[CentOS] CentOS-announce Digest, Vol 148, Issue 9

centos-announce-request at centos.org

centos-announce-request at centos.org
Fri Jun 30 12:00:03 UTC 2017


Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2017:1609 CentOS 7 libguestfs BugFix Update (Johnny Hughes)
   2. CEBA-2017:1603  CentOS 7 xmvn BugFix Update (Johnny Hughes)
   3. CEBA-2017:1604 CentOS 7 chkconfig BugFix Update (Johnny Hughes)
   4. CEEA-2017:1602 CentOS 7 conntrack-tools	Enhancement Update
      (Johnny Hughes)
   5. CEBA-2017:1605  CentOS 7 sssd BugFix Update (Johnny Hughes)
   6. CEBA-2017:1607  CentOS 7 xfsprogs BugFix Update (Johnny Hughes)
   7. CEBA-2017:1612 CentOS 7 ghostscript BugFix Update (Johnny Hughes)
   8. CEBA-2017:1610  CentOS 7 pki-core BugFix Update (Johnny Hughes)
   9. CEBA-2017:1617  CentOS 7 lvm2 BugFix Update (Johnny Hughes)
  10. CEBA-2017:1613  CentOS 7 dracut BugFix Update (Johnny Hughes)
  11. CEBA-2017:1606 CentOS 7 cyrus-imapd BugFix Update (Johnny Hughes)
  12. CEBA-2017:1608 CentOS 7 pacemaker BugFix Update (Johnny Hughes)
  13. CEBA-2017:1618  CentOS 7 gawk BugFix Update (Johnny Hughes)
  14. CEBA-2017:1611 CentOS 7 python-dmidecode BugFix	Update
      (Johnny Hughes)
  15. CEBA-2017:1614 CentOS 7 python-rhsm BugFix Update (Johnny Hughes)
  16. CESA-2017:1581 Important CentOS 7 freeradius	Security Update
      (Johnny Hughes)
  17. CESA-2017:1576 Important CentOS 7 mercurial	Security Update
      (Johnny Hughes)
  18. CESA-2017:1615 Important CentOS 7 kernel Security	Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Thu, 29 Jun 2017 17:07:35 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2017:1609 CentOS 7 libguestfs BugFix
	Update
Message-ID: <20170629170735.GA51422 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2017:1609 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1609.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3bc00ec8416dc71bf1edaae51a26d1cc2007b190f4652a640404590040aa7220  libguestfs-1.32.7-3.el7_3.3.x86_64.rpm
d81045bdffdfcac4b9cba45334a29aea490ea81d059f71c2ceabf83be01ceabb  libguestfs-bash-completion-1.32.7-3.el7_3.3.noarch.rpm
89cee59bdada188199c77fd53874606c73e5f3f8d55370c779cc2e581eb9b426  libguestfs-devel-1.32.7-3.el7_3.3.x86_64.rpm
82edf717ccf6e9a2900dd416865766a29e78ee7b3afa447c43751dec66a1fc77  libguestfs-gfs2-1.32.7-3.el7_3.3.x86_64.rpm
2d7ee1b8d0663e9f60c61be4bd17d1b805fbbc952511ba08f1c402b9ba088b18  libguestfs-gobject-1.32.7-3.el7_3.3.x86_64.rpm
4c71337fc5990e127162ed97b9001f193c0fdab8b49a7bbb6df501efd02840e5  libguestfs-gobject-devel-1.32.7-3.el7_3.3.x86_64.rpm
428a5b70671c7920169a4c282416688f1340280ac18f55c9a2d55ad85ec88919  libguestfs-gobject-doc-1.32.7-3.el7_3.3.noarch.rpm
8cd115bd590fa6106bac46f54a6f9559b5dfdd9962a2784c52c9e1a0a8b2cf90  libguestfs-inspect-icons-1.32.7-3.el7_3.3.noarch.rpm
f6506c6b1f6f98d147d4a2534b915afb77a7d49bd74a66c751d1bdf9ea12393d  libguestfs-java-1.32.7-3.el7_3.3.x86_64.rpm
8ef4aa48ceb034249d155d13fe5a700aaf361f9aa50706cb11f25ff0cb1dd67c  libguestfs-java-devel-1.32.7-3.el7_3.3.x86_64.rpm
0c989fd195095d8faa42bd622030d90c45c1952285ac33a58cae22a7918df356  libguestfs-javadoc-1.32.7-3.el7_3.3.noarch.rpm
413ae6286b50c67a3161270e9892ea5427f3378da72b4fa8c2e84279255dfa0f  libguestfs-man-pages-ja-1.32.7-3.el7_3.3.noarch.rpm
155e42548cf33428e1df8876183cc4e24d86afdf051e84d0ca588e4fbd3f730f  libguestfs-man-pages-uk-1.32.7-3.el7_3.3.noarch.rpm
f02e1a5dcec64e0084cb671a94071a25427784c65ae3cffb98900e816f2750a2  libguestfs-rescue-1.32.7-3.el7_3.3.x86_64.rpm
7046fe473764459192af471cbce20b4f0b992b95bb6c2224ea3d0645d9b35d71  libguestfs-rsync-1.32.7-3.el7_3.3.x86_64.rpm
83dcc680aeba317fa4996264c4c00dc786e462f7bfd29628cbe4c5217b62114b  libguestfs-tools-1.32.7-3.el7_3.3.noarch.rpm
5ac63f85e510e29ef9d73835218e26f1086ed1aaaae8ca2ca9553dfd6d25a701  libguestfs-tools-c-1.32.7-3.el7_3.3.x86_64.rpm
a71b8252039fa2cc104153fa695c305b41bc78fb00f8fa00945c85cc494cc1c8  libguestfs-xfs-1.32.7-3.el7_3.3.x86_64.rpm
e4876c5eb4ce821bb3b9e8d5bbd00902ebc90efd35031e4a2fcffba8606a49fa  lua-guestfs-1.32.7-3.el7_3.3.x86_64.rpm
e425044ab646df324799c0baeb0e243a4c6e28c55fcd4abd472822916633ad17  ocaml-libguestfs-1.32.7-3.el7_3.3.x86_64.rpm
d5343890212ca10a1e4a218593ca00d13a1c559c861b373620923cbfc12b3cc2  ocaml-libguestfs-devel-1.32.7-3.el7_3.3.x86_64.rpm
833a761d994b7871b44663e2c29eac206da067ad2c6f1dc3bf85387f699a9ac9  perl-Sys-Guestfs-1.32.7-3.el7_3.3.x86_64.rpm
76d8b8770737a132700b80e0d18a6f9d9221bc96ece52bb7da3b60efc62b91d5  python-libguestfs-1.32.7-3.el7_3.3.x86_64.rpm
b039e2f9f8e9fe0ce7ed5e045da90e9e0f32b1486fbf3e5b68f84400ce686bf0  ruby-libguestfs-1.32.7-3.el7_3.3.x86_64.rpm
0cb7c001a9cdb83483cdc222128d120aaa4e2162ea9675f013dcf31e729623fb  virt-dib-1.32.7-3.el7_3.3.x86_64.rpm
b70f31fa4448331073ba903fac91766ecfc3a3afa37fe0228d18a805508b30af  virt-v2v-1.32.7-3.el7_3.3.x86_64.rpm

Source:
3da73b83136deee863725c1a20be885eaee3d729c16e422afdff09772647e8ee  libguestfs-1.32.7-3.el7_3.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Thu, 29 Jun 2017 17:07:40 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2017:1603  CentOS 7 xmvn BugFix Update
Message-ID: <20170629170740.GA51499 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2017:1603 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1603.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5293befc74778dd52df0ba598edfd9e02a92adc030c67c12e99803a0b5511b7a  xmvn-1.3.0-6.el7_3.noarch.rpm
563202db112c81f6863ffffac0ce5f3c7330720e965d8f751d59ccf7696ec406  xmvn-javadoc-1.3.0-6.el7_3.noarch.rpm

Source:
b6b5992b10546e5b75f445d5f019c356b2d3b5eb1bb4455da8e80ad6587c0917  xmvn-1.3.0-6.el7_3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Thu, 29 Jun 2017 17:07:44 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2017:1604 CentOS 7 chkconfig BugFix
	Update
Message-ID: <20170629170744.GA51571 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2017:1604 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1604.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3ec95eb167c93d0254740594e0380734ed3b30ce3ab170a230cecd9721881585  chkconfig-1.7.2-1.el7_3.1.x86_64.rpm
f1996a8cb6b1616a19a0608b0adcad68bc91eeea43c45dbc3022189f2e883505  ntsysv-1.7.2-1.el7_3.1.x86_64.rpm

Source:
79e5d4d8dc53e00b08f1e1311ce8f39a39e3fc570c0588ff2e5b4f6c27bd0889  chkconfig-1.7.2-1.el7_3.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Thu, 29 Jun 2017 17:07:49 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2017:1602 CentOS 7 conntrack-tools
	Enhancement Update
Message-ID: <20170629170749.GA51638 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2017:1602 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2017-1602.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
2a2ca9f95b1506f519b2fd19891d4970529ebedc44e5203dd1cf46f9b4f3b7ba  conntrack-tools-1.4.4-3.el7_3.x86_64.rpm

Source:
a44a15c09135e35aaaf4f5629461ce388457f9891a14a25115b33784b24f9e7f  conntrack-tools-1.4.4-3.el7_3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 5
Date: Thu, 29 Jun 2017 17:07:54 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2017:1605  CentOS 7 sssd BugFix Update
Message-ID: <20170629170754.GA51866 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2017:1605 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1605.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d0fcbcedb8e18b4385a88b2d6c94fcd3c37811fc85be40bf29168ba1ecdebc2d  libipa_hbac-1.14.0-43.el7_3.18.i686.rpm
09d2461e2fc1ca84b9f84a574192347abd199c2f0d720c02de4227dc3a00172a  libipa_hbac-1.14.0-43.el7_3.18.x86_64.rpm
7bf4897beb578e755555204c360ea8191c01177fddb1f90d61a9210ef58e932d  libipa_hbac-devel-1.14.0-43.el7_3.18.i686.rpm
76767d3d3d3f665e2dc9bbfa9c55c102cfb016f071dc73da128ae94a8d646a5a  libipa_hbac-devel-1.14.0-43.el7_3.18.x86_64.rpm
a87e89aeeb21273a2b6fb33a5f4a7558d8226cdb999b6731660b3964b0fe2672  libsss_autofs-1.14.0-43.el7_3.18.x86_64.rpm
2fec684f1f6d477e9e7bfa6a44c1be42e8236f65e23dc7492b42a4fc4ab08c69  libsss_idmap-1.14.0-43.el7_3.18.i686.rpm
a367c702b78383d1c2b1abc4f95cc662c57beb768adccfaf21764470fd8ed31b  libsss_idmap-1.14.0-43.el7_3.18.x86_64.rpm
a7f7f97d67b0626d83ab9661cc1cd9dd0b9d1e5f3cf17ab2ad6910458643433a  libsss_idmap-devel-1.14.0-43.el7_3.18.i686.rpm
2b77ee869d70fd7eaef134216ab509a43c1190b630afcf424e729e77a81a04a2  libsss_idmap-devel-1.14.0-43.el7_3.18.x86_64.rpm
e706aa5d4dbc10d2066c987a70f698e70ad8e58a11dddf8c84c662000c2bcc9e  libsss_nss_idmap-1.14.0-43.el7_3.18.i686.rpm
873d626e66ad232ca8f9a5a328b60e02f6a1ed8aad847fac2da512626f13c12b  libsss_nss_idmap-1.14.0-43.el7_3.18.x86_64.rpm
2b4ed7b475c77289ff2107e59e3e1c0386d19b031fed9561e5dd9d4d0bd493d2  libsss_nss_idmap-devel-1.14.0-43.el7_3.18.i686.rpm
ebed0754235c522e218e641c2c3b8279cdb48c9b25d33f693e12426803f0daa3  libsss_nss_idmap-devel-1.14.0-43.el7_3.18.x86_64.rpm
6824afdb2ead14f1f0554f90b9d28e82dd64bb9cf9f65814ca9c2d138b28dfce  libsss_simpleifp-1.14.0-43.el7_3.18.i686.rpm
00299f16b90b7bfb8ae2720f54a36fa9ef589cc46e3a04a0dbff547453892164  libsss_simpleifp-1.14.0-43.el7_3.18.x86_64.rpm
2a0c586f1a418d4f013bd13b74b9514abb16ae6227a1b30b06ffeb5e3b8e9f60  libsss_simpleifp-devel-1.14.0-43.el7_3.18.i686.rpm
abc35d7656238080fc3245af8a611a0e0ad05dd8f9cb55910e4a141f457d4065  libsss_simpleifp-devel-1.14.0-43.el7_3.18.x86_64.rpm
389716ff1d6bbdb945c803e00e3c439d0a8c0c5b3a14f00275b831ee14312d45  libsss_sudo-1.14.0-43.el7_3.18.x86_64.rpm
27d7ac8b98a487b7b82f978c3c9c9363a1d59c354ddf0ee10af1fa84466c165f  python-libipa_hbac-1.14.0-43.el7_3.18.x86_64.rpm
900979c87320322b8620d4864acf0549a1deed13f247f4f22b78e433503286a1  python-libsss_nss_idmap-1.14.0-43.el7_3.18.x86_64.rpm
6f322b835e5a3b18147be36d4bbe9e48dadc2f971c9b6a91b3a94784468d7942  python-sss-1.14.0-43.el7_3.18.x86_64.rpm
6bf8bfedd0d976dd0452e8fb87ef0a7bde521dc4806fdfdd29ceaf714eaabc18  python-sssdconfig-1.14.0-43.el7_3.18.noarch.rpm
f74780e2276e3976f4d964e4306c8c55754e4f8d767ebe02545f6dc02fad3b78  python-sss-murmur-1.14.0-43.el7_3.18.x86_64.rpm
c77f22c5c12af394798800c6bbe98efe07f76b13fa0bf7de115cc4eaaea66463  sssd-1.14.0-43.el7_3.18.x86_64.rpm
cbe9044e4cf700e2573b57ac122041ed6db74a695fe51199fc0b3ddd616c6ca2  sssd-ad-1.14.0-43.el7_3.18.x86_64.rpm
3938ebe682470a5eeb5116cb4ceea1ce56e6d39b22b86e87e1228e0e238e5a8c  sssd-client-1.14.0-43.el7_3.18.i686.rpm
03baa6bb30b756d2a9af78cedd1e268a4c726355f029f2f9b1c7c6107584f2e7  sssd-client-1.14.0-43.el7_3.18.x86_64.rpm
4c57e0783f20b08dc7661a33bf623f4f75dc987aa2e688aa6df6bc4d9d991de8  sssd-common-1.14.0-43.el7_3.18.x86_64.rpm
068378b77852c4f55f0029f30fc910ac608108e54c5018dd816a424e5d3e97d0  sssd-common-pac-1.14.0-43.el7_3.18.x86_64.rpm
bce45e006d0274678f7a4f8341254e858cfd857dffed1768ce4f48df29859566  sssd-dbus-1.14.0-43.el7_3.18.x86_64.rpm
004fe0ea6d1a272b8b9ce9220c589c75a0ca8b0dd1d00baa97747780b9602413  sssd-ipa-1.14.0-43.el7_3.18.x86_64.rpm
40cbd3a5af7dabb0573641759c635f7091065d242737dd6582f369551e482573  sssd-krb5-1.14.0-43.el7_3.18.x86_64.rpm
8f365f62ef19030e6b2ef543048e92f902365b51fda05f1218bf9a66305fc31f  sssd-krb5-common-1.14.0-43.el7_3.18.x86_64.rpm
1bbff8406aafc2040918b498e4f4ebd5d23dc954121b9eab50a9a78d8b8da8f0  sssd-ldap-1.14.0-43.el7_3.18.x86_64.rpm
2d8b510d24db401cdd7576e22c0b7fc6c76d6f3797eff450ac41ea418d34ff7a  sssd-libwbclient-1.14.0-43.el7_3.18.x86_64.rpm
ce9b154d00e36361666aeb1ba684eea4c962c0783575a23839dc19a9533b65a2  sssd-libwbclient-devel-1.14.0-43.el7_3.18.i686.rpm
85dd8d0cc915573d73a1b03ebe1924d3c68c6de8f458f42268bfe0d30c96eef5  sssd-libwbclient-devel-1.14.0-43.el7_3.18.x86_64.rpm
dd6e962d49293eb4357d3303707f3d061dfa8d4d4322e994627d5cdd3bbfae2f  sssd-polkit-rules-1.14.0-43.el7_3.18.x86_64.rpm
fc7176dce2fe9f986ab8f3dd0322bbaeb49bc4745d9336f4d3b9b61c6278034d  sssd-proxy-1.14.0-43.el7_3.18.x86_64.rpm
0262ba98e2727ed8affc7eebd9a47d4340d9f98d335a97c0de841ba84faa765b  sssd-tools-1.14.0-43.el7_3.18.x86_64.rpm
9888cebeb28a8889e5b17cf08b2b4fb54b2a1db486a2c498e16094597a0d5cac  sssd-winbind-idmap-1.14.0-43.el7_3.18.x86_64.rpm

Source:
1b73e7e66c03754f0b0420e74eebfe46dc206a79af98c3770d170c02e716826a  sssd-1.14.0-43.el7_3.18.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 6
Date: Thu, 29 Jun 2017 17:07:58 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2017:1607  CentOS 7 xfsprogs BugFix
	Update
Message-ID: <20170629170758.GA51940 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2017:1607 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1607.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
87ae485753769dfb65699bbed13b87b4de3dbd0cacc3feeda3913efd7e1fffec  xfsprogs-4.5.0-10.el7_3.i686.rpm
9a8ee1dc8cae3ccce7be9c3fdacab1904a1b89e036c6938f5a44710ce1a208e8  xfsprogs-4.5.0-10.el7_3.x86_64.rpm
86f0404123ef695a7f1d8bd02020527a51aa896af2d99172d63da268772599cd  xfsprogs-devel-4.5.0-10.el7_3.i686.rpm
e377e50149de902b16c25c0728471836710bbdc7ad2ab6d5ad9b47422e1e3cc7  xfsprogs-devel-4.5.0-10.el7_3.x86_64.rpm

Source:
8bb791fb5e035474da8d0b7e9b9f1a46306b610a20853c28382e46583fced72b  xfsprogs-4.5.0-10.el7_3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 7
Date: Thu, 29 Jun 2017 17:08:03 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2017:1612 CentOS 7 ghostscript BugFix
	Update
Message-ID: <20170629170803.GA52030 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2017:1612 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1612.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
485dfd1d2b77b62fda729c6c8000536e2efd9e7d76994e33e08112aab48cc764  ghostscript-9.07-20.el7_3.7.i686.rpm
662aefd82966b900bb9c138dd724b97f8fb430abbde591b05d7e94958d0ec6b5  ghostscript-9.07-20.el7_3.7.x86_64.rpm
65839f865fae6ced04bf02e96bdc3c2b8df4dad0b4223668a4678760a4e10e42  ghostscript-cups-9.07-20.el7_3.7.x86_64.rpm
2382068423ab04a77b150b005b345b9a5592111c07314bf83f8eea806b29e844  ghostscript-devel-9.07-20.el7_3.7.i686.rpm
f1adc52e835b15dff3aee10a62d58cf59bb9eabab3bb28b091180c7bc1657898  ghostscript-devel-9.07-20.el7_3.7.x86_64.rpm
5cffe5e4ad6b1ec0b65828b0a43026e8dfde1a3d579141c16e6768b7259731ac  ghostscript-doc-9.07-20.el7_3.7.noarch.rpm
af0a710576e7ffa820ac3a31b26fcd9765c889009333588828a9a97902406881  ghostscript-gtk-9.07-20.el7_3.7.x86_64.rpm

Source:
f73fc34459e156db4b49e9bf4a83220ec344a97b95e88459695dc39978205a3a  ghostscript-9.07-20.el7_3.7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 8
Date: Thu, 29 Jun 2017 17:08:08 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2017:1610  CentOS 7 pki-core BugFix
	Update
Message-ID: <20170629170808.GA52138 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2017:1610 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1610.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4bc43ce8a0d2c766226ab9b1b2cf8b4f43535014eecb12a86bbfc06f485d6a80  pki-base-10.3.3-19.el7_3.noarch.rpm
5b50dd986aa9a4bafb50046380f65f4896fc62ca0827d7c344119ca391fcca46  pki-base-java-10.3.3-19.el7_3.noarch.rpm
796451345e404957fe02ab4a21fadaaad94320fdaef60f75d33c48bd00fc3aef  pki-ca-10.3.3-19.el7_3.noarch.rpm
d14d71ebb8dda75bcde7fa0766879c88cac58428079a41cbcdd9409ca80947e3  pki-javadoc-10.3.3-19.el7_3.noarch.rpm
0c81ae5ac01c2cf7e8b321a347d990632a96b14db12ca5234061d92ee27d9c70  pki-kra-10.3.3-19.el7_3.noarch.rpm
861d31758043bf895e87930e313b678e474308cbdffa33026fa88c15879a8bce  pki-server-10.3.3-19.el7_3.noarch.rpm
c19a275472eedd0f4ec6434f91ff3e04aed8709073e57df59cbda090fb892a22  pki-symkey-10.3.3-19.el7_3.x86_64.rpm
ecca5c82a22ec4bac7ff9568df18fef4eb8e43fbd2014fca5be9aaf86bdfce96  pki-tools-10.3.3-19.el7_3.x86_64.rpm

Source:
526ed07522f01d949c7c12541d57ca8e8d6e670e7df33bc261bc839db692c70b  pki-core-10.3.3-19.el7_3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 9
Date: Thu, 29 Jun 2017 17:08:13 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2017:1617  CentOS 7 lvm2 BugFix Update
Message-ID: <20170629170813.GA52284 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2017:1617 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1617.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
0d1012ff4e3a02ccf9de1625c138ed5e1f8525ad23207c30881a2806adaab10f  cmirror-2.02.166-1.el7_3.5.x86_64.rpm
9a894333355bc30d9e618f4d06dc2578f2928dceae71b84c30d214c432f76e96  device-mapper-1.02.135-1.el7_3.5.x86_64.rpm
5795a88f11fd07e35e51a8ec0b7a0d102ba11e3a31392ea93c88a81c2c987a77  device-mapper-devel-1.02.135-1.el7_3.5.i686.rpm
f6ee18235043103b4458ab5afbbdf81e35a86da4899395eb2f2b9aa053712727  device-mapper-devel-1.02.135-1.el7_3.5.x86_64.rpm
3a26566bc440134459eea966442e7e82bd5ed922196dc4808953561b98eca04e  device-mapper-event-1.02.135-1.el7_3.5.x86_64.rpm
5976a1523f2d2183e983a2d4e5fa76164f371bc349c39a936e780ebecee912f1  device-mapper-event-devel-1.02.135-1.el7_3.5.i686.rpm
1e033904fa92de3c869f3d524d5bdad3a6636623ba9eea248951ca572d6415f1  device-mapper-event-devel-1.02.135-1.el7_3.5.x86_64.rpm
59ce986dc95e3bbb3e0c837fa091bb59d05e3610d7bf22f88952111ae8dc1ed5  device-mapper-event-libs-1.02.135-1.el7_3.5.i686.rpm
8c788640a66d82335ff813c49f08e607ea92cc4578d3e321ddeb98c4f61ad34f  device-mapper-event-libs-1.02.135-1.el7_3.5.x86_64.rpm
b97908e8764caa138e54a8f7937414ac77dae5e5a7219535e6f4241f8b6d73d6  device-mapper-libs-1.02.135-1.el7_3.5.i686.rpm
46a7c0f3118e364824b86c8a4c6d3b75ed208b196d2d040477175a6f08f5c4da  device-mapper-libs-1.02.135-1.el7_3.5.x86_64.rpm
c16b3f76502d60e38d2c4cc9939ef240f1159edb4ece048b0e484c0dd399bcc1  lvm2-2.02.166-1.el7_3.5.x86_64.rpm
3e433a8d7a74ec6bb9874e8bb2e9758918cbe570003baa5cc5e136342408fb2a  lvm2-cluster-2.02.166-1.el7_3.5.x86_64.rpm
b533a8f1e38918b11d84489462fd6289fb99146204a87f98ffa82e10b051dab6  lvm2-devel-2.02.166-1.el7_3.5.i686.rpm
e7b421c59b0a17d474c3e071408e9221d998119590c8a3fd6b9071b76688b8a9  lvm2-devel-2.02.166-1.el7_3.5.x86_64.rpm
54da08a47eb38e9319661b4d1e9ed44f1039293101486dc605cce4bddf464cd9  lvm2-libs-2.02.166-1.el7_3.5.i686.rpm
4a23a466f1cfce65ed720514d19d9c13f0663a2b205187422adb5de9ca3724bd  lvm2-libs-2.02.166-1.el7_3.5.x86_64.rpm
96710617151ecaffd984580134c6a9dc6bfe3deb6eb168dd1104be7f6eda0e84  lvm2-lockd-2.02.166-1.el7_3.5.x86_64.rpm
b0796644328c1981fc62bf99d44bfcc838813173d3f1e4866b41fde25545bed8  lvm2-python-libs-2.02.166-1.el7_3.5.x86_64.rpm
6cd1a07b8ea0a5171f0cf94247c701950f19aeede2cc387498fd9f7589d5968a  lvm2-sysvinit-2.02.166-1.el7_3.5.x86_64.rpm

Source:
a1803142900048e63c5cbec44c231287c69a8d651ec249fcbd7b17039224540a  lvm2-2.02.166-1.el7_3.5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 10
Date: Thu, 29 Jun 2017 17:08:17 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2017:1613  CentOS 7 dracut BugFix
	Update
Message-ID: <20170629170817.GA52394 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2017:1613 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1613.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f5f6a4801c7f6e49c9708e6037e5c26d7858921e4986ea42e5acf3b37731e914  dracut-033-463.el7_3.2.x86_64.rpm
8af466ab64d675b516bd701a71b66544937aeaf7a16ac21c3f71d311a89ce3f0  dracut-caps-033-463.el7_3.2.x86_64.rpm
ca3fc342e66d24b9bbc4ef3bc7ce69e46590da09b2993d1a023ff821e28a3013  dracut-config-generic-033-463.el7_3.2.x86_64.rpm
6d84eebd4ff92f7546107add5076208d5b04fe02bfdbfab76a2c7b0cd8c19e58  dracut-config-rescue-033-463.el7_3.2.x86_64.rpm
26d2df229df192406262259485adc38da842e4b2bf9581c1eee7bd9e9358c9bc  dracut-fips-033-463.el7_3.2.x86_64.rpm
fc4b2ab395fb68026f06983a6468f7d462f4dbf74914a1cc2c6ad0b55cd89322  dracut-fips-aesni-033-463.el7_3.2.x86_64.rpm
4a6e959af543dc37012ac38c520e0b129945b688775057edd56b248685a7f4e3  dracut-network-033-463.el7_3.2.x86_64.rpm
5ab9cc325499cb9c3930e170e4c3b9c081123f3bcfdf81faf82e7b28e9f93478  dracut-tools-033-463.el7_3.2.x86_64.rpm

Source:
23d7ab2b7420ab368ae5401d6513f9324c81d56444f136d55aa14f5b1fa0656a  dracut-033-463.el7_3.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 11
Date: Thu, 29 Jun 2017 17:08:22 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2017:1606 CentOS 7 cyrus-imapd BugFix
	Update
Message-ID: <20170629170822.GA52472 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2017:1606 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1606.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
cb221c439f10d2385e34815acd6e654adf318283ddfedf2374c357ad21b60bf3  cyrus-imapd-2.4.17-8.el7_3.1.x86_64.rpm
21f60f67a23d5a11455c84119722103e44e22589efa096d9e725dc99b1bd57ef  cyrus-imapd-devel-2.4.17-8.el7_3.1.i686.rpm
1bd229b0d2e12d840b712c8bc193cb3120f18d2f93ab96931227830817303446  cyrus-imapd-devel-2.4.17-8.el7_3.1.x86_64.rpm
dfbfce42525f67698a4349bd51c956a6cadb6c82f4be01bcedc5fcf71327929e  cyrus-imapd-utils-2.4.17-8.el7_3.1.x86_64.rpm

Source:
1ddca7e1b4eaef6028aeaf632ed5df4cdbf76fb9d46b7125e244684e8eadf538  cyrus-imapd-2.4.17-8.el7_3.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 12
Date: Thu, 29 Jun 2017 17:08:26 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2017:1608 CentOS 7 pacemaker BugFix
	Update
Message-ID: <20170629170826.GA52582 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2017:1608 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1608.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5fc6ef36aaf12c91629797d81b768ba6397fbe97d10611e8a115e0cb556c4647  pacemaker-1.1.15-11.el7_3.5.x86_64.rpm
1f1a16bd04aae426a82c998ded2d28a605b8eb3a6f6dc483f62537bca67d0964  pacemaker-cli-1.1.15-11.el7_3.5.x86_64.rpm
f7d896f2307dd4e0e2c69dca36f1b647e17809c947e9f4ee57fe064a32128ddd  pacemaker-cluster-libs-1.1.15-11.el7_3.5.i686.rpm
337a8dd316df402b96dde81a4d6d812a87570fd45f93736c41366245fc504de7  pacemaker-cluster-libs-1.1.15-11.el7_3.5.x86_64.rpm
8aaf0ac7166ffb4ed261a3ca6ce731ce7581edbaf5692017e93bf31270871b50  pacemaker-cts-1.1.15-11.el7_3.5.x86_64.rpm
1984f1663a18771f0467364f10827b2f34e40aee48ece0887f179ebaee1bf74d  pacemaker-doc-1.1.15-11.el7_3.5.x86_64.rpm
19d30c029d918a5afa1ecad16dcd5e9597c7c3a0410e490adb78479a13ab3a5a  pacemaker-libs-1.1.15-11.el7_3.5.i686.rpm
163945370d5217d7297cb06685fe94a430ed184dc47b8b11e8a6ba94c8efb9e3  pacemaker-libs-1.1.15-11.el7_3.5.x86_64.rpm
ebb27de13cc255a8d9ce6af501625f0096173ae18ec30d49127a73bd668d10e6  pacemaker-libs-devel-1.1.15-11.el7_3.5.i686.rpm
c17d6f2980e3519e2a21f9000e80ab48f0dc24b15325a5beaf03858d62434a32  pacemaker-libs-devel-1.1.15-11.el7_3.5.x86_64.rpm
144890c9976f876482436745e76acf04728ea4ce96f7f94303545d92cca14d85  pacemaker-nagios-plugins-metadata-1.1.15-11.el7_3.5.x86_64.rpm
fdaed0a868ca21ef376a61ae1f702013ca27f93e047937c1573553dcfb25d1f5  pacemaker-remote-1.1.15-11.el7_3.5.x86_64.rpm

Source:
35d35577821ab93561da4ac925f6651fb741a3396de55862aec1f4d6dcadafef  pacemaker-1.1.15-11.el7_3.5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 13
Date: Thu, 29 Jun 2017 17:08:31 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2017:1618  CentOS 7 gawk BugFix Update
Message-ID: <20170629170831.GA52649 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2017:1618 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1618.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3aedd340b676e49fe6d25b04a77402d074b2a13f2607e165d6ec94c51a5ced12  gawk-4.0.2-4.el7_3.1.x86_64.rpm

Source:
4ea7058b4c1e6da7dc2f2b11d70969132643721ebe05e86fb94a8d999e11ebdb  gawk-4.0.2-4.el7_3.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 14
Date: Thu, 29 Jun 2017 17:08:35 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2017:1611 CentOS 7 python-dmidecode
	BugFix	Update
Message-ID: <20170629170835.GA52716 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2017:1611 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1611.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
16be4d1e916e52d5a8f5294b8d04121b811fc12f5a4265b23fe1113197789afb  python-dmidecode-3.10.13-12.el7_3.x86_64.rpm

Source:
4d890363aaf66259817250a8e9e8df5cf70ed7907bc0af4731527c9d74d8b0ee  python-dmidecode-3.10.13-12.el7_3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 15
Date: Thu, 29 Jun 2017 17:08:40 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2017:1614 CentOS 7 python-rhsm BugFix
	Update
Message-ID: <20170629170840.GA52788 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2017:1614 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1614.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
0b8646a9df566289792adaee7a035e61b1a3dc4e60596364fd1c5bf08b4d275c  python-rhsm-1.17.10-1.el7_3.x86_64.rpm
f2666c251f0ca68348b2d83eacdb690c3925d644b729af3c556c9df17ff75ba9  python-rhsm-certificates-1.17.10-1.el7_3.x86_64.rpm

Source:
c5f78eab2bbd1fdbc9670da2f2e8e0fd96d94af7dccd9bc0a3d93887737cdb3c  python-rhsm-1.17.10-1.el7_3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 16
Date: Thu, 29 Jun 2017 17:08:45 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2017:1581 Important CentOS 7
	freeradius	Security Update
Message-ID: <20170629170845.GA52911 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2017:1581 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1581.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e895ea654c98537bf02e45b515a675a320cfaccaaf70acb2212e91a9460a9b56  freeradius-3.0.4-8.el7_3.x86_64.rpm
1228fe62648d13c7d759eae75048ebff83b19ab047464dd5e134d7e5a3febc00  freeradius-devel-3.0.4-8.el7_3.i686.rpm
32f42995ac7a3a533e866ed92412e6fe0024dec1c017bc0739346502f2a59ecb  freeradius-devel-3.0.4-8.el7_3.x86_64.rpm
27d77c1285a4cfc5796840bb1c785c5731329f58f620008594a37f9e5e5d449b  freeradius-doc-3.0.4-8.el7_3.x86_64.rpm
a786335ea27fa948d7633cefefb1764668e0ec894cc8b2a99db4aca2469198b6  freeradius-krb5-3.0.4-8.el7_3.x86_64.rpm
3db445ffdc95ef63f49ab783d30a79fa995df12d842182212dd8bc1c57ee1f8e  freeradius-ldap-3.0.4-8.el7_3.x86_64.rpm
18db49e251705a17b1126e4f3bd290ecce35e85f5515219fb00a2533517f87e5  freeradius-mysql-3.0.4-8.el7_3.x86_64.rpm
d7cae7b0375d58347ce836c5cd6940bca9192e68012144c9c8e45911765ae09a  freeradius-perl-3.0.4-8.el7_3.x86_64.rpm
a0bc59f12af00a751cfddd4d0cdb88dd9ef254107a0359206a0749d11ebb063b  freeradius-postgresql-3.0.4-8.el7_3.x86_64.rpm
278f234880380da762db32c9dbba70bd9d008e5179b15817219c13727a7733d4  freeradius-python-3.0.4-8.el7_3.x86_64.rpm
94ff3a4278a3620f14b2650c58fe860a8269cb11ae4fd0310f0b3fb799b0ab3b  freeradius-sqlite-3.0.4-8.el7_3.x86_64.rpm
3d66c88fa201d2779941d1c18c156875c45fa77c7350f1239fd615dd5f260f21  freeradius-unixODBC-3.0.4-8.el7_3.x86_64.rpm
69f41f6fb446c27593d9f4c2e6dd2b2f678dcbc67511e8e2675b762d961ea660  freeradius-utils-3.0.4-8.el7_3.x86_64.rpm

Source:
dd9e10305ebc787276e016981bc619d52a3522d47471a80c33cc4895876712f5  freeradius-3.0.4-8.el7_3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 17
Date: Thu, 29 Jun 2017 17:08:49 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2017:1576 Important CentOS 7 mercurial
	Security Update
Message-ID: <20170629170849.GA52993 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2017:1576 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1576.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5a8d65ed7b74608f2051e4f8d463b5863b71da57f9e586a6deee3f0e63833c6d  emacs-mercurial-2.6.2-7.el7_3.x86_64.rpm
b67d2867d270044b7e541a89b7885600af05bd6f8b297afe9293d83692b93e67  emacs-mercurial-el-2.6.2-7.el7_3.x86_64.rpm
12bb2c2dfa0e8d76b6073c84c1e40b5960331034aab60c4a58fa54bd2690b649  mercurial-2.6.2-7.el7_3.x86_64.rpm
21333a84aa4d979cfc47c44033affe62791c15642da61baeed6d25d8f7de16b6  mercurial-hgk-2.6.2-7.el7_3.x86_64.rpm

Source:
cf8a26170b2c0e57f0028e16fd5a69a216871a939b496af153c828717009d4dc  mercurial-2.6.2-7.el7_3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 18
Date: Thu, 29 Jun 2017 21:03:21 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2017:1615 Important CentOS 7 kernel
	Security	Update
Message-ID: <20170629210321.GA56016 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2017:1615 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1615.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
31a6c6f9fe0e42858b6af987ef713ec0db2ddefb464fe7dc5fa4a05ff3dcd773  kernel-3.10.0-514.26.1.el7.x86_64.rpm
ff6512c2d9b003f146ca1be129c8fd40189be0c7e58a2108809416ccd688e96e  kernel-abi-whitelists-3.10.0-514.26.1.el7.noarch.rpm
88208dca6251f2c890acf13c4f024bc7145ace3c16160d0246e9dd502da681c1  kernel-debug-3.10.0-514.26.1.el7.x86_64.rpm
9c2c518be28e4fe26575cab4be90ba63e90cf2e8712d00b71a6d57775adff813  kernel-debug-devel-3.10.0-514.26.1.el7.x86_64.rpm
4009bd33aa57abd3d0aa5d8087a938d902ae9981712b107bca161f5824c320d5  kernel-devel-3.10.0-514.26.1.el7.x86_64.rpm
a978179ef67f270b75bccb9774a3edd2107bc394c808330191da9853627dfddd  kernel-doc-3.10.0-514.26.1.el7.noarch.rpm
92cdc8bf0b60961cbc228748c13505751d41ab4a7c35f932fa9513ebc612fa3a  kernel-headers-3.10.0-514.26.1.el7.x86_64.rpm
59311b7ceae3188e2528e20efa066fa42ee61ae3e081002c738462522997b60e  kernel-tools-3.10.0-514.26.1.el7.x86_64.rpm
2b1e51e94f5d2d3cbcf3344f2e37eafc71c695c90ac325bc2ea4ca8c76060b16  kernel-tools-libs-3.10.0-514.26.1.el7.x86_64.rpm
126bab17d082fe773812f72ccd8b3af26155e3caed4f1bce4285a35c96378235  kernel-tools-libs-devel-3.10.0-514.26.1.el7.x86_64.rpm
98600f1d4c3c6062987201cb803b001bf34f9d4a8f0074e96a94f537aea60028  perf-3.10.0-514.26.1.el7.x86_64.rpm
6656a25508be20ea3edb35197688f247c0ccd4d01639ecc498efedfd29db12cc  python-perf-3.10.0-514.26.1.el7.x86_64.rpm

Source:
3b6d34f5e8fac41a1d2788cce6fab6f7f2b54cc81a666974ca9179e26a4712cd  kernel-3.10.0-514.26.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 148, Issue 9
***********************************************



More information about the CentOS mailing list