[CentOS] CentOS-announce Digest, Vol 155, Issue 8

Wed Jan 31 12:00:03 UTC 2018
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2018:0177  CentOS 6 ntp BugFix Update (Johnny Hughes)
   2. CEBA-2018:0175 CentOS 6 util-linux-ng BugFix	Update
      (Johnny Hughes)
   3. CEBA-2018:0172 CentOS 6 xorg-x11-server BugFix	Update
      (Johnny Hughes)
   4. CEBA-2018:0174 CentOS 6 python-setuptools BugFix	Update
      (Johnny Hughes)
   5. CEBA-2018:0171  CentOS 6 sysstat BugFix Update (Johnny Hughes)
   6. CEBA-2018:0173 CentOS 6 copy-jdk-configs BugFix	Update
      (Johnny Hughes)
   7. CEBA-2018:0170  CentOS 6 samba BugFix Update (Johnny Hughes)
   8. CEBA-2018:0176 CentOS 6 selinux-policy BugFix	Update
      (Johnny Hughes)
   9. CESA-2018:0169 Important CentOS 6 kernel Security	Update
      (Johnny Hughes)
  10. CEEA-2018:0232 CentOS 6 tzdata Enhancement Update (Johnny Hughes)
  11. CEEA-2018:0232 CentOS 7 tzdata Enhancement Update (Johnny Hughes)
  12. CEBA-2018-C001 CentOS 7 yum BugFix Update (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Wed, 31 Jan 2018 11:23:09 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2018:0177  CentOS 6 ntp BugFix Update
Message-ID: <20180131112309.GA8283 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2018:0177 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0177

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
a34e894b7f4d0f1611c1aef3120d9984831eba0dcbf32925f2dc97746ca8d627  ntp-4.2.6p5-12.el6.centos.2.i686.rpm
4bd52de4c9cd68a8c64bdcbdba4731ab6484acbd40dab301e902b158f1ee8c0b  ntpdate-4.2.6p5-12.el6.centos.2.i686.rpm
aace480a03173bdb8427b6921e3e5778dd8d643aa4060e202a1b86e7b1b32b09  ntp-doc-4.2.6p5-12.el6.centos.2.noarch.rpm
7ab32cb504682ac0037c1ea2a57f4bacd1a1a53374d71124c99117d304fc4775  ntp-perl-4.2.6p5-12.el6.centos.2.i686.rpm

x86_64:
a6b75849dc4500708abf7e3e9cb4eb9a24fb63ed38101785f036f73383252bd9  ntp-4.2.6p5-12.el6.centos.2.x86_64.rpm
fb9b356d5254d9fd8dfc11ca809d855159e2cb69e558434c9845f673f346a45c  ntpdate-4.2.6p5-12.el6.centos.2.x86_64.rpm
aace480a03173bdb8427b6921e3e5778dd8d643aa4060e202a1b86e7b1b32b09  ntp-doc-4.2.6p5-12.el6.centos.2.noarch.rpm
b740b9a6b0ea834c5fba43d209c4eae2d46f6167d5d67b28a19c27dc420edfb0  ntp-perl-4.2.6p5-12.el6.centos.2.x86_64.rpm

Source:
840ea6a27d64a6c775bd744aa7d6084cdb3775242328002fc804fa7aecb471f5  ntp-4.2.6p5-12.el6.centos.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Wed, 31 Jan 2018 11:24:03 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2018:0175 CentOS 6 util-linux-ng
	BugFix	Update
Message-ID: <20180131112403.GA8391 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2018:0175 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0175

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
02a1b72b703e58c2a83ad1fb82f0a349e13d43d95abddc434b6cbf08832c3f5e  libblkid-2.17.2-12.28.el6_9.2.i686.rpm
1308e912cb45f1ee2020c9139905a026a70b902108c8a1c650a99979756e96aa  libblkid-devel-2.17.2-12.28.el6_9.2.i686.rpm
437e0faf436d7831351fc225dfde87744ecea4f70d893e3de5c18c85724e00b0  libuuid-2.17.2-12.28.el6_9.2.i686.rpm
1a8a63e9b6015f526f4c3eed02439eab19d7d51d4da7c3b0a89dfb027f5773ba  libuuid-devel-2.17.2-12.28.el6_9.2.i686.rpm
7bf41e121d136ed0033198719c36c2227350f06b88178ae66f5dac01e63cd19e  util-linux-ng-2.17.2-12.28.el6_9.2.i686.rpm
40d4855e55bd1f307ec2bf444323c35a72327fdf55729ab3affcfb07986125d9  uuidd-2.17.2-12.28.el6_9.2.i686.rpm

x86_64:
02a1b72b703e58c2a83ad1fb82f0a349e13d43d95abddc434b6cbf08832c3f5e  libblkid-2.17.2-12.28.el6_9.2.i686.rpm
8bf0d4450653616485eb509fa3d646f80b4606ca110a18d87ed4aa57dcb355a2  libblkid-2.17.2-12.28.el6_9.2.x86_64.rpm
1308e912cb45f1ee2020c9139905a026a70b902108c8a1c650a99979756e96aa  libblkid-devel-2.17.2-12.28.el6_9.2.i686.rpm
653fba9367a034e48a75cdb78a2d3d1c02018cfc786a8b636f978ead98094bcf  libblkid-devel-2.17.2-12.28.el6_9.2.x86_64.rpm
437e0faf436d7831351fc225dfde87744ecea4f70d893e3de5c18c85724e00b0  libuuid-2.17.2-12.28.el6_9.2.i686.rpm
78e538ffb30ae1c33ed276d803c4a82db1cb43c856a7ca0227ee11371d450d15  libuuid-2.17.2-12.28.el6_9.2.x86_64.rpm
1a8a63e9b6015f526f4c3eed02439eab19d7d51d4da7c3b0a89dfb027f5773ba  libuuid-devel-2.17.2-12.28.el6_9.2.i686.rpm
551cb94ec7403c90a0f6f6adf73674d08d122b3beb2c74c857b546c5efd86db0  libuuid-devel-2.17.2-12.28.el6_9.2.x86_64.rpm
7bf41e121d136ed0033198719c36c2227350f06b88178ae66f5dac01e63cd19e  util-linux-ng-2.17.2-12.28.el6_9.2.i686.rpm
e12503881671db8a52044044509e77b59f04884499f191a2bfc332750cc65131  util-linux-ng-2.17.2-12.28.el6_9.2.x86_64.rpm
9674dc0a2bfa6f6c6a4c95bb7ea1ad6ee63d48fefaa56c998e2fae6c50b6ec92  uuidd-2.17.2-12.28.el6_9.2.x86_64.rpm

Source:
e1814d68c3770b5766141fb6cc5c53b53d8d4f929bee57d96e6bd61b0edc72ee  util-linux-ng-2.17.2-12.28.el6_9.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Wed, 31 Jan 2018 11:26:01 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2018:0172 CentOS 6 xorg-x11-server
	BugFix	Update
Message-ID: <20180131112601.GA8540 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2018:0172 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0172

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
21e70bf33c7a454d93cd4e1a2d0e22269959ff5cd8d564c4b768aab990d2d472  xorg-x11-server-common-1.17.4-16.el6.centos.1.i686.rpm
6e28f3e75a9aefc7bb52081b08b34b83ed90dcd4a5f1236694f30b55f609e492  xorg-x11-server-devel-1.17.4-16.el6.centos.1.i686.rpm
4ccba092318832a7cf7fecd42b329fb192a92d85e85227d2495d94c4daf244cb  xorg-x11-server-source-1.17.4-16.el6.centos.1.noarch.rpm
01ccdf09690c8fa06f761db85a5664c414ae4b40e1ff72b95315a2b8be53fd92  xorg-x11-server-Xdmx-1.17.4-16.el6.centos.1.i686.rpm
12ec822022b37cf0a757491fdfe798e913413ca88c81ac49e632a363ce1f0155  xorg-x11-server-Xephyr-1.17.4-16.el6.centos.1.i686.rpm
37cc71fb2763363f88494b56d90433fa47c611ab75b84fe1c043e96d5dc779af  xorg-x11-server-Xnest-1.17.4-16.el6.centos.1.i686.rpm
eb72dff3e5f414c834ccad5b7c3181f2f08ef0be7572381be676bbd94bd5c7d2  xorg-x11-server-Xorg-1.17.4-16.el6.centos.1.i686.rpm
b59e0679404819119ba4834268dd8803594b0eee5a1641f6933181e9da434867  xorg-x11-server-Xvfb-1.17.4-16.el6.centos.1.i686.rpm

x86_64:
fd8f24f62e0de8475c0eeec2dd9e3356d6bdaaf2a552f17a5fd150a76561f7c7  xorg-x11-server-common-1.17.4-16.el6.centos.1.x86_64.rpm
6e28f3e75a9aefc7bb52081b08b34b83ed90dcd4a5f1236694f30b55f609e492  xorg-x11-server-devel-1.17.4-16.el6.centos.1.i686.rpm
db16001801e2620ec5a4cb19a168c93e09ea353ea094340caf95e94f1f47f119  xorg-x11-server-devel-1.17.4-16.el6.centos.1.x86_64.rpm
4ccba092318832a7cf7fecd42b329fb192a92d85e85227d2495d94c4daf244cb  xorg-x11-server-source-1.17.4-16.el6.centos.1.noarch.rpm
50234e35272d7f95db6cb22e371c804d3f7b4d27dcc174db7039e627f4fccd79  xorg-x11-server-Xdmx-1.17.4-16.el6.centos.1.x86_64.rpm
489b844187c92326dfe4ecbde1718fc5562c085ddac2e16cec1af5d0423226a3  xorg-x11-server-Xephyr-1.17.4-16.el6.centos.1.x86_64.rpm
1a4ceaa47e0e0d1550b820ce1d39246de210e9f20f6836843818ae6539c18e5f  xorg-x11-server-Xnest-1.17.4-16.el6.centos.1.x86_64.rpm
57952be7977263a4783b9251cf5d7ecc7dbdbb4492cea8faa052527e851ae0c9  xorg-x11-server-Xorg-1.17.4-16.el6.centos.1.x86_64.rpm
6cb4904903c3c69dfb79b8fd99e509202249d2a98a60744d24477c97cd116849  xorg-x11-server-Xvfb-1.17.4-16.el6.centos.1.x86_64.rpm

Source:
c3ca0ce9f3c96067949d55d9ea2914a9758772c568e4934da3b07e21c0e7fc59  xorg-x11-server-1.17.4-16.el6.centos.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Wed, 31 Jan 2018 11:28:20 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2018:0174 CentOS 6 python-setuptools
	BugFix	Update
Message-ID: <20180131112820.GA8723 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2018:0174 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0174

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
85f193ba9b47719ad5a8839c395b6db1d60a0345b24a6f479c7bb51d993711ec  python-setuptools-0.6.10-4el6_9.noarch.rpm

x86_64:
85f193ba9b47719ad5a8839c395b6db1d60a0345b24a6f479c7bb51d993711ec  python-setuptools-0.6.10-4el6_9.noarch.rpm

Source:
aa98e4b436c3ddba7059b92ec43b2ab6394557cd0b9924aa1f25f8cb6098c1fc  python-setuptools-0.6.10-4el6_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 5
Date: Wed, 31 Jan 2018 11:30:25 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2018:0171  CentOS 6 sysstat BugFix
	Update
Message-ID: <20180131113025.GA8798 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2018:0171 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0171

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
bef4ed0935e7c6902d9504643add29cbbd040de198c892a2074791884ec6df38  sysstat-9.0.4-33el6_9.1.i686.rpm

x86_64:
b05d4090caae0fb2df7005a07862ce2ce82e88ced1a58f42f2eb88769e47a45b  sysstat-9.0.4-33el6_9.1.x86_64.rpm

Source:
119136ea4e0e8b7d4b8ed27899b719e092179c6da21e8392135dba475b344260  sysstat-9.0.4-33el6_9.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 6
Date: Wed, 31 Jan 2018 11:31:14 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2018:0173 CentOS 6 copy-jdk-configs
	BugFix	Update
Message-ID: <20180131113114.GA8863 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2018:0173 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0173

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
8b52dfb2f1e76f00829c5c983eaef8ad3eddcbecd22c6ef6ab29437df820462b  copy-jdk-configs-1.3-3el6_9.noarch.rpm

x86_64:
8b52dfb2f1e76f00829c5c983eaef8ad3eddcbecd22c6ef6ab29437df820462b  copy-jdk-configs-1.3-3el6_9.noarch.rpm

Source:
9fadd77d934f32e93a5eac5020314d264e1074dde632aa26160b259c2aec91ce  copy-jdk-configs-1.3-3el6_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 7
Date: Wed, 31 Jan 2018 11:32:01 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2018:0170  CentOS 6 samba BugFix
	Update
Message-ID: <20180131113201.GA9021 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2018:0170 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0170

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
c77389e4d4e5f270f65584f326624d23def194baf2b3adda7e547b117c3030ff  libsmbclient-3.6.23-46el6_9.i686.rpm
91b5de6b0000e5a3ad6716125f2d1cc2b0672eac4a41f136db79b0093049ea5c  libsmbclient-devel-3.6.23-46el6_9.i686.rpm
2f12f1acea353221ebe477f2e9354d5fd6a003c7b7856bf51cca9c354ca153d1  samba-3.6.23-46el6_9.i686.rpm
4292992a0c2db0fe005e34869348bdfcc3d5696678d118e0dcba8e3aa9a76e88  samba-client-3.6.23-46el6_9.i686.rpm
cd2d55495cdb5d1869b27aaf8c55fa15474b43e9de9a4fb86b25f79bb102a5d0  samba-common-3.6.23-46el6_9.i686.rpm
1967db656368861036a3170b15ad73584e5d9d9dd5a6ab03a17a34224cb59347  samba-doc-3.6.23-46el6_9.i686.rpm
36cbc7c84f46dbc2471250b8108f9adfd540535235b0d66f1c2b6810d86b2ea4  samba-domainjoin-gui-3.6.23-46el6_9.i686.rpm
8b845d44e76066172ffd43c29375b287f998488e3e92b7cff560c9c23cb2d6f8  samba-swat-3.6.23-46el6_9.i686.rpm
24651162fa29b1de855fb0911b0ceddf0369223351f495c885b42a77d0221ae0  samba-winbind-3.6.23-46el6_9.i686.rpm
9309ef8e7aecaaf7fdbb10bcad5390756463b449be001323fde2716c323f1a1f  samba-winbind-clients-3.6.23-46el6_9.i686.rpm
4e9b68b79a5880706d155047e3129a124b3bffd881d03707de6914949ec3b94c  samba-winbind-devel-3.6.23-46el6_9.i686.rpm
9a739d533dd7622cfcf0bd381a8d8f5e03132afb012266c184df9bc14bfd8ecc  samba-winbind-krb5-locator-3.6.23-46el6_9.i686.rpm

x86_64:
c77389e4d4e5f270f65584f326624d23def194baf2b3adda7e547b117c3030ff  libsmbclient-3.6.23-46el6_9.i686.rpm
62cc7d48bd5052a326c2e1519f6e713255bd9f279dca96b602a746a65f407be3  libsmbclient-3.6.23-46el6_9.x86_64.rpm
91b5de6b0000e5a3ad6716125f2d1cc2b0672eac4a41f136db79b0093049ea5c  libsmbclient-devel-3.6.23-46el6_9.i686.rpm
8ea11cc14f25841d7b7ba18111afad4d7f56a6f7a73ebd9deda3d01735ae4135  libsmbclient-devel-3.6.23-46el6_9.x86_64.rpm
6374b969f33f17abaf33ef770d0dcfa44f4ed34cddf03fbcf99e5783e47650f1  samba-3.6.23-46el6_9.x86_64.rpm
2cb1b15b48487614615f1ff7126eb33103ff62ea7326fa536d05b2f076b64df6  samba-client-3.6.23-46el6_9.x86_64.rpm
cd2d55495cdb5d1869b27aaf8c55fa15474b43e9de9a4fb86b25f79bb102a5d0  samba-common-3.6.23-46el6_9.i686.rpm
47ebc25d4df8b46cbb79197ad14ff111e14a65ba2ae3137b3d49a9f220e9917e  samba-common-3.6.23-46el6_9.x86_64.rpm
4851c21eb922e8133a24244bacca4d9954f4320713bf839004cd76bd271a8c95  samba-doc-3.6.23-46el6_9.x86_64.rpm
ed8b6ce62fb16c6b19f68a2c4d75140fbc8c7bea75c43ceaf8ae4a2682656d44  samba-domainjoin-gui-3.6.23-46el6_9.x86_64.rpm
f1c63ab935261fa95455433dc95db80f2634b50d09279c2d1181097261afb4c8  samba-glusterfs-3.6.23-46el6_9.x86_64.rpm
eec44c614e2cd03955bdc5f681a931054dda7b8f7bfdba92121f28c12da0d9f8  samba-swat-3.6.23-46el6_9.x86_64.rpm
16e05f98ce5ce1062c12e97183ef3be3fd88d8906f1b15798cf04a389e051db5  samba-winbind-3.6.23-46el6_9.x86_64.rpm
9309ef8e7aecaaf7fdbb10bcad5390756463b449be001323fde2716c323f1a1f  samba-winbind-clients-3.6.23-46el6_9.i686.rpm
a62613b101321c2cf52142320569671adb857a167393a0c030bdbd7d43552710  samba-winbind-clients-3.6.23-46el6_9.x86_64.rpm
4e9b68b79a5880706d155047e3129a124b3bffd881d03707de6914949ec3b94c  samba-winbind-devel-3.6.23-46el6_9.i686.rpm
a5a85f83d2711d367a686a09b349a6efb3ed00655f23dfb0245ca67c3183bc45  samba-winbind-devel-3.6.23-46el6_9.x86_64.rpm
b7d66b5f1b19f5bcd962bb2713cb0b12f3481d3de6d6c89004ff25d2212ff8b3  samba-winbind-krb5-locator-3.6.23-46el6_9.x86_64.rpm

Source:
6dd390569126cabf6aa5d177aec5d8c95a3ac75886f43a99b930c6668b588a40  samba-3.6.23-46el6_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 8
Date: Wed, 31 Jan 2018 11:32:55 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2018:0176 CentOS 6 selinux-policy
	BugFix	Update
Message-ID: <20180131113255.GA9124 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2018:0176 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0176

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
3f2cc3450c322f9c080a5f155833e5c3e47f16e4fad49b3cb2e83e19814aeda0  selinux-policy-3.7.19-307el6_9.3.noarch.rpm
63ec7f19c9d9a8480f31b5eb421af2c441149408c1afebfaaa6bafbcb4b0f69f  selinux-policy-doc-3.7.19-307el6_9.3.noarch.rpm
89881c3aa456ecf62ac8ecb6ebb58bbbc7e9aa47b985e2d7cc03310e3da3affb  selinux-policy-minimum-3.7.19-307el6_9.3.noarch.rpm
d7d14eaf4800055aca806037ec4f1c2a5e0626ad0fc794524dbac89a4fbc087a  selinux-policy-mls-3.7.19-307el6_9.3.noarch.rpm
41067f63655b6c7e3012f12bdf17530c01a739a1804778f59893d5f53f8d8731  selinux-policy-targeted-3.7.19-307el6_9.3.noarch.rpm

x86_64:
3f2cc3450c322f9c080a5f155833e5c3e47f16e4fad49b3cb2e83e19814aeda0  selinux-policy-3.7.19-307el6_9.3.noarch.rpm
63ec7f19c9d9a8480f31b5eb421af2c441149408c1afebfaaa6bafbcb4b0f69f  selinux-policy-doc-3.7.19-307el6_9.3.noarch.rpm
89881c3aa456ecf62ac8ecb6ebb58bbbc7e9aa47b985e2d7cc03310e3da3affb  selinux-policy-minimum-3.7.19-307el6_9.3.noarch.rpm
d7d14eaf4800055aca806037ec4f1c2a5e0626ad0fc794524dbac89a4fbc087a  selinux-policy-mls-3.7.19-307el6_9.3.noarch.rpm
41067f63655b6c7e3012f12bdf17530c01a739a1804778f59893d5f53f8d8731  selinux-policy-targeted-3.7.19-307el6_9.3.noarch.rpm

Source:
42a1a37d13e754c567491365bb63b24f49ac138d22acb5ebd1339fe7085aef79  selinux-policy-3.7.19-307el6_9.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 9
Date: Wed, 31 Jan 2018 11:35:03 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2018:0169 Important CentOS 6 kernel
	Security	Update
Message-ID: <20180131113503.GA9276 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2018:0169 Important

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0169

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
45ceda262bfe8889141e31264cf8a2857fbc27df9aebc3fa52cf3df906b3d5a1  kernel-2.6.32-696.20.1.el6.i686.rpm
f842b31c6b18c7ab121135f91a03c14ac752e542a5bd5e44b008ccf880429132  kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm
9eb744ba9880464eff5064878e43312b4a0c50970ed43d2f850e38b44a47261d  kernel-debug-2.6.32-696.20.1.el6.i686.rpm
a02cbbcee7b8be17d68b51b3be0f000939cbe11e2d39163132c1f8797d479e22  kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm
f456bba9e68f906c7c0001ee83b8f456e6ca4a9c23afcfeb48bd2371cf7ba692  kernel-devel-2.6.32-696.20.1.el6.i686.rpm
c6544dc92d956edcc94a8104e9d37b4f68ea1c6dcf239eaa1e9e33463be81a0a  kernel-doc-2.6.32-696.20.1.el6.noarch.rpm
fccb74f97d53da4291ddfb18dc734782b97dc049453f9fd0218e6e02326930a4  kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm
e6e937d82dc40103363b3e97e132d94c7f72c7cb2b93ea25ced8a07f362079df  kernel-headers-2.6.32-696.20.1.el6.i686.rpm
2d525576a8038bdc636bf9da5bc96787c2b34ed7a55ffa1ec4adf2282c8499f7  perf-2.6.32-696.20.1.el6.i686.rpm
b614f34c4794d25a2780c03b00ae29008cba08c1eccd8ebe9966c8033fd28114  python-perf-2.6.32-696.20.1.el6.i686.rpm

x86_64:
acac8ae4f1025e31d38061bab3921c4c3b4efa4a0d90fc79cbabf65ffa5175fb  kernel-2.6.32-696.20.1.el6.x86_64.rpm
f842b31c6b18c7ab121135f91a03c14ac752e542a5bd5e44b008ccf880429132  kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm
682bb9bc1c817529bee2c1fe8e1bf0f895bde959207ed4bd71d3c7370612c872  kernel-debug-2.6.32-696.20.1.el6.x86_64.rpm
a02cbbcee7b8be17d68b51b3be0f000939cbe11e2d39163132c1f8797d479e22  kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm
18fe34baf4ea453d11da3ae9f69403712a8ab09817bc256d7c9b783afd0dd903  kernel-debug-devel-2.6.32-696.20.1.el6.x86_64.rpm
f41952630059c2b6051501cda107da14e823f5b279b956c376bb0feb6a1ec3aa  kernel-devel-2.6.32-696.20.1.el6.x86_64.rpm
c6544dc92d956edcc94a8104e9d37b4f68ea1c6dcf239eaa1e9e33463be81a0a  kernel-doc-2.6.32-696.20.1.el6.noarch.rpm
fccb74f97d53da4291ddfb18dc734782b97dc049453f9fd0218e6e02326930a4  kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm
7b41d65819a3016c176785a2508ee4d8cf87ce735fd850d7f951d0c7b54b3752  kernel-headers-2.6.32-696.20.1.el6.x86_64.rpm
0f4c26f29b2959675a2147ce3d266d5b1ebd30a87d9b2749c93f7997bb3c4f27  perf-2.6.32-696.20.1.el6.x86_64.rpm
95b59057f3ffb64b2dbbfd46038aef60caa65c6de59ebe549d45629d0fa92de1  python-perf-2.6.32-696.20.1.el6.x86_64.rpm

Source:
7b0ef3a2c21b193487ffbc31e91a567de0cfe702ff4aecb377aa9fd98716ac1f  kernel-2.6.32-696.20.1.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 10
Date: Wed, 31 Jan 2018 11:37:02 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2018:0232 CentOS 6 tzdata Enhancement
	Update
Message-ID: <20180131113702.GA9372 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2018:0232 

Upstream details at : https://access.redhat.com/errata/RHEA-2018:0232

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
59b3edd3a5588d247f0ab070c82f6d4ebe1e2d07ce9608e848e12c9e2cde3aef  tzdata-2018c-1.el6.noarch.rpm
dbec3ecb2280d6e8b2a95d27185fc5aff3a2c8dee648b530f711cdbb6918edfc  tzdata-java-2018c-1.el6.noarch.rpm

x86_64:
59b3edd3a5588d247f0ab070c82f6d4ebe1e2d07ce9608e848e12c9e2cde3aef  tzdata-2018c-1.el6.noarch.rpm
dbec3ecb2280d6e8b2a95d27185fc5aff3a2c8dee648b530f711cdbb6918edfc  tzdata-java-2018c-1.el6.noarch.rpm

Source:
a1a45be7ee9ad0e1cae2f97224b3147a8d572d5e2f27325226bf9b22a001587f  tzdata-2018c-1.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 11
Date: Wed, 31 Jan 2018 11:37:58 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2018:0232 CentOS 7 tzdata Enhancement
	Update
Message-ID: <20180131113758.GA9469 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2018:0232 

Upstream details at : https://access.redhat.com/errata/RHEA-2018:0232

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7c7d2298f3861a652977bd1006f465f96abd386b4b68fef175e5fd0bb696d0eb  tzdata-2018c-1.el7.noarch.rpm
4a2a5c0a863a0d9da872140780752e993e0fbe693717c8e2128e80646fae7f82  tzdata-java-2018c-1.el7.noarch.rpm

Source:
4ea76db5f717371c52bb9f9d2bbc296e0373e10faf93269417bf57e4e64085a4  tzdata-2018c-1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 12
Date: Wed, 31 Jan 2018 11:53:30 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2018-C001 CentOS 7 yum BugFix Update
Message-ID: <20180131115330.GA9638 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii

CentOS Errata and BugFix Advisory 2018:C001

Bugfix details at : https://bugs.centos.org/view.php?id=14441

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
78885f1e714f31e71b77fb60b3b995ec92df9a0862c93f9c2967acd233f1fece  yum-3.4.3-154.el7.centos.1.noarch.rpm
272818471d71a4fb613ece07996c2b53a49fb7f43100dac3b8e563cc23c91498  yum-cron-3.4.3-154.el7.centos.1.noarch.rpm


Source:
a36066fbff2cfacd29c5ee375d9fdaa1cfdfa0897edb25198c867d68b4cc26df  yum-3.4.3-154.el7.centos.1.src.rpm



NOTE: This update fixes references to access.redhat.com on error output and instead points
CentOS users to https://wiki.centos.org/yum-errors

-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS


------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 155, Issue 8
***********************************************