbclient-1.16.0-19.el7_5.8.x86_64.rpm 282ac4e5c190882b52545c6f93c560fc878080dc5cadb57545129aeeb6b66318 sssd-libwbclient-devel-1.16.0-19.el7_5.8.i686.rpm 861f53557db05bb53cff01c8957ee8f61957c82bf162d441d7191710ae6ecc5c sssd-libwbclient-devel-1.16.0-19.el7_5.8.x86_64.rpm fe3a5c77aa14630345c89da8ed12107dfa3b8d06991474687f0824cfd8d1d93e sssd-polkit-rules-1.16.0-19.el7_5.8.x86_64.rpm 12c4b0ad9f930e06fecdf90c5eb27499a40f6b2b44d26d68b905e7a847e69b5b sssd-proxy-1.16.0-19.el7_5.8.x86_64.rpm c9c890dd6d61284ebf6aa542786e750f8ce2f2b6a871702192cab2425f76ace1 sssd-tools-1.16.0-19.el7_5.8.x86_64.rpm 72146b1cec65c83d7eb03e27e2b1b9bb1797b4dfa3c5bd5edddabee6799eb0d4 sssd-winbind-idmap-1.16.0-19.el7_5.8.x86_64.rpm Source: 72de9ee9f7d997821022da000fbe3f7482fe5996225572457dfa139a6a1774c4 sssd-1.16.0-19.el7_5.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:22 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:22 +0000 Subject: [CentOS-announce] CEBA-2018:2770 CentOS 7 pcs BugFix Update Message-ID: <20180928164422.GA44749@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2770 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2770 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: cd3946328ad431017b0c6c59a699e09b70c87b7ceaed7bf1d0529301f9f26ce0 pcs-0.9.162-5.el7.centos.2.x86_64.rpm 38d25cf83a3f5647f94dbd6207f0e30f97f8d56383e945f74816b8d20dfc97ed pcs-snmp-0.9.162-5.el7.centos.2.x86_64.rpm Source: 7b0f6029cdde8ba74ddcc7db29b56319ad420211d0b892d81328596c5b30ef60 pcs-0.9.162-5.el7.centos.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:23 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:23 +0000 Subject: [CentOS-announce] CEBA-2018:2759 CentOS 7 pki-core BugFix Update Message-ID: <20180928164423.GA44861@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2759 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2759 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 14c74c2c8fa9751129bb67db0a7874ddd16e05f5f292a4586c8b05b6da96d794 pki-base-10.5.1-15.el7_5.noarch.rpm 1a9a99680afdc9bc316b2ad385a7b7c3c6919dfcb6602f865ddc7eab93db666d pki-base-java-10.5.1-15.el7_5.noarch.rpm 5a36347f06abf5f9e6be93f6f9d64bea9a2cfefc3732a8c4eeb5f9e600904784 pki-ca-10.5.1-15.el7_5.noarch.rpm ef5140e155de2f3569d218b95e46876d361a85e9dbf3f3add242b72c29b3376a pki-javadoc-10.5.1-15.el7_5.noarch.rpm c4f5c264eff21e422e240432b1e97ee0d93d162b037ed7ac181fbae365108713 pki-kra-10.5.1-15.el7_5.noarch.rpm c581beac12a0784f191e8ce61f825d45101040990cb8dd2a6c6a390b63bdd0f5 pki-server-10.5.1-15.el7_5.noarch.rpm ec4f6b4ae9ecf24a8b8d780959e34de22a145232e72b57b5bf0bcb3bbc14c7e2 pki-symkey-10.5.1-15.el7_5.x86_64.rpm 1886f2c3478b0080215d68037aff213ca8f99a0f719ccc35125905027bea3055 pki-tools-10.5.1-15.el7_5.x86_64.rpm Source: 3a486bdbc9894e0372ced25249e960d272be601999c2f7ce3cba36f8cb62096f pki-core-10.5.1-15.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:24 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:24 +0000 Subject: [CentOS-announce] CEBA-2018:2752 CentOS 7 scap-security-guide BugFix Update Message-ID: <20180928164424.GA44946@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2752 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2752 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d251d8b13aa211d2e9dbf2380d6ff8d7fbb9fbd49aff4af94527286d9829748c scap-security-guide-0.1.36-10.el7.centos.noarch.rpm 5c1d0bbcf1f1b91f5f25ba725ca5828010fc23555787b10750b804fd4749b17d scap-security-guide-doc-0.1.36-10.el7.centos.noarch.rpm Source: 14e3fbab6d32417041f84822bdba256e3322fd8da35f9b08e6e9945fb07dbf31 scap-security-guide-0.1.36-10.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:26 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:26 +0000 Subject: [CentOS-announce] CEBA-2018:2769 CentOS 7 libvirt BugFix Update Message-ID: <20180928164426.GA45156@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2769 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2769 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 23ae36d55fb2483ed7e797bc25cfe21378e6a4ecaa375454bcb919fc5e323f79 libvirt-3.9.0-14.el7_5.8.x86_64.rpm d08ffeffe99cade77732e8f04e939ad1746bff57c5db5ae4da1f7f4a1082bfcc libvirt-admin-3.9.0-14.el7_5.8.x86_64.rpm c1c78bcd43ec9087efccb68cddf26630a358b16379dc38f59ecfa7f99afbda63 libvirt-client-3.9.0-14.el7_5.8.i686.rpm c7c641bd669a7b5180641bff73eccfb6b5426e2b4fbc94e5c383d109aba0ec1f libvirt-client-3.9.0-14.el7_5.8.x86_64.rpm a4489784ddef2dcce2f10e18e3f047653d06e3029687840a16e7c65ba5fcc077 libvirt-daemon-3.9.0-14.el7_5.8.x86_64.rpm b10d6526d1bcc85c7728b88a79a009f5722912c9372214db57c47784f232f3ce libvirt-daemon-config-network-3.9.0-14.el7_5.8.x86_64.rpm 32c1b66f89df01630a514e87bf3bb50c8bbf348ae27d19f2cadefae77ed1e3e8 libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm 1a6f104829b5ced5add8b1abc499002f1883223941c5b7551303dfc1f5a57a38 libvirt-daemon-driver-interface-3.9.0-14.el7_5.8.x86_64.rpm 847660434ac0ceb5877368ff3a4b490369c91b6b9e6b8645a87b885c584ad8a3 libvirt-daemon-driver-lxc-3.9.0-14.el7_5.8.x86_64.rpm e4cc141a0c69bdfec6726ffd90328e31cdd2ce37c03634d0017b0fce9d873f55 libvirt-daemon-driver-network-3.9.0-14.el7_5.8.x86_64.rpm da21ede6da53b142db48ca1dfcc1d491936a4d4257f1e7d43fe029b74ec4d587 libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.8.x86_64.rpm f8bb8b76342246f6ab66c1b592d8fccc4d106b3100d406701218b44f7ecda71c libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm 01949af5e5c8179724150151a91edfbf5b5980f337cca95fa19c49a21d2da98a libvirt-daemon-driver-qemu-3.9.0-14.el7_5.8.x86_64.rpm eda703d88851a9c773e6d724ed64f464f5d41c4dac89748f123ebc7a1acdb441 libvirt-daemon-driver-secret-3.9.0-14.el7_5.8.x86_64.rpm cb59c2a466f6e7c595e33a39a75c16c967bc2f0ee998193f7013ea39b0eb4e2b libvirt-daemon-driver-storage-3.9.0-14.el7_5.8.x86_64.rpm 2e70d3f9038a2ad91827f993a2aea8b28af5f09d9e1319dadebabff34518a1dd libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.8.x86_64.rpm 423796adbc56cd53350f037bc1ee2ac8daa12079cf349801bad6c92e168e0126 libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.8.x86_64.rpm 534ad0b1e343fa69436b3110a14a3d624e265a2d61cef999f138200453365c0c libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.8.x86_64.rpm 193233e3871637324a9c791830d219aa7d67e7da6ac6b1777ee48d9d19821a3d libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.8.x86_64.rpm 070c91fcce9eda63b3120baf23b9eb1612435777e4c6abae23af00453c53a43a libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.8.x86_64.rpm a5e598b34bddc6986bf58c511caf437cdd6f17a4fe1763e25c1f3bdbe0dea6a4 libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.8.x86_64.rpm 0edda9a6082d6692c403895ad35dadc3c52b4f0b840609f13fb6335076b331f8 libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.8.x86_64.rpm 827e19e37b2e268ce7450ca9c78b802b05cb8c342e0ad884d3e730972eb066ed libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.8.x86_64.rpm 19fc809da4c5c161d6b1418e358c0ea07cc47f3228883df79df542043074c071 libvirt-daemon-kvm-3.9.0-14.el7_5.8.x86_64.rpm 6eb13e77643dfeb0d0d215b372b380a35187b98a747bcb403a9e44d62c286642 libvirt-daemon-lxc-3.9.0-14.el7_5.8.x86_64.rpm d06eaef02f35922c9507b94975bba660f0d128be4f8c6679a29c8a5badc8535b libvirt-devel-3.9.0-14.el7_5.8.i686.rpm 05abb51fc796e58cc5911a287bfc24a06dd0f585d1ce86cc2b9d855f248b320c libvirt-devel-3.9.0-14.el7_5.8.x86_64.rpm 70d62bd86bbf472dd080d20ea1fb27e2187543b17836566e5c8989cb95b1d543 libvirt-docs-3.9.0-14.el7_5.8.x86_64.rpm 936eeb8efa74d9d666c1bc5818d19b202ceab74a0f27426500702a68acb3abae libvirt-libs-3.9.0-14.el7_5.8.i686.rpm ae03d8716fb3228c3577078a25daf922827e145f7e824e1f9d33dbfb205ed9c5 libvirt-libs-3.9.0-14.el7_5.8.x86_64.rpm 83ab099c41c4536e199c75c383fc32c3fa396778c17961dbf02f23b94ded177c libvirt-lock-sanlock-3.9.0-14.el7_5.8.x86_64.rpm ab5d2c2710cc843fad78c96c2c4f5f1982e4a3bf92d00151d0a7ace185d1bcab libvirt-login-shell-3.9.0-14.el7_5.8.x86_64.rpm 320ee8394f9d08a3e1d360638017185f12042f4c92119f968172fac587aa2b45 libvirt-nss-3.9.0-14.el7_5.8.i686.rpm e44538d8bf975f2f02ac7b71ebfa85f7baa8056d488d7aaf8f8b49f3dc9f73bc libvirt-nss-3.9.0-14.el7_5.8.x86_64.rpm Source: 722d280446172378b2450866998b67fa1193878f7bb590ccbcd661fca5b1251d libvirt-3.9.0-14.el7_5.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:26 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:26 +0000 Subject: [CentOS-announce] CEBA-2018:2765 CentOS 7 mutter BugFix Update Message-ID: <20180928164426.GA45234@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2765 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2765 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 810a57c42629bb2b631316c25d19cc1c4bd848026b73a96e2d04afaf2ae8ec78 mutter-3.26.2-17.el7_5.i686.rpm e5d91bef05710d70af222e097a4f56699e1c8f152209ba13c64b022240fbface mutter-3.26.2-17.el7_5.x86_64.rpm 8fa0edae75fd752322a613697688d147aa64c559128d31a427b20f52f8c0cff7 mutter-devel-3.26.2-17.el7_5.i686.rpm a1f26e35d6a25b6322917914a24a12f727fbff7c6d0044d2c1b024fd14d8a584 mutter-devel-3.26.2-17.el7_5.x86_64.rpm Source: c5f4eaa17748a2f4a43abb86ca584ee05ef30bce25d62a0a1b370d7a1df1d07b mutter-3.26.2-17.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:27 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:27 +0000 Subject: [CentOS-announce] CEBA-2018:2767 CentOS 7 mod_wsgi BugFix Update Message-ID: <20180928164427.GA45305@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2767 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2767 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 94e5a717eff195419cdfa974554d4983c2244591de85642b94a9d6d451fced52 mod_wsgi-3.4-13.el7_5.1.x86_64.rpm Source: 0f40d07f6506e796ebdabe9f774fce2123d9993d896aec24f56f1b1b67784993 mod_wsgi-3.4-13.el7_5.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:29 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:29 +0000 Subject: [CentOS-announce] CEBA-2018:2761 CentOS 7 kexec-tools BugFix Update Message-ID: <20180928164429.GA45386@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2761 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2761 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 5625cdc6ca3eaaf0425abf618a9158781219bc0b0b53aa26799ff51974d23590 kexec-tools-2.0.15-13.el7_5.2.x86_64.rpm ed6ad05fd8278515576b9e006b6900c7bc629574667585456404bf5a3a7ad086 kexec-tools-anaconda-addon-2.0.15-13.el7_5.2.x86_64.rpm df1e784bda91cec231585b518c49eb1035d092a180adad9ae2755b2451a030a4 kexec-tools-eppic-2.0.15-13.el7_5.2.x86_64.rpm Source: b1c380ea1a4be6d965b2d37c24f98d7032c3c94f1bccf7140d59538f654cc626 kexec-tools-2.0.15-13.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:30 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:30 +0000 Subject: [CentOS-announce] CESA-2018:2757 Moderate CentOS 7 389-ds-base Security Update Message-ID: <20180928164430.GA45476@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2757 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2757 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 50ccec8daf2773af469cbef58e2e6ac25d7ff36d9925698564fb9c7db1a740cd 389-ds-base-1.3.7.5-28.el7_5.x86_64.rpm a62ccf7d064e2bb944bbad2c14408b16fcfe10d4b497821c4203e64ef36c33d1 389-ds-base-devel-1.3.7.5-28.el7_5.x86_64.rpm 48f971529c9d4718bda5fc5de86dda9b4b44799d58a8e8c2ec1fad19dcdfdb7f 389-ds-base-libs-1.3.7.5-28.el7_5.x86_64.rpm fa51d2453047ee47931f9dbcc93bac5f1dc7cb1601d9472e429d05e4dd588de6 389-ds-base-snmp-1.3.7.5-28.el7_5.x86_64.rpm Source: 6eba697e5726aa339b78a807c7b9dcad8303072c704d791b5232501cff97038f 389-ds-base-1.3.7.5-28.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:31 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:31 +0000 Subject: [CentOS-announce] CESA-2018:2766 Moderate CentOS 7 flatpak Security Update Message-ID: <20180928164431.GA45562@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2766 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2766 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 00ba438aa19e1eb39eb037cf60533fdd3d94f45f7e11d537724c4e44a60053b5 flatpak-0.8.8-4.el7_5.x86_64.rpm b1606b72ff3cb8815e7c582cdc718109567fdc3bbb7def3dcbff95d5c01077d6 flatpak-builder-0.8.8-4.el7_5.x86_64.rpm 283f1d93dc47a59767e2b4899c49c300215c6bd8408d7ce329ada6cf4d7e7195 flatpak-devel-0.8.8-4.el7_5.x86_64.rpm 68a22e6721c52158add75c08f7aba3d32d06e9a779e0f78b10e37cf304143819 flatpak-libs-0.8.8-4.el7_5.x86_64.rpm Source: 80310bf10cf8e75afbc3e925ca85a08d24aaaa9cd613cc490fa8a47d3de644b3 flatpak-0.8.8-4.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:31 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:31 +0000 Subject: [CentOS-announce] CEBA-2018:2771 CentOS 7 dconf BugFix Update Message-ID: <20180928164431.GA45648@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2771 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2771 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 468cdebd426db75ab9c65c330352b5964c87825b2d149939509bf348bc8c0235 dconf-0.26.0-3.el7_5.1.i686.rpm 3cd369b830dce913d1a0e0f0f7f46da741191a441566d5ec3732916839da1363 dconf-0.26.0-3.el7_5.1.x86_64.rpm 73fae5d5bf8c2d23830e726f9afc95c8a4438083463495dafd11ee4e0cd3b890 dconf-devel-0.26.0-3.el7_5.1.i686.rpm e4147dc57f75973b0d8df94091421b8ba1ac5586536349f91a21dc38a7fe8eaf dconf-devel-0.26.0-3.el7_5.1.x86_64.rpm Source: cad1400aa70ec41a3dbc5f9107e1be04a06b5405b985dd0ef684c4edc0c6a8c0 dconf-0.26.0-3.el7_5.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:32 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:32 +0000 Subject: [CentOS-announce] CEBA-2018:2758 CentOS 7 firewalld BugFix Update Message-ID: <20180928164432.GA45744@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2758 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2758 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b79a872d28d41655b5794a27911719a3af84ea3242767c61ae338c39fd325fa3 firewall-applet-0.4.4.4-15.el7_5.noarch.rpm 260c2a9816aca4de7b5780f0cc7f3b9de529505b3618aa2d8ff19e779b752e49 firewall-config-0.4.4.4-15.el7_5.noarch.rpm 4b021c843531d237211bf066648815fd15838fa299ca3755b1d251f3a3eedac8 firewalld-0.4.4.4-15.el7_5.noarch.rpm 53815d5ef04c2af911ce73c5aa2dd2bd4332a83fa26b115ff93954e2f859de94 firewalld-filesystem-0.4.4.4-15.el7_5.noarch.rpm 9f3ab9cb2d1b237b364cfd0b1ccba4d45dc6c9df0c07cd4f36aae326fa3b98e1 python-firewall-0.4.4.4-15.el7_5.noarch.rpm Source: e24f2e04b9af13f80938e30fa5b1234bee0a30840da49fcffad4fffd2aabf91a firewalld-0.4.4.4-15.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:33 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:33 +0000 Subject: [CentOS-announce] CEBA-2018:2764 CentOS 7 initscripts BugFix Update Message-ID: <20180928164433.GA45820@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2764 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2764 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 0956c6a5831fa64143dd1394b483b672ff673c2855a657b8e50f32f5f19e59b6 debugmode-9.49.41-1.el7_5.2.x86_64.rpm 9d45fc066660bfaa1f49f82fdcadd7abd8c34c99e98cb9149fdf59ee05a36435 initscripts-9.49.41-1.el7_5.2.x86_64.rpm Source: 352484645a94888903b6317a6f3f0d71dbab1f9ba4e95cd6f77989a9f2d20ca6 initscripts-9.49.41-1.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:45:15 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:45:15 +0000 Subject: [CentOS-announce] CESA-2018:2731 Important CentOS 7 spice Security Update Message-ID: <20180928164515.GA45912@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2731 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: efd0c2019e49edf49ea6f4e6a0cf77fde445e01821bce43bd4de52e11d81ef60 spice-server-0.14.0-2.el7_5.5.x86_64.rpm 0e3477bc83af6c812db5d7f9e3d598e92cdba860b8354587f70449e52249c8f4 spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm Source: d74e6cfea6fc38a9eb81d294cf4ddca798fe04a24a5e3b8aad8f5ccafbf05dbf spice-0.14.0-2.el7_5.5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:45:36 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:45:36 +0000 Subject: [CentOS-announce] CESA-2018:2731 Important CentOS 7 spice-gtk Security Update Message-ID: <20180928164536.GA46022@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2731 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: ca6e5a610eefead1ebde1bd21247f29c76699f822d6e85e131313259acde27c9 spice-glib-0.34-3.el7_5.2.i686.rpm 1b184ffc3dacaa127e745ecbad51f0de924b60f194140491f86c849c75c0ec0e spice-glib-0.34-3.el7_5.2.x86_64.rpm d498dcedbb6113e216a9a839d14e9902807a45ab8743c0bfe6689b626492633c spice-glib-devel-0.34-3.el7_5.2.i686.rpm d39bd07a6947ce705ff03d709ceebb97c65fd3d3d31c717b5252268728f58669 spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm d8148c4da692795fbef044980790b8f9bd376c15b211a37aa7ae3e2ea0026030 spice-gtk3-0.34-3.el7_5.2.i686.rpm 87854bf90b283cb6b86aa151ff1c1ead52517b256e2d7c86f77b77516465de80 spice-gtk3-0.34-3.el7_5.2.x86_64.rpm d37f1965615d68775b70a87e712d62be34478365447bde4ecc6c6540b02d42b2 spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm 3a660af359ee455fb5d7b1a4786529bcd165227bd4696f73af82736fd1dcc8ff spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm dd7fb15405e81d221c8fe35581cb43e6542bada12fc18d81b04b12c664bf84f1 spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm dca6bbeb44cb05fc6b8c826ab9144e990ea94edbe11aba47cd97b0331bf6174a spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm Source: 07a6ca847eb2a35deebecde7933d2546098b9874f52687bc42108f397bb41f64 spice-gtk-0.34-3.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:31:22 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:31:22 +0000 Subject: [CentOS-announce] CEEA-2018:2675 CentOS 6 microcode_ctl Enhancement Update Message-ID: <20180913163122.GA13250@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2018:2675 Upstream details at : https://access.redhat.com/errata/RHEA-2018:2675 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d40eac28340c2041aea1775a75ec383b7f780ca639adfe80af7e4bf792f87ef microcode_ctl-1.17-33.9.el6_10.i686.rpm x86_64: 708d9c6ae4359eda6f81c2754e386abe87c48f9128f85c5d15d452db2f57b27a microcode_ctl-1.17-33.9.el6_10.x86_64.rpm Source: 189742813c8cb69b901f271a97526b05a9304d341b464e7f80b6dd8ddf6be9a9 microcode_ctl-1.17-33.9.el6_10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:33:00 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:33:00 +0000 Subject: [CentOS-announce] CESA-2018:2693 Critical CentOS 6 firefox Security Update Message-ID: <20180913163300.GA13573@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2693 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:2693 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 47b91c3c0b9a2638bf0d112135fc471f07f5aa6c1c3da98e49f47a6ac760a5c0 firefox-60.2.0-1.el6.centos.i686.rpm x86_64: 47b91c3c0b9a2638bf0d112135fc471f07f5aa6c1c3da98e49f47a6ac760a5c0 firefox-60.2.0-1.el6.centos.i686.rpm 70c9d1dbd0e7267587a35305aa71b410970613193cc3b605dc909d4b87529582 firefox-60.2.0-1.el6.centos.x86_64.rpm Source: a39331bda94050cee7f97cb2a129d81630b93d6e6fad92f0e6c1df75e9ce59d3 firefox-60.2.0-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:38:49 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:38:49 +0000 Subject: [CentOS-announce] CEEA-2018:2397 CentOS 7 microcode_ctl Enhancement Update Message-ID: <20180913163849.GA16692@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2018:2397 Upstream details at : https://access.redhat.com/errata/RHEA-2018:2397 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: da193dfc42db4ecdb5171c334055587d0cd4f7acc7d685e1cd70a4ac50758e1c microcode_ctl-2.1-29.16.el7_5.x86_64.rpm Source: 93964bfebfaa8951d74d1c3b271297671a80890e90b923cefd36976c95ba767b microcode_ctl-2.1-29.16.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:39:24 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:39:24 +0000 Subject: [CentOS-announce] CESA-2018:2692 Critical CentOS 7 firefox Security Update Message-ID: <20180913163924.GA16780@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2692 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:2692 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 3f94564b9ed464fda896cb37e839435b47c1463950f4b47e51c78ea7dd6a9a99 firefox-60.2.0-1.el7.centos.i686.rpm a4c0c4a8ab59de84063ad40867f60501ea65d340f7c66b81032c259f3a55ce2e firefox-60.2.0-1.el7.centos.x86_64.rpm Source: d409b37535e62658b878652ec9765daff7d4b1d642903807714443f713f25844 firefox-60.2.0-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:23:23 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:23:23 +0000 Subject: [CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-server Security Update Message-ID: <20180928162323.GA39489@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2732 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d6b7f12168fc87b89ec813a7bd03eb8193f3f7219f6ebee62ea7240a67a0e4e0 spice-server-0.12.4-16.el6_10.1.x86_64.rpm 578b70c00cf1a4b591d18480cd6f4905d54b45ba5a5126130381350c23d82f3c spice-server-devel-0.12.4-16.el6_10.1.x86_64.rpm Source: e387c57031c37a73fabd2b9a642d12d56c0e302189f60ddab64242ee84bea4ec spice-server-0.12.4-16.el6_10.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:23:44 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:23:44 +0000 Subject: [CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-gtk Security Update Message-ID: <20180928162344.GA39625@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2732 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm 21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm 58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm b04fcde6b01874f681bd40b65d4e96f2ffd1ce461cbcaecfd62ef45f03fa92e2 spice-gtk-python-0.26-8.el6_10.1.i686.rpm 03f2293b0e9ce3bfe215d7cfc9f82c29429a09429da59b6eef16fce58ff00567 spice-gtk-tools-0.26-8.el6_10.1.i686.rpm x86_64: 9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm c3f34cac44a8422220ba76bb8bbfd3ed5950caf87b4486983d6b42085f15c655 spice-glib-0.26-8.el6_10.1.x86_64.rpm ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm 4186a685afdf6f5b3404827b400e8c6f47902759688208946ebe75bf9383c0b8 spice-glib-devel-0.26-8.el6_10.1.x86_64.rpm 21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm 0f9ee25a91f90307259ae319c7d3050853086d8ecff75f0e4fbdb638b49b97b1 spice-gtk-0.26-8.el6_10.1.x86_64.rpm 58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm 4730db1226b564b7997cbffaa95c7158301631903bc6272c6557780026cb6d08 spice-gtk-devel-0.26-8.el6_10.1.x86_64.rpm 7d0c03d2da113e69a6808318c14d390ec860c8230a50342ee21da1f4a2b05412 spice-gtk-python-0.26-8.el6_10.1.x86_64.rpm 0107ef477cf49fe500bf667ad0e388f12272de6dbe3ba4c51716496084255e2f spice-gtk-tools-0.26-8.el6_10.1.x86_64.rpm Source: aceee63adcc166dafd06064740d8e8a39b571717fcac1f5e6589cd20b711ed4d spice-gtk-0.26-8.el6_10.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:24:46 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:24:46 +0000 Subject: [CentOS-announce] CESA-2018:2737 Important CentOS 6 mod_perl Security Update Message-ID: <20180928162446.GA39856@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2737 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2737 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bbd94adf701dd46081eddc0e27769f3c42acf9d2ff3e16451099cd97fbea5415 mod_perl-2.0.4-12.el6_10.i686.rpm 447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm x86_64: 93cf28c203bb5ecf958c6808eaa1b40502ec16753ce78f4e82dfb9a80b85bbd3 mod_perl-2.0.4-12.el6_10.x86_64.rpm 447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm 8f1f604234d2e8c0f054ff7d1f3de3c948fbe8b34ff6f0a5f41d52b16b1c2b67 mod_perl-devel-2.0.4-12.el6_10.x86_64.rpm Source: 5c66b42b06c528d756ce02f7b8cb3ec866dcd3c8679ed349947e5cdd8b107b91 mod_perl-2.0.4-12.el6_10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:30:58 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:30:58 +0000 Subject: [CentOS-announce] CESA-2018:2834 Moderate CentOS 6 firefox Security Update Message-ID: <20180928163058.GA40201@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2834 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2834 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm x86_64: cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm 51b4d3fc6b9039c5a849bfe472ccd38c9adfc0d4a4fb95bc78b17f70e7bbcdba firefox-60.2.1-1.el6.centos.x86_64.rpm Source: 73617cfd36278e57c410fa73d7d788052e329c29c7e48260e491406b70176c68 firefox-60.2.1-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:41:18 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:41:18 +0000 Subject: [CentOS-announce] CESA-2018:2748 Important CentOS 7 kernel Security Update Message-ID: <20180928164118.GA43623@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2748 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2748 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 2b3829724eb95e3c6692d2759d242c0b0f59204f060752c7c2b519116abb6179 kernel-3.10.0-862.14.4.el7.x86_64.rpm 6410b207e8a2d875e0a9202019673376a832824d45472bd139df54c0ce288ca1 kernel-abi-whitelists-3.10.0-862.14.4.el7.noarch.rpm 4b27e3a44eb600ac69594b5960a8502ed04057205e0a25ededecbb690f5da96d kernel-debug-3.10.0-862.14.4.el7.x86_64.rpm e7582a10259c883888917e6c7a13d1952d8104aa4bcfd77dc84229b6c0f4c5a7 kernel-debug-devel-3.10.0-862.14.4.el7.x86_64.rpm 443be24bc7987b132518a6a1949c6faf424168174066ae664bcf224847fa0cd0 kernel-devel-3.10.0-862.14.4.el7.x86_64.rpm c97d7caf3ddc6e81900aa16db6eab78427d5cb79d186a36618f85293df663af1 kernel-doc-3.10.0-862.14.4.el7.noarch.rpm 23cbbbb8ea1e7ebd58bb8441f0aa57e1a94ce402f73384555c31c970e7dbe01c kernel-headers-3.10.0-862.14.4.el7.x86_64.rpm 6ae8391a240714a3e207cadb039419763b28b00bdbea86f9e59b92d73faa8d2f kernel-tools-3.10.0-862.14.4.el7.x86_64.rpm 5a6aaed5d823584fba75fd4462d7b548f75ae6400c4f085a8f2207a2603bf1d7 kernel-tools-libs-3.10.0-862.14.4.el7.x86_64.rpm eb2e8259fa3ca9bfb77e7470cb5b37a6a92b90a6be6898676a45bbad985e0b9f kernel-tools-libs-devel-3.10.0-862.14.4.el7.x86_64.rpm 13255afb823eea6f6533f8ae51e29b18dd02bf2b4df0965efa1410cc19841544 perf-3.10.0-862.14.4.el7.x86_64.rpm 15f4a85662fa3a71f3eddb57853aab3f405f12ec6f9954565e21a0c65723aac9 python-perf-3.10.0-862.14.4.el7.x86_64.rpm Source: d9b0e7dc55b2c43378bb1afde0c887e58f97c6801147639f521f8871afd1db4e kernel-3.10.0-862.14.4.el7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:12 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:12 +0000 Subject: [CentOS-announce] CESA-2018:2835 Moderate CentOS 7 firefox Security Update Message-ID: <20180928164412.GA43842@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2835 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2835 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 27fdbdd48a9c6a030dbca789cb57443a2f87623ac22ab6ec348bb93f7201a814 firefox-60.2.1-1.el7.centos.i686.rpm 9014a44fabca5bb7ef04edb706ce976675cf2b1c5a86e728ed7a3a66e22e8214 firefox-60.2.1-1.el7.centos.x86_64.rpm Source: c522c1dc391e06e4584abf77f17dd7bac661dc98fa01502227286f28dcfbdfe0 firefox-60.2.1-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:14 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:14 +0000 Subject: [CentOS-announce] CEBA-2018:2760 CentOS 7 ipa BugFix Update Message-ID: <20180928164414.GA43990@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2760 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2760 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: bde1b98cd5757a110d1ee233498c569c32c2c73f24c6bbae0e4f0db6ee0200d3 ipa-client-4.5.4-10.el7.centos.4.4.x86_64.rpm ccd82fa3afbeb8be1a151b4ca7d9fa54bb15e05a86430d3e07f68a9e5ce36a85 ipa-client-common-4.5.4-10.el7.centos.4.4.noarch.rpm 8720e14c674a8b137c086b4f88e1e49ca95548744c6bd8481777616ce24ca679 ipa-common-4.5.4-10.el7.centos.4.4.noarch.rpm b9f224a644e7b796304c727d2e69fd027e971c98868dad8ba7420c850dfbbed1 ipa-python-compat-4.5.4-10.el7.centos.4.4.noarch.rpm b012cc0253eead6657be460f51d7be99e430ae8ef6a93fbf7ffd227da17d2260 ipa-server-4.5.4-10.el7.centos.4.4.x86_64.rpm 7d764bc5ca49b04b7c3500ef334dca8401b6c2cffb10ea7e2bffe11eef0ae951 ipa-server-common-4.5.4-10.el7.centos.4.4.noarch.rpm 7adbbdb52de8a5b8c49f595cadb7e1fbd2d85918064aa33c71bacce6374879f6 ipa-server-dns-4.5.4-10.el7.centos.4.4.noarch.rpm 68ac9d491c2c09bdb981dd62d338733b15b25f9706cdbdd3d78c86d1f9256aa1 ipa-server-trust-ad-4.5.4-10.el7.centos.4.4.x86_64.rpm 93d94d33e4650e81f9c4a68fa8fbd932931552a84052626ece0c8a5b4b31e899 python2-ipaclient-4.5.4-10.el7.centos.4.4.noarch.rpm fbeee24b30fd864b624bfd3cffb00682a9aab96574e0e0894ae9855c9835eba6 python2-ipalib-4.5.4-10.el7.centos.4.4.noarch.rpm 44c259bd51ab6d965c566646878cc5a6be440f0a2d59b049116c40354b69abf0 python2-ipaserver-4.5.4-10.el7.centos.4.4.noarch.rpm Source: d5b7febdb581be8a6d860f3abc8797b65c38758d8e7fe88d42b31794ad0de6f6 ipa-4.5.4-10.el7.centos.4.4.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:15 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:15 +0000 Subject: [CentOS-announce] CESA-2018:2768 Moderate CentOS 7 nss Security Update Message-ID: <20180928164415.GA44084@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2768 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2768 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 59d6a47a42fa0bd7022414a3fc462346d550e2e6f0c61b3335bd3437167fae44 nss-3.36.0-7.el7_5.i686.rpm c9473f78ddc0668bfae89150c03519f06e4cc031340cf9a1b142b4b1f8a12cde nss-3.36.0-7.el7_5.x86_64.rpm 8f231106405101e14b14cc1948cd060ba169655298ad2223b2bffdf4481f5cfe nss-devel-3.36.0-7.el7_5.i686.rpm 914d6326dbad2ebc2fbe26bd1c52d33ad0f6630a0e91e18d9f7dfdd12c139024 nss-devel-3.36.0-7.el7_5.x86_64.rpm c758761f8da71f1b97aa04c59e5174f216a88ae77c1e5cab6730244731ff77d1 nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm a1956e9636040acf8870e3b33d1bda7a8f0cb15976d64fd6a11182cd92c3aadd nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm 409ee0d6dc1a15391ba80b52f3f416e76d5938aa5e88c7c88bcec757d30c4b0b nss-sysinit-3.36.0-7.el7_5.x86_64.rpm e869f84224e54c7e7e9951fc90a92042185438b4738075e08663ef20d4e1fb0d nss-tools-3.36.0-7.el7_5.x86_64.rpm Source: 6e621093f8ab3178fdac29c3ecb0f86d2b5ad77ca5ec566d2d72d1490a14bac0 nss-3.36.0-7.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:17 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:17 +0000 Subject: [CentOS-announce] CEBA-2018:2754 CentOS 7 gcc-libraries BugFix Update Message-ID: <20180928164417.GA44161@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2754 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2754 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8bbf735162d71c0ed1ecc5527f08bfc9bb9e61534a6e97df61b17824530e9edb libgfortran4-8.2.1-1.3.1.el7_5.i686.rpm 40c31923cd5a3fcffd3d110f7e708a143b6989f78faddbf1ea566aa019ae8127 libgfortran4-8.2.1-1.3.1.el7_5.x86_64.rpm 0356dc3363f0cf18d89e19b570155ff64401ed47693afb23cb9315364219a69e libgfortran5-8.2.1-1.3.1.el7_5.x86_64.rpm Source: ca8a3a50d50104b5a7d74e06649d5a91909993d44aca143683bcdfe9ccb2cd60 gcc-libraries-8.2.1-1.3.1.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:18 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:18 +0000 Subject: [CentOS-announce] CEBA-2018:2755 CentOS 7 tomcat BugFix Update Message-ID: <20180928164418.GA44287@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2755 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2755 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 4d3807c58d58d30562f42b516384012be18b7b3fda8b25e3c0b912966d61e326 tomcat-7.0.76-7.el7_5.noarch.rpm 11549d4bc31c7e6bb287091c07722a5a852004617efdb9d77497d5a51c359e88 tomcat-admin-webapps-7.0.76-7.el7_5.noarch.rpm 2bcbbdd60943741510c34a03ab033af27e62ce1c92905f38382ed3e3dfb6b0f2 tomcat-docs-webapp-7.0.76-7.el7_5.noarch.rpm 80bc70e6b136d997a0bcfdbfc62d834591b11a48dfbe5171e163defe7ebcad76 tomcat-el-2.2-api-7.0.76-7.el7_5.noarch.rpm 39dc29d612abe20d5077607e60379669a9e1b62fca976df58531ff922b3d9b6b tomcat-javadoc-7.0.76-7.el7_5.noarch.rpm bad73daf169eaea5b20a0a97737146a2d029c0cb2fcb3f76de29e5fd8b20abf8 tomcat-jsp-2.2-api-7.0.76-7.el7_5.noarch.rpm 74f2ad252985b04d08c287b3126e9c7b00404802757875921af82f2da993bfe0 tomcat-jsvc-7.0.76-7.el7_5.noarch.rpm 56f39cef576cd634e938f2dc08a4dcdd667a1a87eadbe377fd9cb5d55ae28821 tomcat-lib-7.0.76-7.el7_5.noarch.rpm 80acd46986b04e356f26b1fedfcf54cd2d38bc4e1a140161cbc9134335a44da3 tomcat-servlet-3.0-api-7.0.76-7.el7_5.noarch.rpm 23ed808e3acc3d9face10db97ca4bb7e57742c56f59986b99a187a396d5840f8 tomcat-webapps-7.0.76-7.el7_5.noarch.rpm Source: ae3ba48bad443b4d24536a5a553c86613f817a47c52e897e0f988e388965b862 tomcat-7.0.76-7.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:19 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:19 +0000 Subject: [CentOS-announce] CEBA-2018:2753 CentOS 7 systemd BugFix Update Message-ID: <20180928164419.GA44408@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2753 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2753 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: a5d6275ba47b5005199e24af219bb4e5bd599c0e777fe9b975de31b320e851e9 libgudev1-219-57.el7_5.3.i686.rpm 748e9ce97f0d6b3961fd0d01ee3028380ca7b8b3790f639c311973cb0a19426e libgudev1-219-57.el7_5.3.x86_64.rpm cfc57d26a751fa5fa362f601c0d3cb05b66124bafb1e2f18cf45e0203fcfd76e libgudev1-devel-219-57.el7_5.3.i686.rpm abe746be88bf311a9e3746fc852d016a8d1e761b34f681070759d7d87dc9306d libgudev1-devel-219-57.el7_5.3.x86_64.rpm fd6573eed77e6a44f7d25e2a1dc5ac768bfb11cc3c09d3cfe09d1b0f20cce8e8 systemd-219-57.el7_5.3.x86_64.rpm 0d4c37a7f6191a4090bcfa4304fdba41ccfd411e3c618458a27a936286e8ab2a systemd-devel-219-57.el7_5.3.i686.rpm 16bc94e3d51bbb96169e7faebf95d1dc7ef311a98b7cf9369bdcba42e96e2a06 systemd-devel-219-57.el7_5.3.x86_64.rpm 4c4e96233d5b0d6b8dd5b6928233fab6d10b994914f067c1531a8e08179b07e1 systemd-journal-gateway-219-57.el7_5.3.x86_64.rpm 87e93e83fe1ae60b5d951da199342d60b95f099a2d70fa9cbcd8f69ac49fde3e systemd-libs-219-57.el7_5.3.i686.rpm 7c245125fecedfaaf0bf8fcbf1cccce0aa595f2356b423db05d02e0260ca11af systemd-libs-219-57.el7_5.3.x86_64.rpm fec28354d12d92da1254094038a31a8a0a527bc49caa02a30245842f60d539a3 systemd-networkd-219-57.el7_5.3.x86_64.rpm 653cc82cd44293f3ab599bd90c0596b9e720d8020128f9a59eadddfcdf16e96c systemd-python-219-57.el7_5.3.x86_64.rpm 40fede5699ec7618536db5193ec9426aa4a7741ad8ef4aa41ce43d120b563eb0 systemd-resolved-219-57.el7_5.3.i686.rpm a8815f82a4f1d00f2d3faface519490bee87798f509aa7a6e75ae170c062ee1f systemd-resolved-219-57.el7_5.3.x86_64.rpm c26c0786f7200e1ee9347bcc4df12f033d210a941cc5cee587f2a552b5a75f7d systemd-sysv-219-57.el7_5.3.x86_64.rpm Source: 6c3035109a98e5c502d4e50911fb7f7fa0477cf1279d5d62fceab80322488303 systemd-219-57.el7_5.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:20 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:20 +0000 Subject: [CentOS-announce] CEBA-2018:2756 CentOS 7 sssd BugFix Update Message-ID: <20180928164420.GA44657@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2756 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2756 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b936a1c6ffcf726e3e159ae56422c5d20000e5b979d26b9e62e572f57dc359fe libipa_hbac-1.16.0-19.el7_5.8.i686.rpm 8d3417987e2dfd0d267119b953da7beec8ea79b6b4532f911c268b1d8cf42b03 libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm 57d381e79a18a3fe57127dcd82fca1ee0cdd196cf8940bdf0b00dae7a4dbbdfa libipa_hbac-devel-1.16.0-19.el7_5.8.i686.rpm b36a9f3e77601e6c203d6e27dc7a83b6af7221f7442a7de4958eb77605a82881 libipa_hbac-devel-1.16.0-19.el7_5.8.x86_64.rpm 03cc165cf3659ce663285adbed017d3688bfcdf3f672c14630910125e03be5f4 libsss_autofs-1.16.0-19.el7_5.8.x86_64.rpm e223dc667e94dc93e1d498840d14538c777a98a99f6a77fb9728696273402df9 libsss_certmap-1.16.0-19.el7_5.8.i686.rpm 32791473dd64cfefc2089e56a13321b0b9ab85576f7f0b98019381680e6cb1b7 libsss_certmap-1.16.0-19.el7_5.8.x86_64.rpm 3071b22cc13fc1ce4a52898a5754b9d9076e85baa11c8976573734edf62b6e5d libsss_certmap-devel-1.16.0-19.el7_5.8.i686.rpm d704f7db1d1916e48e75c9f347b83f15391498c161c41045cb1608a7713cb081 libsss_certmap-devel-1.16.0-19.el7_5.8.x86_64.rpm 191e3f4767303d003a8d1e568336a02dfb661a383f2a4d564478106d6bbf5a82 libsss_idmap-1.16.0-19.el7_5.8.i686.rpm 28112124ce2375b9d165e0b59ef4f47f50809d20265db67e5f82a8782fa5426f libsss_idmap-1.16.0-19.el7_5.8.x86_64.rpm c886badab56fe3dd4e2d51cad40510328c35bd8864f23b989b4485f73571eaed libsss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm f7df244fd95f71407af9a04f95abd6fc87ce1be1071211177db69aee7a2a6d9e libsss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm cf6511eb992567e47d5430c463f90a2a49162c5724f5bca3a12eaa792682d526 libsss_nss_idmap-1.16.0-19.el7_5.8.i686.rpm effa49e7dbe2d5a995e96f598ceb54e4657163b79d6eb1b14cbb0bb92608c9f7 libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm d2a367f2d13d40bf21a1d9de68ec263521e87aa84628f951d945fe4b4b695cff libsss_nss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm 9dc27853b373f36107793628f35b196e54e63b8cb26706bb8aa0de1394d23cb3 libsss_nss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm 810de908cf20ad726160e7bcd7d5d32165ef672f76f3d6f213b0272f15a963b9 libsss_simpleifp-1.16.0-19.el7_5.8.i686.rpm 30485e1005d30317737462a0dffa8a08151d5ac61b502e6f6cc46e7fae260951 libsss_simpleifp-1.16.0-19.el7_5.8.x86_64.rpm 5d26783727e9bfbf0398bd12683d288a4b42b7de0c481c4a20c265287b6aa8e9 libsss_simpleifp-devel-1.16.0-19.el7_5.8.i686.rpm a48f51f9cdae09c5d82df3ea99f07337a1e7d7966e1ba7cda0391ff70bf53c8d libsss_simpleifp-devel-1.16.0-19.el7_5.8.x86_64.rpm 799f658e705b4c48409ce105fed3bdc32969f130bcbc7aee0434ccfb2bf560c6 libsss_sudo-1.16.0-19.el7_5.8.x86_64.rpm 34d0ecdb33e6f62413c739552f4d616f86435cea7bae90d783de69e397dc81ff python-libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm 20c8bd0de190970ef980c9874fb648159b569670b649498e6394c91637fccd65 python-libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm 8c90d6a291186a1b587ea8107a306d13c47ce71edd5552d9797639eac94ea87e python-sss-1.16.0-19.el7_5.8.x86_64.rpm eb3416199dfd3ff30db0f683143919ea950356958ac6952db11cfe50f91ad4c4 python-sssdconfig-1.16.0-19.el7_5.8.noarch.rpm 5055838731eb4f468f78964611f0d5e39390ce91ffa0f57909b46f5a4fde3955 python-sss-murmur-1.16.0-19.el7_5.8.x86_64.rpm 3171fd65c37945393e8bfadc2895760647872f46a23b0d23a569a4625fb9d6da sssd-1.16.0-19.el7_5.8.x86_64.rpm 7623f351ade55ac4ddd6fbb7f5c1e9ef748c731ba74558c65136cf18aed5f373 sssd-ad-1.16.0-19.el7_5.8.x86_64.rpm fc9c325928a857762c6bbb2ddb8ecda7d34f475da8cf335482118fad7ee56e27 sssd-client-1.16.0-19.el7_5.8.i686.rpm 5e556c527a0e95c714111f799b5f8cbc804dfdb85d0590cdadfbed065195be70 sssd-client-1.16.0-19.el7_5.8.x86_64.rpm cb3e24312f797f3d9d6c0d9b0428d7f65e04395fbb3350676dffcb47fc865110 sssd-common-1.16.0-19.el7_5.8.x86_64.rpm 1ecea8e15269adaf8b2ae2d43c160f35d83d1d8bc8c00411fd81256cb4a1d058 sssd-common-pac-1.16.0-19.el7_5.8.x86_64.rpm 77b54067ff2ef77fef598b340552818bdaa3c79435ffd692b64f0b82f8c1685f sssd-dbus-1.16.0-19.el7_5.8.x86_64.rpm 0d33c0e2ddf0b1f5fabb7d131978f72604ce6440a86a5c01a7c4881bea7d8bfb sssd-ipa-1.16.0-19.el7_5.8.x86_64.rpm aaf8ffa1217b1396056ee903badd3553caa545dd76e0b4fa75f3f062d611fff4 sssd-kcm-1.16.0-19.el7_5.8.x86_64.rpm 1e418c7ac496d6aed59f3ec1bf2dac857b475dd9b5637f49d47c7ff3c620d028 sssd-krb5-1.16.0-19.el7_5.8.x86_64.rpm e41bc0ae1edbcddeadcc768bacb80d51ab6b3333dfe3f481b645a61defb90f3a sssd-krb5-common-1.16.0-19.el7_5.8.x86_64.rpm c0b9aecc4422a16be2d095b79a921cc4f136bfffae10337bec190424e3525a95 sssd-ldap-1.16.0-19.el7_5.8.x86_64.rpm 43a7c5bfb92f09dd9f33124c35d66b8886b65b90a5040b8cefb07b1cbeec5ed4 sssd-libwbclient-1.16.0-19.el7_5.8.x86_64.rpm 282ac4e5c190882b52545c6f93c560fc878080dc5cadb57545129aeeb6b66318 sssd-libwbclient-devel-1.16.0-19.el7_5.8.i686.rpm 861f53557db05bb53cff01c8957ee8f61957c82bf162d441d7191710ae6ecc5c sssd-libwbclient-devel-1.16.0-19.el7_5.8.x86_64.rpm fe3a5c77aa14630345c89da8ed12107dfa3b8d06991474687f0824cfd8d1d93e sssd-polkit-rules-1.16.0-19.el7_5.8.x86_64.rpm 12c4b0ad9f930e06fecdf90c5eb27499a40f6b2b44d26d68b905e7a847e69b5b sssd-proxy-1.16.0-19.el7_5.8.x86_64.rpm c9c890dd6d61284ebf6aa542786e750f8ce2f2b6a871702192cab2425f76ace1 sssd-tools-1.16.0-19.el7_5.8.x86_64.rpm 72146b1cec65c83d7eb03e27e2b1b9bb1797b4dfa3c5bd5edddabee6799eb0d4 sssd-winbind-idmap-1.16.0-19.el7_5.8.x86_64.rpm Source: 72de9ee9f7d997821022da000fbe3f7482fe5996225572457dfa139a6a1774c4 sssd-1.16.0-19.el7_5.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:22 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:22 +0000 Subject: [CentOS-announce] CEBA-2018:2770 CentOS 7 pcs BugFix Update Message-ID: <20180928164422.GA44749@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2770 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2770 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: cd3946328ad431017b0c6c59a699e09b70c87b7ceaed7bf1d0529301f9f26ce0 pcs-0.9.162-5.el7.centos.2.x86_64.rpm 38d25cf83a3f5647f94dbd6207f0e30f97f8d56383e945f74816b8d20dfc97ed pcs-snmp-0.9.162-5.el7.centos.2.x86_64.rpm Source: 7b0f6029cdde8ba74ddcc7db29b56319ad420211d0b892d81328596c5b30ef60 pcs-0.9.162-5.el7.centos.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:23 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:23 +0000 Subject: [CentOS-announce] CEBA-2018:2759 CentOS 7 pki-core BugFix Update Message-ID: <20180928164423.GA44861@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2759 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2759 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 14c74c2c8fa9751129bb67db0a7874ddd16e05f5f292a4586c8b05b6da96d794 pki-base-10.5.1-15.el7_5.noarch.rpm 1a9a99680afdc9bc316b2ad385a7b7c3c6919dfcb6602f865ddc7eab93db666d pki-base-java-10.5.1-15.el7_5.noarch.rpm 5a36347f06abf5f9e6be93f6f9d64bea9a2cfefc3732a8c4eeb5f9e600904784 pki-ca-10.5.1-15.el7_5.noarch.rpm ef5140e155de2f3569d218b95e46876d361a85e9dbf3f3add242b72c29b3376a pki-javadoc-10.5.1-15.el7_5.noarch.rpm c4f5c264eff21e422e240432b1e97ee0d93d162b037ed7ac181fbae365108713 pki-kra-10.5.1-15.el7_5.noarch.rpm c581beac12a0784f191e8ce61f825d45101040990cb8dd2a6c6a390b63bdd0f5 pki-server-10.5.1-15.el7_5.noarch.rpm ec4f6b4ae9ecf24a8b8d780959e34de22a145232e72b57b5bf0bcb3bbc14c7e2 pki-symkey-10.5.1-15.el7_5.x86_64.rpm 1886f2c3478b0080215d68037aff213ca8f99a0f719ccc35125905027bea3055 pki-tools-10.5.1-15.el7_5.x86_64.rpm Source: 3a486bdbc9894e0372ced25249e960d272be601999c2f7ce3cba36f8cb62096f pki-core-10.5.1-15.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:24 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:24 +0000 Subject: [CentOS-announce] CEBA-2018:2752 CentOS 7 scap-security-guide BugFix Update Message-ID: <20180928164424.GA44946@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2752 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2752 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d251d8b13aa211d2e9dbf2380d6ff8d7fbb9fbd49aff4af94527286d9829748c scap-security-guide-0.1.36-10.el7.centos.noarch.rpm 5c1d0bbcf1f1b91f5f25ba725ca5828010fc23555787b10750b804fd4749b17d scap-security-guide-doc-0.1.36-10.el7.centos.noarch.rpm Source: 14e3fbab6d32417041f84822bdba256e3322fd8da35f9b08e6e9945fb07dbf31 scap-security-guide-0.1.36-10.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:26 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:26 +0000 Subject: [CentOS-announce] CEBA-2018:2769 CentOS 7 libvirt BugFix Update Message-ID: <20180928164426.GA45156@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2769 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2769 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 23ae36d55fb2483ed7e797bc25cfe21378e6a4ecaa375454bcb919fc5e323f79 libvirt-3.9.0-14.el7_5.8.x86_64.rpm d08ffeffe99cade77732e8f04e939ad1746bff57c5db5ae4da1f7f4a1082bfcc libvirt-admin-3.9.0-14.el7_5.8.x86_64.rpm c1c78bcd43ec9087efccb68cddf26630a358b16379dc38f59ecfa7f99afbda63 libvirt-client-3.9.0-14.el7_5.8.i686.rpm c7c641bd669a7b5180641bff73eccfb6b5426e2b4fbc94e5c383d109aba0ec1f libvirt-client-3.9.0-14.el7_5.8.x86_64.rpm a4489784ddef2dcce2f10e18e3f047653d06e3029687840a16e7c65ba5fcc077 libvirt-daemon-3.9.0-14.el7_5.8.x86_64.rpm b10d6526d1bcc85c7728b88a79a009f5722912c9372214db57c47784f232f3ce libvirt-daemon-config-network-3.9.0-14.el7_5.8.x86_64.rpm 32c1b66f89df01630a514e87bf3bb50c8bbf348ae27d19f2cadefae77ed1e3e8 libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm 1a6f104829b5ced5add8b1abc499002f1883223941c5b7551303dfc1f5a57a38 libvirt-daemon-driver-interface-3.9.0-14.el7_5.8.x86_64.rpm 847660434ac0ceb5877368ff3a4b490369c91b6b9e6b8645a87b885c584ad8a3 libvirt-daemon-driver-lxc-3.9.0-14.el7_5.8.x86_64.rpm e4cc141a0c69bdfec6726ffd90328e31cdd2ce37c03634d0017b0fce9d873f55 libvirt-daemon-driver-network-3.9.0-14.el7_5.8.x86_64.rpm da21ede6da53b142db48ca1dfcc1d491936a4d4257f1e7d43fe029b74ec4d587 libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.8.x86_64.rpm f8bb8b76342246f6ab66c1b592d8fccc4d106b3100d406701218b44f7ecda71c libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm 01949af5e5c8179724150151a91edfbf5b5980f337cca95fa19c49a21d2da98a libvirt-daemon-driver-qemu-3.9.0-14.el7_5.8.x86_64.rpm eda703d88851a9c773e6d724ed64f464f5d41c4dac89748f123ebc7a1acdb441 libvirt-daemon-driver-secret-3.9.0-14.el7_5.8.x86_64.rpm cb59c2a466f6e7c595e33a39a75c16c967bc2f0ee998193f7013ea39b0eb4e2b libvirt-daemon-driver-storage-3.9.0-14.el7_5.8.x86_64.rpm 2e70d3f9038a2ad91827f993a2aea8b28af5f09d9e1319dadebabff34518a1dd libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.8.x86_64.rpm 423796adbc56cd53350f037bc1ee2ac8daa12079cf349801bad6c92e168e0126 libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.8.x86_64.rpm 534ad0b1e343fa69436b3110a14a3d624e265a2d61cef999f138200453365c0c libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.8.x86_64.rpm 193233e3871637324a9c791830d219aa7d67e7da6ac6b1777ee48d9d19821a3d libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.8.x86_64.rpm 070c91fcce9eda63b3120baf23b9eb1612435777e4c6abae23af00453c53a43a libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.8.x86_64.rpm a5e598b34bddc6986bf58c511caf437cdd6f17a4fe1763e25c1f3bdbe0dea6a4 libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.8.x86_64.rpm 0edda9a6082d6692c403895ad35dadc3c52b4f0b840609f13fb6335076b331f8 libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.8.x86_64.rpm 827e19e37b2e268ce7450ca9c78b802b05cb8c342e0ad884d3e730972eb066ed libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.8.x86_64.rpm 19fc809da4c5c161d6b1418e358c0ea07cc47f3228883df79df542043074c071 libvirt-daemon-kvm-3.9.0-14.el7_5.8.x86_64.rpm 6eb13e77643dfeb0d0d215b372b380a35187b98a747bcb403a9e44d62c286642 libvirt-daemon-lxc-3.9.0-14.el7_5.8.x86_64.rpm d06eaef02f35922c9507b94975bba660f0d128be4f8c6679a29c8a5badc8535b libvirt-devel-3.9.0-14.el7_5.8.i686.rpm 05abb51fc796e58cc5911a287bfc24a06dd0f585d1ce86cc2b9d855f248b320c libvirt-devel-3.9.0-14.el7_5.8.x86_64.rpm 70d62bd86bbf472dd080d20ea1fb27e2187543b17836566e5c8989cb95b1d543 libvirt-docs-3.9.0-14.el7_5.8.x86_64.rpm 936eeb8efa74d9d666c1bc5818d19b202ceab74a0f27426500702a68acb3abae libvirt-libs-3.9.0-14.el7_5.8.i686.rpm ae03d8716fb3228c3577078a25daf922827e145f7e824e1f9d33dbfb205ed9c5 libvirt-libs-3.9.0-14.el7_5.8.x86_64.rpm 83ab099c41c4536e199c75c383fc32c3fa396778c17961dbf02f23b94ded177c libvirt-lock-sanlock-3.9.0-14.el7_5.8.x86_64.rpm ab5d2c2710cc843fad78c96c2c4f5f1982e4a3bf92d00151d0a7ace185d1bcab libvirt-login-shell-3.9.0-14.el7_5.8.x86_64.rpm 320ee8394f9d08a3e1d360638017185f12042f4c92119f968172fac587aa2b45 libvirt-nss-3.9.0-14.el7_5.8.i686.rpm e44538d8bf975f2f02ac7b71ebfa85f7baa8056d488d7aaf8f8b49f3dc9f73bc libvirt-nss-3.9.0-14.el7_5.8.x86_64.rpm Source: 722d280446172378b2450866998b67fa1193878f7bb590ccbcd661fca5b1251d libvirt-3.9.0-14.el7_5.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:26 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:26 +0000 Subject: [CentOS-announce] CEBA-2018:2765 CentOS 7 mutter BugFix Update Message-ID: <20180928164426.GA45234@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2765 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2765 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 810a57c42629bb2b631316c25d19cc1c4bd848026b73a96e2d04afaf2ae8ec78 mutter-3.26.2-17.el7_5.i686.rpm e5d91bef05710d70af222e097a4f56699e1c8f152209ba13c64b022240fbface mutter-3.26.2-17.el7_5.x86_64.rpm 8fa0edae75fd752322a613697688d147aa64c559128d31a427b20f52f8c0cff7 mutter-devel-3.26.2-17.el7_5.i686.rpm a1f26e35d6a25b6322917914a24a12f727fbff7c6d0044d2c1b024fd14d8a584 mutter-devel-3.26.2-17.el7_5.x86_64.rpm Source: c5f4eaa17748a2f4a43abb86ca584ee05ef30bce25d62a0a1b370d7a1df1d07b mutter-3.26.2-17.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:27 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:27 +0000 Subject: [CentOS-announce] CEBA-2018:2767 CentOS 7 mod_wsgi BugFix Update Message-ID: <20180928164427.GA45305@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2767 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2767 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 94e5a717eff195419cdfa974554d4983c2244591de85642b94a9d6d451fced52 mod_wsgi-3.4-13.el7_5.1.x86_64.rpm Source: 0f40d07f6506e796ebdabe9f774fce2123d9993d896aec24f56f1b1b67784993 mod_wsgi-3.4-13.el7_5.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:29 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:29 +0000 Subject: [CentOS-announce] CEBA-2018:2761 CentOS 7 kexec-tools BugFix Update Message-ID: <20180928164429.GA45386@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2761 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2761 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 5625cdc6ca3eaaf0425abf618a9158781219bc0b0b53aa26799ff51974d23590 kexec-tools-2.0.15-13.el7_5.2.x86_64.rpm ed6ad05fd8278515576b9e006b6900c7bc629574667585456404bf5a3a7ad086 kexec-tools-anaconda-addon-2.0.15-13.el7_5.2.x86_64.rpm df1e784bda91cec231585b518c49eb1035d092a180adad9ae2755b2451a030a4 kexec-tools-eppic-2.0.15-13.el7_5.2.x86_64.rpm Source: b1c380ea1a4be6d965b2d37c24f98d7032c3c94f1bccf7140d59538f654cc626 kexec-tools-2.0.15-13.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:30 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:30 +0000 Subject: [CentOS-announce] CESA-2018:2757 Moderate CentOS 7 389-ds-base Security Update Message-ID: <20180928164430.GA45476@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2757 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2757 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 50ccec8daf2773af469cbef58e2e6ac25d7ff36d9925698564fb9c7db1a740cd 389-ds-base-1.3.7.5-28.el7_5.x86_64.rpm a62ccf7d064e2bb944bbad2c14408b16fcfe10d4b497821c4203e64ef36c33d1 389-ds-base-devel-1.3.7.5-28.el7_5.x86_64.rpm 48f971529c9d4718bda5fc5de86dda9b4b44799d58a8e8c2ec1fad19dcdfdb7f 389-ds-base-libs-1.3.7.5-28.el7_5.x86_64.rpm fa51d2453047ee47931f9dbcc93bac5f1dc7cb1601d9472e429d05e4dd588de6 389-ds-base-snmp-1.3.7.5-28.el7_5.x86_64.rpm Source: 6eba697e5726aa339b78a807c7b9dcad8303072c704d791b5232501cff97038f 389-ds-base-1.3.7.5-28.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:31 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:31 +0000 Subject: [CentOS-announce] CESA-2018:2766 Moderate CentOS 7 flatpak Security Update Message-ID: <20180928164431.GA45562@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2766 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2766 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 00ba438aa19e1eb39eb037cf60533fdd3d94f45f7e11d537724c4e44a60053b5 flatpak-0.8.8-4.el7_5.x86_64.rpm b1606b72ff3cb8815e7c582cdc718109567fdc3bbb7def3dcbff95d5c01077d6 flatpak-builder-0.8.8-4.el7_5.x86_64.rpm 283f1d93dc47a59767e2b4899c49c300215c6bd8408d7ce329ada6cf4d7e7195 flatpak-devel-0.8.8-4.el7_5.x86_64.rpm 68a22e6721c52158add75c08f7aba3d32d06e9a779e0f78b10e37cf304143819 flatpak-libs-0.8.8-4.el7_5.x86_64.rpm Source: 80310bf10cf8e75afbc3e925ca85a08d24aaaa9cd613cc490fa8a47d3de644b3 flatpak-0.8.8-4.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:31 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:31 +0000 Subject: [CentOS-announce] CEBA-2018:2771 CentOS 7 dconf BugFix Update Message-ID: <20180928164431.GA45648@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2771 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2771 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 468cdebd426db75ab9c65c330352b5964c87825b2d149939509bf348bc8c0235 dconf-0.26.0-3.el7_5.1.i686.rpm 3cd369b830dce913d1a0e0f0f7f46da741191a441566d5ec3732916839da1363 dconf-0.26.0-3.el7_5.1.x86_64.rpm 73fae5d5bf8c2d23830e726f9afc95c8a4438083463495dafd11ee4e0cd3b890 dconf-devel-0.26.0-3.el7_5.1.i686.rpm e4147dc57f75973b0d8df94091421b8ba1ac5586536349f91a21dc38a7fe8eaf dconf-devel-0.26.0-3.el7_5.1.x86_64.rpm Source: cad1400aa70ec41a3dbc5f9107e1be04a06b5405b985dd0ef684c4edc0c6a8c0 dconf-0.26.0-3.el7_5.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:32 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:32 +0000 Subject: [CentOS-announce] CEBA-2018:2758 CentOS 7 firewalld BugFix Update Message-ID: <20180928164432.GA45744@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2758 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2758 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b79a872d28d41655b5794a27911719a3af84ea3242767c61ae338c39fd325fa3 firewall-applet-0.4.4.4-15.el7_5.noarch.rpm 260c2a9816aca4de7b5780f0cc7f3b9de529505b3618aa2d8ff19e779b752e49 firewall-config-0.4.4.4-15.el7_5.noarch.rpm 4b021c843531d237211bf066648815fd15838fa299ca3755b1d251f3a3eedac8 firewalld-0.4.4.4-15.el7_5.noarch.rpm 53815d5ef04c2af911ce73c5aa2dd2bd4332a83fa26b115ff93954e2f859de94 firewalld-filesystem-0.4.4.4-15.el7_5.noarch.rpm 9f3ab9cb2d1b237b364cfd0b1ccba4d45dc6c9df0c07cd4f36aae326fa3b98e1 python-firewall-0.4.4.4-15.el7_5.noarch.rpm Source: e24f2e04b9af13f80938e30fa5b1234bee0a30840da49fcffad4fffd2aabf91a firewalld-0.4.4.4-15.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:33 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:33 +0000 Subject: [CentOS-announce] CEBA-2018:2764 CentOS 7 initscripts BugFix Update Message-ID: <20180928164433.GA45820@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2764 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2764 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 0956c6a5831fa64143dd1394b483b672ff673c2855a657b8e50f32f5f19e59b6 debugmode-9.49.41-1.el7_5.2.x86_64.rpm 9d45fc066660bfaa1f49f82fdcadd7abd8c34c99e98cb9149fdf59ee05a36435 initscripts-9.49.41-1.el7_5.2.x86_64.rpm Source: 352484645a94888903b6317a6f3f0d71dbab1f9ba4e95cd6f77989a9f2d20ca6 initscripts-9.49.41-1.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:45:15 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:45:15 +0000 Subject: [CentOS-announce] CESA-2018:2731 Important CentOS 7 spice Security Update Message-ID: <20180928164515.GA45912@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2731 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: efd0c2019e49edf49ea6f4e6a0cf77fde445e01821bce43bd4de52e11d81ef60 spice-server-0.14.0-2.el7_5.5.x86_64.rpm 0e3477bc83af6c812db5d7f9e3d598e92cdba860b8354587f70449e52249c8f4 spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm Source: d74e6cfea6fc38a9eb81d294cf4ddca798fe04a24a5e3b8aad8f5ccafbf05dbf spice-0.14.0-2.el7_5.5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:45:36 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:45:36 +0000 Subject: [CentOS-announce] CESA-2018:2731 Important CentOS 7 spice-gtk Security Update Message-ID: <20180928164536.GA46022@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2731 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: ca6e5a610eefead1ebde1bd21247f29c76699f822d6e85e131313259acde27c9 spice-glib-0.34-3.el7_5.2.i686.rpm 1b184ffc3dacaa127e745ecbad51f0de924b60f194140491f86c849c75c0ec0e spice-glib-0.34-3.el7_5.2.x86_64.rpm d498dcedbb6113e216a9a839d14e9902807a45ab8743c0bfe6689b626492633c spice-glib-devel-0.34-3.el7_5.2.i686.rpm d39bd07a6947ce705ff03d709ceebb97c65fd3d3d31c717b5252268728f58669 spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm d8148c4da692795fbef044980790b8f9bd376c15b211a37aa7ae3e2ea0026030 spice-gtk3-0.34-3.el7_5.2.i686.rpm 87854bf90b283cb6b86aa151ff1c1ead52517b256e2d7c86f77b77516465de80 spice-gtk3-0.34-3.el7_5.2.x86_64.rpm d37f1965615d68775b70a87e712d62be34478365447bde4ecc6c6540b02d42b2 spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm 3a660af359ee455fb5d7b1a4786529bcd165227bd4696f73af82736fd1dcc8ff spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm dd7fb15405e81d221c8fe35581cb43e6542bada12fc18d81b04b12c664bf84f1 spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm dca6bbeb44cb05fc6b8c826ab9144e990ea94edbe11aba47cd97b0331bf6174a spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm Source: 07a6ca847eb2a35deebecde7933d2546098b9874f52687bc42108f397bb41f64 spice-gtk-0.34-3.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:31:22 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:31:22 +0000 Subject: [CentOS-announce] CEEA-2018:2675 CentOS 6 microcode_ctl Enhancement Update Message-ID: <20180913163122.GA13250@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2018:2675 Upstream details at : https://access.redhat.com/errata/RHEA-2018:2675 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d40eac28340c2041aea1775a75ec383b7f780ca639adfe80af7e4bf792f87ef microcode_ctl-1.17-33.9.el6_10.i686.rpm x86_64: 708d9c6ae4359eda6f81c2754e386abe87c48f9128f85c5d15d452db2f57b27a microcode_ctl-1.17-33.9.el6_10.x86_64.rpm Source: 189742813c8cb69b901f271a97526b05a9304d341b464e7f80b6dd8ddf6be9a9 microcode_ctl-1.17-33.9.el6_10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:33:00 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:33:00 +0000 Subject: [CentOS-announce] CESA-2018:2693 Critical CentOS 6 firefox Security Update Message-ID: <20180913163300.GA13573@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2693 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:2693 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 47b91c3c0b9a2638bf0d112135fc471f07f5aa6c1c3da98e49f47a6ac760a5c0 firefox-60.2.0-1.el6.centos.i686.rpm x86_64: 47b91c3c0b9a2638bf0d112135fc471f07f5aa6c1c3da98e49f47a6ac760a5c0 firefox-60.2.0-1.el6.centos.i686.rpm 70c9d1dbd0e7267587a35305aa71b410970613193cc3b605dc909d4b87529582 firefox-60.2.0-1.el6.centos.x86_64.rpm Source: a39331bda94050cee7f97cb2a129d81630b93d6e6fad92f0e6c1df75e9ce59d3 firefox-60.2.0-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:38:49 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:38:49 +0000 Subject: [CentOS-announce] CEEA-2018:2397 CentOS 7 microcode_ctl Enhancement Update Message-ID: <20180913163849.GA16692@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2018:2397 Upstream details at : https://access.redhat.com/errata/RHEA-2018:2397 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: da193dfc42db4ecdb5171c334055587d0cd4f7acc7d685e1cd70a4ac50758e1c microcode_ctl-2.1-29.16.el7_5.x86_64.rpm Source: 93964bfebfaa8951d74d1c3b271297671a80890e90b923cefd36976c95ba767b microcode_ctl-2.1-29.16.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:39:24 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:39:24 +0000 Subject: [CentOS-announce] CESA-2018:2692 Critical CentOS 7 firefox Security Update Message-ID: <20180913163924.GA16780@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2692 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:2692 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 3f94564b9ed464fda896cb37e839435b47c1463950f4b47e51c78ea7dd6a9a99 firefox-60.2.0-1.el7.centos.i686.rpm a4c0c4a8ab59de84063ad40867f60501ea65d340f7c66b81032c259f3a55ce2e firefox-60.2.0-1.el7.centos.x86_64.rpm Source: d409b37535e62658b878652ec9765daff7d4b1d642903807714443f713f25844 firefox-60.2.0-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:23:23 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:23:23 +0000 Subject: [CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-server Security Update Message-ID: <20180928162323.GA39489@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2732 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d6b7f12168fc87b89ec813a7bd03eb8193f3f7219f6ebee62ea7240a67a0e4e0 spice-server-0.12.4-16.el6_10.1.x86_64.rpm 578b70c00cf1a4b591d18480cd6f4905d54b45ba5a5126130381350c23d82f3c spice-server-devel-0.12.4-16.el6_10.1.x86_64.rpm Source: e387c57031c37a73fabd2b9a642d12d56c0e302189f60ddab64242ee84bea4ec spice-server-0.12.4-16.el6_10.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:23:44 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:23:44 +0000 Subject: [CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-gtk Security Update Message-ID: <20180928162344.GA39625@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2732 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm 21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm 58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm b04fcde6b01874f681bd40b65d4e96f2ffd1ce461cbcaecfd62ef45f03fa92e2 spice-gtk-python-0.26-8.el6_10.1.i686.rpm 03f2293b0e9ce3bfe215d7cfc9f82c29429a09429da59b6eef16fce58ff00567 spice-gtk-tools-0.26-8.el6_10.1.i686.rpm x86_64: 9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm c3f34cac44a8422220ba76bb8bbfd3ed5950caf87b4486983d6b42085f15c655 spice-glib-0.26-8.el6_10.1.x86_64.rpm ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm 4186a685afdf6f5b3404827b400e8c6f47902759688208946ebe75bf9383c0b8 spice-glib-devel-0.26-8.el6_10.1.x86_64.rpm 21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm 0f9ee25a91f90307259ae319c7d3050853086d8ecff75f0e4fbdb638b49b97b1 spice-gtk-0.26-8.el6_10.1.x86_64.rpm 58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm 4730db1226b564b7997cbffaa95c7158301631903bc6272c6557780026cb6d08 spice-gtk-devel-0.26-8.el6_10.1.x86_64.rpm 7d0c03d2da113e69a6808318c14d390ec860c8230a50342ee21da1f4a2b05412 spice-gtk-python-0.26-8.el6_10.1.x86_64.rpm 0107ef477cf49fe500bf667ad0e388f12272de6dbe3ba4c51716496084255e2f spice-gtk-tools-0.26-8.el6_10.1.x86_64.rpm Source: aceee63adcc166dafd06064740d8e8a39b571717fcac1f5e6589cd20b711ed4d spice-gtk-0.26-8.el6_10.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:24:46 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:24:46 +0000 Subject: [CentOS-announce] CESA-2018:2737 Important CentOS 6 mod_perl Security Update Message-ID: <20180928162446.GA39856@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2737 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2737 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bbd94adf701dd46081eddc0e27769f3c42acf9d2ff3e16451099cd97fbea5415 mod_perl-2.0.4-12.el6_10.i686.rpm 447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm x86_64: 93cf28c203bb5ecf958c6808eaa1b40502ec16753ce78f4e82dfb9a80b85bbd3 mod_perl-2.0.4-12.el6_10.x86_64.rpm 447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm 8f1f604234d2e8c0f054ff7d1f3de3c948fbe8b34ff6f0a5f41d52b16b1c2b67 mod_perl-devel-2.0.4-12.el6_10.x86_64.rpm Source: 5c66b42b06c528d756ce02f7b8cb3ec866dcd3c8679ed349947e5cdd8b107b91 mod_perl-2.0.4-12.el6_10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:30:58 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:30:58 +0000 Subject: [CentOS-announce] CESA-2018:2834 Moderate CentOS 6 firefox Security Update Message-ID: <20180928163058.GA40201@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2834 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2834 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm x86_64: cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm 51b4d3fc6b9039c5a849bfe472ccd38c9adfc0d4a4fb95bc78b17f70e7bbcdba firefox-60.2.1-1.el6.centos.x86_64.rpm Source: 73617cfd36278e57c410fa73d7d788052e329c29c7e48260e491406b70176c68 firefox-60.2.1-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:41:18 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:41:18 +0000 Subject: [CentOS-announce] CESA-2018:2748 Important CentOS 7 kernel Security Update Message-ID: <20180928164118.GA43623@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2748 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2748 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 2b3829724eb95e3c6692d2759d242c0b0f59204f060752c7c2b519116abb6179 kernel-3.10.0-862.14.4.el7.x86_64.rpm 6410b207e8a2d875e0a9202019673376a832824d45472bd139df54c0ce288ca1 kernel-abi-whitelists-3.10.0-862.14.4.el7.noarch.rpm 4b27e3a44eb600ac69594b5960a8502ed04057205e0a25ededecbb690f5da96d kernel-debug-3.10.0-862.14.4.el7.x86_64.rpm e7582a10259c883888917e6c7a13d1952d8104aa4bcfd77dc84229b6c0f4c5a7 kernel-debug-devel-3.10.0-862.14.4.el7.x86_64.rpm 443be24bc7987b132518a6a1949c6faf424168174066ae664bcf224847fa0cd0 kernel-devel-3.10.0-862.14.4.el7.x86_64.rpm c97d7caf3ddc6e81900aa16db6eab78427d5cb79d186a36618f85293df663af1 kernel-doc-3.10.0-862.14.4.el7.noarch.rpm 23cbbbb8ea1e7ebd58bb8441f0aa57e1a94ce402f73384555c31c970e7dbe01c kernel-headers-3.10.0-862.14.4.el7.x86_64.rpm 6ae8391a240714a3e207cadb039419763b28b00bdbea86f9e59b92d73faa8d2f kernel-tools-3.10.0-862.14.4.el7.x86_64.rpm 5a6aaed5d823584fba75fd4462d7b548f75ae6400c4f085a8f2207a2603bf1d7 kernel-tools-libs-3.10.0-862.14.4.el7.x86_64.rpm eb2e8259fa3ca9bfb77e7470cb5b37a6a92b90a6be6898676a45bbad985e0b9f kernel-tools-libs-devel-3.10.0-862.14.4.el7.x86_64.rpm 13255afb823eea6f6533f8ae51e29b18dd02bf2b4df0965efa1410cc19841544 perf-3.10.0-862.14.4.el7.x86_64.rpm 15f4a85662fa3a71f3eddb57853aab3f405f12ec6f9954565e21a0c65723aac9 python-perf-3.10.0-862.14.4.el7.x86_64.rpm Source: d9b0e7dc55b2c43378bb1afde0c887e58f97c6801147639f521f8871afd1db4e kernel-3.10.0-862.14.4.el7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:12 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:12 +0000 Subject: [CentOS-announce] CESA-2018:2835 Moderate CentOS 7 firefox Security Update Message-ID: <20180928164412.GA43842@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2835 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2835 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 27fdbdd48a9c6a030dbca789cb57443a2f87623ac22ab6ec348bb93f7201a814 firefox-60.2.1-1.el7.centos.i686.rpm 9014a44fabca5bb7ef04edb706ce976675cf2b1c5a86e728ed7a3a66e22e8214 firefox-60.2.1-1.el7.centos.x86_64.rpm Source: c522c1dc391e06e4584abf77f17dd7bac661dc98fa01502227286f28dcfbdfe0 firefox-60.2.1-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:14 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:14 +0000 Subject: [CentOS-announce] CEBA-2018:2760 CentOS 7 ipa BugFix Update Message-ID: <20180928164414.GA43990@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2760 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2760 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: bde1b98cd5757a110d1ee233498c569c32c2c73f24c6bbae0e4f0db6ee0200d3 ipa-client-4.5.4-10.el7.centos.4.4.x86_64.rpm ccd82fa3afbeb8be1a151b4ca7d9fa54bb15e05a86430d3e07f68a9e5ce36a85 ipa-client-common-4.5.4-10.el7.centos.4.4.noarch.rpm 8720e14c674a8b137c086b4f88e1e49ca95548744c6bd8481777616ce24ca679 ipa-common-4.5.4-10.el7.centos.4.4.noarch.rpm b9f224a644e7b796304c727d2e69fd027e971c98868dad8ba7420c850dfbbed1 ipa-python-compat-4.5.4-10.el7.centos.4.4.noarch.rpm b012cc0253eead6657be460f51d7be99e430ae8ef6a93fbf7ffd227da17d2260 ipa-server-4.5.4-10.el7.centos.4.4.x86_64.rpm 7d764bc5ca49b04b7c3500ef334dca8401b6c2cffb10ea7e2bffe11eef0ae951 ipa-server-common-4.5.4-10.el7.centos.4.4.noarch.rpm 7adbbdb52de8a5b8c49f595cadb7e1fbd2d85918064aa33c71bacce6374879f6 ipa-server-dns-4.5.4-10.el7.centos.4.4.noarch.rpm 68ac9d491c2c09bdb981dd62d338733b15b25f9706cdbdd3d78c86d1f9256aa1 ipa-server-trust-ad-4.5.4-10.el7.centos.4.4.x86_64.rpm 93d94d33e4650e81f9c4a68fa8fbd932931552a84052626ece0c8a5b4b31e899 python2-ipaclient-4.5.4-10.el7.centos.4.4.noarch.rpm fbeee24b30fd864b624bfd3cffb00682a9aab96574e0e0894ae9855c9835eba6 python2-ipalib-4.5.4-10.el7.centos.4.4.noarch.rpm 44c259bd51ab6d965c566646878cc5a6be440f0a2d59b049116c40354b69abf0 python2-ipaserver-4.5.4-10.el7.centos.4.4.noarch.rpm Source: d5b7febdb581be8a6d860f3abc8797b65c38758d8e7fe88d42b31794ad0de6f6 ipa-4.5.4-10.el7.centos.4.4.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:15 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:15 +0000 Subject: [CentOS-announce] CESA-2018:2768 Moderate CentOS 7 nss Security Update Message-ID: <20180928164415.GA44084@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2768 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2768 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 59d6a47a42fa0bd7022414a3fc462346d550e2e6f0c61b3335bd3437167fae44 nss-3.36.0-7.el7_5.i686.rpm c9473f78ddc0668bfae89150c03519f06e4cc031340cf9a1b142b4b1f8a12cde nss-3.36.0-7.el7_5.x86_64.rpm 8f231106405101e14b14cc1948cd060ba169655298ad2223b2bffdf4481f5cfe nss-devel-3.36.0-7.el7_5.i686.rpm 914d6326dbad2ebc2fbe26bd1c52d33ad0f6630a0e91e18d9f7dfdd12c139024 nss-devel-3.36.0-7.el7_5.x86_64.rpm c758761f8da71f1b97aa04c59e5174f216a88ae77c1e5cab6730244731ff77d1 nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm a1956e9636040acf8870e3b33d1bda7a8f0cb15976d64fd6a11182cd92c3aadd nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm 409ee0d6dc1a15391ba80b52f3f416e76d5938aa5e88c7c88bcec757d30c4b0b nss-sysinit-3.36.0-7.el7_5.x86_64.rpm e869f84224e54c7e7e9951fc90a92042185438b4738075e08663ef20d4e1fb0d nss-tools-3.36.0-7.el7_5.x86_64.rpm Source: 6e621093f8ab3178fdac29c3ecb0f86d2b5ad77ca5ec566d2d72d1490a14bac0 nss-3.36.0-7.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:17 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:17 +0000 Subject: [CentOS-announce] CEBA-2018:2754 CentOS 7 gcc-libraries BugFix Update Message-ID: <20180928164417.GA44161@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2754 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2754 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8bbf735162d71c0ed1ecc5527f08bfc9bb9e61534a6e97df61b17824530e9edb libgfortran4-8.2.1-1.3.1.el7_5.i686.rpm 40c31923cd5a3fcffd3d110f7e708a143b6989f78faddbf1ea566aa019ae8127 libgfortran4-8.2.1-1.3.1.el7_5.x86_64.rpm 0356dc3363f0cf18d89e19b570155ff64401ed47693afb23cb9315364219a69e libgfortran5-8.2.1-1.3.1.el7_5.x86_64.rpm Source: ca8a3a50d50104b5a7d74e06649d5a91909993d44aca143683bcdfe9ccb2cd60 gcc-libraries-8.2.1-1.3.1.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:18 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:18 +0000 Subject: [CentOS-announce] CEBA-2018:2755 CentOS 7 tomcat BugFix Update Message-ID: <20180928164418.GA44287@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2755 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2755 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 4d3807c58d58d30562f42b516384012be18b7b3fda8b25e3c0b912966d61e326 tomcat-7.0.76-7.el7_5.noarch.rpm 11549d4bc31c7e6bb287091c07722a5a852004617efdb9d77497d5a51c359e88 tomcat-admin-webapps-7.0.76-7.el7_5.noarch.rpm 2bcbbdd60943741510c34a03ab033af27e62ce1c92905f38382ed3e3dfb6b0f2 tomcat-docs-webapp-7.0.76-7.el7_5.noarch.rpm 80bc70e6b136d997a0bcfdbfc62d834591b11a48dfbe5171e163defe7ebcad76 tomcat-el-2.2-api-7.0.76-7.el7_5.noarch.rpm 39dc29d612abe20d5077607e60379669a9e1b62fca976df58531ff922b3d9b6b tomcat-javadoc-7.0.76-7.el7_5.noarch.rpm bad73daf169eaea5b20a0a97737146a2d029c0cb2fcb3f76de29e5fd8b20abf8 tomcat-jsp-2.2-api-7.0.76-7.el7_5.noarch.rpm 74f2ad252985b04d08c287b3126e9c7b00404802757875921af82f2da993bfe0 tomcat-jsvc-7.0.76-7.el7_5.noarch.rpm 56f39cef576cd634e938f2dc08a4dcdd667a1a87eadbe377fd9cb5d55ae28821 tomcat-lib-7.0.76-7.el7_5.noarch.rpm 80acd46986b04e356f26b1fedfcf54cd2d38bc4e1a140161cbc9134335a44da3 tomcat-servlet-3.0-api-7.0.76-7.el7_5.noarch.rpm 23ed808e3acc3d9face10db97ca4bb7e57742c56f59986b99a187a396d5840f8 tomcat-webapps-7.0.76-7.el7_5.noarch.rpm Source: ae3ba48bad443b4d24536a5a553c86613f817a47c52e897e0f988e388965b862 tomcat-7.0.76-7.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:19 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:19 +0000 Subject: [CentOS-announce] CEBA-2018:2753 CentOS 7 systemd BugFix Update Message-ID: <20180928164419.GA44408@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2753 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2753 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: a5d6275ba47b5005199e24af219bb4e5bd599c0e777fe9b975de31b320e851e9 libgudev1-219-57.el7_5.3.i686.rpm 748e9ce97f0d6b3961fd0d01ee3028380ca7b8b3790f639c311973cb0a19426e libgudev1-219-57.el7_5.3.x86_64.rpm cfc57d26a751fa5fa362f601c0d3cb05b66124bafb1e2f18cf45e0203fcfd76e libgudev1-devel-219-57.el7_5.3.i686.rpm abe746be88bf311a9e3746fc852d016a8d1e761b34f681070759d7d87dc9306d libgudev1-devel-219-57.el7_5.3.x86_64.rpm fd6573eed77e6a44f7d25e2a1dc5ac768bfb11cc3c09d3cfe09d1b0f20cce8e8 systemd-219-57.el7_5.3.x86_64.rpm 0d4c37a7f6191a4090bcfa4304fdba41ccfd411e3c618458a27a936286e8ab2a systemd-devel-219-57.el7_5.3.i686.rpm 16bc94e3d51bbb96169e7faebf95d1dc7ef311a98b7cf9369bdcba42e96e2a06 systemd-devel-219-57.el7_5.3.x86_64.rpm 4c4e96233d5b0d6b8dd5b6928233fab6d10b994914f067c1531a8e08179b07e1 systemd-journal-gateway-219-57.el7_5.3.x86_64.rpm 87e93e83fe1ae60b5d951da199342d60b95f099a2d70fa9cbcd8f69ac49fde3e systemd-libs-219-57.el7_5.3.i686.rpm 7c245125fecedfaaf0bf8fcbf1cccce0aa595f2356b423db05d02e0260ca11af systemd-libs-219-57.el7_5.3.x86_64.rpm fec28354d12d92da1254094038a31a8a0a527bc49caa02a30245842f60d539a3 systemd-networkd-219-57.el7_5.3.x86_64.rpm 653cc82cd44293f3ab599bd90c0596b9e720d8020128f9a59eadddfcdf16e96c systemd-python-219-57.el7_5.3.x86_64.rpm 40fede5699ec7618536db5193ec9426aa4a7741ad8ef4aa41ce43d120b563eb0 systemd-resolved-219-57.el7_5.3.i686.rpm a8815f82a4f1d00f2d3faface519490bee87798f509aa7a6e75ae170c062ee1f systemd-resolved-219-57.el7_5.3.x86_64.rpm c26c0786f7200e1ee9347bcc4df12f033d210a941cc5cee587f2a552b5a75f7d systemd-sysv-219-57.el7_5.3.x86_64.rpm Source: 6c3035109a98e5c502d4e50911fb7f7fa0477cf1279d5d62fceab80322488303 systemd-219-57.el7_5.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:20 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:20 +0000 Subject: [CentOS-announce] CEBA-2018:2756 CentOS 7 sssd BugFix Update Message-ID: <20180928164420.GA44657@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2756 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2756 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b936a1c6ffcf726e3e159ae56422c5d20000e5b979d26b9e62e572f57dc359fe libipa_hbac-1.16.0-19.el7_5.8.i686.rpm 8d3417987e2dfd0d267119b953da7beec8ea79b6b4532f911c268b1d8cf42b03 libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm 57d381e79a18a3fe57127dcd82fca1ee0cdd196cf8940bdf0b00dae7a4dbbdfa libipa_hbac-devel-1.16.0-19.el7_5.8.i686.rpm b36a9f3e77601e6c203d6e27dc7a83b6af7221f7442a7de4958eb77605a82881 libipa_hbac-devel-1.16.0-19.el7_5.8.x86_64.rpm 03cc165cf3659ce663285adbed017d3688bfcdf3f672c14630910125e03be5f4 libsss_autofs-1.16.0-19.el7_5.8.x86_64.rpm e223dc667e94dc93e1d498840d14538c777a98a99f6a77fb9728696273402df9 libsss_certmap-1.16.0-19.el7_5.8.i686.rpm 32791473dd64cfefc2089e56a13321b0b9ab85576f7f0b98019381680e6cb1b7 libsss_certmap-1.16.0-19.el7_5.8.x86_64.rpm 3071b22cc13fc1ce4a52898a5754b9d9076e85baa11c8976573734edf62b6e5d libsss_certmap-devel-1.16.0-19.el7_5.8.i686.rpm d704f7db1d1916e48e75c9f347b83f15391498c161c41045cb1608a7713cb081 libsss_certmap-devel-1.16.0-19.el7_5.8.x86_64.rpm 191e3f4767303d003a8d1e568336a02dfb661a383f2a4d564478106d6bbf5a82 libsss_idmap-1.16.0-19.el7_5.8.i686.rpm 28112124ce2375b9d165e0b59ef4f47f50809d20265db67e5f82a8782fa5426f libsss_idmap-1.16.0-19.el7_5.8.x86_64.rpm c886badab56fe3dd4e2d51cad40510328c35bd8864f23b989b4485f73571eaed libsss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm f7df244fd95f71407af9a04f95abd6fc87ce1be1071211177db69aee7a2a6d9e libsss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm cf6511eb992567e47d5430c463f90a2a49162c5724f5bca3a12eaa792682d526 libsss_nss_idmap-1.16.0-19.el7_5.8.i686.rpm effa49e7dbe2d5a995e96f598ceb54e4657163b79d6eb1b14cbb0bb92608c9f7 libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm d2a367f2d13d40bf21a1d9de68ec263521e87aa84628f951d945fe4b4b695cff libsss_nss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm 9dc27853b373f36107793628f35b196e54e63b8cb26706bb8aa0de1394d23cb3 libsss_nss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm 810de908cf20ad726160e7bcd7d5d32165ef672f76f3d6f213b0272f15a963b9 libsss_simpleifp-1.16.0-19.el7_5.8.i686.rpm 30485e1005d30317737462a0dffa8a08151d5ac61b502e6f6cc46e7fae260951 libsss_simpleifp-1.16.0-19.el7_5.8.x86_64.rpm 5d26783727e9bfbf0398bd12683d288a4b42b7de0c481c4a20c265287b6aa8e9 libsss_simpleifp-devel-1.16.0-19.el7_5.8.i686.rpm a48f51f9cdae09c5d82df3ea99f07337a1e7d7966e1ba7cda0391ff70bf53c8d libsss_simpleifp-devel-1.16.0-19.el7_5.8.x86_64.rpm 799f658e705b4c48409ce105fed3bdc32969f130bcbc7aee0434ccfb2bf560c6 libsss_sudo-1.16.0-19.el7_5.8.x86_64.rpm 34d0ecdb33e6f62413c739552f4d616f86435cea7bae90d783de69e397dc81ff python-libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm 20c8bd0de190970ef980c9874fb648159b569670b649498e6394c91637fccd65 python-libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm 8c90d6a291186a1b587ea8107a306d13c47ce71edd5552d9797639eac94ea87e python-sss-1.16.0-19.el7_5.8.x86_64.rpm eb3416199dfd3ff30db0f683143919ea950356958ac6952db11cfe50f91ad4c4 python-sssdconfig-1.16.0-19.el7_5.8.noarch.rpm 5055838731eb4f468f78964611f0d5e39390ce91ffa0f57909b46f5a4fde3955 python-sss-murmur-1.16.0-19.el7_5.8.x86_64.rpm 3171fd65c37945393e8bfadc2895760647872f46a23b0d23a569a4625fb9d6da sssd-1.16.0-19.el7_5.8.x86_64.rpm 7623f351ade55ac4ddd6fbb7f5c1e9ef748c731ba74558c65136cf18aed5f373 sssd-ad-1.16.0-19.el7_5.8.x86_64.rpm fc9c325928a857762c6bbb2ddb8ecda7d34f475da8cf335482118fad7ee56e27 sssd-client-1.16.0-19.el7_5.8.i686.rpm 5e556c527a0e95c714111f799b5f8cbc804dfdb85d0590cdadfbed065195be70 sssd-client-1.16.0-19.el7_5.8.x86_64.rpm cb3e24312f797f3d9d6c0d9b0428d7f65e04395fbb3350676dffcb47fc865110 sssd-common-1.16.0-19.el7_5.8.x86_64.rpm 1ecea8e15269adaf8b2ae2d43c160f35d83d1d8bc8c00411fd81256cb4a1d058 sssd-common-pac-1.16.0-19.el7_5.8.x86_64.rpm 77b54067ff2ef77fef598b340552818bdaa3c79435ffd692b64f0b82f8c1685f sssd-dbus-1.16.0-19.el7_5.8.x86_64.rpm 0d33c0e2ddf0b1f5fabb7d131978f72604ce6440a86a5c01a7c4881bea7d8bfb sssd-ipa-1.16.0-19.el7_5.8.x86_64.rpm aaf8ffa1217b1396056ee903badd3553caa545dd76e0b4fa75f3f062d611fff4 sssd-kcm-1.16.0-19.el7_5.8.x86_64.rpm 1e418c7ac496d6aed59f3ec1bf2dac857b475dd9b5637f49d47c7ff3c620d028 sssd-krb5-1.16.0-19.el7_5.8.x86_64.rpm e41bc0ae1edbcddeadcc768bacb80d51ab6b3333dfe3f481b645a61defb90f3a sssd-krb5-common-1.16.0-19.el7_5.8.x86_64.rpm c0b9aecc4422a16be2d095b79a921cc4f136bfffae10337bec190424e3525a95 sssd-ldap-1.16.0-19.el7_5.8.x86_64.rpm 43a7c5bfb92f09dd9f33124c35d66b8886b65b90a5040b8cefb07b1cbeec5ed4 sssd-libwbclient-1.16.0-19.el7_5.8.x86_64.rpm 282ac4e5c190882b52545c6f93c560fc878080dc5cadb57545129aeeb6b66318 sssd-libwbclient-devel-1.16.0-19.el7_5.8.i686.rpm 861f53557db05bb53cff01c8957ee8f61957c82bf162d441d7191710ae6ecc5c sssd-libwbclient-devel-1.16.0-19.el7_5.8.x86_64.rpm fe3a5c77aa14630345c89da8ed12107dfa3b8d06991474687f0824cfd8d1d93e sssd-polkit-rules-1.16.0-19.el7_5.8.x86_64.rpm 12c4b0ad9f930e06fecdf90c5eb27499a40f6b2b44d26d68b905e7a847e69b5b sssd-proxy-1.16.0-19.el7_5.8.x86_64.rpm c9c890dd6d61284ebf6aa542786e750f8ce2f2b6a871702192cab2425f76ace1 sssd-tools-1.16.0-19.el7_5.8.x86_64.rpm 72146b1cec65c83d7eb03e27e2b1b9bb1797b4dfa3c5bd5edddabee6799eb0d4 sssd-winbind-idmap-1.16.0-19.el7_5.8.x86_64.rpm Source: 72de9ee9f7d997821022da000fbe3f7482fe5996225572457dfa139a6a1774c4 sssd-1.16.0-19.el7_5.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:22 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:22 +0000 Subject: [CentOS-announce] CEBA-2018:2770 CentOS 7 pcs BugFix Update Message-ID: <20180928164422.GA44749@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2770 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2770 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: cd3946328ad431017b0c6c59a699e09b70c87b7ceaed7bf1d0529301f9f26ce0 pcs-0.9.162-5.el7.centos.2.x86_64.rpm 38d25cf83a3f5647f94dbd6207f0e30f97f8d56383e945f74816b8d20dfc97ed pcs-snmp-0.9.162-5.el7.centos.2.x86_64.rpm Source: 7b0f6029cdde8ba74ddcc7db29b56319ad420211d0b892d81328596c5b30ef60 pcs-0.9.162-5.el7.centos.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:23 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:23 +0000 Subject: [CentOS-announce] CEBA-2018:2759 CentOS 7 pki-core BugFix Update Message-ID: <20180928164423.GA44861@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2759 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2759 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 14c74c2c8fa9751129bb67db0a7874ddd16e05f5f292a4586c8b05b6da96d794 pki-base-10.5.1-15.el7_5.noarch.rpm 1a9a99680afdc9bc316b2ad385a7b7c3c6919dfcb6602f865ddc7eab93db666d pki-base-java-10.5.1-15.el7_5.noarch.rpm 5a36347f06abf5f9e6be93f6f9d64bea9a2cfefc3732a8c4eeb5f9e600904784 pki-ca-10.5.1-15.el7_5.noarch.rpm ef5140e155de2f3569d218b95e46876d361a85e9dbf3f3add242b72c29b3376a pki-javadoc-10.5.1-15.el7_5.noarch.rpm c4f5c264eff21e422e240432b1e97ee0d93d162b037ed7ac181fbae365108713 pki-kra-10.5.1-15.el7_5.noarch.rpm c581beac12a0784f191e8ce61f825d45101040990cb8dd2a6c6a390b63bdd0f5 pki-server-10.5.1-15.el7_5.noarch.rpm ec4f6b4ae9ecf24a8b8d780959e34de22a145232e72b57b5bf0bcb3bbc14c7e2 pki-symkey-10.5.1-15.el7_5.x86_64.rpm 1886f2c3478b0080215d68037aff213ca8f99a0f719ccc35125905027bea3055 pki-tools-10.5.1-15.el7_5.x86_64.rpm Source: 3a486bdbc9894e0372ced25249e960d272be601999c2f7ce3cba36f8cb62096f pki-core-10.5.1-15.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:24 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:24 +0000 Subject: [CentOS-announce] CEBA-2018:2752 CentOS 7 scap-security-guide BugFix Update Message-ID: <20180928164424.GA44946@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2752 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2752 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d251d8b13aa211d2e9dbf2380d6ff8d7fbb9fbd49aff4af94527286d9829748c scap-security-guide-0.1.36-10.el7.centos.noarch.rpm 5c1d0bbcf1f1b91f5f25ba725ca5828010fc23555787b10750b804fd4749b17d scap-security-guide-doc-0.1.36-10.el7.centos.noarch.rpm Source: 14e3fbab6d32417041f84822bdba256e3322fd8da35f9b08e6e9945fb07dbf31 scap-security-guide-0.1.36-10.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:26 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:26 +0000 Subject: [CentOS-announce] CEBA-2018:2769 CentOS 7 libvirt BugFix Update Message-ID: <20180928164426.GA45156@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2769 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2769 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 23ae36d55fb2483ed7e797bc25cfe21378e6a4ecaa375454bcb919fc5e323f79 libvirt-3.9.0-14.el7_5.8.x86_64.rpm d08ffeffe99cade77732e8f04e939ad1746bff57c5db5ae4da1f7f4a1082bfcc libvirt-admin-3.9.0-14.el7_5.8.x86_64.rpm c1c78bcd43ec9087efccb68cddf26630a358b16379dc38f59ecfa7f99afbda63 libvirt-client-3.9.0-14.el7_5.8.i686.rpm c7c641bd669a7b5180641bff73eccfb6b5426e2b4fbc94e5c383d109aba0ec1f libvirt-client-3.9.0-14.el7_5.8.x86_64.rpm a4489784ddef2dcce2f10e18e3f047653d06e3029687840a16e7c65ba5fcc077 libvirt-daemon-3.9.0-14.el7_5.8.x86_64.rpm b10d6526d1bcc85c7728b88a79a009f5722912c9372214db57c47784f232f3ce libvirt-daemon-config-network-3.9.0-14.el7_5.8.x86_64.rpm 32c1b66f89df01630a514e87bf3bb50c8bbf348ae27d19f2cadefae77ed1e3e8 libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm 1a6f104829b5ced5add8b1abc499002f1883223941c5b7551303dfc1f5a57a38 libvirt-daemon-driver-interface-3.9.0-14.el7_5.8.x86_64.rpm 847660434ac0ceb5877368ff3a4b490369c91b6b9e6b8645a87b885c584ad8a3 libvirt-daemon-driver-lxc-3.9.0-14.el7_5.8.x86_64.rpm e4cc141a0c69bdfec6726ffd90328e31cdd2ce37c03634d0017b0fce9d873f55 libvirt-daemon-driver-network-3.9.0-14.el7_5.8.x86_64.rpm da21ede6da53b142db48ca1dfcc1d491936a4d4257f1e7d43fe029b74ec4d587 libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.8.x86_64.rpm f8bb8b76342246f6ab66c1b592d8fccc4d106b3100d406701218b44f7ecda71c libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm 01949af5e5c8179724150151a91edfbf5b5980f337cca95fa19c49a21d2da98a libvirt-daemon-driver-qemu-3.9.0-14.el7_5.8.x86_64.rpm eda703d88851a9c773e6d724ed64f464f5d41c4dac89748f123ebc7a1acdb441 libvirt-daemon-driver-secret-3.9.0-14.el7_5.8.x86_64.rpm cb59c2a466f6e7c595e33a39a75c16c967bc2f0ee998193f7013ea39b0eb4e2b libvirt-daemon-driver-storage-3.9.0-14.el7_5.8.x86_64.rpm 2e70d3f9038a2ad91827f993a2aea8b28af5f09d9e1319dadebabff34518a1dd libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.8.x86_64.rpm 423796adbc56cd53350f037bc1ee2ac8daa12079cf349801bad6c92e168e0126 libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.8.x86_64.rpm 534ad0b1e343fa69436b3110a14a3d624e265a2d61cef999f138200453365c0c libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.8.x86_64.rpm 193233e3871637324a9c791830d219aa7d67e7da6ac6b1777ee48d9d19821a3d libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.8.x86_64.rpm 070c91fcce9eda63b3120baf23b9eb1612435777e4c6abae23af00453c53a43a libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.8.x86_64.rpm a5e598b34bddc6986bf58c511caf437cdd6f17a4fe1763e25c1f3bdbe0dea6a4 libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.8.x86_64.rpm 0edda9a6082d6692c403895ad35dadc3c52b4f0b840609f13fb6335076b331f8 libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.8.x86_64.rpm 827e19e37b2e268ce7450ca9c78b802b05cb8c342e0ad884d3e730972eb066ed libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.8.x86_64.rpm 19fc809da4c5c161d6b1418e358c0ea07cc47f3228883df79df542043074c071 libvirt-daemon-kvm-3.9.0-14.el7_5.8.x86_64.rpm 6eb13e77643dfeb0d0d215b372b380a35187b98a747bcb403a9e44d62c286642 libvirt-daemon-lxc-3.9.0-14.el7_5.8.x86_64.rpm d06eaef02f35922c9507b94975bba660f0d128be4f8c6679a29c8a5badc8535b libvirt-devel-3.9.0-14.el7_5.8.i686.rpm 05abb51fc796e58cc5911a287bfc24a06dd0f585d1ce86cc2b9d855f248b320c libvirt-devel-3.9.0-14.el7_5.8.x86_64.rpm 70d62bd86bbf472dd080d20ea1fb27e2187543b17836566e5c8989cb95b1d543 libvirt-docs-3.9.0-14.el7_5.8.x86_64.rpm 936eeb8efa74d9d666c1bc5818d19b202ceab74a0f27426500702a68acb3abae libvirt-libs-3.9.0-14.el7_5.8.i686.rpm ae03d8716fb3228c3577078a25daf922827e145f7e824e1f9d33dbfb205ed9c5 libvirt-libs-3.9.0-14.el7_5.8.x86_64.rpm 83ab099c41c4536e199c75c383fc32c3fa396778c17961dbf02f23b94ded177c libvirt-lock-sanlock-3.9.0-14.el7_5.8.x86_64.rpm ab5d2c2710cc843fad78c96c2c4f5f1982e4a3bf92d00151d0a7ace185d1bcab libvirt-login-shell-3.9.0-14.el7_5.8.x86_64.rpm 320ee8394f9d08a3e1d360638017185f12042f4c92119f968172fac587aa2b45 libvirt-nss-3.9.0-14.el7_5.8.i686.rpm e44538d8bf975f2f02ac7b71ebfa85f7baa8056d488d7aaf8f8b49f3dc9f73bc libvirt-nss-3.9.0-14.el7_5.8.x86_64.rpm Source: 722d280446172378b2450866998b67fa1193878f7bb590ccbcd661fca5b1251d libvirt-3.9.0-14.el7_5.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:26 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:26 +0000 Subject: [CentOS-announce] CEBA-2018:2765 CentOS 7 mutter BugFix Update Message-ID: <20180928164426.GA45234@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2765 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2765 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 810a57c42629bb2b631316c25d19cc1c4bd848026b73a96e2d04afaf2ae8ec78 mutter-3.26.2-17.el7_5.i686.rpm e5d91bef05710d70af222e097a4f56699e1c8f152209ba13c64b022240fbface mutter-3.26.2-17.el7_5.x86_64.rpm 8fa0edae75fd752322a613697688d147aa64c559128d31a427b20f52f8c0cff7 mutter-devel-3.26.2-17.el7_5.i686.rpm a1f26e35d6a25b6322917914a24a12f727fbff7c6d0044d2c1b024fd14d8a584 mutter-devel-3.26.2-17.el7_5.x86_64.rpm Source: c5f4eaa17748a2f4a43abb86ca584ee05ef30bce25d62a0a1b370d7a1df1d07b mutter-3.26.2-17.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:27 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:27 +0000 Subject: [CentOS-announce] CEBA-2018:2767 CentOS 7 mod_wsgi BugFix Update Message-ID: <20180928164427.GA45305@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2767 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2767 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 94e5a717eff195419cdfa974554d4983c2244591de85642b94a9d6d451fced52 mod_wsgi-3.4-13.el7_5.1.x86_64.rpm Source: 0f40d07f6506e796ebdabe9f774fce2123d9993d896aec24f56f1b1b67784993 mod_wsgi-3.4-13.el7_5.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:29 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:29 +0000 Subject: [CentOS-announce] CEBA-2018:2761 CentOS 7 kexec-tools BugFix Update Message-ID: <20180928164429.GA45386@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2761 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2761 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 5625cdc6ca3eaaf0425abf618a9158781219bc0b0b53aa26799ff51974d23590 kexec-tools-2.0.15-13.el7_5.2.x86_64.rpm ed6ad05fd8278515576b9e006b6900c7bc629574667585456404bf5a3a7ad086 kexec-tools-anaconda-addon-2.0.15-13.el7_5.2.x86_64.rpm df1e784bda91cec231585b518c49eb1035d092a180adad9ae2755b2451a030a4 kexec-tools-eppic-2.0.15-13.el7_5.2.x86_64.rpm Source: b1c380ea1a4be6d965b2d37c24f98d7032c3c94f1bccf7140d59538f654cc626 kexec-tools-2.0.15-13.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:30 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:30 +0000 Subject: [CentOS-announce] CESA-2018:2757 Moderate CentOS 7 389-ds-base Security Update Message-ID: <20180928164430.GA45476@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2757 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2757 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 50ccec8daf2773af469cbef58e2e6ac25d7ff36d9925698564fb9c7db1a740cd 389-ds-base-1.3.7.5-28.el7_5.x86_64.rpm a62ccf7d064e2bb944bbad2c14408b16fcfe10d4b497821c4203e64ef36c33d1 389-ds-base-devel-1.3.7.5-28.el7_5.x86_64.rpm 48f971529c9d4718bda5fc5de86dda9b4b44799d58a8e8c2ec1fad19dcdfdb7f 389-ds-base-libs-1.3.7.5-28.el7_5.x86_64.rpm fa51d2453047ee47931f9dbcc93bac5f1dc7cb1601d9472e429d05e4dd588de6 389-ds-base-snmp-1.3.7.5-28.el7_5.x86_64.rpm Source: 6eba697e5726aa339b78a807c7b9dcad8303072c704d791b5232501cff97038f 389-ds-base-1.3.7.5-28.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:31 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:31 +0000 Subject: [CentOS-announce] CESA-2018:2766 Moderate CentOS 7 flatpak Security Update Message-ID: <20180928164431.GA45562@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2766 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2766 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 00ba438aa19e1eb39eb037cf60533fdd3d94f45f7e11d537724c4e44a60053b5 flatpak-0.8.8-4.el7_5.x86_64.rpm b1606b72ff3cb8815e7c582cdc718109567fdc3bbb7def3dcbff95d5c01077d6 flatpak-builder-0.8.8-4.el7_5.x86_64.rpm 283f1d93dc47a59767e2b4899c49c300215c6bd8408d7ce329ada6cf4d7e7195 flatpak-devel-0.8.8-4.el7_5.x86_64.rpm 68a22e6721c52158add75c08f7aba3d32d06e9a779e0f78b10e37cf304143819 flatpak-libs-0.8.8-4.el7_5.x86_64.rpm Source: 80310bf10cf8e75afbc3e925ca85a08d24aaaa9cd613cc490fa8a47d3de644b3 flatpak-0.8.8-4.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:31 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:31 +0000 Subject: [CentOS-announce] CEBA-2018:2771 CentOS 7 dconf BugFix Update Message-ID: <20180928164431.GA45648@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2771 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2771 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 468cdebd426db75ab9c65c330352b5964c87825b2d149939509bf348bc8c0235 dconf-0.26.0-3.el7_5.1.i686.rpm 3cd369b830dce913d1a0e0f0f7f46da741191a441566d5ec3732916839da1363 dconf-0.26.0-3.el7_5.1.x86_64.rpm 73fae5d5bf8c2d23830e726f9afc95c8a4438083463495dafd11ee4e0cd3b890 dconf-devel-0.26.0-3.el7_5.1.i686.rpm e4147dc57f75973b0d8df94091421b8ba1ac5586536349f91a21dc38a7fe8eaf dconf-devel-0.26.0-3.el7_5.1.x86_64.rpm Source: cad1400aa70ec41a3dbc5f9107e1be04a06b5405b985dd0ef684c4edc0c6a8c0 dconf-0.26.0-3.el7_5.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:32 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:32 +0000 Subject: [CentOS-announce] CEBA-2018:2758 CentOS 7 firewalld BugFix Update Message-ID: <20180928164432.GA45744@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2758 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2758 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b79a872d28d41655b5794a27911719a3af84ea3242767c61ae338c39fd325fa3 firewall-applet-0.4.4.4-15.el7_5.noarch.rpm 260c2a9816aca4de7b5780f0cc7f3b9de529505b3618aa2d8ff19e779b752e49 firewall-config-0.4.4.4-15.el7_5.noarch.rpm 4b021c843531d237211bf066648815fd15838fa299ca3755b1d251f3a3eedac8 firewalld-0.4.4.4-15.el7_5.noarch.rpm 53815d5ef04c2af911ce73c5aa2dd2bd4332a83fa26b115ff93954e2f859de94 firewalld-filesystem-0.4.4.4-15.el7_5.noarch.rpm 9f3ab9cb2d1b237b364cfd0b1ccba4d45dc6c9df0c07cd4f36aae326fa3b98e1 python-firewall-0.4.4.4-15.el7_5.noarch.rpm Source: e24f2e04b9af13f80938e30fa5b1234bee0a30840da49fcffad4fffd2aabf91a firewalld-0.4.4.4-15.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:33 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:33 +0000 Subject: [CentOS-announce] CEBA-2018:2764 CentOS 7 initscripts BugFix Update Message-ID: <20180928164433.GA45820@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2764 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2764 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 0956c6a5831fa64143dd1394b483b672ff673c2855a657b8e50f32f5f19e59b6 debugmode-9.49.41-1.el7_5.2.x86_64.rpm 9d45fc066660bfaa1f49f82fdcadd7abd8c34c99e98cb9149fdf59ee05a36435 initscripts-9.49.41-1.el7_5.2.x86_64.rpm Source: 352484645a94888903b6317a6f3f0d71dbab1f9ba4e95cd6f77989a9f2d20ca6 initscripts-9.49.41-1.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:45:15 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:45:15 +0000 Subject: [CentOS-announce] CESA-2018:2731 Important CentOS 7 spice Security Update Message-ID: <20180928164515.GA45912@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2731 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: efd0c2019e49edf49ea6f4e6a0cf77fde445e01821bce43bd4de52e11d81ef60 spice-server-0.14.0-2.el7_5.5.x86_64.rpm 0e3477bc83af6c812db5d7f9e3d598e92cdba860b8354587f70449e52249c8f4 spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm Source: d74e6cfea6fc38a9eb81d294cf4ddca798fe04a24a5e3b8aad8f5ccafbf05dbf spice-0.14.0-2.el7_5.5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:45:36 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:45:36 +0000 Subject: [CentOS-announce] CESA-2018:2731 Important CentOS 7 spice-gtk Security Update Message-ID: <20180928164536.GA46022@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2731 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: ca6e5a610eefead1ebde1bd21247f29c76699f822d6e85e131313259acde27c9 spice-glib-0.34-3.el7_5.2.i686.rpm 1b184ffc3dacaa127e745ecbad51f0de924b60f194140491f86c849c75c0ec0e spice-glib-0.34-3.el7_5.2.x86_64.rpm d498dcedbb6113e216a9a839d14e9902807a45ab8743c0bfe6689b626492633c spice-glib-devel-0.34-3.el7_5.2.i686.rpm d39bd07a6947ce705ff03d709ceebb97c65fd3d3d31c717b5252268728f58669 spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm d8148c4da692795fbef044980790b8f9bd376c15b211a37aa7ae3e2ea0026030 spice-gtk3-0.34-3.el7_5.2.i686.rpm 87854bf90b283cb6b86aa151ff1c1ead52517b256e2d7c86f77b77516465de80 spice-gtk3-0.34-3.el7_5.2.x86_64.rpm d37f1965615d68775b70a87e712d62be34478365447bde4ecc6c6540b02d42b2 spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm 3a660af359ee455fb5d7b1a4786529bcd165227bd4696f73af82736fd1dcc8ff spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm dd7fb15405e81d221c8fe35581cb43e6542bada12fc18d81b04b12c664bf84f1 spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm dca6bbeb44cb05fc6b8c826ab9144e990ea94edbe11aba47cd97b0331bf6174a spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm Source: 07a6ca847eb2a35deebecde7933d2546098b9874f52687bc42108f397bb41f64 spice-gtk-0.34-3.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:31:22 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:31:22 +0000 Subject: [CentOS-announce] CEEA-2018:2675 CentOS 6 microcode_ctl Enhancement Update Message-ID: <20180913163122.GA13250@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2018:2675 Upstream details at : https://access.redhat.com/errata/RHEA-2018:2675 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d40eac28340c2041aea1775a75ec383b7f780ca639adfe80af7e4bf792f87ef microcode_ctl-1.17-33.9.el6_10.i686.rpm x86_64: 708d9c6ae4359eda6f81c2754e386abe87c48f9128f85c5d15d452db2f57b27a microcode_ctl-1.17-33.9.el6_10.x86_64.rpm Source: 189742813c8cb69b901f271a97526b05a9304d341b464e7f80b6dd8ddf6be9a9 microcode_ctl-1.17-33.9.el6_10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:33:00 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:33:00 +0000 Subject: [CentOS-announce] CESA-2018:2693 Critical CentOS 6 firefox Security Update Message-ID: <20180913163300.GA13573@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2693 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:2693 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 47b91c3c0b9a2638bf0d112135fc471f07f5aa6c1c3da98e49f47a6ac760a5c0 firefox-60.2.0-1.el6.centos.i686.rpm x86_64: 47b91c3c0b9a2638bf0d112135fc471f07f5aa6c1c3da98e49f47a6ac760a5c0 firefox-60.2.0-1.el6.centos.i686.rpm 70c9d1dbd0e7267587a35305aa71b410970613193cc3b605dc909d4b87529582 firefox-60.2.0-1.el6.centos.x86_64.rpm Source: a39331bda94050cee7f97cb2a129d81630b93d6e6fad92f0e6c1df75e9ce59d3 firefox-60.2.0-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:38:49 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:38:49 +0000 Subject: [CentOS-announce] CEEA-2018:2397 CentOS 7 microcode_ctl Enhancement Update Message-ID: <20180913163849.GA16692@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2018:2397 Upstream details at : https://access.redhat.com/errata/RHEA-2018:2397 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: da193dfc42db4ecdb5171c334055587d0cd4f7acc7d685e1cd70a4ac50758e1c microcode_ctl-2.1-29.16.el7_5.x86_64.rpm Source: 93964bfebfaa8951d74d1c3b271297671a80890e90b923cefd36976c95ba767b microcode_ctl-2.1-29.16.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:39:24 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:39:24 +0000 Subject: [CentOS-announce] CESA-2018:2692 Critical CentOS 7 firefox Security Update Message-ID: <20180913163924.GA16780@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2692 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:2692 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 3f94564b9ed464fda896cb37e839435b47c1463950f4b47e51c78ea7dd6a9a99 firefox-60.2.0-1.el7.centos.i686.rpm a4c0c4a8ab59de84063ad40867f60501ea65d340f7c66b81032c259f3a55ce2e firefox-60.2.0-1.el7.centos.x86_64.rpm Source: d409b37535e62658b878652ec9765daff7d4b1d642903807714443f713f25844 firefox-60.2.0-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:23:23 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:23:23 +0000 Subject: [CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-server Security Update Message-ID: <20180928162323.GA39489@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2732 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d6b7f12168fc87b89ec813a7bd03eb8193f3f7219f6ebee62ea7240a67a0e4e0 spice-server-0.12.4-16.el6_10.1.x86_64.rpm 578b70c00cf1a4b591d18480cd6f4905d54b45ba5a5126130381350c23d82f3c spice-server-devel-0.12.4-16.el6_10.1.x86_64.rpm Source: e387c57031c37a73fabd2b9a642d12d56c0e302189f60ddab64242ee84bea4ec spice-server-0.12.4-16.el6_10.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:23:44 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:23:44 +0000 Subject: [CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-gtk Security Update Message-ID: <20180928162344.GA39625@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2732 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm 21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm 58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm b04fcde6b01874f681bd40b65d4e96f2ffd1ce461cbcaecfd62ef45f03fa92e2 spice-gtk-python-0.26-8.el6_10.1.i686.rpm 03f2293b0e9ce3bfe215d7cfc9f82c29429a09429da59b6eef16fce58ff00567 spice-gtk-tools-0.26-8.el6_10.1.i686.rpm x86_64: 9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm c3f34cac44a8422220ba76bb8bbfd3ed5950caf87b4486983d6b42085f15c655 spice-glib-0.26-8.el6_10.1.x86_64.rpm ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm 4186a685afdf6f5b3404827b400e8c6f47902759688208946ebe75bf9383c0b8 spice-glib-devel-0.26-8.el6_10.1.x86_64.rpm 21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm 0f9ee25a91f90307259ae319c7d3050853086d8ecff75f0e4fbdb638b49b97b1 spice-gtk-0.26-8.el6_10.1.x86_64.rpm 58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm 4730db1226b564b7997cbffaa95c7158301631903bc6272c6557780026cb6d08 spice-gtk-devel-0.26-8.el6_10.1.x86_64.rpm 7d0c03d2da113e69a6808318c14d390ec860c8230a50342ee21da1f4a2b05412 spice-gtk-python-0.26-8.el6_10.1.x86_64.rpm 0107ef477cf49fe500bf667ad0e388f12272de6dbe3ba4c51716496084255e2f spice-gtk-tools-0.26-8.el6_10.1.x86_64.rpm Source: aceee63adcc166dafd06064740d8e8a39b571717fcac1f5e6589cd20b711ed4d spice-gtk-0.26-8.el6_10.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:24:46 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:24:46 +0000 Subject: [CentOS-announce] CESA-2018:2737 Important CentOS 6 mod_perl Security Update Message-ID: <20180928162446.GA39856@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2737 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2737 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bbd94adf701dd46081eddc0e27769f3c42acf9d2ff3e16451099cd97fbea5415 mod_perl-2.0.4-12.el6_10.i686.rpm 447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm x86_64: 93cf28c203bb5ecf958c6808eaa1b40502ec16753ce78f4e82dfb9a80b85bbd3 mod_perl-2.0.4-12.el6_10.x86_64.rpm 447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm 8f1f604234d2e8c0f054ff7d1f3de3c948fbe8b34ff6f0a5f41d52b16b1c2b67 mod_perl-devel-2.0.4-12.el6_10.x86_64.rpm Source: 5c66b42b06c528d756ce02f7b8cb3ec866dcd3c8679ed349947e5cdd8b107b91 mod_perl-2.0.4-12.el6_10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:30:58 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:30:58 +0000 Subject: [CentOS-announce] CESA-2018:2834 Moderate CentOS 6 firefox Security Update Message-ID: <20180928163058.GA40201@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2834 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2834 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm x86_64: cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm 51b4d3fc6b9039c5a849bfe472ccd38c9adfc0d4a4fb95bc78b17f70e7bbcdba firefox-60.2.1-1.el6.centos.x86_64.rpm Source: 73617cfd36278e57c410fa73d7d788052e329c29c7e48260e491406b70176c68 firefox-60.2.1-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:41:18 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:41:18 +0000 Subject: [CentOS-announce] CESA-2018:2748 Important CentOS 7 kernel Security Update Message-ID: <20180928164118.GA43623@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2748 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2748 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 2b3829724eb95e3c6692d2759d242c0b0f59204f060752c7c2b519116abb6179 kernel-3.10.0-862.14.4.el7.x86_64.rpm 6410b207e8a2d875e0a9202019673376a832824d45472bd139df54c0ce288ca1 kernel-abi-whitelists-3.10.0-862.14.4.el7.noarch.rpm 4b27e3a44eb600ac69594b5960a8502ed04057205e0a25ededecbb690f5da96d kernel-debug-3.10.0-862.14.4.el7.x86_64.rpm e7582a10259c883888917e6c7a13d1952d8104aa4bcfd77dc84229b6c0f4c5a7 kernel-debug-devel-3.10.0-862.14.4.el7.x86_64.rpm 443be24bc7987b132518a6a1949c6faf424168174066ae664bcf224847fa0cd0 kernel-devel-3.10.0-862.14.4.el7.x86_64.rpm c97d7caf3ddc6e81900aa16db6eab78427d5cb79d186a36618f85293df663af1 kernel-doc-3.10.0-862.14.4.el7.noarch.rpm 23cbbbb8ea1e7ebd58bb8441f0aa57e1a94ce402f73384555c31c970e7dbe01c kernel-headers-3.10.0-862.14.4.el7.x86_64.rpm 6ae8391a240714a3e207cadb039419763b28b00bdbea86f9e59b92d73faa8d2f kernel-tools-3.10.0-862.14.4.el7.x86_64.rpm 5a6aaed5d823584fba75fd4462d7b548f75ae6400c4f085a8f2207a2603bf1d7 kernel-tools-libs-3.10.0-862.14.4.el7.x86_64.rpm eb2e8259fa3ca9bfb77e7470cb5b37a6a92b90a6be6898676a45bbad985e0b9f kernel-tools-libs-devel-3.10.0-862.14.4.el7.x86_64.rpm 13255afb823eea6f6533f8ae51e29b18dd02bf2b4df0965efa1410cc19841544 perf-3.10.0-862.14.4.el7.x86_64.rpm 15f4a85662fa3a71f3eddb57853aab3f405f12ec6f9954565e21a0c65723aac9 python-perf-3.10.0-862.14.4.el7.x86_64.rpm Source: d9b0e7dc55b2c43378bb1afde0c887e58f97c6801147639f521f8871afd1db4e kernel-3.10.0-862.14.4.el7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:12 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:12 +0000 Subject: [CentOS-announce] CESA-2018:2835 Moderate CentOS 7 firefox Security Update Message-ID: <20180928164412.GA43842@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2835 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2835 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 27fdbdd48a9c6a030dbca789cb57443a2f87623ac22ab6ec348bb93f7201a814 firefox-60.2.1-1.el7.centos.i686.rpm 9014a44fabca5bb7ef04edb706ce976675cf2b1c5a86e728ed7a3a66e22e8214 firefox-60.2.1-1.el7.centos.x86_64.rpm Source: c522c1dc391e06e4584abf77f17dd7bac661dc98fa01502227286f28dcfbdfe0 firefox-60.2.1-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:14 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:14 +0000 Subject: [CentOS-announce] CEBA-2018:2760 CentOS 7 ipa BugFix Update Message-ID: <20180928164414.GA43990@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2760 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2760 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: bde1b98cd5757a110d1ee233498c569c32c2c73f24c6bbae0e4f0db6ee0200d3 ipa-client-4.5.4-10.el7.centos.4.4.x86_64.rpm ccd82fa3afbeb8be1a151b4ca7d9fa54bb15e05a86430d3e07f68a9e5ce36a85 ipa-client-common-4.5.4-10.el7.centos.4.4.noarch.rpm 8720e14c674a8b137c086b4f88e1e49ca95548744c6bd8481777616ce24ca679 ipa-common-4.5.4-10.el7.centos.4.4.noarch.rpm b9f224a644e7b796304c727d2e69fd027e971c98868dad8ba7420c850dfbbed1 ipa-python-compat-4.5.4-10.el7.centos.4.4.noarch.rpm b012cc0253eead6657be460f51d7be99e430ae8ef6a93fbf7ffd227da17d2260 ipa-server-4.5.4-10.el7.centos.4.4.x86_64.rpm 7d764bc5ca49b04b7c3500ef334dca8401b6c2cffb10ea7e2bffe11eef0ae951 ipa-server-common-4.5.4-10.el7.centos.4.4.noarch.rpm 7adbbdb52de8a5b8c49f595cadb7e1fbd2d85918064aa33c71bacce6374879f6 ipa-server-dns-4.5.4-10.el7.centos.4.4.noarch.rpm 68ac9d491c2c09bdb981dd62d338733b15b25f9706cdbdd3d78c86d1f9256aa1 ipa-server-trust-ad-4.5.4-10.el7.centos.4.4.x86_64.rpm 93d94d33e4650e81f9c4a68fa8fbd932931552a84052626ece0c8a5b4b31e899 python2-ipaclient-4.5.4-10.el7.centos.4.4.noarch.rpm fbeee24b30fd864b624bfd3cffb00682a9aab96574e0e0894ae9855c9835eba6 python2-ipalib-4.5.4-10.el7.centos.4.4.noarch.rpm 44c259bd51ab6d965c566646878cc5a6be440f0a2d59b049116c40354b69abf0 python2-ipaserver-4.5.4-10.el7.centos.4.4.noarch.rpm Source: d5b7febdb581be8a6d860f3abc8797b65c38758d8e7fe88d42b31794ad0de6f6 ipa-4.5.4-10.el7.centos.4.4.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:15 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:15 +0000 Subject: [CentOS-announce] CESA-2018:2768 Moderate CentOS 7 nss Security Update Message-ID: <20180928164415.GA44084@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2768 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2768 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 59d6a47a42fa0bd7022414a3fc462346d550e2e6f0c61b3335bd3437167fae44 nss-3.36.0-7.el7_5.i686.rpm c9473f78ddc0668bfae89150c03519f06e4cc031340cf9a1b142b4b1f8a12cde nss-3.36.0-7.el7_5.x86_64.rpm 8f231106405101e14b14cc1948cd060ba169655298ad2223b2bffdf4481f5cfe nss-devel-3.36.0-7.el7_5.i686.rpm 914d6326dbad2ebc2fbe26bd1c52d33ad0f6630a0e91e18d9f7dfdd12c139024 nss-devel-3.36.0-7.el7_5.x86_64.rpm c758761f8da71f1b97aa04c59e5174f216a88ae77c1e5cab6730244731ff77d1 nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm a1956e9636040acf8870e3b33d1bda7a8f0cb15976d64fd6a11182cd92c3aadd nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm 409ee0d6dc1a15391ba80b52f3f416e76d5938aa5e88c7c88bcec757d30c4b0b nss-sysinit-3.36.0-7.el7_5.x86_64.rpm e869f84224e54c7e7e9951fc90a92042185438b4738075e08663ef20d4e1fb0d nss-tools-3.36.0-7.el7_5.x86_64.rpm Source: 6e621093f8ab3178fdac29c3ecb0f86d2b5ad77ca5ec566d2d72d1490a14bac0 nss-3.36.0-7.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:17 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:17 +0000 Subject: [CentOS-announce] CEBA-2018:2754 CentOS 7 gcc-libraries BugFix Update Message-ID: <20180928164417.GA44161@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2754 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2754 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8bbf735162d71c0ed1ecc5527f08bfc9bb9e61534a6e97df61b17824530e9edb libgfortran4-8.2.1-1.3.1.el7_5.i686.rpm 40c31923cd5a3fcffd3d110f7e708a143b6989f78faddbf1ea566aa019ae8127 libgfortran4-8.2.1-1.3.1.el7_5.x86_64.rpm 0356dc3363f0cf18d89e19b570155ff64401ed47693afb23cb9315364219a69e libgfortran5-8.2.1-1.3.1.el7_5.x86_64.rpm Source: ca8a3a50d50104b5a7d74e06649d5a91909993d44aca143683bcdfe9ccb2cd60 gcc-libraries-8.2.1-1.3.1.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:18 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:18 +0000 Subject: [CentOS-announce] CEBA-2018:2755 CentOS 7 tomcat BugFix Update Message-ID: <20180928164418.GA44287@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2755 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2755 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 4d3807c58d58d30562f42b516384012be18b7b3fda8b25e3c0b912966d61e326 tomcat-7.0.76-7.el7_5.noarch.rpm 11549d4bc31c7e6bb287091c07722a5a852004617efdb9d77497d5a51c359e88 tomcat-admin-webapps-7.0.76-7.el7_5.noarch.rpm 2bcbbdd60943741510c34a03ab033af27e62ce1c92905f38382ed3e3dfb6b0f2 tomcat-docs-webapp-7.0.76-7.el7_5.noarch.rpm 80bc70e6b136d997a0bcfdbfc62d834591b11a48dfbe5171e163defe7ebcad76 tomcat-el-2.2-api-7.0.76-7.el7_5.noarch.rpm 39dc29d612abe20d5077607e60379669a9e1b62fca976df58531ff922b3d9b6b tomcat-javadoc-7.0.76-7.el7_5.noarch.rpm bad73daf169eaea5b20a0a97737146a2d029c0cb2fcb3f76de29e5fd8b20abf8 tomcat-jsp-2.2-api-7.0.76-7.el7_5.noarch.rpm 74f2ad252985b04d08c287b3126e9c7b00404802757875921af82f2da993bfe0 tomcat-jsvc-7.0.76-7.el7_5.noarch.rpm 56f39cef576cd634e938f2dc08a4dcdd667a1a87eadbe377fd9cb5d55ae28821 tomcat-lib-7.0.76-7.el7_5.noarch.rpm 80acd46986b04e356f26b1fedfcf54cd2d38bc4e1a140161cbc9134335a44da3 tomcat-servlet-3.0-api-7.0.76-7.el7_5.noarch.rpm 23ed808e3acc3d9face10db97ca4bb7e57742c56f59986b99a187a396d5840f8 tomcat-webapps-7.0.76-7.el7_5.noarch.rpm Source: ae3ba48bad443b4d24536a5a553c86613f817a47c52e897e0f988e388965b862 tomcat-7.0.76-7.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:19 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:19 +0000 Subject: [CentOS-announce] CEBA-2018:2753 CentOS 7 systemd BugFix Update Message-ID: <20180928164419.GA44408@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2753 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2753 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: a5d6275ba47b5005199e24af219bb4e5bd599c0e777fe9b975de31b320e851e9 libgudev1-219-57.el7_5.3.i686.rpm 748e9ce97f0d6b3961fd0d01ee3028380ca7b8b3790f639c311973cb0a19426e libgudev1-219-57.el7_5.3.x86_64.rpm cfc57d26a751fa5fa362f601c0d3cb05b66124bafb1e2f18cf45e0203fcfd76e libgudev1-devel-219-57.el7_5.3.i686.rpm abe746be88bf311a9e3746fc852d016a8d1e761b34f681070759d7d87dc9306d libgudev1-devel-219-57.el7_5.3.x86_64.rpm fd6573eed77e6a44f7d25e2a1dc5ac768bfb11cc3c09d3cfe09d1b0f20cce8e8 systemd-219-57.el7_5.3.x86_64.rpm 0d4c37a7f6191a4090bcfa4304fdba41ccfd411e3c618458a27a936286e8ab2a systemd-devel-219-57.el7_5.3.i686.rpm 16bc94e3d51bbb96169e7faebf95d1dc7ef311a98b7cf9369bdcba42e96e2a06 systemd-devel-219-57.el7_5.3.x86_64.rpm 4c4e96233d5b0d6b8dd5b6928233fab6d10b994914f067c1531a8e08179b07e1 systemd-journal-gateway-219-57.el7_5.3.x86_64.rpm 87e93e83fe1ae60b5d951da199342d60b95f099a2d70fa9cbcd8f69ac49fde3e systemd-libs-219-57.el7_5.3.i686.rpm 7c245125fecedfaaf0bf8fcbf1cccce0aa595f2356b423db05d02e0260ca11af systemd-libs-219-57.el7_5.3.x86_64.rpm fec28354d12d92da1254094038a31a8a0a527bc49caa02a30245842f60d539a3 systemd-networkd-219-57.el7_5.3.x86_64.rpm 653cc82cd44293f3ab599bd90c0596b9e720d8020128f9a59eadddfcdf16e96c systemd-python-219-57.el7_5.3.x86_64.rpm 40fede5699ec7618536db5193ec9426aa4a7741ad8ef4aa41ce43d120b563eb0 systemd-resolved-219-57.el7_5.3.i686.rpm a8815f82a4f1d00f2d3faface519490bee87798f509aa7a6e75ae170c062ee1f systemd-resolved-219-57.el7_5.3.x86_64.rpm c26c0786f7200e1ee9347bcc4df12f033d210a941cc5cee587f2a552b5a75f7d systemd-sysv-219-57.el7_5.3.x86_64.rpm Source: 6c3035109a98e5c502d4e50911fb7f7fa0477cf1279d5d62fceab80322488303 systemd-219-57.el7_5.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:20 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:20 +0000 Subject: [CentOS-announce] CEBA-2018:2756 CentOS 7 sssd BugFix Update Message-ID: <20180928164420.GA44657@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2756 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2756 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b936a1c6ffcf726e3e159ae56422c5d20000e5b979d26b9e62e572f57dc359fe libipa_hbac-1.16.0-19.el7_5.8.i686.rpm 8d3417987e2dfd0d267119b953da7beec8ea79b6b4532f911c268b1d8cf42b03 libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm 57d381e79a18a3fe57127dcd82fca1ee0cdd196cf8940bdf0b00dae7a4dbbdfa libipa_hbac-devel-1.16.0-19.el7_5.8.i686.rpm b36a9f3e77601e6c203d6e27dc7a83b6af7221f7442a7de4958eb77605a82881 libipa_hbac-devel-1.16.0-19.el7_5.8.x86_64.rpm 03cc165cf3659ce663285adbed017d3688bfcdf3f672c14630910125e03be5f4 libsss_autofs-1.16.0-19.el7_5.8.x86_64.rpm e223dc667e94dc93e1d498840d14538c777a98a99f6a77fb9728696273402df9 libsss_certmap-1.16.0-19.el7_5.8.i686.rpm 32791473dd64cfefc2089e56a13321b0b9ab85576f7f0b98019381680e6cb1b7 libsss_certmap-1.16.0-19.el7_5.8.x86_64.rpm 3071b22cc13fc1ce4a52898a5754b9d9076e85baa11c8976573734edf62b6e5d libsss_certmap-devel-1.16.0-19.el7_5.8.i686.rpm d704f7db1d1916e48e75c9f347b83f15391498c161c41045cb1608a7713cb081 libsss_certmap-devel-1.16.0-19.el7_5.8.x86_64.rpm 191e3f4767303d003a8d1e568336a02dfb661a383f2a4d564478106d6bbf5a82 libsss_idmap-1.16.0-19.el7_5.8.i686.rpm 28112124ce2375b9d165e0b59ef4f47f50809d20265db67e5f82a8782fa5426f libsss_idmap-1.16.0-19.el7_5.8.x86_64.rpm c886badab56fe3dd4e2d51cad40510328c35bd8864f23b989b4485f73571eaed libsss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm f7df244fd95f71407af9a04f95abd6fc87ce1be1071211177db69aee7a2a6d9e libsss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm cf6511eb992567e47d5430c463f90a2a49162c5724f5bca3a12eaa792682d526 libsss_nss_idmap-1.16.0-19.el7_5.8.i686.rpm effa49e7dbe2d5a995e96f598ceb54e4657163b79d6eb1b14cbb0bb92608c9f7 libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm d2a367f2d13d40bf21a1d9de68ec263521e87aa84628f951d945fe4b4b695cff libsss_nss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm 9dc27853b373f36107793628f35b196e54e63b8cb26706bb8aa0de1394d23cb3 libsss_nss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm 810de908cf20ad726160e7bcd7d5d32165ef672f76f3d6f213b0272f15a963b9 libsss_simpleifp-1.16.0-19.el7_5.8.i686.rpm 30485e1005d30317737462a0dffa8a08151d5ac61b502e6f6cc46e7fae260951 libsss_simpleifp-1.16.0-19.el7_5.8.x86_64.rpm 5d26783727e9bfbf0398bd12683d288a4b42b7de0c481c4a20c265287b6aa8e9 libsss_simpleifp-devel-1.16.0-19.el7_5.8.i686.rpm a48f51f9cdae09c5d82df3ea99f07337a1e7d7966e1ba7cda0391ff70bf53c8d libsss_simpleifp-devel-1.16.0-19.el7_5.8.x86_64.rpm 799f658e705b4c48409ce105fed3bdc32969f130bcbc7aee0434ccfb2bf560c6 libsss_sudo-1.16.0-19.el7_5.8.x86_64.rpm 34d0ecdb33e6f62413c739552f4d616f86435cea7bae90d783de69e397dc81ff python-libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm 20c8bd0de190970ef980c9874fb648159b569670b649498e6394c91637fccd65 python-libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm 8c90d6a291186a1b587ea8107a306d13c47ce71edd5552d9797639eac94ea87e python-sss-1.16.0-19.el7_5.8.x86_64.rpm eb3416199dfd3ff30db0f683143919ea950356958ac6952db11cfe50f91ad4c4 python-sssdconfig-1.16.0-19.el7_5.8.noarch.rpm 5055838731eb4f468f78964611f0d5e39390ce91ffa0f57909b46f5a4fde3955 python-sss-murmur-1.16.0-19.el7_5.8.x86_64.rpm 3171fd65c37945393e8bfadc2895760647872f46a23b0d23a569a4625fb9d6da sssd-1.16.0-19.el7_5.8.x86_64.rpm 7623f351ade55ac4ddd6fbb7f5c1e9ef748c731ba74558c65136cf18aed5f373 sssd-ad-1.16.0-19.el7_5.8.x86_64.rpm fc9c325928a857762c6bbb2ddb8ecda7d34f475da8cf335482118fad7ee56e27 sssd-client-1.16.0-19.el7_5.8.i686.rpm 5e556c527a0e95c714111f799b5f8cbc804dfdb85d0590cdadfbed065195be70 sssd-client-1.16.0-19.el7_5.8.x86_64.rpm cb3e24312f797f3d9d6c0d9b0428d7f65e04395fbb3350676dffcb47fc865110 sssd-common-1.16.0-19.el7_5.8.x86_64.rpm 1ecea8e15269adaf8b2ae2d43c160f35d83d1d8bc8c00411fd81256cb4a1d058 sssd-common-pac-1.16.0-19.el7_5.8.x86_64.rpm 77b54067ff2ef77fef598b340552818bdaa3c79435ffd692b64f0b82f8c1685f sssd-dbus-1.16.0-19.el7_5.8.x86_64.rpm 0d33c0e2ddf0b1f5fabb7d131978f72604ce6440a86a5c01a7c4881bea7d8bfb sssd-ipa-1.16.0-19.el7_5.8.x86_64.rpm aaf8ffa1217b1396056ee903badd3553caa545dd76e0b4fa75f3f062d611fff4 sssd-kcm-1.16.0-19.el7_5.8.x86_64.rpm 1e418c7ac496d6aed59f3ec1bf2dac857b475dd9b5637f49d47c7ff3c620d028 sssd-krb5-1.16.0-19.el7_5.8.x86_64.rpm e41bc0ae1edbcddeadcc768bacb80d51ab6b3333dfe3f481b645a61defb90f3a sssd-krb5-common-1.16.0-19.el7_5.8.x86_64.rpm c0b9aecc4422a16be2d095b79a921cc4f136bfffae10337bec190424e3525a95 sssd-ldap-1.16.0-19.el7_5.8.x86_64.rpm 43a7c5bfb92f09dd9f33124c35d66b8886b65b90a5040b8cefb07b1cbeec5ed4 sssd-libwbclient-1.16.0-19.el7_5.8.x86_64.rpm 282ac4e5c190882b52545c6f93c560fc878080dc5cadb57545129aeeb6b66318 sssd-libwbclient-devel-1.16.0-19.el7_5.8.i686.rpm 861f53557db05bb53cff01c8957ee8f61957c82bf162d441d7191710ae6ecc5c sssd-libwbclient-devel-1.16.0-19.el7_5.8.x86_64.rpm fe3a5c77aa14630345c89da8ed12107dfa3b8d06991474687f0824cfd8d1d93e sssd-polkit-rules-1.16.0-19.el7_5.8.x86_64.rpm 12c4b0ad9f930e06fecdf90c5eb27499a40f6b2b44d26d68b905e7a847e69b5b sssd-proxy-1.16.0-19.el7_5.8.x86_64.rpm c9c890dd6d61284ebf6aa542786e750f8ce2f2b6a871702192cab2425f76ace1 sssd-tools-1.16.0-19.el7_5.8.x86_64.rpm 72146b1cec65c83d7eb03e27e2b1b9bb1797b4dfa3c5bd5edddabee6799eb0d4 sssd-winbind-idmap-1.16.0-19.el7_5.8.x86_64.rpm Source: 72de9ee9f7d997821022da000fbe3f7482fe5996225572457dfa139a6a1774c4 sssd-1.16.0-19.el7_5.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:22 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:22 +0000 Subject: [CentOS-announce] CEBA-2018:2770 CentOS 7 pcs BugFix Update Message-ID: <20180928164422.GA44749@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2770 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2770 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: cd3946328ad431017b0c6c59a699e09b70c87b7ceaed7bf1d0529301f9f26ce0 pcs-0.9.162-5.el7.centos.2.x86_64.rpm 38d25cf83a3f5647f94dbd6207f0e30f97f8d56383e945f74816b8d20dfc97ed pcs-snmp-0.9.162-5.el7.centos.2.x86_64.rpm Source: 7b0f6029cdde8ba74ddcc7db29b56319ad420211d0b892d81328596c5b30ef60 pcs-0.9.162-5.el7.centos.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:23 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:23 +0000 Subject: [CentOS-announce] CEBA-2018:2759 CentOS 7 pki-core BugFix Update Message-ID: <20180928164423.GA44861@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2759 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2759 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 14c74c2c8fa9751129bb67db0a7874ddd16e05f5f292a4586c8b05b6da96d794 pki-base-10.5.1-15.el7_5.noarch.rpm 1a9a99680afdc9bc316b2ad385a7b7c3c6919dfcb6602f865ddc7eab93db666d pki-base-java-10.5.1-15.el7_5.noarch.rpm 5a36347f06abf5f9e6be93f6f9d64bea9a2cfefc3732a8c4eeb5f9e600904784 pki-ca-10.5.1-15.el7_5.noarch.rpm ef5140e155de2f3569d218b95e46876d361a85e9dbf3f3add242b72c29b3376a pki-javadoc-10.5.1-15.el7_5.noarch.rpm c4f5c264eff21e422e240432b1e97ee0d93d162b037ed7ac181fbae365108713 pki-kra-10.5.1-15.el7_5.noarch.rpm c581beac12a0784f191e8ce61f825d45101040990cb8dd2a6c6a390b63bdd0f5 pki-server-10.5.1-15.el7_5.noarch.rpm ec4f6b4ae9ecf24a8b8d780959e34de22a145232e72b57b5bf0bcb3bbc14c7e2 pki-symkey-10.5.1-15.el7_5.x86_64.rpm 1886f2c3478b0080215d68037aff213ca8f99a0f719ccc35125905027bea3055 pki-tools-10.5.1-15.el7_5.x86_64.rpm Source: 3a486bdbc9894e0372ced25249e960d272be601999c2f7ce3cba36f8cb62096f pki-core-10.5.1-15.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:24 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:24 +0000 Subject: [CentOS-announce] CEBA-2018:2752 CentOS 7 scap-security-guide BugFix Update Message-ID: <20180928164424.GA44946@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2752 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2752 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d251d8b13aa211d2e9dbf2380d6ff8d7fbb9fbd49aff4af94527286d9829748c scap-security-guide-0.1.36-10.el7.centos.noarch.rpm 5c1d0bbcf1f1b91f5f25ba725ca5828010fc23555787b10750b804fd4749b17d scap-security-guide-doc-0.1.36-10.el7.centos.noarch.rpm Source: 14e3fbab6d32417041f84822bdba256e3322fd8da35f9b08e6e9945fb07dbf31 scap-security-guide-0.1.36-10.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:26 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:26 +0000 Subject: [CentOS-announce] CEBA-2018:2769 CentOS 7 libvirt BugFix Update Message-ID: <20180928164426.GA45156@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2769 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2769 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 23ae36d55fb2483ed7e797bc25cfe21378e6a4ecaa375454bcb919fc5e323f79 libvirt-3.9.0-14.el7_5.8.x86_64.rpm d08ffeffe99cade77732e8f04e939ad1746bff57c5db5ae4da1f7f4a1082bfcc libvirt-admin-3.9.0-14.el7_5.8.x86_64.rpm c1c78bcd43ec9087efccb68cddf26630a358b16379dc38f59ecfa7f99afbda63 libvirt-client-3.9.0-14.el7_5.8.i686.rpm c7c641bd669a7b5180641bff73eccfb6b5426e2b4fbc94e5c383d109aba0ec1f libvirt-client-3.9.0-14.el7_5.8.x86_64.rpm a4489784ddef2dcce2f10e18e3f047653d06e3029687840a16e7c65ba5fcc077 libvirt-daemon-3.9.0-14.el7_5.8.x86_64.rpm b10d6526d1bcc85c7728b88a79a009f5722912c9372214db57c47784f232f3ce libvirt-daemon-config-network-3.9.0-14.el7_5.8.x86_64.rpm 32c1b66f89df01630a514e87bf3bb50c8bbf348ae27d19f2cadefae77ed1e3e8 libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm 1a6f104829b5ced5add8b1abc499002f1883223941c5b7551303dfc1f5a57a38 libvirt-daemon-driver-interface-3.9.0-14.el7_5.8.x86_64.rpm 847660434ac0ceb5877368ff3a4b490369c91b6b9e6b8645a87b885c584ad8a3 libvirt-daemon-driver-lxc-3.9.0-14.el7_5.8.x86_64.rpm e4cc141a0c69bdfec6726ffd90328e31cdd2ce37c03634d0017b0fce9d873f55 libvirt-daemon-driver-network-3.9.0-14.el7_5.8.x86_64.rpm da21ede6da53b142db48ca1dfcc1d491936a4d4257f1e7d43fe029b74ec4d587 libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.8.x86_64.rpm f8bb8b76342246f6ab66c1b592d8fccc4d106b3100d406701218b44f7ecda71c libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm 01949af5e5c8179724150151a91edfbf5b5980f337cca95fa19c49a21d2da98a libvirt-daemon-driver-qemu-3.9.0-14.el7_5.8.x86_64.rpm eda703d88851a9c773e6d724ed64f464f5d41c4dac89748f123ebc7a1acdb441 libvirt-daemon-driver-secret-3.9.0-14.el7_5.8.x86_64.rpm cb59c2a466f6e7c595e33a39a75c16c967bc2f0ee998193f7013ea39b0eb4e2b libvirt-daemon-driver-storage-3.9.0-14.el7_5.8.x86_64.rpm 2e70d3f9038a2ad91827f993a2aea8b28af5f09d9e1319dadebabff34518a1dd libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.8.x86_64.rpm 423796adbc56cd53350f037bc1ee2ac8daa12079cf349801bad6c92e168e0126 libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.8.x86_64.rpm 534ad0b1e343fa69436b3110a14a3d624e265a2d61cef999f138200453365c0c libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.8.x86_64.rpm 193233e3871637324a9c791830d219aa7d67e7da6ac6b1777ee48d9d19821a3d libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.8.x86_64.rpm 070c91fcce9eda63b3120baf23b9eb1612435777e4c6abae23af00453c53a43a libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.8.x86_64.rpm a5e598b34bddc6986bf58c511caf437cdd6f17a4fe1763e25c1f3bdbe0dea6a4 libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.8.x86_64.rpm 0edda9a6082d6692c403895ad35dadc3c52b4f0b840609f13fb6335076b331f8 libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.8.x86_64.rpm 827e19e37b2e268ce7450ca9c78b802b05cb8c342e0ad884d3e730972eb066ed libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.8.x86_64.rpm 19fc809da4c5c161d6b1418e358c0ea07cc47f3228883df79df542043074c071 libvirt-daemon-kvm-3.9.0-14.el7_5.8.x86_64.rpm 6eb13e77643dfeb0d0d215b372b380a35187b98a747bcb403a9e44d62c286642 libvirt-daemon-lxc-3.9.0-14.el7_5.8.x86_64.rpm d06eaef02f35922c9507b94975bba660f0d128be4f8c6679a29c8a5badc8535b libvirt-devel-3.9.0-14.el7_5.8.i686.rpm 05abb51fc796e58cc5911a287bfc24a06dd0f585d1ce86cc2b9d855f248b320c libvirt-devel-3.9.0-14.el7_5.8.x86_64.rpm 70d62bd86bbf472dd080d20ea1fb27e2187543b17836566e5c8989cb95b1d543 libvirt-docs-3.9.0-14.el7_5.8.x86_64.rpm 936eeb8efa74d9d666c1bc5818d19b202ceab74a0f27426500702a68acb3abae libvirt-libs-3.9.0-14.el7_5.8.i686.rpm ae03d8716fb3228c3577078a25daf922827e145f7e824e1f9d33dbfb205ed9c5 libvirt-libs-3.9.0-14.el7_5.8.x86_64.rpm 83ab099c41c4536e199c75c383fc32c3fa396778c17961dbf02f23b94ded177c libvirt-lock-sanlock-3.9.0-14.el7_5.8.x86_64.rpm ab5d2c2710cc843fad78c96c2c4f5f1982e4a3bf92d00151d0a7ace185d1bcab libvirt-login-shell-3.9.0-14.el7_5.8.x86_64.rpm 320ee8394f9d08a3e1d360638017185f12042f4c92119f968172fac587aa2b45 libvirt-nss-3.9.0-14.el7_5.8.i686.rpm e44538d8bf975f2f02ac7b71ebfa85f7baa8056d488d7aaf8f8b49f3dc9f73bc libvirt-nss-3.9.0-14.el7_5.8.x86_64.rpm Source: 722d280446172378b2450866998b67fa1193878f7bb590ccbcd661fca5b1251d libvirt-3.9.0-14.el7_5.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:26 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:26 +0000 Subject: [CentOS-announce] CEBA-2018:2765 CentOS 7 mutter BugFix Update Message-ID: <20180928164426.GA45234@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2765 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2765 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 810a57c42629bb2b631316c25d19cc1c4bd848026b73a96e2d04afaf2ae8ec78 mutter-3.26.2-17.el7_5.i686.rpm e5d91bef05710d70af222e097a4f56699e1c8f152209ba13c64b022240fbface mutter-3.26.2-17.el7_5.x86_64.rpm 8fa0edae75fd752322a613697688d147aa64c559128d31a427b20f52f8c0cff7 mutter-devel-3.26.2-17.el7_5.i686.rpm a1f26e35d6a25b6322917914a24a12f727fbff7c6d0044d2c1b024fd14d8a584 mutter-devel-3.26.2-17.el7_5.x86_64.rpm Source: c5f4eaa17748a2f4a43abb86ca584ee05ef30bce25d62a0a1b370d7a1df1d07b mutter-3.26.2-17.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:27 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:27 +0000 Subject: [CentOS-announce] CEBA-2018:2767 CentOS 7 mod_wsgi BugFix Update Message-ID: <20180928164427.GA45305@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2767 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2767 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 94e5a717eff195419cdfa974554d4983c2244591de85642b94a9d6d451fced52 mod_wsgi-3.4-13.el7_5.1.x86_64.rpm Source: 0f40d07f6506e796ebdabe9f774fce2123d9993d896aec24f56f1b1b67784993 mod_wsgi-3.4-13.el7_5.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:29 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:29 +0000 Subject: [CentOS-announce] CEBA-2018:2761 CentOS 7 kexec-tools BugFix Update Message-ID: <20180928164429.GA45386@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2761 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2761 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 5625cdc6ca3eaaf0425abf618a9158781219bc0b0b53aa26799ff51974d23590 kexec-tools-2.0.15-13.el7_5.2.x86_64.rpm ed6ad05fd8278515576b9e006b6900c7bc629574667585456404bf5a3a7ad086 kexec-tools-anaconda-addon-2.0.15-13.el7_5.2.x86_64.rpm df1e784bda91cec231585b518c49eb1035d092a180adad9ae2755b2451a030a4 kexec-tools-eppic-2.0.15-13.el7_5.2.x86_64.rpm Source: b1c380ea1a4be6d965b2d37c24f98d7032c3c94f1bccf7140d59538f654cc626 kexec-tools-2.0.15-13.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:30 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:30 +0000 Subject: [CentOS-announce] CESA-2018:2757 Moderate CentOS 7 389-ds-base Security Update Message-ID: <20180928164430.GA45476@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2757 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2757 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 50ccec8daf2773af469cbef58e2e6ac25d7ff36d9925698564fb9c7db1a740cd 389-ds-base-1.3.7.5-28.el7_5.x86_64.rpm a62ccf7d064e2bb944bbad2c14408b16fcfe10d4b497821c4203e64ef36c33d1 389-ds-base-devel-1.3.7.5-28.el7_5.x86_64.rpm 48f971529c9d4718bda5fc5de86dda9b4b44799d58a8e8c2ec1fad19dcdfdb7f 389-ds-base-libs-1.3.7.5-28.el7_5.x86_64.rpm fa51d2453047ee47931f9dbcc93bac5f1dc7cb1601d9472e429d05e4dd588de6 389-ds-base-snmp-1.3.7.5-28.el7_5.x86_64.rpm Source: 6eba697e5726aa339b78a807c7b9dcad8303072c704d791b5232501cff97038f 389-ds-base-1.3.7.5-28.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:31 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:31 +0000 Subject: [CentOS-announce] CESA-2018:2766 Moderate CentOS 7 flatpak Security Update Message-ID: <20180928164431.GA45562@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2766 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2766 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 00ba438aa19e1eb39eb037cf60533fdd3d94f45f7e11d537724c4e44a60053b5 flatpak-0.8.8-4.el7_5.x86_64.rpm b1606b72ff3cb8815e7c582cdc718109567fdc3bbb7def3dcbff95d5c01077d6 flatpak-builder-0.8.8-4.el7_5.x86_64.rpm 283f1d93dc47a59767e2b4899c49c300215c6bd8408d7ce329ada6cf4d7e7195 flatpak-devel-0.8.8-4.el7_5.x86_64.rpm 68a22e6721c52158add75c08f7aba3d32d06e9a779e0f78b10e37cf304143819 flatpak-libs-0.8.8-4.el7_5.x86_64.rpm Source: 80310bf10cf8e75afbc3e925ca85a08d24aaaa9cd613cc490fa8a47d3de644b3 flatpak-0.8.8-4.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:31 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:31 +0000 Subject: [CentOS-announce] CEBA-2018:2771 CentOS 7 dconf BugFix Update Message-ID: <20180928164431.GA45648@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2771 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2771 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 468cdebd426db75ab9c65c330352b5964c87825b2d149939509bf348bc8c0235 dconf-0.26.0-3.el7_5.1.i686.rpm 3cd369b830dce913d1a0e0f0f7f46da741191a441566d5ec3732916839da1363 dconf-0.26.0-3.el7_5.1.x86_64.rpm 73fae5d5bf8c2d23830e726f9afc95c8a4438083463495dafd11ee4e0cd3b890 dconf-devel-0.26.0-3.el7_5.1.i686.rpm e4147dc57f75973b0d8df94091421b8ba1ac5586536349f91a21dc38a7fe8eaf dconf-devel-0.26.0-3.el7_5.1.x86_64.rpm Source: cad1400aa70ec41a3dbc5f9107e1be04a06b5405b985dd0ef684c4edc0c6a8c0 dconf-0.26.0-3.el7_5.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:32 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:32 +0000 Subject: [CentOS-announce] CEBA-2018:2758 CentOS 7 firewalld BugFix Update Message-ID: <20180928164432.GA45744@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2758 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2758 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b79a872d28d41655b5794a27911719a3af84ea3242767c61ae338c39fd325fa3 firewall-applet-0.4.4.4-15.el7_5.noarch.rpm 260c2a9816aca4de7b5780f0cc7f3b9de529505b3618aa2d8ff19e779b752e49 firewall-config-0.4.4.4-15.el7_5.noarch.rpm 4b021c843531d237211bf066648815fd15838fa299ca3755b1d251f3a3eedac8 firewalld-0.4.4.4-15.el7_5.noarch.rpm 53815d5ef04c2af911ce73c5aa2dd2bd4332a83fa26b115ff93954e2f859de94 firewalld-filesystem-0.4.4.4-15.el7_5.noarch.rpm 9f3ab9cb2d1b237b364cfd0b1ccba4d45dc6c9df0c07cd4f36aae326fa3b98e1 python-firewall-0.4.4.4-15.el7_5.noarch.rpm Source: e24f2e04b9af13f80938e30fa5b1234bee0a30840da49fcffad4fffd2aabf91a firewalld-0.4.4.4-15.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:33 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:33 +0000 Subject: [CentOS-announce] CEBA-2018:2764 CentOS 7 initscripts BugFix Update Message-ID: <20180928164433.GA45820@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2764 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2764 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 0956c6a5831fa64143dd1394b483b672ff673c2855a657b8e50f32f5f19e59b6 debugmode-9.49.41-1.el7_5.2.x86_64.rpm 9d45fc066660bfaa1f49f82fdcadd7abd8c34c99e98cb9149fdf59ee05a36435 initscripts-9.49.41-1.el7_5.2.x86_64.rpm Source: 352484645a94888903b6317a6f3f0d71dbab1f9ba4e95cd6f77989a9f2d20ca6 initscripts-9.49.41-1.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:45:15 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:45:15 +0000 Subject: [CentOS-announce] CESA-2018:2731 Important CentOS 7 spice Security Update Message-ID: <20180928164515.GA45912@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2731 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: efd0c2019e49edf49ea6f4e6a0cf77fde445e01821bce43bd4de52e11d81ef60 spice-server-0.14.0-2.el7_5.5.x86_64.rpm 0e3477bc83af6c812db5d7f9e3d598e92cdba860b8354587f70449e52249c8f4 spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm Source: d74e6cfea6fc38a9eb81d294cf4ddca798fe04a24a5e3b8aad8f5ccafbf05dbf spice-0.14.0-2.el7_5.5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:45:36 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:45:36 +0000 Subject: [CentOS-announce] CESA-2018:2731 Important CentOS 7 spice-gtk Security Update Message-ID: <20180928164536.GA46022@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2731 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: ca6e5a610eefead1ebde1bd21247f29c76699f822d6e85e131313259acde27c9 spice-glib-0.34-3.el7_5.2.i686.rpm 1b184ffc3dacaa127e745ecbad51f0de924b60f194140491f86c849c75c0ec0e spice-glib-0.34-3.el7_5.2.x86_64.rpm d498dcedbb6113e216a9a839d14e9902807a45ab8743c0bfe6689b626492633c spice-glib-devel-0.34-3.el7_5.2.i686.rpm d39bd07a6947ce705ff03d709ceebb97c65fd3d3d31c717b5252268728f58669 spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm d8148c4da692795fbef044980790b8f9bd376c15b211a37aa7ae3e2ea0026030 spice-gtk3-0.34-3.el7_5.2.i686.rpm 87854bf90b283cb6b86aa151ff1c1ead52517b256e2d7c86f77b77516465de80 spice-gtk3-0.34-3.el7_5.2.x86_64.rpm d37f1965615d68775b70a87e712d62be34478365447bde4ecc6c6540b02d42b2 spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm 3a660af359ee455fb5d7b1a4786529bcd165227bd4696f73af82736fd1dcc8ff spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm dd7fb15405e81d221c8fe35581cb43e6542bada12fc18d81b04b12c664bf84f1 spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm dca6bbeb44cb05fc6b8c826ab9144e990ea94edbe11aba47cd97b0331bf6174a spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm Source: 07a6ca847eb2a35deebecde7933d2546098b9874f52687bc42108f397bb41f64 spice-gtk-0.34-3.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:31:22 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:31:22 +0000 Subject: [CentOS-announce] CEEA-2018:2675 CentOS 6 microcode_ctl Enhancement Update Message-ID: <20180913163122.GA13250@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2018:2675 Upstream details at : https://access.redhat.com/errata/RHEA-2018:2675 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d40eac28340c2041aea1775a75ec383b7f780ca639adfe80af7e4bf792f87ef microcode_ctl-1.17-33.9.el6_10.i686.rpm x86_64: 708d9c6ae4359eda6f81c2754e386abe87c48f9128f85c5d15d452db2f57b27a microcode_ctl-1.17-33.9.el6_10.x86_64.rpm Source: 189742813c8cb69b901f271a97526b05a9304d341b464e7f80b6dd8ddf6be9a9 microcode_ctl-1.17-33.9.el6_10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:33:00 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:33:00 +0000 Subject: [CentOS-announce] CESA-2018:2693 Critical CentOS 6 firefox Security Update Message-ID: <20180913163300.GA13573@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2693 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:2693 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 47b91c3c0b9a2638bf0d112135fc471f07f5aa6c1c3da98e49f47a6ac760a5c0 firefox-60.2.0-1.el6.centos.i686.rpm x86_64: 47b91c3c0b9a2638bf0d112135fc471f07f5aa6c1c3da98e49f47a6ac760a5c0 firefox-60.2.0-1.el6.centos.i686.rpm 70c9d1dbd0e7267587a35305aa71b410970613193cc3b605dc909d4b87529582 firefox-60.2.0-1.el6.centos.x86_64.rpm Source: a39331bda94050cee7f97cb2a129d81630b93d6e6fad92f0e6c1df75e9ce59d3 firefox-60.2.0-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:38:49 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:38:49 +0000 Subject: [CentOS-announce] CEEA-2018:2397 CentOS 7 microcode_ctl Enhancement Update Message-ID: <20180913163849.GA16692@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2018:2397 Upstream details at : https://access.redhat.com/errata/RHEA-2018:2397 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: da193dfc42db4ecdb5171c334055587d0cd4f7acc7d685e1cd70a4ac50758e1c microcode_ctl-2.1-29.16.el7_5.x86_64.rpm Source: 93964bfebfaa8951d74d1c3b271297671a80890e90b923cefd36976c95ba767b microcode_ctl-2.1-29.16.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:39:24 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:39:24 +0000 Subject: [CentOS-announce] CESA-2018:2692 Critical CentOS 7 firefox Security Update Message-ID: <20180913163924.GA16780@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2692 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:2692 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 3f94564b9ed464fda896cb37e839435b47c1463950f4b47e51c78ea7dd6a9a99 firefox-60.2.0-1.el7.centos.i686.rpm a4c0c4a8ab59de84063ad40867f60501ea65d340f7c66b81032c259f3a55ce2e firefox-60.2.0-1.el7.centos.x86_64.rpm Source: d409b37535e62658b878652ec9765daff7d4b1d642903807714443f713f25844 firefox-60.2.0-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:23:23 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:23:23 +0000 Subject: [CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-server Security Update Message-ID: <20180928162323.GA39489@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2732 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d6b7f12168fc87b89ec813a7bd03eb8193f3f7219f6ebee62ea7240a67a0e4e0 spice-server-0.12.4-16.el6_10.1.x86_64.rpm 578b70c00cf1a4b591d18480cd6f4905d54b45ba5a5126130381350c23d82f3c spice-server-devel-0.12.4-16.el6_10.1.x86_64.rpm Source: e387c57031c37a73fabd2b9a642d12d56c0e302189f60ddab64242ee84bea4ec spice-server-0.12.4-16.el6_10.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:23:44 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:23:44 +0000 Subject: [CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-gtk Security Update Message-ID: <20180928162344.GA39625@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2732 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm 21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm 58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm b04fcde6b01874f681bd40b65d4e96f2ffd1ce461cbcaecfd62ef45f03fa92e2 spice-gtk-python-0.26-8.el6_10.1.i686.rpm 03f2293b0e9ce3bfe215d7cfc9f82c29429a09429da59b6eef16fce58ff00567 spice-gtk-tools-0.26-8.el6_10.1.i686.rpm x86_64: 9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm c3f34cac44a8422220ba76bb8bbfd3ed5950caf87b4486983d6b42085f15c655 spice-glib-0.26-8.el6_10.1.x86_64.rpm ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm 4186a685afdf6f5b3404827b400e8c6f47902759688208946ebe75bf9383c0b8 spice-glib-devel-0.26-8.el6_10.1.x86_64.rpm 21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm 0f9ee25a91f90307259ae319c7d3050853086d8ecff75f0e4fbdb638b49b97b1 spice-gtk-0.26-8.el6_10.1.x86_64.rpm 58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm 4730db1226b564b7997cbffaa95c7158301631903bc6272c6557780026cb6d08 spice-gtk-devel-0.26-8.el6_10.1.x86_64.rpm 7d0c03d2da113e69a6808318c14d390ec860c8230a50342ee21da1f4a2b05412 spice-gtk-python-0.26-8.el6_10.1.x86_64.rpm 0107ef477cf49fe500bf667ad0e388f12272de6dbe3ba4c51716496084255e2f spice-gtk-tools-0.26-8.el6_10.1.x86_64.rpm Source: aceee63adcc166dafd06064740d8e8a39b571717fcac1f5e6589cd20b711ed4d spice-gtk-0.26-8.el6_10.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:24:46 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:24:46 +0000 Subject: [CentOS-announce] CESA-2018:2737 Important CentOS 6 mod_perl Security Update Message-ID: <20180928162446.GA39856@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2737 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2737 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bbd94adf701dd46081eddc0e27769f3c42acf9d2ff3e16451099cd97fbea5415 mod_perl-2.0.4-12.el6_10.i686.rpm 447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm x86_64: 93cf28c203bb5ecf958c6808eaa1b40502ec16753ce78f4e82dfb9a80b85bbd3 mod_perl-2.0.4-12.el6_10.x86_64.rpm 447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm 8f1f604234d2e8c0f054ff7d1f3de3c948fbe8b34ff6f0a5f41d52b16b1c2b67 mod_perl-devel-2.0.4-12.el6_10.x86_64.rpm Source: 5c66b42b06c528d756ce02f7b8cb3ec866dcd3c8679ed349947e5cdd8b107b91 mod_perl-2.0.4-12.el6_10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:30:58 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:30:58 +0000 Subject: [CentOS-announce] CESA-2018:2834 Moderate CentOS 6 firefox Security Update Message-ID: <20180928163058.GA40201@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2834 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2834 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm x86_64: cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm 51b4d3fc6b9039c5a849bfe472ccd38c9adfc0d4a4fb95bc78b17f70e7bbcdba firefox-60.2.1-1.el6.centos.x86_64.rpm Source: 73617cfd36278e57c410fa73d7d788052e329c29c7e48260e491406b70176c68 firefox-60.2.1-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:41:18 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:41:18 +0000 Subject: [CentOS-announce] CESA-2018:2748 Important CentOS 7 kernel Security Update Message-ID: <20180928164118.GA43623@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2748 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2748 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 2b3829724eb95e3c6692d2759d242c0b0f59204f060752c7c2b519116abb6179 kernel-3.10.0-862.14.4.el7.x86_64.rpm 6410b207e8a2d875e0a9202019673376a832824d45472bd139df54c0ce288ca1 kernel-abi-whitelists-3.10.0-862.14.4.el7.noarch.rpm 4b27e3a44eb600ac69594b5960a8502ed04057205e0a25ededecbb690f5da96d kernel-debug-3.10.0-862.14.4.el7.x86_64.rpm e7582a10259c883888917e6c7a13d1952d8104aa4bcfd77dc84229b6c0f4c5a7 kernel-debug-devel-3.10.0-862.14.4.el7.x86_64.rpm 443be24bc7987b132518a6a1949c6faf424168174066ae664bcf224847fa0cd0 kernel-devel-3.10.0-862.14.4.el7.x86_64.rpm c97d7caf3ddc6e81900aa16db6eab78427d5cb79d186a36618f85293df663af1 kernel-doc-3.10.0-862.14.4.el7.noarch.rpm 23cbbbb8ea1e7ebd58bb8441f0aa57e1a94ce402f73384555c31c970e7dbe01c kernel-headers-3.10.0-862.14.4.el7.x86_64.rpm 6ae8391a240714a3e207cadb039419763b28b00bdbea86f9e59b92d73faa8d2f kernel-tools-3.10.0-862.14.4.el7.x86_64.rpm 5a6aaed5d823584fba75fd4462d7b548f75ae6400c4f085a8f2207a2603bf1d7 kernel-tools-libs-3.10.0-862.14.4.el7.x86_64.rpm eb2e8259fa3ca9bfb77e7470cb5b37a6a92b90a6be6898676a45bbad985e0b9f kernel-tools-libs-devel-3.10.0-862.14.4.el7.x86_64.rpm 13255afb823eea6f6533f8ae51e29b18dd02bf2b4df0965efa1410cc19841544 perf-3.10.0-862.14.4.el7.x86_64.rpm 15f4a85662fa3a71f3eddb57853aab3f405f12ec6f9954565e21a0c65723aac9 python-perf-3.10.0-862.14.4.el7.x86_64.rpm Source: d9b0e7dc55b2c43378bb1afde0c887e58f97c6801147639f521f8871afd1db4e kernel-3.10.0-862.14.4.el7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:12 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:12 +0000 Subject: [CentOS-announce] CESA-2018:2835 Moderate CentOS 7 firefox Security Update Message-ID: <20180928164412.GA43842@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2835 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2835 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 27fdbdd48a9c6a030dbca789cb57443a2f87623ac22ab6ec348bb93f7201a814 firefox-60.2.1-1.el7.centos.i686.rpm 9014a44fabca5bb7ef04edb706ce976675cf2b1c5a86e728ed7a3a66e22e8214 firefox-60.2.1-1.el7.centos.x86_64.rpm Source: c522c1dc391e06e4584abf77f17dd7bac661dc98fa01502227286f28dcfbdfe0 firefox-60.2.1-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:14 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:14 +0000 Subject: [CentOS-announce] CEBA-2018:2760 CentOS 7 ipa BugFix Update Message-ID: <20180928164414.GA43990@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2760 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2760 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: bde1b98cd5757a110d1ee233498c569c32c2c73f24c6bbae0e4f0db6ee0200d3 ipa-client-4.5.4-10.el7.centos.4.4.x86_64.rpm ccd82fa3afbeb8be1a151b4ca7d9fa54bb15e05a86430d3e07f68a9e5ce36a85 ipa-client-common-4.5.4-10.el7.centos.4.4.noarch.rpm 8720e14c674a8b137c086b4f88e1e49ca95548744c6bd8481777616ce24ca679 ipa-common-4.5.4-10.el7.centos.4.4.noarch.rpm b9f224a644e7b796304c727d2e69fd027e971c98868dad8ba7420c850dfbbed1 ipa-python-compat-4.5.4-10.el7.centos.4.4.noarch.rpm b012cc0253eead6657be460f51d7be99e430ae8ef6a93fbf7ffd227da17d2260 ipa-server-4.5.4-10.el7.centos.4.4.x86_64.rpm 7d764bc5ca49b04b7c3500ef334dca8401b6c2cffb10ea7e2bffe11eef0ae951 ipa-server-common-4.5.4-10.el7.centos.4.4.noarch.rpm 7adbbdb52de8a5b8c49f595cadb7e1fbd2d85918064aa33c71bacce6374879f6 ipa-server-dns-4.5.4-10.el7.centos.4.4.noarch.rpm 68ac9d491c2c09bdb981dd62d338733b15b25f9706cdbdd3d78c86d1f9256aa1 ipa-server-trust-ad-4.5.4-10.el7.centos.4.4.x86_64.rpm 93d94d33e4650e81f9c4a68fa8fbd932931552a84052626ece0c8a5b4b31e899 python2-ipaclient-4.5.4-10.el7.centos.4.4.noarch.rpm fbeee24b30fd864b624bfd3cffb00682a9aab96574e0e0894ae9855c9835eba6 python2-ipalib-4.5.4-10.el7.centos.4.4.noarch.rpm 44c259bd51ab6d965c566646878cc5a6be440f0a2d59b049116c40354b69abf0 python2-ipaserver-4.5.4-10.el7.centos.4.4.noarch.rpm Source: d5b7febdb581be8a6d860f3abc8797b65c38758d8e7fe88d42b31794ad0de6f6 ipa-4.5.4-10.el7.centos.4.4.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:15 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:15 +0000 Subject: [CentOS-announce] CESA-2018:2768 Moderate CentOS 7 nss Security Update Message-ID: <20180928164415.GA44084@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2768 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2768 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 59d6a47a42fa0bd7022414a3fc462346d550e2e6f0c61b3335bd3437167fae44 nss-3.36.0-7.el7_5.i686.rpm c9473f78ddc0668bfae89150c03519f06e4cc031340cf9a1b142b4b1f8a12cde nss-3.36.0-7.el7_5.x86_64.rpm 8f231106405101e14b14cc1948cd060ba169655298ad2223b2bffdf4481f5cfe nss-devel-3.36.0-7.el7_5.i686.rpm 914d6326dbad2ebc2fbe26bd1c52d33ad0f6630a0e91e18d9f7dfdd12c139024 nss-devel-3.36.0-7.el7_5.x86_64.rpm c758761f8da71f1b97aa04c59e5174f216a88ae77c1e5cab6730244731ff77d1 nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm a1956e9636040acf8870e3b33d1bda7a8f0cb15976d64fd6a11182cd92c3aadd nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm 409ee0d6dc1a15391ba80b52f3f416e76d5938aa5e88c7c88bcec757d30c4b0b nss-sysinit-3.36.0-7.el7_5.x86_64.rpm e869f84224e54c7e7e9951fc90a92042185438b4738075e08663ef20d4e1fb0d nss-tools-3.36.0-7.el7_5.x86_64.rpm Source: 6e621093f8ab3178fdac29c3ecb0f86d2b5ad77ca5ec566d2d72d1490a14bac0 nss-3.36.0-7.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:17 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:17 +0000 Subject: [CentOS-announce] CEBA-2018:2754 CentOS 7 gcc-libraries BugFix Update Message-ID: <20180928164417.GA44161@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2754 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2754 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8bbf735162d71c0ed1ecc5527f08bfc9bb9e61534a6e97df61b17824530e9edb libgfortran4-8.2.1-1.3.1.el7_5.i686.rpm 40c31923cd5a3fcffd3d110f7e708a143b6989f78faddbf1ea566aa019ae8127 libgfortran4-8.2.1-1.3.1.el7_5.x86_64.rpm 0356dc3363f0cf18d89e19b570155ff64401ed47693afb23cb9315364219a69e libgfortran5-8.2.1-1.3.1.el7_5.x86_64.rpm Source: ca8a3a50d50104b5a7d74e06649d5a91909993d44aca143683bcdfe9ccb2cd60 gcc-libraries-8.2.1-1.3.1.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:18 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:18 +0000 Subject: [CentOS-announce] CEBA-2018:2755 CentOS 7 tomcat BugFix Update Message-ID: <20180928164418.GA44287@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2755 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2755 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 4d3807c58d58d30562f42b516384012be18b7b3fda8b25e3c0b912966d61e326 tomcat-7.0.76-7.el7_5.noarch.rpm 11549d4bc31c7e6bb287091c07722a5a852004617efdb9d77497d5a51c359e88 tomcat-admin-webapps-7.0.76-7.el7_5.noarch.rpm 2bcbbdd60943741510c34a03ab033af27e62ce1c92905f38382ed3e3dfb6b0f2 tomcat-docs-webapp-7.0.76-7.el7_5.noarch.rpm 80bc70e6b136d997a0bcfdbfc62d834591b11a48dfbe5171e163defe7ebcad76 tomcat-el-2.2-api-7.0.76-7.el7_5.noarch.rpm 39dc29d612abe20d5077607e60379669a9e1b62fca976df58531ff922b3d9b6b tomcat-javadoc-7.0.76-7.el7_5.noarch.rpm bad73daf169eaea5b20a0a97737146a2d029c0cb2fcb3f76de29e5fd8b20abf8 tomcat-jsp-2.2-api-7.0.76-7.el7_5.noarch.rpm 74f2ad252985b04d08c287b3126e9c7b00404802757875921af82f2da993bfe0 tomcat-jsvc-7.0.76-7.el7_5.noarch.rpm 56f39cef576cd634e938f2dc08a4dcdd667a1a87eadbe377fd9cb5d55ae28821 tomcat-lib-7.0.76-7.el7_5.noarch.rpm 80acd46986b04e356f26b1fedfcf54cd2d38bc4e1a140161cbc9134335a44da3 tomcat-servlet-3.0-api-7.0.76-7.el7_5.noarch.rpm 23ed808e3acc3d9face10db97ca4bb7e57742c56f59986b99a187a396d5840f8 tomcat-webapps-7.0.76-7.el7_5.noarch.rpm Source: ae3ba48bad443b4d24536a5a553c86613f817a47c52e897e0f988e388965b862 tomcat-7.0.76-7.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:19 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:19 +0000 Subject: [CentOS-announce] CEBA-2018:2753 CentOS 7 systemd BugFix Update Message-ID: <20180928164419.GA44408@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2753 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2753 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: a5d6275ba47b5005199e24af219bb4e5bd599c0e777fe9b975de31b320e851e9 libgudev1-219-57.el7_5.3.i686.rpm 748e9ce97f0d6b3961fd0d01ee3028380ca7b8b3790f639c311973cb0a19426e libgudev1-219-57.el7_5.3.x86_64.rpm cfc57d26a751fa5fa362f601c0d3cb05b66124bafb1e2f18cf45e0203fcfd76e libgudev1-devel-219-57.el7_5.3.i686.rpm abe746be88bf311a9e3746fc852d016a8d1e761b34f681070759d7d87dc9306d libgudev1-devel-219-57.el7_5.3.x86_64.rpm fd6573eed77e6a44f7d25e2a1dc5ac768bfb11cc3c09d3cfe09d1b0f20cce8e8 systemd-219-57.el7_5.3.x86_64.rpm 0d4c37a7f6191a4090bcfa4304fdba41ccfd411e3c618458a27a936286e8ab2a systemd-devel-219-57.el7_5.3.i686.rpm 16bc94e3d51bbb96169e7faebf95d1dc7ef311a98b7cf9369bdcba42e96e2a06 systemd-devel-219-57.el7_5.3.x86_64.rpm 4c4e96233d5b0d6b8dd5b6928233fab6d10b994914f067c1531a8e08179b07e1 systemd-journal-gateway-219-57.el7_5.3.x86_64.rpm 87e93e83fe1ae60b5d951da199342d60b95f099a2d70fa9cbcd8f69ac49fde3e systemd-libs-219-57.el7_5.3.i686.rpm 7c245125fecedfaaf0bf8fcbf1cccce0aa595f2356b423db05d02e0260ca11af systemd-libs-219-57.el7_5.3.x86_64.rpm fec28354d12d92da1254094038a31a8a0a527bc49caa02a30245842f60d539a3 systemd-networkd-219-57.el7_5.3.x86_64.rpm 653cc82cd44293f3ab599bd90c0596b9e720d8020128f9a59eadddfcdf16e96c systemd-python-219-57.el7_5.3.x86_64.rpm 40fede5699ec7618536db5193ec9426aa4a7741ad8ef4aa41ce43d120b563eb0 systemd-resolved-219-57.el7_5.3.i686.rpm a8815f82a4f1d00f2d3faface519490bee87798f509aa7a6e75ae170c062ee1f systemd-resolved-219-57.el7_5.3.x86_64.rpm c26c0786f7200e1ee9347bcc4df12f033d210a941cc5cee587f2a552b5a75f7d systemd-sysv-219-57.el7_5.3.x86_64.rpm Source: 6c3035109a98e5c502d4e50911fb7f7fa0477cf1279d5d62fceab80322488303 systemd-219-57.el7_5.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:20 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:20 +0000 Subject: [CentOS-announce] CEBA-2018:2756 CentOS 7 sssd BugFix Update Message-ID: <20180928164420.GA44657@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2756 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2756 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b936a1c6ffcf726e3e159ae56422c5d20000e5b979d26b9e62e572f57dc359fe libipa_hbac-1.16.0-19.el7_5.8.i686.rpm 8d3417987e2dfd0d267119b953da7beec8ea79b6b4532f911c268b1d8cf42b03 libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm 57d381e79a18a3fe57127dcd82fca1ee0cdd196cf8940bdf0b00dae7a4dbbdfa libipa_hbac-devel-1.16.0-19.el7_5.8.i686.rpm b36a9f3e77601e6c203d6e27dc7a83b6af7221f7442a7de4958eb77605a82881 libipa_hbac-devel-1.16.0-19.el7_5.8.x86_64.rpm 03cc165cf3659ce663285adbed017d3688bfcdf3f672c14630910125e03be5f4 libsss_autofs-1.16.0-19.el7_5.8.x86_64.rpm e223dc667e94dc93e1d498840d14538c777a98a99f6a77fb9728696273402df9 libsss_certmap-1.16.0-19.el7_5.8.i686.rpm 32791473dd64cfefc2089e56a13321b0b9ab85576f7f0b98019381680e6cb1b7 libsss_certmap-1.16.0-19.el7_5.8.x86_64.rpm 3071b22cc13fc1ce4a52898a5754b9d9076e85baa11c8976573734edf62b6e5d libsss_certmap-devel-1.16.0-19.el7_5.8.i686.rpm d704f7db1d1916e48e75c9f347b83f15391498c161c41045cb1608a7713cb081 libsss_certmap-devel-1.16.0-19.el7_5.8.x86_64.rpm 191e3f4767303d003a8d1e568336a02dfb661a383f2a4d564478106d6bbf5a82 libsss_idmap-1.16.0-19.el7_5.8.i686.rpm 28112124ce2375b9d165e0b59ef4f47f50809d20265db67e5f82a8782fa5426f libsss_idmap-1.16.0-19.el7_5.8.x86_64.rpm c886badab56fe3dd4e2d51cad40510328c35bd8864f23b989b4485f73571eaed libsss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm f7df244fd95f71407af9a04f95abd6fc87ce1be1071211177db69aee7a2a6d9e libsss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm cf6511eb992567e47d5430c463f90a2a49162c5724f5bca3a12eaa792682d526 libsss_nss_idmap-1.16.0-19.el7_5.8.i686.rpm effa49e7dbe2d5a995e96f598ceb54e4657163b79d6eb1b14cbb0bb92608c9f7 libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm d2a367f2d13d40bf21a1d9de68ec263521e87aa84628f951d945fe4b4b695cff libsss_nss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm 9dc27853b373f36107793628f35b196e54e63b8cb26706bb8aa0de1394d23cb3 libsss_nss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm 810de908cf20ad726160e7bcd7d5d32165ef672f76f3d6f213b0272f15a963b9 libsss_simpleifp-1.16.0-19.el7_5.8.i686.rpm 30485e1005d30317737462a0dffa8a08151d5ac61b502e6f6cc46e7fae260951 libsss_simpleifp-1.16.0-19.el7_5.8.x86_64.rpm 5d26783727e9bfbf0398bd12683d288a4b42b7de0c481c4a20c265287b6aa8e9 libsss_simpleifp-devel-1.16.0-19.el7_5.8.i686.rpm a48f51f9cdae09c5d82df3ea99f07337a1e7d7966e1ba7cda0391ff70bf53c8d libsss_simpleifp-devel-1.16.0-19.el7_5.8.x86_64.rpm 799f658e705b4c48409ce105fed3bdc32969f130bcbc7aee0434ccfb2bf560c6 libsss_sudo-1.16.0-19.el7_5.8.x86_64.rpm 34d0ecdb33e6f62413c739552f4d616f86435cea7bae90d783de69e397dc81ff python-libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm 20c8bd0de190970ef980c9874fb648159b569670b649498e6394c91637fccd65 python-libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm 8c90d6a291186a1b587ea8107a306d13c47ce71edd5552d9797639eac94ea87e python-sss-1.16.0-19.el7_5.8.x86_64.rpm eb3416199dfd3ff30db0f683143919ea950356958ac6952db11cfe50f91ad4c4 python-sssdconfig-1.16.0-19.el7_5.8.noarch.rpm 5055838731eb4f468f78964611f0d5e39390ce91ffa0f57909b46f5a4fde3955 python-sss-murmur-1.16.0-19.el7_5.8.x86_64.rpm 3171fd65c37945393e8bfadc2895760647872f46a23b0d23a569a4625fb9d6da sssd-1.16.0-19.el7_5.8.x86_64.rpm 7623f351ade55ac4ddd6fbb7f5c1e9ef748c731ba74558c65136cf18aed5f373 sssd-ad-1.16.0-19.el7_5.8.x86_64.rpm fc9c325928a857762c6bbb2ddb8ecda7d34f475da8cf335482118fad7ee56e27 sssd-client-1.16.0-19.el7_5.8.i686.rpm 5e556c527a0e95c714111f799b5f8cbc804dfdb85d0590cdadfbed065195be70 sssd-client-1.16.0-19.el7_5.8.x86_64.rpm cb3e24312f797f3d9d6c0d9b0428d7f65e04395fbb3350676dffcb47fc865110 sssd-common-1.16.0-19.el7_5.8.x86_64.rpm 1ecea8e15269adaf8b2ae2d43c160f35d83d1d8bc8c00411fd81256cb4a1d058 sssd-common-pac-1.16.0-19.el7_5.8.x86_64.rpm 77b54067ff2ef77fef598b340552818bdaa3c79435ffd692b64f0b82f8c1685f sssd-dbus-1.16.0-19.el7_5.8.x86_64.rpm 0d33c0e2ddf0b1f5fabb7d131978f72604ce6440a86a5c01a7c4881bea7d8bfb sssd-ipa-1.16.0-19.el7_5.8.x86_64.rpm aaf8ffa1217b1396056ee903badd3553caa545dd76e0b4fa75f3f062d611fff4 sssd-kcm-1.16.0-19.el7_5.8.x86_64.rpm 1e418c7ac496d6aed59f3ec1bf2dac857b475dd9b5637f49d47c7ff3c620d028 sssd-krb5-1.16.0-19.el7_5.8.x86_64.rpm e41bc0ae1edbcddeadcc768bacb80d51ab6b3333dfe3f481b645a61defb90f3a sssd-krb5-common-1.16.0-19.el7_5.8.x86_64.rpm c0b9aecc4422a16be2d095b79a921cc4f136bfffae10337bec190424e3525a95 sssd-ldap-1.16.0-19.el7_5.8.x86_64.rpm 43a7c5bfb92f09dd9f33124c35d66b8886b65b90a5040b8cefb07b1cbeec5ed4 sssd-libwbclient-1.16.0-19.el7_5.8.x86_64.rpm 282ac4e5c190882b52545c6f93c560fc878080dc5cadb57545129aeeb6b66318 sssd-libwbclient-devel-1.16.0-19.el7_5.8.i686.rpm 861f53557db05bb53cff01c8957ee8f61957c82bf162d441d7191710ae6ecc5c sssd-libwbclient-devel-1.16.0-19.el7_5.8.x86_64.rpm fe3a5c77aa14630345c89da8ed12107dfa3b8d06991474687f0824cfd8d1d93e sssd-polkit-rules-1.16.0-19.el7_5.8.x86_64.rpm 12c4b0ad9f930e06fecdf90c5eb27499a40f6b2b44d26d68b905e7a847e69b5b sssd-proxy-1.16.0-19.el7_5.8.x86_64.rpm c9c890dd6d61284ebf6aa542786e750f8ce2f2b6a871702192cab2425f76ace1 sssd-tools-1.16.0-19.el7_5.8.x86_64.rpm 72146b1cec65c83d7eb03e27e2b1b9bb1797b4dfa3c5bd5edddabee6799eb0d4 sssd-winbind-idmap-1.16.0-19.el7_5.8.x86_64.rpm Source: 72de9ee9f7d997821022da000fbe3f7482fe5996225572457dfa139a6a1774c4 sssd-1.16.0-19.el7_5.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:22 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:22 +0000 Subject: [CentOS-announce] CEBA-2018:2770 CentOS 7 pcs BugFix Update Message-ID: <20180928164422.GA44749@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2770 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2770 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: cd3946328ad431017b0c6c59a699e09b70c87b7ceaed7bf1d0529301f9f26ce0 pcs-0.9.162-5.el7.centos.2.x86_64.rpm 38d25cf83a3f5647f94dbd6207f0e30f97f8d56383e945f74816b8d20dfc97ed pcs-snmp-0.9.162-5.el7.centos.2.x86_64.rpm Source: 7b0f6029cdde8ba74ddcc7db29b56319ad420211d0b892d81328596c5b30ef60 pcs-0.9.162-5.el7.centos.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:23 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:23 +0000 Subject: [CentOS-announce] CEBA-2018:2759 CentOS 7 pki-core BugFix Update Message-ID: <20180928164423.GA44861@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2759 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2759 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 14c74c2c8fa9751129bb67db0a7874ddd16e05f5f292a4586c8b05b6da96d794 pki-base-10.5.1-15.el7_5.noarch.rpm 1a9a99680afdc9bc316b2ad385a7b7c3c6919dfcb6602f865ddc7eab93db666d pki-base-java-10.5.1-15.el7_5.noarch.rpm 5a36347f06abf5f9e6be93f6f9d64bea9a2cfefc3732a8c4eeb5f9e600904784 pki-ca-10.5.1-15.el7_5.noarch.rpm ef5140e155de2f3569d218b95e46876d361a85e9dbf3f3add242b72c29b3376a pki-javadoc-10.5.1-15.el7_5.noarch.rpm c4f5c264eff21e422e240432b1e97ee0d93d162b037ed7ac181fbae365108713 pki-kra-10.5.1-15.el7_5.noarch.rpm c581beac12a0784f191e8ce61f825d45101040990cb8dd2a6c6a390b63bdd0f5 pki-server-10.5.1-15.el7_5.noarch.rpm ec4f6b4ae9ecf24a8b8d780959e34de22a145232e72b57b5bf0bcb3bbc14c7e2 pki-symkey-10.5.1-15.el7_5.x86_64.rpm 1886f2c3478b0080215d68037aff213ca8f99a0f719ccc35125905027bea3055 pki-tools-10.5.1-15.el7_5.x86_64.rpm Source: 3a486bdbc9894e0372ced25249e960d272be601999c2f7ce3cba36f8cb62096f pki-core-10.5.1-15.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:24 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:24 +0000 Subject: [CentOS-announce] CEBA-2018:2752 CentOS 7 scap-security-guide BugFix Update Message-ID: <20180928164424.GA44946@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2752 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2752 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d251d8b13aa211d2e9dbf2380d6ff8d7fbb9fbd49aff4af94527286d9829748c scap-security-guide-0.1.36-10.el7.centos.noarch.rpm 5c1d0bbcf1f1b91f5f25ba725ca5828010fc23555787b10750b804fd4749b17d scap-security-guide-doc-0.1.36-10.el7.centos.noarch.rpm Source: 14e3fbab6d32417041f84822bdba256e3322fd8da35f9b08e6e9945fb07dbf31 scap-security-guide-0.1.36-10.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:26 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:26 +0000 Subject: [CentOS-announce] CEBA-2018:2769 CentOS 7 libvirt BugFix Update Message-ID: <20180928164426.GA45156@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2769 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2769 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 23ae36d55fb2483ed7e797bc25cfe21378e6a4ecaa375454bcb919fc5e323f79 libvirt-3.9.0-14.el7_5.8.x86_64.rpm d08ffeffe99cade77732e8f04e939ad1746bff57c5db5ae4da1f7f4a1082bfcc libvirt-admin-3.9.0-14.el7_5.8.x86_64.rpm c1c78bcd43ec9087efccb68cddf26630a358b16379dc38f59ecfa7f99afbda63 libvirt-client-3.9.0-14.el7_5.8.i686.rpm c7c641bd669a7b5180641bff73eccfb6b5426e2b4fbc94e5c383d109aba0ec1f libvirt-client-3.9.0-14.el7_5.8.x86_64.rpm a4489784ddef2dcce2f10e18e3f047653d06e3029687840a16e7c65ba5fcc077 libvirt-daemon-3.9.0-14.el7_5.8.x86_64.rpm b10d6526d1bcc85c7728b88a79a009f5722912c9372214db57c47784f232f3ce libvirt-daemon-config-network-3.9.0-14.el7_5.8.x86_64.rpm 32c1b66f89df01630a514e87bf3bb50c8bbf348ae27d19f2cadefae77ed1e3e8 libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm 1a6f104829b5ced5add8b1abc499002f1883223941c5b7551303dfc1f5a57a38 libvirt-daemon-driver-interface-3.9.0-14.el7_5.8.x86_64.rpm 847660434ac0ceb5877368ff3a4b490369c91b6b9e6b8645a87b885c584ad8a3 libvirt-daemon-driver-lxc-3.9.0-14.el7_5.8.x86_64.rpm e4cc141a0c69bdfec6726ffd90328e31cdd2ce37c03634d0017b0fce9d873f55 libvirt-daemon-driver-network-3.9.0-14.el7_5.8.x86_64.rpm da21ede6da53b142db48ca1dfcc1d491936a4d4257f1e7d43fe029b74ec4d587 libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.8.x86_64.rpm f8bb8b76342246f6ab66c1b592d8fccc4d106b3100d406701218b44f7ecda71c libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm 01949af5e5c8179724150151a91edfbf5b5980f337cca95fa19c49a21d2da98a libvirt-daemon-driver-qemu-3.9.0-14.el7_5.8.x86_64.rpm eda703d88851a9c773e6d724ed64f464f5d41c4dac89748f123ebc7a1acdb441 libvirt-daemon-driver-secret-3.9.0-14.el7_5.8.x86_64.rpm cb59c2a466f6e7c595e33a39a75c16c967bc2f0ee998193f7013ea39b0eb4e2b libvirt-daemon-driver-storage-3.9.0-14.el7_5.8.x86_64.rpm 2e70d3f9038a2ad91827f993a2aea8b28af5f09d9e1319dadebabff34518a1dd libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.8.x86_64.rpm 423796adbc56cd53350f037bc1ee2ac8daa12079cf349801bad6c92e168e0126 libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.8.x86_64.rpm 534ad0b1e343fa69436b3110a14a3d624e265a2d61cef999f138200453365c0c libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.8.x86_64.rpm 193233e3871637324a9c791830d219aa7d67e7da6ac6b1777ee48d9d19821a3d libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.8.x86_64.rpm 070c91fcce9eda63b3120baf23b9eb1612435777e4c6abae23af00453c53a43a libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.8.x86_64.rpm a5e598b34bddc6986bf58c511caf437cdd6f17a4fe1763e25c1f3bdbe0dea6a4 libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.8.x86_64.rpm 0edda9a6082d6692c403895ad35dadc3c52b4f0b840609f13fb6335076b331f8 libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.8.x86_64.rpm 827e19e37b2e268ce7450ca9c78b802b05cb8c342e0ad884d3e730972eb066ed libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.8.x86_64.rpm 19fc809da4c5c161d6b1418e358c0ea07cc47f3228883df79df542043074c071 libvirt-daemon-kvm-3.9.0-14.el7_5.8.x86_64.rpm 6eb13e77643dfeb0d0d215b372b380a35187b98a747bcb403a9e44d62c286642 libvirt-daemon-lxc-3.9.0-14.el7_5.8.x86_64.rpm d06eaef02f35922c9507b94975bba660f0d128be4f8c6679a29c8a5badc8535b libvirt-devel-3.9.0-14.el7_5.8.i686.rpm 05abb51fc796e58cc5911a287bfc24a06dd0f585d1ce86cc2b9d855f248b320c libvirt-devel-3.9.0-14.el7_5.8.x86_64.rpm 70d62bd86bbf472dd080d20ea1fb27e2187543b17836566e5c8989cb95b1d543 libvirt-docs-3.9.0-14.el7_5.8.x86_64.rpm 936eeb8efa74d9d666c1bc5818d19b202ceab74a0f27426500702a68acb3abae libvirt-libs-3.9.0-14.el7_5.8.i686.rpm ae03d8716fb3228c3577078a25daf922827e145f7e824e1f9d33dbfb205ed9c5 libvirt-libs-3.9.0-14.el7_5.8.x86_64.rpm 83ab099c41c4536e199c75c383fc32c3fa396778c17961dbf02f23b94ded177c libvirt-lock-sanlock-3.9.0-14.el7_5.8.x86_64.rpm ab5d2c2710cc843fad78c96c2c4f5f1982e4a3bf92d00151d0a7ace185d1bcab libvirt-login-shell-3.9.0-14.el7_5.8.x86_64.rpm 320ee8394f9d08a3e1d360638017185f12042f4c92119f968172fac587aa2b45 libvirt-nss-3.9.0-14.el7_5.8.i686.rpm e44538d8bf975f2f02ac7b71ebfa85f7baa8056d488d7aaf8f8b49f3dc9f73bc libvirt-nss-3.9.0-14.el7_5.8.x86_64.rpm Source: 722d280446172378b2450866998b67fa1193878f7bb590ccbcd661fca5b1251d libvirt-3.9.0-14.el7_5.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:26 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:26 +0000 Subject: [CentOS-announce] CEBA-2018:2765 CentOS 7 mutter BugFix Update Message-ID: <20180928164426.GA45234@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2765 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2765 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 810a57c42629bb2b631316c25d19cc1c4bd848026b73a96e2d04afaf2ae8ec78 mutter-3.26.2-17.el7_5.i686.rpm e5d91bef05710d70af222e097a4f56699e1c8f152209ba13c64b022240fbface mutter-3.26.2-17.el7_5.x86_64.rpm 8fa0edae75fd752322a613697688d147aa64c559128d31a427b20f52f8c0cff7 mutter-devel-3.26.2-17.el7_5.i686.rpm a1f26e35d6a25b6322917914a24a12f727fbff7c6d0044d2c1b024fd14d8a584 mutter-devel-3.26.2-17.el7_5.x86_64.rpm Source: c5f4eaa17748a2f4a43abb86ca584ee05ef30bce25d62a0a1b370d7a1df1d07b mutter-3.26.2-17.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:27 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:27 +0000 Subject: [CentOS-announce] CEBA-2018:2767 CentOS 7 mod_wsgi BugFix Update Message-ID: <20180928164427.GA45305@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2767 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2767 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 94e5a717eff195419cdfa974554d4983c2244591de85642b94a9d6d451fced52 mod_wsgi-3.4-13.el7_5.1.x86_64.rpm Source: 0f40d07f6506e796ebdabe9f774fce2123d9993d896aec24f56f1b1b67784993 mod_wsgi-3.4-13.el7_5.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:29 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:29 +0000 Subject: [CentOS-announce] CEBA-2018:2761 CentOS 7 kexec-tools BugFix Update Message-ID: <20180928164429.GA45386@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2761 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2761 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 5625cdc6ca3eaaf0425abf618a9158781219bc0b0b53aa26799ff51974d23590 kexec-tools-2.0.15-13.el7_5.2.x86_64.rpm ed6ad05fd8278515576b9e006b6900c7bc629574667585456404bf5a3a7ad086 kexec-tools-anaconda-addon-2.0.15-13.el7_5.2.x86_64.rpm df1e784bda91cec231585b518c49eb1035d092a180adad9ae2755b2451a030a4 kexec-tools-eppic-2.0.15-13.el7_5.2.x86_64.rpm Source: b1c380ea1a4be6d965b2d37c24f98d7032c3c94f1bccf7140d59538f654cc626 kexec-tools-2.0.15-13.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:30 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:30 +0000 Subject: [CentOS-announce] CESA-2018:2757 Moderate CentOS 7 389-ds-base Security Update Message-ID: <20180928164430.GA45476@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2757 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2757 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 50ccec8daf2773af469cbef58e2e6ac25d7ff36d9925698564fb9c7db1a740cd 389-ds-base-1.3.7.5-28.el7_5.x86_64.rpm a62ccf7d064e2bb944bbad2c14408b16fcfe10d4b497821c4203e64ef36c33d1 389-ds-base-devel-1.3.7.5-28.el7_5.x86_64.rpm 48f971529c9d4718bda5fc5de86dda9b4b44799d58a8e8c2ec1fad19dcdfdb7f 389-ds-base-libs-1.3.7.5-28.el7_5.x86_64.rpm fa51d2453047ee47931f9dbcc93bac5f1dc7cb1601d9472e429d05e4dd588de6 389-ds-base-snmp-1.3.7.5-28.el7_5.x86_64.rpm Source: 6eba697e5726aa339b78a807c7b9dcad8303072c704d791b5232501cff97038f 389-ds-base-1.3.7.5-28.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:31 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:31 +0000 Subject: [CentOS-announce] CESA-2018:2766 Moderate CentOS 7 flatpak Security Update Message-ID: <20180928164431.GA45562@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2766 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2766 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 00ba438aa19e1eb39eb037cf60533fdd3d94f45f7e11d537724c4e44a60053b5 flatpak-0.8.8-4.el7_5.x86_64.rpm b1606b72ff3cb8815e7c582cdc718109567fdc3bbb7def3dcbff95d5c01077d6 flatpak-builder-0.8.8-4.el7_5.x86_64.rpm 283f1d93dc47a59767e2b4899c49c300215c6bd8408d7ce329ada6cf4d7e7195 flatpak-devel-0.8.8-4.el7_5.x86_64.rpm 68a22e6721c52158add75c08f7aba3d32d06e9a779e0f78b10e37cf304143819 flatpak-libs-0.8.8-4.el7_5.x86_64.rpm Source: 80310bf10cf8e75afbc3e925ca85a08d24aaaa9cd613cc490fa8a47d3de644b3 flatpak-0.8.8-4.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:31 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:31 +0000 Subject: [CentOS-announce] CEBA-2018:2771 CentOS 7 dconf BugFix Update Message-ID: <20180928164431.GA45648@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2771 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2771 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 468cdebd426db75ab9c65c330352b5964c87825b2d149939509bf348bc8c0235 dconf-0.26.0-3.el7_5.1.i686.rpm 3cd369b830dce913d1a0e0f0f7f46da741191a441566d5ec3732916839da1363 dconf-0.26.0-3.el7_5.1.x86_64.rpm 73fae5d5bf8c2d23830e726f9afc95c8a4438083463495dafd11ee4e0cd3b890 dconf-devel-0.26.0-3.el7_5.1.i686.rpm e4147dc57f75973b0d8df94091421b8ba1ac5586536349f91a21dc38a7fe8eaf dconf-devel-0.26.0-3.el7_5.1.x86_64.rpm Source: cad1400aa70ec41a3dbc5f9107e1be04a06b5405b985dd0ef684c4edc0c6a8c0 dconf-0.26.0-3.el7_5.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:32 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:32 +0000 Subject: [CentOS-announce] CEBA-2018:2758 CentOS 7 firewalld BugFix Update Message-ID: <20180928164432.GA45744@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2758 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2758 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b79a872d28d41655b5794a27911719a3af84ea3242767c61ae338c39fd325fa3 firewall-applet-0.4.4.4-15.el7_5.noarch.rpm 260c2a9816aca4de7b5780f0cc7f3b9de529505b3618aa2d8ff19e779b752e49 firewall-config-0.4.4.4-15.el7_5.noarch.rpm 4b021c843531d237211bf066648815fd15838fa299ca3755b1d251f3a3eedac8 firewalld-0.4.4.4-15.el7_5.noarch.rpm 53815d5ef04c2af911ce73c5aa2dd2bd4332a83fa26b115ff93954e2f859de94 firewalld-filesystem-0.4.4.4-15.el7_5.noarch.rpm 9f3ab9cb2d1b237b364cfd0b1ccba4d45dc6c9df0c07cd4f36aae326fa3b98e1 python-firewall-0.4.4.4-15.el7_5.noarch.rpm Source: e24f2e04b9af13f80938e30fa5b1234bee0a30840da49fcffad4fffd2aabf91a firewalld-0.4.4.4-15.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:33 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:33 +0000 Subject: [CentOS-announce] CEBA-2018:2764 CentOS 7 initscripts BugFix Update Message-ID: <20180928164433.GA45820@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2764 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2764 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 0956c6a5831fa64143dd1394b483b672ff673c2855a657b8e50f32f5f19e59b6 debugmode-9.49.41-1.el7_5.2.x86_64.rpm 9d45fc066660bfaa1f49f82fdcadd7abd8c34c99e98cb9149fdf59ee05a36435 initscripts-9.49.41-1.el7_5.2.x86_64.rpm Source: 352484645a94888903b6317a6f3f0d71dbab1f9ba4e95cd6f77989a9f2d20ca6 initscripts-9.49.41-1.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:45:15 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:45:15 +0000 Subject: [CentOS-announce] CESA-2018:2731 Important CentOS 7 spice Security Update Message-ID: <20180928164515.GA45912@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2731 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: efd0c2019e49edf49ea6f4e6a0cf77fde445e01821bce43bd4de52e11d81ef60 spice-server-0.14.0-2.el7_5.5.x86_64.rpm 0e3477bc83af6c812db5d7f9e3d598e92cdba860b8354587f70449e52249c8f4 spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm Source: d74e6cfea6fc38a9eb81d294cf4ddca798fe04a24a5e3b8aad8f5ccafbf05dbf spice-0.14.0-2.el7_5.5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:45:36 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:45:36 +0000 Subject: [CentOS-announce] CESA-2018:2731 Important CentOS 7 spice-gtk Security Update Message-ID: <20180928164536.GA46022@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2731 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: ca6e5a610eefead1ebde1bd21247f29c76699f822d6e85e131313259acde27c9 spice-glib-0.34-3.el7_5.2.i686.rpm 1b184ffc3dacaa127e745ecbad51f0de924b60f194140491f86c849c75c0ec0e spice-glib-0.34-3.el7_5.2.x86_64.rpm d498dcedbb6113e216a9a839d14e9902807a45ab8743c0bfe6689b626492633c spice-glib-devel-0.34-3.el7_5.2.i686.rpm d39bd07a6947ce705ff03d709ceebb97c65fd3d3d31c717b5252268728f58669 spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm d8148c4da692795fbef044980790b8f9bd376c15b211a37aa7ae3e2ea0026030 spice-gtk3-0.34-3.el7_5.2.i686.rpm 87854bf90b283cb6b86aa151ff1c1ead52517b256e2d7c86f77b77516465de80 spice-gtk3-0.34-3.el7_5.2.x86_64.rpm d37f1965615d68775b70a87e712d62be34478365447bde4ecc6c6540b02d42b2 spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm 3a660af359ee455fb5d7b1a4786529bcd165227bd4696f73af82736fd1dcc8ff spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm dd7fb15405e81d221c8fe35581cb43e6542bada12fc18d81b04b12c664bf84f1 spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm dca6bbeb44cb05fc6b8c826ab9144e990ea94edbe11aba47cd97b0331bf6174a spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm Source: 07a6ca847eb2a35deebecde7933d2546098b9874f52687bc42108f397bb41f64 spice-gtk-0.34-3.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:31:22 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:31:22 +0000 Subject: [CentOS-announce] CEEA-2018:2675 CentOS 6 microcode_ctl Enhancement Update Message-ID: <20180913163122.GA13250@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2018:2675 Upstream details at : https://access.redhat.com/errata/RHEA-2018:2675 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d40eac28340c2041aea1775a75ec383b7f780ca639adfe80af7e4bf792f87ef microcode_ctl-1.17-33.9.el6_10.i686.rpm x86_64: 708d9c6ae4359eda6f81c2754e386abe87c48f9128f85c5d15d452db2f57b27a microcode_ctl-1.17-33.9.el6_10.x86_64.rpm Source: 189742813c8cb69b901f271a97526b05a9304d341b464e7f80b6dd8ddf6be9a9 microcode_ctl-1.17-33.9.el6_10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:33:00 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:33:00 +0000 Subject: [CentOS-announce] CESA-2018:2693 Critical CentOS 6 firefox Security Update Message-ID: <20180913163300.GA13573@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2693 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:2693 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 47b91c3c0b9a2638bf0d112135fc471f07f5aa6c1c3da98e49f47a6ac760a5c0 firefox-60.2.0-1.el6.centos.i686.rpm x86_64: 47b91c3c0b9a2638bf0d112135fc471f07f5aa6c1c3da98e49f47a6ac760a5c0 firefox-60.2.0-1.el6.centos.i686.rpm 70c9d1dbd0e7267587a35305aa71b410970613193cc3b605dc909d4b87529582 firefox-60.2.0-1.el6.centos.x86_64.rpm Source: a39331bda94050cee7f97cb2a129d81630b93d6e6fad92f0e6c1df75e9ce59d3 firefox-60.2.0-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:38:49 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:38:49 +0000 Subject: [CentOS-announce] CEEA-2018:2397 CentOS 7 microcode_ctl Enhancement Update Message-ID: <20180913163849.GA16692@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2018:2397 Upstream details at : https://access.redhat.com/errata/RHEA-2018:2397 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: da193dfc42db4ecdb5171c334055587d0cd4f7acc7d685e1cd70a4ac50758e1c microcode_ctl-2.1-29.16.el7_5.x86_64.rpm Source: 93964bfebfaa8951d74d1c3b271297671a80890e90b923cefd36976c95ba767b microcode_ctl-2.1-29.16.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:39:24 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:39:24 +0000 Subject: [CentOS-announce] CESA-2018:2692 Critical CentOS 7 firefox Security Update Message-ID: <20180913163924.GA16780@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2692 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:2692 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 3f94564b9ed464fda896cb37e839435b47c1463950f4b47e51c78ea7dd6a9a99 firefox-60.2.0-1.el7.centos.i686.rpm a4c0c4a8ab59de84063ad40867f60501ea65d340f7c66b81032c259f3a55ce2e firefox-60.2.0-1.el7.centos.x86_64.rpm Source: d409b37535e62658b878652ec9765daff7d4b1d642903807714443f713f25844 firefox-60.2.0-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:23:23 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:23:23 +0000 Subject: [CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-server Security Update Message-ID: <20180928162323.GA39489@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2732 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d6b7f12168fc87b89ec813a7bd03eb8193f3f7219f6ebee62ea7240a67a0e4e0 spice-server-0.12.4-16.el6_10.1.x86_64.rpm 578b70c00cf1a4b591d18480cd6f4905d54b45ba5a5126130381350c23d82f3c spice-server-devel-0.12.4-16.el6_10.1.x86_64.rpm Source: e387c57031c37a73fabd2b9a642d12d56c0e302189f60ddab64242ee84bea4ec spice-server-0.12.4-16.el6_10.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:23:44 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:23:44 +0000 Subject: [CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-gtk Security Update Message-ID: <20180928162344.GA39625@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2732 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm 21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm 58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm b04fcde6b01874f681bd40b65d4e96f2ffd1ce461cbcaecfd62ef45f03fa92e2 spice-gtk-python-0.26-8.el6_10.1.i686.rpm 03f2293b0e9ce3bfe215d7cfc9f82c29429a09429da59b6eef16fce58ff00567 spice-gtk-tools-0.26-8.el6_10.1.i686.rpm x86_64: 9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm c3f34cac44a8422220ba76bb8bbfd3ed5950caf87b4486983d6b42085f15c655 spice-glib-0.26-8.el6_10.1.x86_64.rpm ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm 4186a685afdf6f5b3404827b400e8c6f47902759688208946ebe75bf9383c0b8 spice-glib-devel-0.26-8.el6_10.1.x86_64.rpm 21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm 0f9ee25a91f90307259ae319c7d3050853086d8ecff75f0e4fbdb638b49b97b1 spice-gtk-0.26-8.el6_10.1.x86_64.rpm 58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm 4730db1226b564b7997cbffaa95c7158301631903bc6272c6557780026cb6d08 spice-gtk-devel-0.26-8.el6_10.1.x86_64.rpm 7d0c03d2da113e69a6808318c14d390ec860c8230a50342ee21da1f4a2b05412 spice-gtk-python-0.26-8.el6_10.1.x86_64.rpm 0107ef477cf49fe500bf667ad0e388f12272de6dbe3ba4c51716496084255e2f spice-gtk-tools-0.26-8.el6_10.1.x86_64.rpm Source: aceee63adcc166dafd06064740d8e8a39b571717fcac1f5e6589cd20b711ed4d spice-gtk-0.26-8.el6_10.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:24:46 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:24:46 +0000 Subject: [CentOS-announce] CESA-2018:2737 Important CentOS 6 mod_perl Security Update Message-ID: <20180928162446.GA39856@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2737 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2737 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bbd94adf701dd46081eddc0e27769f3c42acf9d2ff3e16451099cd97fbea5415 mod_perl-2.0.4-12.el6_10.i686.rpm 447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm x86_64: 93cf28c203bb5ecf958c6808eaa1b40502ec16753ce78f4e82dfb9a80b85bbd3 mod_perl-2.0.4-12.el6_10.x86_64.rpm 447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm 8f1f604234d2e8c0f054ff7d1f3de3c948fbe8b34ff6f0a5f41d52b16b1c2b67 mod_perl-devel-2.0.4-12.el6_10.x86_64.rpm Source: 5c66b42b06c528d756ce02f7b8cb3ec866dcd3c8679ed349947e5cdd8b107b91 mod_perl-2.0.4-12.el6_10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:30:58 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:30:58 +0000 Subject: [CentOS-announce] CESA-2018:2834 Moderate CentOS 6 firefox Security Update Message-ID: <20180928163058.GA40201@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2834 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2834 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm x86_64: cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm 51b4d3fc6b9039c5a849bfe472ccd38c9adfc0d4a4fb95bc78b17f70e7bbcdba firefox-60.2.1-1.el6.centos.x86_64.rpm Source: 73617cfd36278e57c410fa73d7d788052e329c29c7e48260e491406b70176c68 firefox-60.2.1-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:41:18 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:41:18 +0000 Subject: [CentOS-announce] CESA-2018:2748 Important CentOS 7 kernel Security Update Message-ID: <20180928164118.GA43623@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2748 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2748 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 2b3829724eb95e3c6692d2759d242c0b0f59204f060752c7c2b519116abb6179 kernel-3.10.0-862.14.4.el7.x86_64.rpm 6410b207e8a2d875e0a9202019673376a832824d45472bd139df54c0ce288ca1 kernel-abi-whitelists-3.10.0-862.14.4.el7.noarch.rpm 4b27e3a44eb600ac69594b5960a8502ed04057205e0a25ededecbb690f5da96d kernel-debug-3.10.0-862.14.4.el7.x86_64.rpm e7582a10259c883888917e6c7a13d1952d8104aa4bcfd77dc84229b6c0f4c5a7 kernel-debug-devel-3.10.0-862.14.4.el7.x86_64.rpm 443be24bc7987b132518a6a1949c6faf424168174066ae664bcf224847fa0cd0 kernel-devel-3.10.0-862.14.4.el7.x86_64.rpm c97d7caf3ddc6e81900aa16db6eab78427d5cb79d186a36618f85293df663af1 kernel-doc-3.10.0-862.14.4.el7.noarch.rpm 23cbbbb8ea1e7ebd58bb8441f0aa57e1a94ce402f73384555c31c970e7dbe01c kernel-headers-3.10.0-862.14.4.el7.x86_64.rpm 6ae8391a240714a3e207cadb039419763b28b00bdbea86f9e59b92d73faa8d2f kernel-tools-3.10.0-862.14.4.el7.x86_64.rpm 5a6aaed5d823584fba75fd4462d7b548f75ae6400c4f085a8f2207a2603bf1d7 kernel-tools-libs-3.10.0-862.14.4.el7.x86_64.rpm eb2e8259fa3ca9bfb77e7470cb5b37a6a92b90a6be6898676a45bbad985e0b9f kernel-tools-libs-devel-3.10.0-862.14.4.el7.x86_64.rpm 13255afb823eea6f6533f8ae51e29b18dd02bf2b4df0965efa1410cc19841544 perf-3.10.0-862.14.4.el7.x86_64.rpm 15f4a85662fa3a71f3eddb57853aab3f405f12ec6f9954565e21a0c65723aac9 python-perf-3.10.0-862.14.4.el7.x86_64.rpm Source: d9b0e7dc55b2c43378bb1afde0c887e58f97c6801147639f521f8871afd1db4e kernel-3.10.0-862.14.4.el7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:12 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:12 +0000 Subject: [CentOS-announce] CESA-2018:2835 Moderate CentOS 7 firefox Security Update Message-ID: <20180928164412.GA43842@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2835 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2835 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 27fdbdd48a9c6a030dbca789cb57443a2f87623ac22ab6ec348bb93f7201a814 firefox-60.2.1-1.el7.centos.i686.rpm 9014a44fabca5bb7ef04edb706ce976675cf2b1c5a86e728ed7a3a66e22e8214 firefox-60.2.1-1.el7.centos.x86_64.rpm Source: c522c1dc391e06e4584abf77f17dd7bac661dc98fa01502227286f28dcfbdfe0 firefox-60.2.1-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:14 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:14 +0000 Subject: [CentOS-announce] CEBA-2018:2760 CentOS 7 ipa BugFix Update Message-ID: <20180928164414.GA43990@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2760 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2760 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: bde1b98cd5757a110d1ee233498c569c32c2c73f24c6bbae0e4f0db6ee0200d3 ipa-client-4.5.4-10.el7.centos.4.4.x86_64.rpm ccd82fa3afbeb8be1a151b4ca7d9fa54bb15e05a86430d3e07f68a9e5ce36a85 ipa-client-common-4.5.4-10.el7.centos.4.4.noarch.rpm 8720e14c674a8b137c086b4f88e1e49ca95548744c6bd8481777616ce24ca679 ipa-common-4.5.4-10.el7.centos.4.4.noarch.rpm b9f224a644e7b796304c727d2e69fd027e971c98868dad8ba7420c850dfbbed1 ipa-python-compat-4.5.4-10.el7.centos.4.4.noarch.rpm b012cc0253eead6657be460f51d7be99e430ae8ef6a93fbf7ffd227da17d2260 ipa-server-4.5.4-10.el7.centos.4.4.x86_64.rpm 7d764bc5ca49b04b7c3500ef334dca8401b6c2cffb10ea7e2bffe11eef0ae951 ipa-server-common-4.5.4-10.el7.centos.4.4.noarch.rpm 7adbbdb52de8a5b8c49f595cadb7e1fbd2d85918064aa33c71bacce6374879f6 ipa-server-dns-4.5.4-10.el7.centos.4.4.noarch.rpm 68ac9d491c2c09bdb981dd62d338733b15b25f9706cdbdd3d78c86d1f9256aa1 ipa-server-trust-ad-4.5.4-10.el7.centos.4.4.x86_64.rpm 93d94d33e4650e81f9c4a68fa8fbd932931552a84052626ece0c8a5b4b31e899 python2-ipaclient-4.5.4-10.el7.centos.4.4.noarch.rpm fbeee24b30fd864b624bfd3cffb00682a9aab96574e0e0894ae9855c9835eba6 python2-ipalib-4.5.4-10.el7.centos.4.4.noarch.rpm 44c259bd51ab6d965c566646878cc5a6be440f0a2d59b049116c40354b69abf0 python2-ipaserver-4.5.4-10.el7.centos.4.4.noarch.rpm Source: d5b7febdb581be8a6d860f3abc8797b65c38758d8e7fe88d42b31794ad0de6f6 ipa-4.5.4-10.el7.centos.4.4.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:15 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:15 +0000 Subject: [CentOS-announce] CESA-2018:2768 Moderate CentOS 7 nss Security Update Message-ID: <20180928164415.GA44084@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2768 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2768 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 59d6a47a42fa0bd7022414a3fc462346d550e2e6f0c61b3335bd3437167fae44 nss-3.36.0-7.el7_5.i686.rpm c9473f78ddc0668bfae89150c03519f06e4cc031340cf9a1b142b4b1f8a12cde nss-3.36.0-7.el7_5.x86_64.rpm 8f231106405101e14b14cc1948cd060ba169655298ad2223b2bffdf4481f5cfe nss-devel-3.36.0-7.el7_5.i686.rpm 914d6326dbad2ebc2fbe26bd1c52d33ad0f6630a0e91e18d9f7dfdd12c139024 nss-devel-3.36.0-7.el7_5.x86_64.rpm c758761f8da71f1b97aa04c59e5174f216a88ae77c1e5cab6730244731ff77d1 nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm a1956e9636040acf8870e3b33d1bda7a8f0cb15976d64fd6a11182cd92c3aadd nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm 409ee0d6dc1a15391ba80b52f3f416e76d5938aa5e88c7c88bcec757d30c4b0b nss-sysinit-3.36.0-7.el7_5.x86_64.rpm e869f84224e54c7e7e9951fc90a92042185438b4738075e08663ef20d4e1fb0d nss-tools-3.36.0-7.el7_5.x86_64.rpm Source: 6e621093f8ab3178fdac29c3ecb0f86d2b5ad77ca5ec566d2d72d1490a14bac0 nss-3.36.0-7.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:17 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:17 +0000 Subject: [CentOS-announce] CEBA-2018:2754 CentOS 7 gcc-libraries BugFix Update Message-ID: <20180928164417.GA44161@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2754 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2754 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8bbf735162d71c0ed1ecc5527f08bfc9bb9e61534a6e97df61b17824530e9edb libgfortran4-8.2.1-1.3.1.el7_5.i686.rpm 40c31923cd5a3fcffd3d110f7e708a143b6989f78faddbf1ea566aa019ae8127 libgfortran4-8.2.1-1.3.1.el7_5.x86_64.rpm 0356dc3363f0cf18d89e19b570155ff64401ed47693afb23cb9315364219a69e libgfortran5-8.2.1-1.3.1.el7_5.x86_64.rpm Source: ca8a3a50d50104b5a7d74e06649d5a91909993d44aca143683bcdfe9ccb2cd60 gcc-libraries-8.2.1-1.3.1.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:18 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:18 +0000 Subject: [CentOS-announce] CEBA-2018:2755 CentOS 7 tomcat BugFix Update Message-ID: <20180928164418.GA44287@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2755 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2755 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 4d3807c58d58d30562f42b516384012be18b7b3fda8b25e3c0b912966d61e326 tomcat-7.0.76-7.el7_5.noarch.rpm 11549d4bc31c7e6bb287091c07722a5a852004617efdb9d77497d5a51c359e88 tomcat-admin-webapps-7.0.76-7.el7_5.noarch.rpm 2bcbbdd60943741510c34a03ab033af27e62ce1c92905f38382ed3e3dfb6b0f2 tomcat-docs-webapp-7.0.76-7.el7_5.noarch.rpm 80bc70e6b136d997a0bcfdbfc62d834591b11a48dfbe5171e163defe7ebcad76 tomcat-el-2.2-api-7.0.76-7.el7_5.noarch.rpm 39dc29d612abe20d5077607e60379669a9e1b62fca976df58531ff922b3d9b6b tomcat-javadoc-7.0.76-7.el7_5.noarch.rpm bad73daf169eaea5b20a0a97737146a2d029c0cb2fcb3f76de29e5fd8b20abf8 tomcat-jsp-2.2-api-7.0.76-7.el7_5.noarch.rpm 74f2ad252985b04d08c287b3126e9c7b00404802757875921af82f2da993bfe0 tomcat-jsvc-7.0.76-7.el7_5.noarch.rpm 56f39cef576cd634e938f2dc08a4dcdd667a1a87eadbe377fd9cb5d55ae28821 tomcat-lib-7.0.76-7.el7_5.noarch.rpm 80acd46986b04e356f26b1fedfcf54cd2d38bc4e1a140161cbc9134335a44da3 tomcat-servlet-3.0-api-7.0.76-7.el7_5.noarch.rpm 23ed808e3acc3d9face10db97ca4bb7e57742c56f59986b99a187a396d5840f8 tomcat-webapps-7.0.76-7.el7_5.noarch.rpm Source: ae3ba48bad443b4d24536a5a553c86613f817a47c52e897e0f988e388965b862 tomcat-7.0.76-7.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:19 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:19 +0000 Subject: [CentOS-announce] CEBA-2018:2753 CentOS 7 systemd BugFix Update Message-ID: <20180928164419.GA44408@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2753 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2753 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: a5d6275ba47b5005199e24af219bb4e5bd599c0e777fe9b975de31b320e851e9 libgudev1-219-57.el7_5.3.i686.rpm 748e9ce97f0d6b3961fd0d01ee3028380ca7b8b3790f639c311973cb0a19426e libgudev1-219-57.el7_5.3.x86_64.rpm cfc57d26a751fa5fa362f601c0d3cb05b66124bafb1e2f18cf45e0203fcfd76e libgudev1-devel-219-57.el7_5.3.i686.rpm abe746be88bf311a9e3746fc852d016a8d1e761b34f681070759d7d87dc9306d libgudev1-devel-219-57.el7_5.3.x86_64.rpm fd6573eed77e6a44f7d25e2a1dc5ac768bfb11cc3c09d3cfe09d1b0f20cce8e8 systemd-219-57.el7_5.3.x86_64.rpm 0d4c37a7f6191a4090bcfa4304fdba41ccfd411e3c618458a27a936286e8ab2a systemd-devel-219-57.el7_5.3.i686.rpm 16bc94e3d51bbb96169e7faebf95d1dc7ef311a98b7cf9369bdcba42e96e2a06 systemd-devel-219-57.el7_5.3.x86_64.rpm 4c4e96233d5b0d6b8dd5b6928233fab6d10b994914f067c1531a8e08179b07e1 systemd-journal-gateway-219-57.el7_5.3.x86_64.rpm 87e93e83fe1ae60b5d951da199342d60b95f099a2d70fa9cbcd8f69ac49fde3e systemd-libs-219-57.el7_5.3.i686.rpm 7c245125fecedfaaf0bf8fcbf1cccce0aa595f2356b423db05d02e0260ca11af systemd-libs-219-57.el7_5.3.x86_64.rpm fec28354d12d92da1254094038a31a8a0a527bc49caa02a30245842f60d539a3 systemd-networkd-219-57.el7_5.3.x86_64.rpm 653cc82cd44293f3ab599bd90c0596b9e720d8020128f9a59eadddfcdf16e96c systemd-python-219-57.el7_5.3.x86_64.rpm 40fede5699ec7618536db5193ec9426aa4a7741ad8ef4aa41ce43d120b563eb0 systemd-resolved-219-57.el7_5.3.i686.rpm a8815f82a4f1d00f2d3faface519490bee87798f509aa7a6e75ae170c062ee1f systemd-resolved-219-57.el7_5.3.x86_64.rpm c26c0786f7200e1ee9347bcc4df12f033d210a941cc5cee587f2a552b5a75f7d systemd-sysv-219-57.el7_5.3.x86_64.rpm Source: 6c3035109a98e5c502d4e50911fb7f7fa0477cf1279d5d62fceab80322488303 systemd-219-57.el7_5.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:20 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:20 +0000 Subject: [CentOS-announce] CEBA-2018:2756 CentOS 7 sssd BugFix Update Message-ID: <20180928164420.GA44657@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2756 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2756 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b936a1c6ffcf726e3e159ae56422c5d20000e5b979d26b9e62e572f57dc359fe libipa_hbac-1.16.0-19.el7_5.8.i686.rpm 8d3417987e2dfd0d267119b953da7beec8ea79b6b4532f911c268b1d8cf42b03 libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm 57d381e79a18a3fe57127dcd82fca1ee0cdd196cf8940bdf0b00dae7a4dbbdfa libipa_hbac-devel-1.16.0-19.el7_5.8.i686.rpm b36a9f3e77601e6c203d6e27dc7a83b6af7221f7442a7de4958eb77605a82881 libipa_hbac-devel-1.16.0-19.el7_5.8.x86_64.rpm 03cc165cf3659ce663285adbed017d3688bfcdf3f672c14630910125e03be5f4 libsss_autofs-1.16.0-19.el7_5.8.x86_64.rpm e223dc667e94dc93e1d498840d14538c777a98a99f6a77fb9728696273402df9 libsss_certmap-1.16.0-19.el7_5.8.i686.rpm 32791473dd64cfefc2089e56a13321b0b9ab85576f7f0b98019381680e6cb1b7 libsss_certmap-1.16.0-19.el7_5.8.x86_64.rpm 3071b22cc13fc1ce4a52898a5754b9d9076e85baa11c8976573734edf62b6e5d libsss_certmap-devel-1.16.0-19.el7_5.8.i686.rpm d704f7db1d1916e48e75c9f347b83f15391498c161c41045cb1608a7713cb081 libsss_certmap-devel-1.16.0-19.el7_5.8.x86_64.rpm 191e3f4767303d003a8d1e568336a02dfb661a383f2a4d564478106d6bbf5a82 libsss_idmap-1.16.0-19.el7_5.8.i686.rpm 28112124ce2375b9d165e0b59ef4f47f50809d20265db67e5f82a8782fa5426f libsss_idmap-1.16.0-19.el7_5.8.x86_64.rpm c886badab56fe3dd4e2d51cad40510328c35bd8864f23b989b4485f73571eaed libsss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm f7df244fd95f71407af9a04f95abd6fc87ce1be1071211177db69aee7a2a6d9e libsss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm cf6511eb992567e47d5430c463f90a2a49162c5724f5bca3a12eaa792682d526 libsss_nss_idmap-1.16.0-19.el7_5.8.i686.rpm effa49e7dbe2d5a995e96f598ceb54e4657163b79d6eb1b14cbb0bb92608c9f7 libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm d2a367f2d13d40bf21a1d9de68ec263521e87aa84628f951d945fe4b4b695cff libsss_nss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm 9dc27853b373f36107793628f35b196e54e63b8cb26706bb8aa0de1394d23cb3 libsss_nss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm 810de908cf20ad726160e7bcd7d5d32165ef672f76f3d6f213b0272f15a963b9 libsss_simpleifp-1.16.0-19.el7_5.8.i686.rpm 30485e1005d30317737462a0dffa8a08151d5ac61b502e6f6cc46e7fae260951 libsss_simpleifp-1.16.0-19.el7_5.8.x86_64.rpm 5d26783727e9bfbf0398bd12683d288a4b42b7de0c481c4a20c265287b6aa8e9 libsss_simpleifp-devel-1.16.0-19.el7_5.8.i686.rpm a48f51f9cdae09c5d82df3ea99f07337a1e7d7966e1ba7cda0391ff70bf53c8d libsss_simpleifp-devel-1.16.0-19.el7_5.8.x86_64.rpm 799f658e705b4c48409ce105fed3bdc32969f130bcbc7aee0434ccfb2bf560c6 libsss_sudo-1.16.0-19.el7_5.8.x86_64.rpm 34d0ecdb33e6f62413c739552f4d616f86435cea7bae90d783de69e397dc81ff python-libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm 20c8bd0de190970ef980c9874fb648159b569670b649498e6394c91637fccd65 python-libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm 8c90d6a291186a1b587ea8107a306d13c47ce71edd5552d9797639eac94ea87e python-sss-1.16.0-19.el7_5.8.x86_64.rpm eb3416199dfd3ff30db0f683143919ea950356958ac6952db11cfe50f91ad4c4 python-sssdconfig-1.16.0-19.el7_5.8.noarch.rpm 5055838731eb4f468f78964611f0d5e39390ce91ffa0f57909b46f5a4fde3955 python-sss-murmur-1.16.0-19.el7_5.8.x86_64.rpm 3171fd65c37945393e8bfadc2895760647872f46a23b0d23a569a4625fb9d6da sssd-1.16.0-19.el7_5.8.x86_64.rpm 7623f351ade55ac4ddd6fbb7f5c1e9ef748c731ba74558c65136cf18aed5f373 sssd-ad-1.16.0-19.el7_5.8.x86_64.rpm fc9c325928a857762c6bbb2ddb8ecda7d34f475da8cf335482118fad7ee56e27 sssd-client-1.16.0-19.el7_5.8.i686.rpm 5e556c527a0e95c714111f799b5f8cbc804dfdb85d0590cdadfbed065195be70 sssd-client-1.16.0-19.el7_5.8.x86_64.rpm cb3e24312f797f3d9d6c0d9b0428d7f65e04395fbb3350676dffcb47fc865110 sssd-common-1.16.0-19.el7_5.8.x86_64.rpm 1ecea8e15269adaf8b2ae2d43c160f35d83d1d8bc8c00411fd81256cb4a1d058 sssd-common-pac-1.16.0-19.el7_5.8.x86_64.rpm 77b54067ff2ef77fef598b340552818bdaa3c79435ffd692b64f0b82f8c1685f sssd-dbus-1.16.0-19.el7_5.8.x86_64.rpm 0d33c0e2ddf0b1f5fabb7d131978f72604ce6440a86a5c01a7c4881bea7d8bfb sssd-ipa-1.16.0-19.el7_5.8.x86_64.rpm aaf8ffa1217b1396056ee903badd3553caa545dd76e0b4fa75f3f062d611fff4 sssd-kcm-1.16.0-19.el7_5.8.x86_64.rpm 1e418c7ac496d6aed59f3ec1bf2dac857b475dd9b5637f49d47c7ff3c620d028 sssd-krb5-1.16.0-19.el7_5.8.x86_64.rpm e41bc0ae1edbcddeadcc768bacb80d51ab6b3333dfe3f481b645a61defb90f3a sssd-krb5-common-1.16.0-19.el7_5.8.x86_64.rpm c0b9aecc4422a16be2d095b79a921cc4f136bfffae10337bec190424e3525a95 sssd-ldap-1.16.0-19.el7_5.8.x86_64.rpm 43a7c5bfb92f09dd9f33124c35d66b8886b65b90a5040b8cefb07b1cbeec5ed4 sssd-libwbclient-1.16.0-19.el7_5.8.x86_64.rpm 282ac4e5c190882b52545c6f93c560fc878080dc5cadb57545129aeeb6b66318 sssd-libwbclient-devel-1.16.0-19.el7_5.8.i686.rpm 861f53557db05bb53cff01c8957ee8f61957c82bf162d441d7191710ae6ecc5c sssd-libwbclient-devel-1.16.0-19.el7_5.8.x86_64.rpm fe3a5c77aa14630345c89da8ed12107dfa3b8d06991474687f0824cfd8d1d93e sssd-polkit-rules-1.16.0-19.el7_5.8.x86_64.rpm 12c4b0ad9f930e06fecdf90c5eb27499a40f6b2b44d26d68b905e7a847e69b5b sssd-proxy-1.16.0-19.el7_5.8.x86_64.rpm c9c890dd6d61284ebf6aa542786e750f8ce2f2b6a871702192cab2425f76ace1 sssd-tools-1.16.0-19.el7_5.8.x86_64.rpm 72146b1cec65c83d7eb03e27e2b1b9bb1797b4dfa3c5bd5edddabee6799eb0d4 sssd-winbind-idmap-1.16.0-19.el7_5.8.x86_64.rpm Source: 72de9ee9f7d997821022da000fbe3f7482fe5996225572457dfa139a6a1774c4 sssd-1.16.0-19.el7_5.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:22 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:22 +0000 Subject: [CentOS-announce] CEBA-2018:2770 CentOS 7 pcs BugFix Update Message-ID: <20180928164422.GA44749@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2770 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2770 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: cd3946328ad431017b0c6c59a699e09b70c87b7ceaed7bf1d0529301f9f26ce0 pcs-0.9.162-5.el7.centos.2.x86_64.rpm 38d25cf83a3f5647f94dbd6207f0e30f97f8d56383e945f74816b8d20dfc97ed pcs-snmp-0.9.162-5.el7.centos.2.x86_64.rpm Source: 7b0f6029cdde8ba74ddcc7db29b56319ad420211d0b892d81328596c5b30ef60 pcs-0.9.162-5.el7.centos.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:23 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:23 +0000 Subject: [CentOS-announce] CEBA-2018:2759 CentOS 7 pki-core BugFix Update Message-ID: <20180928164423.GA44861@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2759 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2759 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 14c74c2c8fa9751129bb67db0a7874ddd16e05f5f292a4586c8b05b6da96d794 pki-base-10.5.1-15.el7_5.noarch.rpm 1a9a99680afdc9bc316b2ad385a7b7c3c6919dfcb6602f865ddc7eab93db666d pki-base-java-10.5.1-15.el7_5.noarch.rpm 5a36347f06abf5f9e6be93f6f9d64bea9a2cfefc3732a8c4eeb5f9e600904784 pki-ca-10.5.1-15.el7_5.noarch.rpm ef5140e155de2f3569d218b95e46876d361a85e9dbf3f3add242b72c29b3376a pki-javadoc-10.5.1-15.el7_5.noarch.rpm c4f5c264eff21e422e240432b1e97ee0d93d162b037ed7ac181fbae365108713 pki-kra-10.5.1-15.el7_5.noarch.rpm c581beac12a0784f191e8ce61f825d45101040990cb8dd2a6c6a390b63bdd0f5 pki-server-10.5.1-15.el7_5.noarch.rpm ec4f6b4ae9ecf24a8b8d780959e34de22a145232e72b57b5bf0bcb3bbc14c7e2 pki-symkey-10.5.1-15.el7_5.x86_64.rpm 1886f2c3478b0080215d68037aff213ca8f99a0f719ccc35125905027bea3055 pki-tools-10.5.1-15.el7_5.x86_64.rpm Source: 3a486bdbc9894e0372ced25249e960d272be601999c2f7ce3cba36f8cb62096f pki-core-10.5.1-15.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:24 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:24 +0000 Subject: [CentOS-announce] CEBA-2018:2752 CentOS 7 scap-security-guide BugFix Update Message-ID: <20180928164424.GA44946@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2752 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2752 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d251d8b13aa211d2e9dbf2380d6ff8d7fbb9fbd49aff4af94527286d9829748c scap-security-guide-0.1.36-10.el7.centos.noarch.rpm 5c1d0bbcf1f1b91f5f25ba725ca5828010fc23555787b10750b804fd4749b17d scap-security-guide-doc-0.1.36-10.el7.centos.noarch.rpm Source: 14e3fbab6d32417041f84822bdba256e3322fd8da35f9b08e6e9945fb07dbf31 scap-security-guide-0.1.36-10.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:26 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:26 +0000 Subject: [CentOS-announce] CEBA-2018:2769 CentOS 7 libvirt BugFix Update Message-ID: <20180928164426.GA45156@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2769 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2769 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 23ae36d55fb2483ed7e797bc25cfe21378e6a4ecaa375454bcb919fc5e323f79 libvirt-3.9.0-14.el7_5.8.x86_64.rpm d08ffeffe99cade77732e8f04e939ad1746bff57c5db5ae4da1f7f4a1082bfcc libvirt-admin-3.9.0-14.el7_5.8.x86_64.rpm c1c78bcd43ec9087efccb68cddf26630a358b16379dc38f59ecfa7f99afbda63 libvirt-client-3.9.0-14.el7_5.8.i686.rpm c7c641bd669a7b5180641bff73eccfb6b5426e2b4fbc94e5c383d109aba0ec1f libvirt-client-3.9.0-14.el7_5.8.x86_64.rpm a4489784ddef2dcce2f10e18e3f047653d06e3029687840a16e7c65ba5fcc077 libvirt-daemon-3.9.0-14.el7_5.8.x86_64.rpm b10d6526d1bcc85c7728b88a79a009f5722912c9372214db57c47784f232f3ce libvirt-daemon-config-network-3.9.0-14.el7_5.8.x86_64.rpm 32c1b66f89df01630a514e87bf3bb50c8bbf348ae27d19f2cadefae77ed1e3e8 libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm 1a6f104829b5ced5add8b1abc499002f1883223941c5b7551303dfc1f5a57a38 libvirt-daemon-driver-interface-3.9.0-14.el7_5.8.x86_64.rpm 847660434ac0ceb5877368ff3a4b490369c91b6b9e6b8645a87b885c584ad8a3 libvirt-daemon-driver-lxc-3.9.0-14.el7_5.8.x86_64.rpm e4cc141a0c69bdfec6726ffd90328e31cdd2ce37c03634d0017b0fce9d873f55 libvirt-daemon-driver-network-3.9.0-14.el7_5.8.x86_64.rpm da21ede6da53b142db48ca1dfcc1d491936a4d4257f1e7d43fe029b74ec4d587 libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.8.x86_64.rpm f8bb8b76342246f6ab66c1b592d8fccc4d106b3100d406701218b44f7ecda71c libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm 01949af5e5c8179724150151a91edfbf5b5980f337cca95fa19c49a21d2da98a libvirt-daemon-driver-qemu-3.9.0-14.el7_5.8.x86_64.rpm eda703d88851a9c773e6d724ed64f464f5d41c4dac89748f123ebc7a1acdb441 libvirt-daemon-driver-secret-3.9.0-14.el7_5.8.x86_64.rpm cb59c2a466f6e7c595e33a39a75c16c967bc2f0ee998193f7013ea39b0eb4e2b libvirt-daemon-driver-storage-3.9.0-14.el7_5.8.x86_64.rpm 2e70d3f9038a2ad91827f993a2aea8b28af5f09d9e1319dadebabff34518a1dd libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.8.x86_64.rpm 423796adbc56cd53350f037bc1ee2ac8daa12079cf349801bad6c92e168e0126 libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.8.x86_64.rpm 534ad0b1e343fa69436b3110a14a3d624e265a2d61cef999f138200453365c0c libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.8.x86_64.rpm 193233e3871637324a9c791830d219aa7d67e7da6ac6b1777ee48d9d19821a3d libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.8.x86_64.rpm 070c91fcce9eda63b3120baf23b9eb1612435777e4c6abae23af00453c53a43a libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.8.x86_64.rpm a5e598b34bddc6986bf58c511caf437cdd6f17a4fe1763e25c1f3bdbe0dea6a4 libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.8.x86_64.rpm 0edda9a6082d6692c403895ad35dadc3c52b4f0b840609f13fb6335076b331f8 libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.8.x86_64.rpm 827e19e37b2e268ce7450ca9c78b802b05cb8c342e0ad884d3e730972eb066ed libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.8.x86_64.rpm 19fc809da4c5c161d6b1418e358c0ea07cc47f3228883df79df542043074c071 libvirt-daemon-kvm-3.9.0-14.el7_5.8.x86_64.rpm 6eb13e77643dfeb0d0d215b372b380a35187b98a747bcb403a9e44d62c286642 libvirt-daemon-lxc-3.9.0-14.el7_5.8.x86_64.rpm d06eaef02f35922c9507b94975bba660f0d128be4f8c6679a29c8a5badc8535b libvirt-devel-3.9.0-14.el7_5.8.i686.rpm 05abb51fc796e58cc5911a287bfc24a06dd0f585d1ce86cc2b9d855f248b320c libvirt-devel-3.9.0-14.el7_5.8.x86_64.rpm 70d62bd86bbf472dd080d20ea1fb27e2187543b17836566e5c8989cb95b1d543 libvirt-docs-3.9.0-14.el7_5.8.x86_64.rpm 936eeb8efa74d9d666c1bc5818d19b202ceab74a0f27426500702a68acb3abae libvirt-libs-3.9.0-14.el7_5.8.i686.rpm ae03d8716fb3228c3577078a25daf922827e145f7e824e1f9d33dbfb205ed9c5 libvirt-libs-3.9.0-14.el7_5.8.x86_64.rpm 83ab099c41c4536e199c75c383fc32c3fa396778c17961dbf02f23b94ded177c libvirt-lock-sanlock-3.9.0-14.el7_5.8.x86_64.rpm ab5d2c2710cc843fad78c96c2c4f5f1982e4a3bf92d00151d0a7ace185d1bcab libvirt-login-shell-3.9.0-14.el7_5.8.x86_64.rpm 320ee8394f9d08a3e1d360638017185f12042f4c92119f968172fac587aa2b45 libvirt-nss-3.9.0-14.el7_5.8.i686.rpm e44538d8bf975f2f02ac7b71ebfa85f7baa8056d488d7aaf8f8b49f3dc9f73bc libvirt-nss-3.9.0-14.el7_5.8.x86_64.rpm Source: 722d280446172378b2450866998b67fa1193878f7bb590ccbcd661fca5b1251d libvirt-3.9.0-14.el7_5.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:26 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:26 +0000 Subject: [CentOS-announce] CEBA-2018:2765 CentOS 7 mutter BugFix Update Message-ID: <20180928164426.GA45234@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2765 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2765 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 810a57c42629bb2b631316c25d19cc1c4bd848026b73a96e2d04afaf2ae8ec78 mutter-3.26.2-17.el7_5.i686.rpm e5d91bef05710d70af222e097a4f56699e1c8f152209ba13c64b022240fbface mutter-3.26.2-17.el7_5.x86_64.rpm 8fa0edae75fd752322a613697688d147aa64c559128d31a427b20f52f8c0cff7 mutter-devel-3.26.2-17.el7_5.i686.rpm a1f26e35d6a25b6322917914a24a12f727fbff7c6d0044d2c1b024fd14d8a584 mutter-devel-3.26.2-17.el7_5.x86_64.rpm Source: c5f4eaa17748a2f4a43abb86ca584ee05ef30bce25d62a0a1b370d7a1df1d07b mutter-3.26.2-17.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:27 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:27 +0000 Subject: [CentOS-announce] CEBA-2018:2767 CentOS 7 mod_wsgi BugFix Update Message-ID: <20180928164427.GA45305@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2767 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2767 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 94e5a717eff195419cdfa974554d4983c2244591de85642b94a9d6d451fced52 mod_wsgi-3.4-13.el7_5.1.x86_64.rpm Source: 0f40d07f6506e796ebdabe9f774fce2123d9993d896aec24f56f1b1b67784993 mod_wsgi-3.4-13.el7_5.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:29 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:29 +0000 Subject: [CentOS-announce] CEBA-2018:2761 CentOS 7 kexec-tools BugFix Update Message-ID: <20180928164429.GA45386@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2761 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2761 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 5625cdc6ca3eaaf0425abf618a9158781219bc0b0b53aa26799ff51974d23590 kexec-tools-2.0.15-13.el7_5.2.x86_64.rpm ed6ad05fd8278515576b9e006b6900c7bc629574667585456404bf5a3a7ad086 kexec-tools-anaconda-addon-2.0.15-13.el7_5.2.x86_64.rpm df1e784bda91cec231585b518c49eb1035d092a180adad9ae2755b2451a030a4 kexec-tools-eppic-2.0.15-13.el7_5.2.x86_64.rpm Source: b1c380ea1a4be6d965b2d37c24f98d7032c3c94f1bccf7140d59538f654cc626 kexec-tools-2.0.15-13.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:30 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:30 +0000 Subject: [CentOS-announce] CESA-2018:2757 Moderate CentOS 7 389-ds-base Security Update Message-ID: <20180928164430.GA45476@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2757 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2757 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 50ccec8daf2773af469cbef58e2e6ac25d7ff36d9925698564fb9c7db1a740cd 389-ds-base-1.3.7.5-28.el7_5.x86_64.rpm a62ccf7d064e2bb944bbad2c14408b16fcfe10d4b497821c4203e64ef36c33d1 389-ds-base-devel-1.3.7.5-28.el7_5.x86_64.rpm 48f971529c9d4718bda5fc5de86dda9b4b44799d58a8e8c2ec1fad19dcdfdb7f 389-ds-base-libs-1.3.7.5-28.el7_5.x86_64.rpm fa51d2453047ee47931f9dbcc93bac5f1dc7cb1601d9472e429d05e4dd588de6 389-ds-base-snmp-1.3.7.5-28.el7_5.x86_64.rpm Source: 6eba697e5726aa339b78a807c7b9dcad8303072c704d791b5232501cff97038f 389-ds-base-1.3.7.5-28.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:31 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:31 +0000 Subject: [CentOS-announce] CESA-2018:2766 Moderate CentOS 7 flatpak Security Update Message-ID: <20180928164431.GA45562@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2766 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2766 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 00ba438aa19e1eb39eb037cf60533fdd3d94f45f7e11d537724c4e44a60053b5 flatpak-0.8.8-4.el7_5.x86_64.rpm b1606b72ff3cb8815e7c582cdc718109567fdc3bbb7def3dcbff95d5c01077d6 flatpak-builder-0.8.8-4.el7_5.x86_64.rpm 283f1d93dc47a59767e2b4899c49c300215c6bd8408d7ce329ada6cf4d7e7195 flatpak-devel-0.8.8-4.el7_5.x86_64.rpm 68a22e6721c52158add75c08f7aba3d32d06e9a779e0f78b10e37cf304143819 flatpak-libs-0.8.8-4.el7_5.x86_64.rpm Source: 80310bf10cf8e75afbc3e925ca85a08d24aaaa9cd613cc490fa8a47d3de644b3 flatpak-0.8.8-4.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:31 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:31 +0000 Subject: [CentOS-announce] CEBA-2018:2771 CentOS 7 dconf BugFix Update Message-ID: <20180928164431.GA45648@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2771 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2771 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 468cdebd426db75ab9c65c330352b5964c87825b2d149939509bf348bc8c0235 dconf-0.26.0-3.el7_5.1.i686.rpm 3cd369b830dce913d1a0e0f0f7f46da741191a441566d5ec3732916839da1363 dconf-0.26.0-3.el7_5.1.x86_64.rpm 73fae5d5bf8c2d23830e726f9afc95c8a4438083463495dafd11ee4e0cd3b890 dconf-devel-0.26.0-3.el7_5.1.i686.rpm e4147dc57f75973b0d8df94091421b8ba1ac5586536349f91a21dc38a7fe8eaf dconf-devel-0.26.0-3.el7_5.1.x86_64.rpm Source: cad1400aa70ec41a3dbc5f9107e1be04a06b5405b985dd0ef684c4edc0c6a8c0 dconf-0.26.0-3.el7_5.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:32 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:32 +0000 Subject: [CentOS-announce] CEBA-2018:2758 CentOS 7 firewalld BugFix Update Message-ID: <20180928164432.GA45744@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2758 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2758 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b79a872d28d41655b5794a27911719a3af84ea3242767c61ae338c39fd325fa3 firewall-applet-0.4.4.4-15.el7_5.noarch.rpm 260c2a9816aca4de7b5780f0cc7f3b9de529505b3618aa2d8ff19e779b752e49 firewall-config-0.4.4.4-15.el7_5.noarch.rpm 4b021c843531d237211bf066648815fd15838fa299ca3755b1d251f3a3eedac8 firewalld-0.4.4.4-15.el7_5.noarch.rpm 53815d5ef04c2af911ce73c5aa2dd2bd4332a83fa26b115ff93954e2f859de94 firewalld-filesystem-0.4.4.4-15.el7_5.noarch.rpm 9f3ab9cb2d1b237b364cfd0b1ccba4d45dc6c9df0c07cd4f36aae326fa3b98e1 python-firewall-0.4.4.4-15.el7_5.noarch.rpm Source: e24f2e04b9af13f80938e30fa5b1234bee0a30840da49fcffad4fffd2aabf91a firewalld-0.4.4.4-15.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:33 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:33 +0000 Subject: [CentOS-announce] CEBA-2018:2764 CentOS 7 initscripts BugFix Update Message-ID: <20180928164433.GA45820@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2764 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2764 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 0956c6a5831fa64143dd1394b483b672ff673c2855a657b8e50f32f5f19e59b6 debugmode-9.49.41-1.el7_5.2.x86_64.rpm 9d45fc066660bfaa1f49f82fdcadd7abd8c34c99e98cb9149fdf59ee05a36435 initscripts-9.49.41-1.el7_5.2.x86_64.rpm Source: 352484645a94888903b6317a6f3f0d71dbab1f9ba4e95cd6f77989a9f2d20ca6 initscripts-9.49.41-1.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:45:15 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:45:15 +0000 Subject: [CentOS-announce] CESA-2018:2731 Important CentOS 7 spice Security Update Message-ID: <20180928164515.GA45912@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2731 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: efd0c2019e49edf49ea6f4e6a0cf77fde445e01821bce43bd4de52e11d81ef60 spice-server-0.14.0-2.el7_5.5.x86_64.rpm 0e3477bc83af6c812db5d7f9e3d598e92cdba860b8354587f70449e52249c8f4 spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm Source: d74e6cfea6fc38a9eb81d294cf4ddca798fe04a24a5e3b8aad8f5ccafbf05dbf spice-0.14.0-2.el7_5.5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:45:36 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:45:36 +0000 Subject: [CentOS-announce] CESA-2018:2731 Important CentOS 7 spice-gtk Security Update Message-ID: <20180928164536.GA46022@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2731 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: ca6e5a610eefead1ebde1bd21247f29c76699f822d6e85e131313259acde27c9 spice-glib-0.34-3.el7_5.2.i686.rpm 1b184ffc3dacaa127e745ecbad51f0de924b60f194140491f86c849c75c0ec0e spice-glib-0.34-3.el7_5.2.x86_64.rpm d498dcedbb6113e216a9a839d14e9902807a45ab8743c0bfe6689b626492633c spice-glib-devel-0.34-3.el7_5.2.i686.rpm d39bd07a6947ce705ff03d709ceebb97c65fd3d3d31c717b5252268728f58669 spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm d8148c4da692795fbef044980790b8f9bd376c15b211a37aa7ae3e2ea0026030 spice-gtk3-0.34-3.el7_5.2.i686.rpm 87854bf90b283cb6b86aa151ff1c1ead52517b256e2d7c86f77b77516465de80 spice-gtk3-0.34-3.el7_5.2.x86_64.rpm d37f1965615d68775b70a87e712d62be34478365447bde4ecc6c6540b02d42b2 spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm 3a660af359ee455fb5d7b1a4786529bcd165227bd4696f73af82736fd1dcc8ff spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm dd7fb15405e81d221c8fe35581cb43e6542bada12fc18d81b04b12c664bf84f1 spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm dca6bbeb44cb05fc6b8c826ab9144e990ea94edbe11aba47cd97b0331bf6174a spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm Source: 07a6ca847eb2a35deebecde7933d2546098b9874f52687bc42108f397bb41f64 spice-gtk-0.34-3.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:31:22 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:31:22 +0000 Subject: [CentOS-announce] CEEA-2018:2675 CentOS 6 microcode_ctl Enhancement Update Message-ID: <20180913163122.GA13250@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2018:2675 Upstream details at : https://access.redhat.com/errata/RHEA-2018:2675 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d40eac28340c2041aea1775a75ec383b7f780ca639adfe80af7e4bf792f87ef microcode_ctl-1.17-33.9.el6_10.i686.rpm x86_64: 708d9c6ae4359eda6f81c2754e386abe87c48f9128f85c5d15d452db2f57b27a microcode_ctl-1.17-33.9.el6_10.x86_64.rpm Source: 189742813c8cb69b901f271a97526b05a9304d341b464e7f80b6dd8ddf6be9a9 microcode_ctl-1.17-33.9.el6_10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:33:00 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:33:00 +0000 Subject: [CentOS-announce] CESA-2018:2693 Critical CentOS 6 firefox Security Update Message-ID: <20180913163300.GA13573@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2693 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:2693 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 47b91c3c0b9a2638bf0d112135fc471f07f5aa6c1c3da98e49f47a6ac760a5c0 firefox-60.2.0-1.el6.centos.i686.rpm x86_64: 47b91c3c0b9a2638bf0d112135fc471f07f5aa6c1c3da98e49f47a6ac760a5c0 firefox-60.2.0-1.el6.centos.i686.rpm 70c9d1dbd0e7267587a35305aa71b410970613193cc3b605dc909d4b87529582 firefox-60.2.0-1.el6.centos.x86_64.rpm Source: a39331bda94050cee7f97cb2a129d81630b93d6e6fad92f0e6c1df75e9ce59d3 firefox-60.2.0-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:38:49 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:38:49 +0000 Subject: [CentOS-announce] CEEA-2018:2397 CentOS 7 microcode_ctl Enhancement Update Message-ID: <20180913163849.GA16692@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2018:2397 Upstream details at : https://access.redhat.com/errata/RHEA-2018:2397 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: da193dfc42db4ecdb5171c334055587d0cd4f7acc7d685e1cd70a4ac50758e1c microcode_ctl-2.1-29.16.el7_5.x86_64.rpm Source: 93964bfebfaa8951d74d1c3b271297671a80890e90b923cefd36976c95ba767b microcode_ctl-2.1-29.16.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Thu Sep 13 16:39:24 2018 From: johnny at centos.org (Johnny Hughes) Date: Thu, 13 Sep 2018 16:39:24 +0000 Subject: [CentOS-announce] CESA-2018:2692 Critical CentOS 7 firefox Security Update Message-ID: <20180913163924.GA16780@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2692 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:2692 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 3f94564b9ed464fda896cb37e839435b47c1463950f4b47e51c78ea7dd6a9a99 firefox-60.2.0-1.el7.centos.i686.rpm a4c0c4a8ab59de84063ad40867f60501ea65d340f7c66b81032c259f3a55ce2e firefox-60.2.0-1.el7.centos.x86_64.rpm Source: d409b37535e62658b878652ec9765daff7d4b1d642903807714443f713f25844 firefox-60.2.0-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:23:23 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:23:23 +0000 Subject: [CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-server Security Update Message-ID: <20180928162323.GA39489@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2732 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d6b7f12168fc87b89ec813a7bd03eb8193f3f7219f6ebee62ea7240a67a0e4e0 spice-server-0.12.4-16.el6_10.1.x86_64.rpm 578b70c00cf1a4b591d18480cd6f4905d54b45ba5a5126130381350c23d82f3c spice-server-devel-0.12.4-16.el6_10.1.x86_64.rpm Source: e387c57031c37a73fabd2b9a642d12d56c0e302189f60ddab64242ee84bea4ec spice-server-0.12.4-16.el6_10.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:23:44 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:23:44 +0000 Subject: [CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-gtk Security Update Message-ID: <20180928162344.GA39625@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2732 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm 21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm 58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm b04fcde6b01874f681bd40b65d4e96f2ffd1ce461cbcaecfd62ef45f03fa92e2 spice-gtk-python-0.26-8.el6_10.1.i686.rpm 03f2293b0e9ce3bfe215d7cfc9f82c29429a09429da59b6eef16fce58ff00567 spice-gtk-tools-0.26-8.el6_10.1.i686.rpm x86_64: 9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm c3f34cac44a8422220ba76bb8bbfd3ed5950caf87b4486983d6b42085f15c655 spice-glib-0.26-8.el6_10.1.x86_64.rpm ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm 4186a685afdf6f5b3404827b400e8c6f47902759688208946ebe75bf9383c0b8 spice-glib-devel-0.26-8.el6_10.1.x86_64.rpm 21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm 0f9ee25a91f90307259ae319c7d3050853086d8ecff75f0e4fbdb638b49b97b1 spice-gtk-0.26-8.el6_10.1.x86_64.rpm 58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm 4730db1226b564b7997cbffaa95c7158301631903bc6272c6557780026cb6d08 spice-gtk-devel-0.26-8.el6_10.1.x86_64.rpm 7d0c03d2da113e69a6808318c14d390ec860c8230a50342ee21da1f4a2b05412 spice-gtk-python-0.26-8.el6_10.1.x86_64.rpm 0107ef477cf49fe500bf667ad0e388f12272de6dbe3ba4c51716496084255e2f spice-gtk-tools-0.26-8.el6_10.1.x86_64.rpm Source: aceee63adcc166dafd06064740d8e8a39b571717fcac1f5e6589cd20b711ed4d spice-gtk-0.26-8.el6_10.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:24:46 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:24:46 +0000 Subject: [CentOS-announce] CESA-2018:2737 Important CentOS 6 mod_perl Security Update Message-ID: <20180928162446.GA39856@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2737 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2737 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bbd94adf701dd46081eddc0e27769f3c42acf9d2ff3e16451099cd97fbea5415 mod_perl-2.0.4-12.el6_10.i686.rpm 447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm x86_64: 93cf28c203bb5ecf958c6808eaa1b40502ec16753ce78f4e82dfb9a80b85bbd3 mod_perl-2.0.4-12.el6_10.x86_64.rpm 447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm 8f1f604234d2e8c0f054ff7d1f3de3c948fbe8b34ff6f0a5f41d52b16b1c2b67 mod_perl-devel-2.0.4-12.el6_10.x86_64.rpm Source: 5c66b42b06c528d756ce02f7b8cb3ec866dcd3c8679ed349947e5cdd8b107b91 mod_perl-2.0.4-12.el6_10.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:30:58 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:30:58 +0000 Subject: [CentOS-announce] CESA-2018:2834 Moderate CentOS 6 firefox Security Update Message-ID: <20180928163058.GA40201@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2834 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2834 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm x86_64: cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm 51b4d3fc6b9039c5a849bfe472ccd38c9adfc0d4a4fb95bc78b17f70e7bbcdba firefox-60.2.1-1.el6.centos.x86_64.rpm Source: 73617cfd36278e57c410fa73d7d788052e329c29c7e48260e491406b70176c68 firefox-60.2.1-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:41:18 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:41:18 +0000 Subject: [CentOS-announce] CESA-2018:2748 Important CentOS 7 kernel Security Update Message-ID: <20180928164118.GA43623@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2748 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2748 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 2b3829724eb95e3c6692d2759d242c0b0f59204f060752c7c2b519116abb6179 kernel-3.10.0-862.14.4.el7.x86_64.rpm 6410b207e8a2d875e0a9202019673376a832824d45472bd139df54c0ce288ca1 kernel-abi-whitelists-3.10.0-862.14.4.el7.noarch.rpm 4b27e3a44eb600ac69594b5960a8502ed04057205e0a25ededecbb690f5da96d kernel-debug-3.10.0-862.14.4.el7.x86_64.rpm e7582a10259c883888917e6c7a13d1952d8104aa4bcfd77dc84229b6c0f4c5a7 kernel-debug-devel-3.10.0-862.14.4.el7.x86_64.rpm 443be24bc7987b132518a6a1949c6faf424168174066ae664bcf224847fa0cd0 kernel-devel-3.10.0-862.14.4.el7.x86_64.rpm c97d7caf3ddc6e81900aa16db6eab78427d5cb79d186a36618f85293df663af1 kernel-doc-3.10.0-862.14.4.el7.noarch.rpm 23cbbbb8ea1e7ebd58bb8441f0aa57e1a94ce402f73384555c31c970e7dbe01c kernel-headers-3.10.0-862.14.4.el7.x86_64.rpm 6ae8391a240714a3e207cadb039419763b28b00bdbea86f9e59b92d73faa8d2f kernel-tools-3.10.0-862.14.4.el7.x86_64.rpm 5a6aaed5d823584fba75fd4462d7b548f75ae6400c4f085a8f2207a2603bf1d7 kernel-tools-libs-3.10.0-862.14.4.el7.x86_64.rpm eb2e8259fa3ca9bfb77e7470cb5b37a6a92b90a6be6898676a45bbad985e0b9f kernel-tools-libs-devel-3.10.0-862.14.4.el7.x86_64.rpm 13255afb823eea6f6533f8ae51e29b18dd02bf2b4df0965efa1410cc19841544 perf-3.10.0-862.14.4.el7.x86_64.rpm 15f4a85662fa3a71f3eddb57853aab3f405f12ec6f9954565e21a0c65723aac9 python-perf-3.10.0-862.14.4.el7.x86_64.rpm Source: d9b0e7dc55b2c43378bb1afde0c887e58f97c6801147639f521f8871afd1db4e kernel-3.10.0-862.14.4.el7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:12 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:12 +0000 Subject: [CentOS-announce] CESA-2018:2835 Moderate CentOS 7 firefox Security Update Message-ID: <20180928164412.GA43842@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2835 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2835 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 27fdbdd48a9c6a030dbca789cb57443a2f87623ac22ab6ec348bb93f7201a814 firefox-60.2.1-1.el7.centos.i686.rpm 9014a44fabca5bb7ef04edb706ce976675cf2b1c5a86e728ed7a3a66e22e8214 firefox-60.2.1-1.el7.centos.x86_64.rpm Source: c522c1dc391e06e4584abf77f17dd7bac661dc98fa01502227286f28dcfbdfe0 firefox-60.2.1-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:14 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:14 +0000 Subject: [CentOS-announce] CEBA-2018:2760 CentOS 7 ipa BugFix Update Message-ID: <20180928164414.GA43990@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2760 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2760 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: bde1b98cd5757a110d1ee233498c569c32c2c73f24c6bbae0e4f0db6ee0200d3 ipa-client-4.5.4-10.el7.centos.4.4.x86_64.rpm ccd82fa3afbeb8be1a151b4ca7d9fa54bb15e05a86430d3e07f68a9e5ce36a85 ipa-client-common-4.5.4-10.el7.centos.4.4.noarch.rpm 8720e14c674a8b137c086b4f88e1e49ca95548744c6bd8481777616ce24ca679 ipa-common-4.5.4-10.el7.centos.4.4.noarch.rpm b9f224a644e7b796304c727d2e69fd027e971c98868dad8ba7420c850dfbbed1 ipa-python-compat-4.5.4-10.el7.centos.4.4.noarch.rpm b012cc0253eead6657be460f51d7be99e430ae8ef6a93fbf7ffd227da17d2260 ipa-server-4.5.4-10.el7.centos.4.4.x86_64.rpm 7d764bc5ca49b04b7c3500ef334dca8401b6c2cffb10ea7e2bffe11eef0ae951 ipa-server-common-4.5.4-10.el7.centos.4.4.noarch.rpm 7adbbdb52de8a5b8c49f595cadb7e1fbd2d85918064aa33c71bacce6374879f6 ipa-server-dns-4.5.4-10.el7.centos.4.4.noarch.rpm 68ac9d491c2c09bdb981dd62d338733b15b25f9706cdbdd3d78c86d1f9256aa1 ipa-server-trust-ad-4.5.4-10.el7.centos.4.4.x86_64.rpm 93d94d33e4650e81f9c4a68fa8fbd932931552a84052626ece0c8a5b4b31e899 python2-ipaclient-4.5.4-10.el7.centos.4.4.noarch.rpm fbeee24b30fd864b624bfd3cffb00682a9aab96574e0e0894ae9855c9835eba6 python2-ipalib-4.5.4-10.el7.centos.4.4.noarch.rpm 44c259bd51ab6d965c566646878cc5a6be440f0a2d59b049116c40354b69abf0 python2-ipaserver-4.5.4-10.el7.centos.4.4.noarch.rpm Source: d5b7febdb581be8a6d860f3abc8797b65c38758d8e7fe88d42b31794ad0de6f6 ipa-4.5.4-10.el7.centos.4.4.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:15 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:15 +0000 Subject: [CentOS-announce] CESA-2018:2768 Moderate CentOS 7 nss Security Update Message-ID: <20180928164415.GA44084@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2768 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2768 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 59d6a47a42fa0bd7022414a3fc462346d550e2e6f0c61b3335bd3437167fae44 nss-3.36.0-7.el7_5.i686.rpm c9473f78ddc0668bfae89150c03519f06e4cc031340cf9a1b142b4b1f8a12cde nss-3.36.0-7.el7_5.x86_64.rpm 8f231106405101e14b14cc1948cd060ba169655298ad2223b2bffdf4481f5cfe nss-devel-3.36.0-7.el7_5.i686.rpm 914d6326dbad2ebc2fbe26bd1c52d33ad0f6630a0e91e18d9f7dfdd12c139024 nss-devel-3.36.0-7.el7_5.x86_64.rpm c758761f8da71f1b97aa04c59e5174f216a88ae77c1e5cab6730244731ff77d1 nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm a1956e9636040acf8870e3b33d1bda7a8f0cb15976d64fd6a11182cd92c3aadd nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm 409ee0d6dc1a15391ba80b52f3f416e76d5938aa5e88c7c88bcec757d30c4b0b nss-sysinit-3.36.0-7.el7_5.x86_64.rpm e869f84224e54c7e7e9951fc90a92042185438b4738075e08663ef20d4e1fb0d nss-tools-3.36.0-7.el7_5.x86_64.rpm Source: 6e621093f8ab3178fdac29c3ecb0f86d2b5ad77ca5ec566d2d72d1490a14bac0 nss-3.36.0-7.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:17 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:17 +0000 Subject: [CentOS-announce] CEBA-2018:2754 CentOS 7 gcc-libraries BugFix Update Message-ID: <20180928164417.GA44161@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2754 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2754 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8bbf735162d71c0ed1ecc5527f08bfc9bb9e61534a6e97df61b17824530e9edb libgfortran4-8.2.1-1.3.1.el7_5.i686.rpm 40c31923cd5a3fcffd3d110f7e708a143b6989f78faddbf1ea566aa019ae8127 libgfortran4-8.2.1-1.3.1.el7_5.x86_64.rpm 0356dc3363f0cf18d89e19b570155ff64401ed47693afb23cb9315364219a69e libgfortran5-8.2.1-1.3.1.el7_5.x86_64.rpm Source: ca8a3a50d50104b5a7d74e06649d5a91909993d44aca143683bcdfe9ccb2cd60 gcc-libraries-8.2.1-1.3.1.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:18 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:18 +0000 Subject: [CentOS-announce] CEBA-2018:2755 CentOS 7 tomcat BugFix Update Message-ID: <20180928164418.GA44287@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2755 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2755 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 4d3807c58d58d30562f42b516384012be18b7b3fda8b25e3c0b912966d61e326 tomcat-7.0.76-7.el7_5.noarch.rpm 11549d4bc31c7e6bb287091c07722a5a852004617efdb9d77497d5a51c359e88 tomcat-admin-webapps-7.0.76-7.el7_5.noarch.rpm 2bcbbdd60943741510c34a03ab033af27e62ce1c92905f38382ed3e3dfb6b0f2 tomcat-docs-webapp-7.0.76-7.el7_5.noarch.rpm 80bc70e6b136d997a0bcfdbfc62d834591b11a48dfbe5171e163defe7ebcad76 tomcat-el-2.2-api-7.0.76-7.el7_5.noarch.rpm 39dc29d612abe20d5077607e60379669a9e1b62fca976df58531ff922b3d9b6b tomcat-javadoc-7.0.76-7.el7_5.noarch.rpm bad73daf169eaea5b20a0a97737146a2d029c0cb2fcb3f76de29e5fd8b20abf8 tomcat-jsp-2.2-api-7.0.76-7.el7_5.noarch.rpm 74f2ad252985b04d08c287b3126e9c7b00404802757875921af82f2da993bfe0 tomcat-jsvc-7.0.76-7.el7_5.noarch.rpm 56f39cef576cd634e938f2dc08a4dcdd667a1a87eadbe377fd9cb5d55ae28821 tomcat-lib-7.0.76-7.el7_5.noarch.rpm 80acd46986b04e356f26b1fedfcf54cd2d38bc4e1a140161cbc9134335a44da3 tomcat-servlet-3.0-api-7.0.76-7.el7_5.noarch.rpm 23ed808e3acc3d9face10db97ca4bb7e57742c56f59986b99a187a396d5840f8 tomcat-webapps-7.0.76-7.el7_5.noarch.rpm Source: ae3ba48bad443b4d24536a5a553c86613f817a47c52e897e0f988e388965b862 tomcat-7.0.76-7.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:19 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:19 +0000 Subject: [CentOS-announce] CEBA-2018:2753 CentOS 7 systemd BugFix Update Message-ID: <20180928164419.GA44408@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2753 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2753 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: a5d6275ba47b5005199e24af219bb4e5bd599c0e777fe9b975de31b320e851e9 libgudev1-219-57.el7_5.3.i686.rpm 748e9ce97f0d6b3961fd0d01ee3028380ca7b8b3790f639c311973cb0a19426e libgudev1-219-57.el7_5.3.x86_64.rpm cfc57d26a751fa5fa362f601c0d3cb05b66124bafb1e2f18cf45e0203fcfd76e libgudev1-devel-219-57.el7_5.3.i686.rpm abe746be88bf311a9e3746fc852d016a8d1e761b34f681070759d7d87dc9306d libgudev1-devel-219-57.el7_5.3.x86_64.rpm fd6573eed77e6a44f7d25e2a1dc5ac768bfb11cc3c09d3cfe09d1b0f20cce8e8 systemd-219-57.el7_5.3.x86_64.rpm 0d4c37a7f6191a4090bcfa4304fdba41ccfd411e3c618458a27a936286e8ab2a systemd-devel-219-57.el7_5.3.i686.rpm 16bc94e3d51bbb96169e7faebf95d1dc7ef311a98b7cf9369bdcba42e96e2a06 systemd-devel-219-57.el7_5.3.x86_64.rpm 4c4e96233d5b0d6b8dd5b6928233fab6d10b994914f067c1531a8e08179b07e1 systemd-journal-gateway-219-57.el7_5.3.x86_64.rpm 87e93e83fe1ae60b5d951da199342d60b95f099a2d70fa9cbcd8f69ac49fde3e systemd-libs-219-57.el7_5.3.i686.rpm 7c245125fecedfaaf0bf8fcbf1cccce0aa595f2356b423db05d02e0260ca11af systemd-libs-219-57.el7_5.3.x86_64.rpm fec28354d12d92da1254094038a31a8a0a527bc49caa02a30245842f60d539a3 systemd-networkd-219-57.el7_5.3.x86_64.rpm 653cc82cd44293f3ab599bd90c0596b9e720d8020128f9a59eadddfcdf16e96c systemd-python-219-57.el7_5.3.x86_64.rpm 40fede5699ec7618536db5193ec9426aa4a7741ad8ef4aa41ce43d120b563eb0 systemd-resolved-219-57.el7_5.3.i686.rpm a8815f82a4f1d00f2d3faface519490bee87798f509aa7a6e75ae170c062ee1f systemd-resolved-219-57.el7_5.3.x86_64.rpm c26c0786f7200e1ee9347bcc4df12f033d210a941cc5cee587f2a552b5a75f7d systemd-sysv-219-57.el7_5.3.x86_64.rpm Source: 6c3035109a98e5c502d4e50911fb7f7fa0477cf1279d5d62fceab80322488303 systemd-219-57.el7_5.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:20 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:20 +0000 Subject: [CentOS-announce] CEBA-2018:2756 CentOS 7 sssd BugFix Update Message-ID: <20180928164420.GA44657@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2756 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2756 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b936a1c6ffcf726e3e159ae56422c5d20000e5b979d26b9e62e572f57dc359fe libipa_hbac-1.16.0-19.el7_5.8.i686.rpm 8d3417987e2dfd0d267119b953da7beec8ea79b6b4532f911c268b1d8cf42b03 libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm 57d381e79a18a3fe57127dcd82fca1ee0cdd196cf8940bdf0b00dae7a4dbbdfa libipa_hbac-devel-1.16.0-19.el7_5.8.i686.rpm b36a9f3e77601e6c203d6e27dc7a83b6af7221f7442a7de4958eb77605a82881 libipa_hbac-devel-1.16.0-19.el7_5.8.x86_64.rpm 03cc165cf3659ce663285adbed017d3688bfcdf3f672c14630910125e03be5f4 libsss_autofs-1.16.0-19.el7_5.8.x86_64.rpm e223dc667e94dc93e1d498840d14538c777a98a99f6a77fb9728696273402df9 libsss_certmap-1.16.0-19.el7_5.8.i686.rpm 32791473dd64cfefc2089e56a13321b0b9ab85576f7f0b98019381680e6cb1b7 libsss_certmap-1.16.0-19.el7_5.8.x86_64.rpm 3071b22cc13fc1ce4a52898a5754b9d9076e85baa11c8976573734edf62b6e5d libsss_certmap-devel-1.16.0-19.el7_5.8.i686.rpm d704f7db1d1916e48e75c9f347b83f15391498c161c41045cb1608a7713cb081 libsss_certmap-devel-1.16.0-19.el7_5.8.x86_64.rpm 191e3f4767303d003a8d1e568336a02dfb661a383f2a4d564478106d6bbf5a82 libsss_idmap-1.16.0-19.el7_5.8.i686.rpm 28112124ce2375b9d165e0b59ef4f47f50809d20265db67e5f82a8782fa5426f libsss_idmap-1.16.0-19.el7_5.8.x86_64.rpm c886badab56fe3dd4e2d51cad40510328c35bd8864f23b989b4485f73571eaed libsss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm f7df244fd95f71407af9a04f95abd6fc87ce1be1071211177db69aee7a2a6d9e libsss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm cf6511eb992567e47d5430c463f90a2a49162c5724f5bca3a12eaa792682d526 libsss_nss_idmap-1.16.0-19.el7_5.8.i686.rpm effa49e7dbe2d5a995e96f598ceb54e4657163b79d6eb1b14cbb0bb92608c9f7 libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm d2a367f2d13d40bf21a1d9de68ec263521e87aa84628f951d945fe4b4b695cff libsss_nss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm 9dc27853b373f36107793628f35b196e54e63b8cb26706bb8aa0de1394d23cb3 libsss_nss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm 810de908cf20ad726160e7bcd7d5d32165ef672f76f3d6f213b0272f15a963b9 libsss_simpleifp-1.16.0-19.el7_5.8.i686.rpm 30485e1005d30317737462a0dffa8a08151d5ac61b502e6f6cc46e7fae260951 libsss_simpleifp-1.16.0-19.el7_5.8.x86_64.rpm 5d26783727e9bfbf0398bd12683d288a4b42b7de0c481c4a20c265287b6aa8e9 libsss_simpleifp-devel-1.16.0-19.el7_5.8.i686.rpm a48f51f9cdae09c5d82df3ea99f07337a1e7d7966e1ba7cda0391ff70bf53c8d libsss_simpleifp-devel-1.16.0-19.el7_5.8.x86_64.rpm 799f658e705b4c48409ce105fed3bdc32969f130bcbc7aee0434ccfb2bf560c6 libsss_sudo-1.16.0-19.el7_5.8.x86_64.rpm 34d0ecdb33e6f62413c739552f4d616f86435cea7bae90d783de69e397dc81ff python-libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm 20c8bd0de190970ef980c9874fb648159b569670b649498e6394c91637fccd65 python-libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm 8c90d6a291186a1b587ea8107a306d13c47ce71edd5552d9797639eac94ea87e python-sss-1.16.0-19.el7_5.8.x86_64.rpm eb3416199dfd3ff30db0f683143919ea950356958ac6952db11cfe50f91ad4c4 python-sssdconfig-1.16.0-19.el7_5.8.noarch.rpm 5055838731eb4f468f78964611f0d5e39390ce91ffa0f57909b46f5a4fde3955 python-sss-murmur-1.16.0-19.el7_5.8.x86_64.rpm 3171fd65c37945393e8bfadc2895760647872f46a23b0d23a569a4625fb9d6da sssd-1.16.0-19.el7_5.8.x86_64.rpm 7623f351ade55ac4ddd6fbb7f5c1e9ef748c731ba74558c65136cf18aed5f373 sssd-ad-1.16.0-19.el7_5.8.x86_64.rpm fc9c325928a857762c6bbb2ddb8ecda7d34f475da8cf335482118fad7ee56e27 sssd-client-1.16.0-19.el7_5.8.i686.rpm 5e556c527a0e95c714111f799b5f8cbc804dfdb85d0590cdadfbed065195be70 sssd-client-1.16.0-19.el7_5.8.x86_64.rpm cb3e24312f797f3d9d6c0d9b0428d7f65e04395fbb3350676dffcb47fc865110 sssd-common-1.16.0-19.el7_5.8.x86_64.rpm 1ecea8e15269adaf8b2ae2d43c160f35d83d1d8bc8c00411fd81256cb4a1d058 sssd-common-pac-1.16.0-19.el7_5.8.x86_64.rpm 77b54067ff2ef77fef598b340552818bdaa3c79435ffd692b64f0b82f8c1685f sssd-dbus-1.16.0-19.el7_5.8.x86_64.rpm 0d33c0e2ddf0b1f5fabb7d131978f72604ce6440a86a5c01a7c4881bea7d8bfb sssd-ipa-1.16.0-19.el7_5.8.x86_64.rpm aaf8ffa1217b1396056ee903badd3553caa545dd76e0b4fa75f3f062d611fff4 sssd-kcm-1.16.0-19.el7_5.8.x86_64.rpm 1e418c7ac496d6aed59f3ec1bf2dac857b475dd9b5637f49d47c7ff3c620d028 sssd-krb5-1.16.0-19.el7_5.8.x86_64.rpm e41bc0ae1edbcddeadcc768bacb80d51ab6b3333dfe3f481b645a61defb90f3a sssd-krb5-common-1.16.0-19.el7_5.8.x86_64.rpm c0b9aecc4422a16be2d095b79a921cc4f136bfffae10337bec190424e3525a95 sssd-ldap-1.16.0-19.el7_5.8.x86_64.rpm 43a7c5bfb92f09dd9f33124c35d66b8886b65b90a5040b8cefb07b1cbeec5ed4 sssd-libwbclient-1.16.0-19.el7_5.8.x86_64.rpm 282ac4e5c190882b52545c6f93c560fc878080dc5cadb57545129aeeb6b66318 sssd-libwbclient-devel-1.16.0-19.el7_5.8.i686.rpm 861f53557db05bb53cff01c8957ee8f61957c82bf162d441d7191710ae6ecc5c sssd-libwbclient-devel-1.16.0-19.el7_5.8.x86_64.rpm fe3a5c77aa14630345c89da8ed12107dfa3b8d06991474687f0824cfd8d1d93e sssd-polkit-rules-1.16.0-19.el7_5.8.x86_64.rpm 12c4b0ad9f930e06fecdf90c5eb27499a40f6b2b44d26d68b905e7a847e69b5b sssd-proxy-1.16.0-19.el7_5.8.x86_64.rpm c9c890dd6d61284ebf6aa542786e750f8ce2f2b6a871702192cab2425f76ace1 sssd-tools-1.16.0-19.el7_5.8.x86_64.rpm 72146b1cec65c83d7eb03e27e2b1b9bb1797b4dfa3c5bd5edddabee6799eb0d4 sssd-winbind-idmap-1.16.0-19.el7_5.8.x86_64.rpm Source: 72de9ee9f7d997821022da000fbe3f7482fe5996225572457dfa139a6a1774c4 sssd-1.16.0-19.el7_5.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:22 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:22 +0000 Subject: [CentOS-announce] CEBA-2018:2770 CentOS 7 pcs BugFix Update Message-ID: <20180928164422.GA44749@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2770 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2770 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: cd3946328ad431017b0c6c59a699e09b70c87b7ceaed7bf1d0529301f9f26ce0 pcs-0.9.162-5.el7.centos.2.x86_64.rpm 38d25cf83a3f5647f94dbd6207f0e30f97f8d56383e945f74816b8d20dfc97ed pcs-snmp-0.9.162-5.el7.centos.2.x86_64.rpm Source: 7b0f6029cdde8ba74ddcc7db29b56319ad420211d0b892d81328596c5b30ef60 pcs-0.9.162-5.el7.centos.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:23 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:23 +0000 Subject: [CentOS-announce] CEBA-2018:2759 CentOS 7 pki-core BugFix Update Message-ID: <20180928164423.GA44861@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2759 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2759 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 14c74c2c8fa9751129bb67db0a7874ddd16e05f5f292a4586c8b05b6da96d794 pki-base-10.5.1-15.el7_5.noarch.rpm 1a9a99680afdc9bc316b2ad385a7b7c3c6919dfcb6602f865ddc7eab93db666d pki-base-java-10.5.1-15.el7_5.noarch.rpm 5a36347f06abf5f9e6be93f6f9d64bea9a2cfefc3732a8c4eeb5f9e600904784 pki-ca-10.5.1-15.el7_5.noarch.rpm ef5140e155de2f3569d218b95e46876d361a85e9dbf3f3add242b72c29b3376a pki-javadoc-10.5.1-15.el7_5.noarch.rpm c4f5c264eff21e422e240432b1e97ee0d93d162b037ed7ac181fbae365108713 pki-kra-10.5.1-15.el7_5.noarch.rpm c581beac12a0784f191e8ce61f825d45101040990cb8dd2a6c6a390b63bdd0f5 pki-server-10.5.1-15.el7_5.noarch.rpm ec4f6b4ae9ecf24a8b8d780959e34de22a145232e72b57b5bf0bcb3bbc14c7e2 pki-symkey-10.5.1-15.el7_5.x86_64.rpm 1886f2c3478b0080215d68037aff213ca8f99a0f719ccc35125905027bea3055 pki-tools-10.5.1-15.el7_5.x86_64.rpm Source: 3a486bdbc9894e0372ced25249e960d272be601999c2f7ce3cba36f8cb62096f pki-core-10.5.1-15.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:24 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:24 +0000 Subject: [CentOS-announce] CEBA-2018:2752 CentOS 7 scap-security-guide BugFix Update Message-ID: <20180928164424.GA44946@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2752 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2752 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d251d8b13aa211d2e9dbf2380d6ff8d7fbb9fbd49aff4af94527286d9829748c scap-security-guide-0.1.36-10.el7.centos.noarch.rpm 5c1d0bbcf1f1b91f5f25ba725ca5828010fc23555787b10750b804fd4749b17d scap-security-guide-doc-0.1.36-10.el7.centos.noarch.rpm Source: 14e3fbab6d32417041f84822bdba256e3322fd8da35f9b08e6e9945fb07dbf31 scap-security-guide-0.1.36-10.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:26 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:26 +0000 Subject: [CentOS-announce] CEBA-2018:2769 CentOS 7 libvirt BugFix Update Message-ID: <20180928164426.GA45156@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2769 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2769 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 23ae36d55fb2483ed7e797bc25cfe21378e6a4ecaa375454bcb919fc5e323f79 libvirt-3.9.0-14.el7_5.8.x86_64.rpm d08ffeffe99cade77732e8f04e939ad1746bff57c5db5ae4da1f7f4a1082bfcc libvirt-admin-3.9.0-14.el7_5.8.x86_64.rpm c1c78bcd43ec9087efccb68cddf26630a358b16379dc38f59ecfa7f99afbda63 libvirt-client-3.9.0-14.el7_5.8.i686.rpm c7c641bd669a7b5180641bff73eccfb6b5426e2b4fbc94e5c383d109aba0ec1f libvirt-client-3.9.0-14.el7_5.8.x86_64.rpm a4489784ddef2dcce2f10e18e3f047653d06e3029687840a16e7c65ba5fcc077 libvirt-daemon-3.9.0-14.el7_5.8.x86_64.rpm b10d6526d1bcc85c7728b88a79a009f5722912c9372214db57c47784f232f3ce libvirt-daemon-config-network-3.9.0-14.el7_5.8.x86_64.rpm 32c1b66f89df01630a514e87bf3bb50c8bbf348ae27d19f2cadefae77ed1e3e8 libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm 1a6f104829b5ced5add8b1abc499002f1883223941c5b7551303dfc1f5a57a38 libvirt-daemon-driver-interface-3.9.0-14.el7_5.8.x86_64.rpm 847660434ac0ceb5877368ff3a4b490369c91b6b9e6b8645a87b885c584ad8a3 libvirt-daemon-driver-lxc-3.9.0-14.el7_5.8.x86_64.rpm e4cc141a0c69bdfec6726ffd90328e31cdd2ce37c03634d0017b0fce9d873f55 libvirt-daemon-driver-network-3.9.0-14.el7_5.8.x86_64.rpm da21ede6da53b142db48ca1dfcc1d491936a4d4257f1e7d43fe029b74ec4d587 libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.8.x86_64.rpm f8bb8b76342246f6ab66c1b592d8fccc4d106b3100d406701218b44f7ecda71c libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm 01949af5e5c8179724150151a91edfbf5b5980f337cca95fa19c49a21d2da98a libvirt-daemon-driver-qemu-3.9.0-14.el7_5.8.x86_64.rpm eda703d88851a9c773e6d724ed64f464f5d41c4dac89748f123ebc7a1acdb441 libvirt-daemon-driver-secret-3.9.0-14.el7_5.8.x86_64.rpm cb59c2a466f6e7c595e33a39a75c16c967bc2f0ee998193f7013ea39b0eb4e2b libvirt-daemon-driver-storage-3.9.0-14.el7_5.8.x86_64.rpm 2e70d3f9038a2ad91827f993a2aea8b28af5f09d9e1319dadebabff34518a1dd libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.8.x86_64.rpm 423796adbc56cd53350f037bc1ee2ac8daa12079cf349801bad6c92e168e0126 libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.8.x86_64.rpm 534ad0b1e343fa69436b3110a14a3d624e265a2d61cef999f138200453365c0c libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.8.x86_64.rpm 193233e3871637324a9c791830d219aa7d67e7da6ac6b1777ee48d9d19821a3d libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.8.x86_64.rpm 070c91fcce9eda63b3120baf23b9eb1612435777e4c6abae23af00453c53a43a libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.8.x86_64.rpm a5e598b34bddc6986bf58c511caf437cdd6f17a4fe1763e25c1f3bdbe0dea6a4 libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.8.x86_64.rpm 0edda9a6082d6692c403895ad35dadc3c52b4f0b840609f13fb6335076b331f8 libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.8.x86_64.rpm 827e19e37b2e268ce7450ca9c78b802b05cb8c342e0ad884d3e730972eb066ed libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.8.x86_64.rpm 19fc809da4c5c161d6b1418e358c0ea07cc47f3228883df79df542043074c071 libvirt-daemon-kvm-3.9.0-14.el7_5.8.x86_64.rpm 6eb13e77643dfeb0d0d215b372b380a35187b98a747bcb403a9e44d62c286642 libvirt-daemon-lxc-3.9.0-14.el7_5.8.x86_64.rpm d06eaef02f35922c9507b94975bba660f0d128be4f8c6679a29c8a5badc8535b libvirt-devel-3.9.0-14.el7_5.8.i686.rpm 05abb51fc796e58cc5911a287bfc24a06dd0f585d1ce86cc2b9d855f248b320c libvirt-devel-3.9.0-14.el7_5.8.x86_64.rpm 70d62bd86bbf472dd080d20ea1fb27e2187543b17836566e5c8989cb95b1d543 libvirt-docs-3.9.0-14.el7_5.8.x86_64.rpm 936eeb8efa74d9d666c1bc5818d19b202ceab74a0f27426500702a68acb3abae libvirt-libs-3.9.0-14.el7_5.8.i686.rpm ae03d8716fb3228c3577078a25daf922827e145f7e824e1f9d33dbfb205ed9c5 libvirt-libs-3.9.0-14.el7_5.8.x86_64.rpm 83ab099c41c4536e199c75c383fc32c3fa396778c17961dbf02f23b94ded177c libvirt-lock-sanlock-3.9.0-14.el7_5.8.x86_64.rpm ab5d2c2710cc843fad78c96c2c4f5f1982e4a3bf92d00151d0a7ace185d1bcab libvirt-login-shell-3.9.0-14.el7_5.8.x86_64.rpm 320ee8394f9d08a3e1d360638017185f12042f4c92119f968172fac587aa2b45 libvirt-nss-3.9.0-14.el7_5.8.i686.rpm e44538d8bf975f2f02ac7b71ebfa85f7baa8056d488d7aaf8f8b49f3dc9f73bc libvirt-nss-3.9.0-14.el7_5.8.x86_64.rpm Source: 722d280446172378b2450866998b67fa1193878f7bb590ccbcd661fca5b1251d libvirt-3.9.0-14.el7_5.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:26 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:26 +0000 Subject: [CentOS-announce] CEBA-2018:2765 CentOS 7 mutter BugFix Update Message-ID: <20180928164426.GA45234@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2765 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2765 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 810a57c42629bb2b631316c25d19cc1c4bd848026b73a96e2d04afaf2ae8ec78 mutter-3.26.2-17.el7_5.i686.rpm e5d91bef05710d70af222e097a4f56699e1c8f152209ba13c64b022240fbface mutter-3.26.2-17.el7_5.x86_64.rpm 8fa0edae75fd752322a613697688d147aa64c559128d31a427b20f52f8c0cff7 mutter-devel-3.26.2-17.el7_5.i686.rpm a1f26e35d6a25b6322917914a24a12f727fbff7c6d0044d2c1b024fd14d8a584 mutter-devel-3.26.2-17.el7_5.x86_64.rpm Source: c5f4eaa17748a2f4a43abb86ca584ee05ef30bce25d62a0a1b370d7a1df1d07b mutter-3.26.2-17.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:27 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:27 +0000 Subject: [CentOS-announce] CEBA-2018:2767 CentOS 7 mod_wsgi BugFix Update Message-ID: <20180928164427.GA45305@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2767 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2767 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 94e5a717eff195419cdfa974554d4983c2244591de85642b94a9d6d451fced52 mod_wsgi-3.4-13.el7_5.1.x86_64.rpm Source: 0f40d07f6506e796ebdabe9f774fce2123d9993d896aec24f56f1b1b67784993 mod_wsgi-3.4-13.el7_5.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:29 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:29 +0000 Subject: [CentOS-announce] CEBA-2018:2761 CentOS 7 kexec-tools BugFix Update Message-ID: <20180928164429.GA45386@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2761 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2761 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 5625cdc6ca3eaaf0425abf618a9158781219bc0b0b53aa26799ff51974d23590 kexec-tools-2.0.15-13.el7_5.2.x86_64.rpm ed6ad05fd8278515576b9e006b6900c7bc629574667585456404bf5a3a7ad086 kexec-tools-anaconda-addon-2.0.15-13.el7_5.2.x86_64.rpm df1e784bda91cec231585b518c49eb1035d092a180adad9ae2755b2451a030a4 kexec-tools-eppic-2.0.15-13.el7_5.2.x86_64.rpm Source: b1c380ea1a4be6d965b2d37c24f98d7032c3c94f1bccf7140d59538f654cc626 kexec-tools-2.0.15-13.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:30 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:30 +0000 Subject: [CentOS-announce] CESA-2018:2757 Moderate CentOS 7 389-ds-base Security Update Message-ID: <20180928164430.GA45476@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2757 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2757 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 50ccec8daf2773af469cbef58e2e6ac25d7ff36d9925698564fb9c7db1a740cd 389-ds-base-1.3.7.5-28.el7_5.x86_64.rpm a62ccf7d064e2bb944bbad2c14408b16fcfe10d4b497821c4203e64ef36c33d1 389-ds-base-devel-1.3.7.5-28.el7_5.x86_64.rpm 48f971529c9d4718bda5fc5de86dda9b4b44799d58a8e8c2ec1fad19dcdfdb7f 389-ds-base-libs-1.3.7.5-28.el7_5.x86_64.rpm fa51d2453047ee47931f9dbcc93bac5f1dc7cb1601d9472e429d05e4dd588de6 389-ds-base-snmp-1.3.7.5-28.el7_5.x86_64.rpm Source: 6eba697e5726aa339b78a807c7b9dcad8303072c704d791b5232501cff97038f 389-ds-base-1.3.7.5-28.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:31 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:31 +0000 Subject: [CentOS-announce] CESA-2018:2766 Moderate CentOS 7 flatpak Security Update Message-ID: <20180928164431.GA45562@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2766 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2018:2766 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 00ba438aa19e1eb39eb037cf60533fdd3d94f45f7e11d537724c4e44a60053b5 flatpak-0.8.8-4.el7_5.x86_64.rpm b1606b72ff3cb8815e7c582cdc718109567fdc3bbb7def3dcbff95d5c01077d6 flatpak-builder-0.8.8-4.el7_5.x86_64.rpm 283f1d93dc47a59767e2b4899c49c300215c6bd8408d7ce329ada6cf4d7e7195 flatpak-devel-0.8.8-4.el7_5.x86_64.rpm 68a22e6721c52158add75c08f7aba3d32d06e9a779e0f78b10e37cf304143819 flatpak-libs-0.8.8-4.el7_5.x86_64.rpm Source: 80310bf10cf8e75afbc3e925ca85a08d24aaaa9cd613cc490fa8a47d3de644b3 flatpak-0.8.8-4.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:31 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:31 +0000 Subject: [CentOS-announce] CEBA-2018:2771 CentOS 7 dconf BugFix Update Message-ID: <20180928164431.GA45648@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2771 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2771 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 468cdebd426db75ab9c65c330352b5964c87825b2d149939509bf348bc8c0235 dconf-0.26.0-3.el7_5.1.i686.rpm 3cd369b830dce913d1a0e0f0f7f46da741191a441566d5ec3732916839da1363 dconf-0.26.0-3.el7_5.1.x86_64.rpm 73fae5d5bf8c2d23830e726f9afc95c8a4438083463495dafd11ee4e0cd3b890 dconf-devel-0.26.0-3.el7_5.1.i686.rpm e4147dc57f75973b0d8df94091421b8ba1ac5586536349f91a21dc38a7fe8eaf dconf-devel-0.26.0-3.el7_5.1.x86_64.rpm Source: cad1400aa70ec41a3dbc5f9107e1be04a06b5405b985dd0ef684c4edc0c6a8c0 dconf-0.26.0-3.el7_5.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:32 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:32 +0000 Subject: [CentOS-announce] CEBA-2018:2758 CentOS 7 firewalld BugFix Update Message-ID: <20180928164432.GA45744@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2758 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2758 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b79a872d28d41655b5794a27911719a3af84ea3242767c61ae338c39fd325fa3 firewall-applet-0.4.4.4-15.el7_5.noarch.rpm 260c2a9816aca4de7b5780f0cc7f3b9de529505b3618aa2d8ff19e779b752e49 firewall-config-0.4.4.4-15.el7_5.noarch.rpm 4b021c843531d237211bf066648815fd15838fa299ca3755b1d251f3a3eedac8 firewalld-0.4.4.4-15.el7_5.noarch.rpm 53815d5ef04c2af911ce73c5aa2dd2bd4332a83fa26b115ff93954e2f859de94 firewalld-filesystem-0.4.4.4-15.el7_5.noarch.rpm 9f3ab9cb2d1b237b364cfd0b1ccba4d45dc6c9df0c07cd4f36aae326fa3b98e1 python-firewall-0.4.4.4-15.el7_5.noarch.rpm Source: e24f2e04b9af13f80938e30fa5b1234bee0a30840da49fcffad4fffd2aabf91a firewalld-0.4.4.4-15.el7_5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:44:33 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:44:33 +0000 Subject: [CentOS-announce] CEBA-2018:2764 CentOS 7 initscripts BugFix Update Message-ID: <20180928164433.GA45820@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2018:2764 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2764 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 0956c6a5831fa64143dd1394b483b672ff673c2855a657b8e50f32f5f19e59b6 debugmode-9.49.41-1.el7_5.2.x86_64.rpm 9d45fc066660bfaa1f49f82fdcadd7abd8c34c99e98cb9149fdf59ee05a36435 initscripts-9.49.41-1.el7_5.2.x86_64.rpm Source: 352484645a94888903b6317a6f3f0d71dbab1f9ba4e95cd6f77989a9f2d20ca6 initscripts-9.49.41-1.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:45:15 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:45:15 +0000 Subject: [CentOS-announce] CESA-2018:2731 Important CentOS 7 spice Security Update Message-ID: <20180928164515.GA45912@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2731 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: efd0c2019e49edf49ea6f4e6a0cf77fde445e01821bce43bd4de52e11d81ef60 spice-server-0.14.0-2.el7_5.5.x86_64.rpm 0e3477bc83af6c812db5d7f9e3d598e92cdba860b8354587f70449e52249c8f4 spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm Source: d74e6cfea6fc38a9eb81d294cf4ddca798fe04a24a5e3b8aad8f5ccafbf05dbf spice-0.14.0-2.el7_5.5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS From johnny at centos.org Fri Sep 28 16:45:36 2018 From: johnny at centos.org (Johnny Hughes) Date: Fri, 28 Sep 2018 16:45:36 +0000 Subject: [CentOS-announce] CESA-2018:2731 Important CentOS 7 spice-gtk Security Update Message-ID: <20180928164536.GA46022@n04.lon1.karan.org> CentOS Errata and Security Advisory 2018:2731 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: ca6e5a610eefead1ebde1bd21247f29c76699f822d6e85e131313259acde27c9 spice-glib-0.34-3.el7_5.2.i686.rpm 1b184ffc3dacaa127e745ecbad51f0de924b60f194140491f86c849c75c0ec0e spice-glib-0.34-3.el7_5.2.x86_64.rpm d498dcedbb6113e216a9a839d14e9902807a45ab8743c0bfe6689b626492633c spice-glib-devel-0.34-3.el7_5.2.i686.rpm d39bd07a6947ce705ff03d709ceebb97c65fd3d3d31c717b5252268728f58669 spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm d8148c4da692795fbef044980790b8f9bd376c15b211a37aa7ae3e2ea0026030 spice-gtk3-0.34-3.el7_5.2.i686.rpm 87854bf90b283cb6b86aa151ff1c1ead52517b256e2d7c86f77b77516465de80 spice-gtk3-0.34-3.el7_5.2.x86_64.rpm d37f1965615d68775b70a87e712d62be34478365447bde4ecc6c6540b02d42b2 spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm 3a660af359ee455fb5d7b1a4786529bcd165227bd4696f73af82736fd1dcc8ff spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm dd7fb15405e81d221c8fe35581cb43e6542bada12fc18d81b04b12c664bf84f1 spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm dca6bbeb44cb05fc6b8c826ab9144e990ea94edbe11aba47cd97b0331bf6174a spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm Source: 07a6ca847eb2a35deebecde7933d2546098b9874f52687bc42108f397bb41f64 spice-gtk-0.34-3.el7_5.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net Twitter: @JohnnyCentOS