[CentOS] CentOS-announce Digest, Vol 174, Issue 1

Thu Aug 1 12:00:03 UTC 2019
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2019:1873 Important CentOS 7 kernel Security	Update
      (Johnny Hughes)
   2. CESA-2019:1896 Moderate CentOS 7 389-ds-base	Security Update
      (Johnny Hughes)
   3. CEBA-2019:1899  CentOS 7 bind BugFix Update (Johnny Hughes)
   4. CESA-2019:1880 Low CentOS 7 curl Security Update (Johnny Hughes)
   5. CEBA-2019:1882  CentOS 7 foomatic BugFix Update (Johnny Hughes)
   6. CEBA-2019:1893  CentOS 7 gdm BugFix Update (Johnny Hughes)
   7. CEBA-2019:1889  CentOS 7 ipa BugFix Update (Johnny Hughes)
   8. CEBA-2019:1877 CentOS 7 keepalived BugFix Update (Johnny Hughes)
   9. CEBA-2019:1890 CentOS 7 kexec-tools BugFix Update (Johnny Hughes)
  10. CESA-2019:1884 Moderate CentOS 7 libssh2 Security	Update
      (Johnny Hughes)
  11. CEBA-2019:1888 CentOS 7 ModemManager BugFix Update (Johnny Hughes)
  12. CEBA-2019:1892  CentOS 7 mutter BugFix Update (Johnny Hughes)
  13. CEBA-2019:1874  CentOS 7 net-snmp BugFix Update (Johnny Hughes)
  14. CEBA-2019:1897  CentOS 7 pcs BugFix Update (Johnny Hughes)
  15. CESA-2019:1883 Important CentOS 7 qemu-kvm	Security Update
      (Johnny Hughes)
  16. CEBA-2019:1876  CentOS 7 rear BugFix Update (Johnny Hughes)
  17. CEEA-2019:1894 CentOS 7 resource-agents	Enhancement Update
      (Johnny Hughes)
  18. CEBA-2019:1878 CentOS 7 selinux-policy BugFix	Update
      (Johnny Hughes)
  19. CEBA-2019:1885  CentOS 7 sos BugFix Update (Johnny Hughes)
  20. CEBA-2019:1895  CentOS 7 systemd BugFix Update (Johnny Hughes)
  21. CEBA-2019:1901  CentOS 7 tuned BugFix Update (Johnny Hughes)
  22. CEBA-2019:1893 CentOS 7 xorg-x11-server BugFix	Update
      (Johnny Hughes)
  23. CEEA-2019:1887 CentOS 7 sysstat Enhancement Update (Johnny Hughes)
  24. CEBA-2019:1875  CentOS 7 samba BugFix Update (Johnny Hughes)
  25. CEBA-2019:1886 CentOS 7 mesa-libGLw BugFix Update (Johnny Hughes)
  26. CESA-2019:1898 Low CentOS 7 httpd Security Update (Johnny Hughes)
  27. CEBA-2019:1900 CentOS 7 cloud-utils-growpart	BugFix Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Wed, 31 Jul 2019 13:31:33 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:1873 Important CentOS 7 kernel
	Security	Update
Message-ID: <20190731133133.GA19115 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:1873 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:1873

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e429def0b44ffea3f9248985ed9d7f28a5c479c2f36b631e2cd255e56cdbb194  bpftool-3.10.0-957.27.2.el7.x86_64.rpm
4fd20e7357b762dab1422469434bcc28a11beb197b06648703f2d8e90039be34  kernel-3.10.0-957.27.2.el7.x86_64.rpm
81c050f3e51a81afbfc728f162ff7b026ab4540f9793e66b1fddc454e4ec7ba4  kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm
e5d6fabc6d701dc70faf094d00adfbfccad6715aa6906faccdd295ced70a1868  kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm
3c036f5a50f60bc719e7677edc94a85db66663abb9bd4619296bffe80bbf7db5  kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm
449b9f2934bbacf784cc7963804ea9e7c73e368c34df7a58852121a77a8a8fcd  kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm
7fc48b6305f5a764b418bd93439a74dc8b68239f6ca482c736f644a13de63137  kernel-doc-3.10.0-957.27.2.el7.noarch.rpm
dcba6cda3e82004a9b75cc1a029bb5a822baaaefe17155579289b644f7c5a575  kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm
774bebfbbf9949a53d24e611a3675c1d7a97e216d2474e9792b564d73228ba82  kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm
9d414c9f2a32b1a0afa483e1cc3bd7867e78cd8af0e4701ca76b6d6a369643a0  kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm
508451d9951f66ec11651eb64cceae56086e42e430eadbec45c7e21f2b335386  kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm
a1ab07cf2a5080758468b62ed0c0257538ae0ab4137f651e8fcd39a3850c9a96  perf-3.10.0-957.27.2.el7.x86_64.rpm
3c5e0a05eed4a038bb09d0ae5861574113c815f2a24a1ec64a8218a86b373e5f  python-perf-3.10.0-957.27.2.el7.x86_64.rpm

Source:
2daeadf23e70629607f607409e67cf37b9f01da80ff01195d950cf9059e5ab5c  kernel-3.10.0-957.27.2.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Wed, 31 Jul 2019 13:36:25 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:1896 Moderate CentOS 7
	389-ds-base	Security Update
Message-ID: <20190731133625.GA19495 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:1896 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2019:1896

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
44cdad1b826c0dd6cb10d55643858041d9e27e7d83127713c313c3f324d3ba23  389-ds-base-1.3.8.4-25.1.el7_6.x86_64.rpm
fea9e80e6e41588626f66d90675cde31e7b10fe56f9dd79de22b9f9c987dc211  389-ds-base-devel-1.3.8.4-25.1.el7_6.x86_64.rpm
0ee104ed824359bd01654ada52a38a7facf1fef517c199e889a15c308664b33f  389-ds-base-libs-1.3.8.4-25.1.el7_6.x86_64.rpm
45ec83408835e4630f0b5f3e3e89003c28ffc00cf54c66e7ce52645b22aac4fc  389-ds-base-snmp-1.3.8.4-25.1.el7_6.x86_64.rpm

Source:
29814be9cf2ef59d9387ddf8e07132a86010687d4168d9f1513a6b4f69a61a06  389-ds-base-1.3.8.4-25.1.el7_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Wed, 31 Jul 2019 13:37:13 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1899  CentOS 7 bind BugFix Update
Message-ID: <20190731133713.GA19762 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1899 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1899

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a83beee98e40f8ac18c0b63dfc110975c7113c753ac42b6315ddd807ae2ecfe6  bind-9.9.4-74.el7_6.2.x86_64.rpm
2d2de7b55a58cb0134510176c30da953998084fd354ad1eb4866d9d0c853a259  bind-chroot-9.9.4-74.el7_6.2.x86_64.rpm
3d5d6f77e854c7c54d18adb53dc80f15a2f8ef5150c17a8460361895c457695e  bind-devel-9.9.4-74.el7_6.2.i686.rpm
77abdad934c7105a57c06038b0f4eda2fb7cc27ed366225b8a2815c163a58f6c  bind-devel-9.9.4-74.el7_6.2.x86_64.rpm
83f2ccbeec34558d2a0985eb8baba1ab63f2c0416cb1cf1c0c835b7a55df93e1  bind-libs-9.9.4-74.el7_6.2.i686.rpm
f888fe1e4a75c5cdedd8886ef4f414ae6f5410310320e992d1173a8726e81a2f  bind-libs-9.9.4-74.el7_6.2.x86_64.rpm
38224629e5708bc405319bfc1a61973638067f9e0d3b21b82ba07c925f1bfc7a  bind-libs-lite-9.9.4-74.el7_6.2.i686.rpm
11353251d235b6be27f1932763571cb7ecc63daa0881d8bee2ad46dcb8ec039a  bind-libs-lite-9.9.4-74.el7_6.2.x86_64.rpm
ca42ab2094b6fd232030a4b8ba79cbafa718e84d6889259adcd4ef0791cea78a  bind-license-9.9.4-74.el7_6.2.noarch.rpm
f2da1c929862122b12b4fbb26bf9f35e7c70e89f6323177f42082791271b8489  bind-lite-devel-9.9.4-74.el7_6.2.i686.rpm
40110d33293a86268230bbc310b379b94647292f25945c194d02530f26f22585  bind-lite-devel-9.9.4-74.el7_6.2.x86_64.rpm
bc4a5355b9fd7a630b956f0a20f2812d0a4d62e61b260b6094303096fc916f83  bind-pkcs11-9.9.4-74.el7_6.2.x86_64.rpm
9448811568989b38127b7a006611e24a5874de6a14f7c9cde3560fafbae5ac18  bind-pkcs11-devel-9.9.4-74.el7_6.2.i686.rpm
c66b49a17d69ef81f6bcdd11d90f8522084402042c1c6b88e1487cf3d057ac83  bind-pkcs11-devel-9.9.4-74.el7_6.2.x86_64.rpm
aed30baa13461eff0d545b30809e6f8d0115a39ef7405676312bed00b822e7bc  bind-pkcs11-libs-9.9.4-74.el7_6.2.i686.rpm
9865cd03fa94471ddbd7fdbd08ee3e9d13c462ef9eb52de20c7713c6d1fcad1d  bind-pkcs11-libs-9.9.4-74.el7_6.2.x86_64.rpm
a22a1c0aa74b2613c19ffa19d6d7ed871a34997455e8936716fd750e43f5022b  bind-pkcs11-utils-9.9.4-74.el7_6.2.x86_64.rpm
985ab7aefd6889da5f4f1b35682714b97fe53d7b5140b4ec62260def46cffe41  bind-sdb-9.9.4-74.el7_6.2.x86_64.rpm
53e81b80c8fe72652b0c5e6087ce6959e38aa685ae6703f422ee1a3b2f7392ed  bind-sdb-chroot-9.9.4-74.el7_6.2.x86_64.rpm
ae00bd473a96d92b47223f7be69e37d34bfb3ed2a7ba8d8d306d921dbf3bb39d  bind-utils-9.9.4-74.el7_6.2.x86_64.rpm

Source:
fc2253c8a106e1968b87515e29dde81427b750a9855df584a79669c0e9e68136  bind-9.9.4-74.el7_6.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Wed, 31 Jul 2019 13:37:28 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:1880 Low CentOS 7 curl Security
	Update
Message-ID: <20190731133728.GA19920 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:1880 Low

Upstream details at : https://access.redhat.com/errata/RHSA-2019:1880

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
aa989a7f2ec09a98a9ec12a11b7f4211e9e91c76ea5e12db579ced4aca823a75  curl-7.29.0-51.el7_6.3.x86_64.rpm
62c4bcbf2171e027054276c96aa5c9254cece991d6ae36d603ab397a8493271f  libcurl-7.29.0-51.el7_6.3.i686.rpm
a7876a6f4f4dacdfa5f16bff9f960c72c3cbedd48e9741ad780c3c70c665d4fb  libcurl-7.29.0-51.el7_6.3.x86_64.rpm
053518ccb108c096bd563f832732fda8d973c40ec889a16f8a2c16ef5787eda9  libcurl-devel-7.29.0-51.el7_6.3.i686.rpm
d4ce347d6c760ebba1ee54309ffcb52a4d6cef0e9262049f09fa85421a7a47a0  libcurl-devel-7.29.0-51.el7_6.3.x86_64.rpm

Source:
c743531747eedbf39edadffbb70b347110779cd52d80a5177936e321dd01f6f4  curl-7.29.0-51.el7_6.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 5
Date: Wed, 31 Jul 2019 13:37:38 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1882  CentOS 7 foomatic BugFix
	Update
Message-ID: <20190731133738.GA20020 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1882 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1882

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
76c44ec77794209575dc53b9e7cf40ddf0ef9ee28c51d1838e43f134ea534d2a  foomatic-4.0.9-8.el7_6.1.x86_64.rpm
d33738f031c23e7407748727d1f9f4270693b3c3184ebcf3141e578aec597e12  foomatic-filters-4.0.9-8.el7_6.1.x86_64.rpm

Source:
b1c85dfab39b84f9840c036ec7efc641c02a86f020420d9b9f255ac48b43062e  foomatic-4.0.9-8.el7_6.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 6
Date: Wed, 31 Jul 2019 13:37:53 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1893  CentOS 7 gdm BugFix Update
Message-ID: <20190731133753.GA20140 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1893 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1893

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e2149b71214ce40120d1ef521368b3298efb0f3c38637433fa85b9d0c4d33eeb  gdm-3.28.2-12.el7_6.2.i686.rpm
a8a57b57d90f30ece3f0e496efc435ed4a1ae69994b4a5b9ad4cc670643baa95  gdm-3.28.2-12.el7_6.2.x86_64.rpm
1ae1f3ae2d4be353480e9296d25dedc5bfc0e9f323d4e5476e5bf4469aa0c8eb  gdm-devel-3.28.2-12.el7_6.2.i686.rpm
395bcead88b722ec314b56d96d74fb9ae689cc0b7d6743ecb4242c2c8e2c8adc  gdm-devel-3.28.2-12.el7_6.2.x86_64.rpm
bab305584a2826a1d65fbd515ae95cfcfb3dce6d3fc92d6ffae2e586af22db7f  gdm-pam-extensions-devel-3.28.2-12.el7_6.2.i686.rpm
09eb729aa25f11f8f6b38162ad7ff74dafc6c58bb93b7822365c7817251a7884  gdm-pam-extensions-devel-3.28.2-12.el7_6.2.x86_64.rpm

Source:
8c8c4a24fdbc455c8277c23e39de17877aee60a16bafe3cb2dac5dca9144d499  gdm-3.28.2-12.el7_6.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 7
Date: Wed, 31 Jul 2019 13:38:35 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1889  CentOS 7 ipa BugFix Update
Message-ID: <20190731133835.GA20441 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1889 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1889

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
0e3b6ce44ce40da1b2f806a8e434a97953867be3ba31f3776bfe20adb7ec8286  ipa-client-4.6.4-10.el7.centos.6.x86_64.rpm
cd399043a977ad7ed3acf90bd50b916b791eb0953746863852d746a93c968fe2  ipa-client-common-4.6.4-10.el7.centos.6.noarch.rpm
004a5428e4667668ff5346b5bda2047d389216a10c65a46283fb5677203d3561  ipa-common-4.6.4-10.el7.centos.6.noarch.rpm
2011a78fa35ecfd3e401da438ab1ee200fca9abf668616bfb7cd68af70767400  ipa-python-compat-4.6.4-10.el7.centos.6.noarch.rpm
72315cb5a518219845d2c145681f7658646c198346a1bfd10ac1f0d89e45e007  ipa-server-4.6.4-10.el7.centos.6.x86_64.rpm
c578a40e43941d9a4b9b48e2f7bc513f7b3a303e8a8c48abfa4767385476de53  ipa-server-common-4.6.4-10.el7.centos.6.noarch.rpm
b45cab7895352136162298e38dde29000115e1dd3adc12e9bd30307356078575  ipa-server-dns-4.6.4-10.el7.centos.6.noarch.rpm
1d4c6e76112af0eab0f15d45d01f694dd4af5c3c3767a80cda24beb29493da30  ipa-server-trust-ad-4.6.4-10.el7.centos.6.x86_64.rpm
07059c8228da069d8cfba74a09cc0207a46d8241cf11614e0a713fe6e5e6872b  python2-ipaclient-4.6.4-10.el7.centos.6.noarch.rpm
999b9fff7dae790aa97eccb7b1cde4ed2c6125aa35b0e3b7a7af6b3b9f845ea2  python2-ipalib-4.6.4-10.el7.centos.6.noarch.rpm
f212e218afc8a7aba5c24769e42a5bb2aeea7273b7272c6bf3c9f02a1ef344d9  python2-ipaserver-4.6.4-10.el7.centos.6.noarch.rpm

Source:
a1bdad6f0f601503a38281d901b9e725e49afc3b95981b3a882b4bb2a0e18cbe  ipa-4.6.4-10.el7.centos.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 8
Date: Wed, 31 Jul 2019 13:38:42 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1877 CentOS 7 keepalived BugFix
	Update
Message-ID: <20190731133842.GA20530 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1877 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1877

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
259a12a1d3cd1c507dcfbd58d6d6fc63113a2e4ed7c1f5b061526d2426712b5c  keepalived-1.3.5-8.el7_6.5.x86_64.rpm

Source:
cd0625ad7d6b58ab181b39b849e2021e9ad790a3d6b31228a28e12e28c7e0411  keepalived-1.3.5-8.el7_6.5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 9
Date: Wed, 31 Jul 2019 13:38:55 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1890 CentOS 7 kexec-tools BugFix
	Update
Message-ID: <20190731133855.GA20641 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1890 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1890

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a03b8811cd1cae5e829dc34523010f8b314ab6bb5dcf5f01399f95068712d57a  kexec-tools-2.0.15-21.el7_6.4.x86_64.rpm
e30e0ce08ad1067ade9f82a3c3242aaa25a9f7fee372352087e2c9c1063ae417  kexec-tools-anaconda-addon-2.0.15-21.el7_6.4.x86_64.rpm
04386bc49a84c59f80c77e65e28442333e37611f0f0a0bb4208c3f427520943c  kexec-tools-eppic-2.0.15-21.el7_6.4.x86_64.rpm

Source:
1394595b0bd33dc043ba40b61d39c9d305881c21d79e3f9940491cb660fc3962  kexec-tools-2.0.15-21.el7_6.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 10
Date: Wed, 31 Jul 2019 13:39:10 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:1884 Moderate CentOS 7 libssh2
	Security	Update
Message-ID: <20190731133910.GA20763 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:1884 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2019:1884

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
fe0811e5f8e63c74e2c236c7d1d6b17d30fc83fd15c0ff0aa78d9890bb66946b  libssh2-1.4.3-12.el7_6.3.i686.rpm
956760b2dc582dfc2e0411386225d22854382038ce8809f49bbbecc44feb45ab  libssh2-1.4.3-12.el7_6.3.x86_64.rpm
cd1ac21ba975f00101368977f00e6c31353172c55205dcf6ca0ec9dbe2cd2944  libssh2-devel-1.4.3-12.el7_6.3.i686.rpm
e6d7260153f17c64747656c8bd0f05c21f4ad7ed426ffd4edfb966fcfa8a6266  libssh2-devel-1.4.3-12.el7_6.3.x86_64.rpm
6268c58a17ea5d16282500f63c05482704d59a366a562e91c08b37834524c64f  libssh2-docs-1.4.3-12.el7_6.3.noarch.rpm

Source:
39ed2bba241a3ebdc5fd1ca3174213d3f923f939531e2c6d8db72b9bb12f7de9  libssh2-1.4.3-12.el7_6.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 11
Date: Wed, 31 Jul 2019 13:39:32 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1888 CentOS 7 ModemManager BugFix
	Update
Message-ID: <20190731133932.GA20953 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1888 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1888

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
0f909c7851cae3d7691e090e864ceede1ef0c3c9d9e01392075f46e28778ed83  ModemManager-1.6.10-3.el7_6.i686.rpm
32734d878f1db1e090e67a6a4bac9644f5eb954782747cc531632e94467a80b9  ModemManager-1.6.10-3.el7_6.x86_64.rpm
3cb2c2a36973be7b43a564ebd62162efd0f0d84e0e3548a90c653580d2d981ab  ModemManager-devel-1.6.10-3.el7_6.i686.rpm
38bf302ef0f95ab2e5d52375da243dd3d3783b097e7ab78bb26cccccc51165bc  ModemManager-devel-1.6.10-3.el7_6.x86_64.rpm
02f32897cab13b81adaacbef0058cfe6a03374b30503b00c92814cee6d053be8  ModemManager-glib-1.6.10-3.el7_6.i686.rpm
1c047ac60914d0e86ebc5530ac5f49a384c70b1b17664a1415506f71d08d3f49  ModemManager-glib-1.6.10-3.el7_6.x86_64.rpm
60a44e0822244e6aaa11d9e8cdb9a7ccf649f557d11f5c33701f4cbb65f4930e  ModemManager-glib-devel-1.6.10-3.el7_6.i686.rpm
4bafecc66872390a49d9962ed34ed819da1f21576b575104e00f039546fcaa16  ModemManager-glib-devel-1.6.10-3.el7_6.x86_64.rpm
ae5bdefe825888011c6c8115fc9fe971756d2209d2260192c4f7047c313342b5  ModemManager-vala-1.6.10-3.el7_6.x86_64.rpm

Source:
2ca3652815ec497d91311762e7cb43be4de98c278ec10146cb761a6dcad4c0ca  ModemManager-1.6.10-3.el7_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 12
Date: Wed, 31 Jul 2019 13:39:44 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1892  CentOS 7 mutter BugFix
	Update
Message-ID: <20190731133944.GA21059 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1892 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1892

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
bb8ae6e18d7befc37b395538c02d06c870cf27818742a5b2f0444cec3ef331bc  mutter-3.28.3-8.el7_6.i686.rpm
396f672b09d9249fc9ebca4fa5af9ec9c39a84e87d577b1cc0e62c83552930f7  mutter-3.28.3-8.el7_6.x86_64.rpm
5376c0ec32af4426598375687bd066be71d4ca46d368001b1c3729fb3c8bec44  mutter-devel-3.28.3-8.el7_6.i686.rpm
6c67ab2eea01bb944731085ed9625fa24435b123b09a8ad236547bbe79c8ac63  mutter-devel-3.28.3-8.el7_6.x86_64.rpm

Source:
0c8036a10b513aa56ad2d730dbb077939dd9c434040349b8f37fc7752e5513d1  mutter-3.28.3-8.el7_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 13
Date: Wed, 31 Jul 2019 13:40:18 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1874  CentOS 7 net-snmp BugFix
	Update
Message-ID: <20190731134017.GA21258 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1874 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1874

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
17b9cddcf544b65dfbbc8cabd70a3c22e6676bd648d3853c0c32a85a3156688e  net-snmp-5.7.2-38.el7_6.2.x86_64.rpm
53a98f85628c71f0b4d5ae9ab1e676d1c9221bd79c31699be1665cc293f3151a  net-snmp-agent-libs-5.7.2-38.el7_6.2.i686.rpm
c9b6dc7aac833a86f034a60abd9193eba0bde54aa7c014bead0284990a03a7e8  net-snmp-agent-libs-5.7.2-38.el7_6.2.x86_64.rpm
c8999fcd272e8930a5589880924fd9f7fc241918cb2b48d8d33b7b2653b53324  net-snmp-devel-5.7.2-38.el7_6.2.i686.rpm
202f4e6c279f71ef74d439b4d234782c3f8076e6ce1d87cc1ab5a221679a514d  net-snmp-devel-5.7.2-38.el7_6.2.x86_64.rpm
f886c2fdaee4569bceccc5de334d5c2e0b86bc4746e724068423dcba06f2a72c  net-snmp-gui-5.7.2-38.el7_6.2.x86_64.rpm
bd0915a5ef5ee22f28aa449a8f974f7f69d4adbf31e07e587e8b8fea86f0dc0b  net-snmp-libs-5.7.2-38.el7_6.2.i686.rpm
d1182e7481a3a1c0138aacb698ee06dfcb3519fd487f5249ae7398406de1016e  net-snmp-libs-5.7.2-38.el7_6.2.x86_64.rpm
9721e995b37fde82115c20b655ace41c23f8c0647c9a976d39ba2ecf6a3d108f  net-snmp-perl-5.7.2-38.el7_6.2.x86_64.rpm
84a59cbecff1510933511272723e85be96e6bfdf5e6c0ce6b9f9139ef76450b8  net-snmp-python-5.7.2-38.el7_6.2.x86_64.rpm
8bbe3d9b5a2f05341d11215043ec9cc6b3218cd6043cd5b9f7f953f34afc0b1a  net-snmp-sysvinit-5.7.2-38.el7_6.2.x86_64.rpm
e34feaaf8b6499e76155b4bcd8d68a06ffef8c6171aba9fc621c4a337606e264  net-snmp-utils-5.7.2-38.el7_6.2.x86_64.rpm

Source:
34991374e200adbbeb714f3608815128e42b7a17913f1a49b1197eeeaf5699e3  net-snmp-5.7.2-38.el7_6.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 14
Date: Wed, 31 Jul 2019 13:40:28 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1897  CentOS 7 pcs BugFix Update
Message-ID: <20190731134028.GA21393 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1897 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1897

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
586171440bd98ac18b5d540765fc04881756a42bcc114fe29fb976bb241a09bd  pcs-0.9.165-6.el7.centos.2.x86_64.rpm
16ba9ea75bebdc0a83fedf78dc59ab5577c3f9733d433fcc1518c7aae0037d10  pcs-snmp-0.9.165-6.el7.centos.2.x86_64.rpm

Source:
624840ce1bfcb4774f41bf6c5ca2827da1bcb7526814b469cde56828f619c53d  pcs-0.9.165-6.el7.centos.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 15
Date: Wed, 31 Jul 2019 13:40:38 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:1883 Important CentOS 7 qemu-kvm
	Security Update
Message-ID: <20190731134038.GA21493 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:1883 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:1883

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6cbf7e51c9cfb8c584d977ddb6de75fa3fe4c228fb8c5be5d680f22d3a881e38  qemu-img-1.5.3-160.el7_6.3.x86_64.rpm
7cb51695cceb00f70d9459bab037750dba943e59a8b60c4d2d1174450334f136  qemu-kvm-1.5.3-160.el7_6.3.x86_64.rpm
77ac540f858cad2039f5c47aeba0ea455897eaaa21838afcef5ebe5a456891a8  qemu-kvm-common-1.5.3-160.el7_6.3.x86_64.rpm
5f1d492e8cb9a26122a2c934f45517a1c57977ab43be5e84493d720d4e31b370  qemu-kvm-tools-1.5.3-160.el7_6.3.x86_64.rpm

Source:
fe715511ca14bb9e14f572a577dc5c58c6295d82ad94ac97b1423e026d8b1267  qemu-kvm-1.5.3-160.el7_6.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 16
Date: Wed, 31 Jul 2019 13:40:45 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1876  CentOS 7 rear BugFix Update
Message-ID: <20190731134045.GA21582 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1876 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1876

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e0b00ed45de32d7cec4c24f9b0832206b495b7a132edaf5c9213e08ac437943a  rear-2.4-5.el7_6.x86_64.rpm

Source:
0c74a8c853e26d3b2f25960f779062530214603e0ae54ae357075971fd7b86e3  rear-2.4-5.el7_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 17
Date: Wed, 31 Jul 2019 13:41:01 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2019:1894 CentOS 7 resource-agents
	Enhancement Update
Message-ID: <20190731134101.GA21701 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2019:1894 

Upstream details at : https://access.redhat.com/errata/RHEA-2019:1894

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
696abee57fbf98d18e5f3a6aa26df1719bad3f9e39274a2f2405f846ca156a75  resource-agents-4.1.1-12.el7_6.19.x86_64.rpm
eb5e986cd119c21e1a770b0b1ab4c7d374d957bf46aa8296d228456c15543c1d  resource-agents-aliyun-4.1.1-12.el7_6.19.x86_64.rpm
1ac6a2849b5f7098a77e1a6a035af5fded67c7c067ad2f0caa630d301bb5ef07  resource-agents-gcp-4.1.1-12.el7_6.19.x86_64.rpm

Source:
c9e48dfee55e6be39e2634aec98ac83c200fff748558567e4ae71bb0104f64d0  resource-agents-4.1.1-12.el7_6.19.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 18
Date: Wed, 31 Jul 2019 13:41:30 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1878 CentOS 7 selinux-policy
	BugFix	Update
Message-ID: <20190731134130.GA21925 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1878 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1878

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
06c9c8e47fb6c0b8187c15160fbfa0d5ee1c3ac38db8b32a55be177d213646ac  selinux-policy-3.13.1-229.el7_6.15.noarch.rpm
074410907722530793500aff7dfa6de9676241327640501a08401127a64a65ca  selinux-policy-devel-3.13.1-229.el7_6.15.noarch.rpm
2fde14ce8a9ef2cec8e760b49986533ce65e267657c6e5e694bff08bcb5b9ce9  selinux-policy-doc-3.13.1-229.el7_6.15.noarch.rpm
cf745c6688baf63457064c4b76e1aeee59fb4689593607bea1f5f0a16daa5045  selinux-policy-minimum-3.13.1-229.el7_6.15.noarch.rpm
268d2ec4acae1aa8b8658780e21a4145b512a4ac7c1c71fd17dcd306b6a0c247  selinux-policy-mls-3.13.1-229.el7_6.15.noarch.rpm
3f2e94e56bbdbb91baca521403dff42dcfd8b3c226fa39bb85f83df80c1d796f  selinux-policy-sandbox-3.13.1-229.el7_6.15.noarch.rpm
7ef806330f64b62f846522d1a4efcd9e1045cbddf370c7c3c17425dbfa91f0dd  selinux-policy-targeted-3.13.1-229.el7_6.15.noarch.rpm

Source:
d1d90dfe0825e35f5d93ffb71bd554c48bfbe88c782016d8f7fe1cccd643683b  selinux-policy-3.13.1-229.el7_6.15.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 19
Date: Wed, 31 Jul 2019 13:41:38 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1885  CentOS 7 sos BugFix Update
Message-ID: <20190731134138.GA22020 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1885 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1885

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
be9bf6864c13e0a8ef338b48ce8b92c8cdfff6e5362fd9bda382c6509ee0a648  sos-3.6-19.el7.centos.noarch.rpm

Source:
1751e5f91dd7ccf27922d4998df4b00364b993e76daa494f3d6e0345d1a5c4ed  sos-3.6-19.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 20
Date: Wed, 31 Jul 2019 13:42:14 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1895  CentOS 7 systemd BugFix
	Update
Message-ID: <20190731134214.GA22258 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1895 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1895

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9170ab38ee15e59cdc9b129e7ffe7e00f9b9af5a388f4b5e17c12df442de1286  libgudev1-219-62.el7_6.9.i686.rpm
42e147a5600bb739419701e2befe6c23b47f42c4829b094e11d50178934c3b12  libgudev1-219-62.el7_6.9.x86_64.rpm
5fb4ce27e161f50d5cd994e1752640ab2bf11af972655d43cfff69f23a6bfd56  libgudev1-devel-219-62.el7_6.9.i686.rpm
cbca650c903d63b21d28d998c65a18ee5659cba7eb636762e17ed05433858593  libgudev1-devel-219-62.el7_6.9.x86_64.rpm
98266c709d9c9d6db1ae3a2072dc0c8e2b2194bd08d4479f2740bf1492eb627b  systemd-219-62.el7_6.9.x86_64.rpm
e41ee8434ac84a0fb43d1622489f06ac3fc9b8bc296b816aef9141e31ed1db14  systemd-devel-219-62.el7_6.9.i686.rpm
3827d68bd72753bda4050a40c3ac2d77118af01c31fd73fb3da0152f518ae91d  systemd-devel-219-62.el7_6.9.x86_64.rpm
0f29b7eea77e1bbcab66de8ee0920ab067c7e0175483abddb68dede77a024b39  systemd-journal-gateway-219-62.el7_6.9.x86_64.rpm
239695e55e9aa2f7cef043892401839ba7bdbc08dd86c700d04148beea8555e3  systemd-libs-219-62.el7_6.9.i686.rpm
a23bb42860dbb3b18ece712097a356c62b312baf01e2036f0bbe42b82afbc9a1  systemd-libs-219-62.el7_6.9.x86_64.rpm
974bf0abd9a522a8d0353c45b428c2f8e987784a650d3b04e0eeecf8b89898fa  systemd-networkd-219-62.el7_6.9.x86_64.rpm
6a3a4b2e0a15e3318b1c1cf47f5210052e72936860e2094b04a2545a6e192997  systemd-python-219-62.el7_6.9.x86_64.rpm
4eeb44972282d34c0cd8b94d6d1cd88ab3f5d155414c08d2c94e0eec4e6cf554  systemd-resolved-219-62.el7_6.9.i686.rpm
92ec0e9159cd623a87df80ec6b7a7dd40febfbfa040549620cb0cdbc0e31fbdc  systemd-resolved-219-62.el7_6.9.x86_64.rpm
bf033e23d6f96a1bf2ef571c79ba2d70524aea8f767f628e9c194160cd1d353d  systemd-sysv-219-62.el7_6.9.x86_64.rpm

Source:
092b6f1a2826bf060f807acda3b9afe032144c9efe723051868ae83d0ee81b8e  systemd-219-62.el7_6.9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 21
Date: Wed, 31 Jul 2019 13:43:02 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1901  CentOS 7 tuned BugFix
	Update
Message-ID: <20190731134302.GA22523 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1901 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1901

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6d0b8790381395501b1333d4a1e13849b10f10737de6d2a78f1763605e0cdd3b  tuned-2.10.0-6.el7_6.4.noarch.rpm
1303cd9b923b2b73b212716aada0e83287dde5705eea0f15d742ea9210dc4255  tuned-gtk-2.10.0-6.el7_6.4.noarch.rpm
a8a4dbe791e10e5a7267280eaef54f73eba1481e83706fb51e6a5c0864ef4be7  tuned-profiles-atomic-2.10.0-6.el7_6.4.noarch.rpm
5601c53a6b80c3292f2209a523910bad6f306ea5ea0c2b2c56a73a810a7fd61c  tuned-profiles-compat-2.10.0-6.el7_6.4.noarch.rpm
e41157cf0657cb203aadb49e4cf8ec161909cd23615d7051b799e88ab42eb9be  tuned-profiles-cpu-partitioning-2.10.0-6.el7_6.4.noarch.rpm
42defac8063f7279c832485bdfedfc64caec80d8d0d84fd471add387d5e4fd44  tuned-profiles-mssql-2.10.0-6.el7_6.4.noarch.rpm
3a562178f252657ceeb349dc7e85205a8c83d2812a2b8b67801e7376322b05ad  tuned-profiles-oracle-2.10.0-6.el7_6.4.noarch.rpm
4f977deaef406a7574dfcd713d4a1792acd59d8982155856f2835f227318b30a  tuned-utils-2.10.0-6.el7_6.4.noarch.rpm
67aacce848a7e1a0994b392f620e7e9ab3b074729f9d99c5ffb1c9cf3c49d4ae  tuned-utils-systemtap-2.10.0-6.el7_6.4.noarch.rpm

Source:
71e9cffb99a725e8cb66e27fc95764f20acca5371ceb66094c877e56079b1346  tuned-2.10.0-6.el7_6.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 22
Date: Wed, 31 Jul 2019 13:43:33 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1893 CentOS 7 xorg-x11-server
	BugFix	Update
Message-ID: <20190731134333.GA22725 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1893 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1893

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3ea6a64afced9c40c818e47d4703e6d5dcff0a41f608fa464c80679a148a5f9d  xorg-x11-server-common-1.20.1-5.6.el7_6.x86_64.rpm
6b0841506232cd759550a45f2f47a7fcffd22baad8ba2b14f70e5a0dd4d0029e  xorg-x11-server-devel-1.20.1-5.6.el7_6.i686.rpm
ac236f96012e6827b6201620f1a3d53b8542fdb0bbdd0e57a6389b1d395c7b33  xorg-x11-server-devel-1.20.1-5.6.el7_6.x86_64.rpm
2ea2527bdd6c053d156e94618f271379aa972f9e46dc469daec885ac40abddf1  xorg-x11-server-source-1.20.1-5.6.el7_6.noarch.rpm
5dcfed073976b572127144c74e1a2c16f36317a213897c67faaa63ba50d28c1f  xorg-x11-server-Xdmx-1.20.1-5.6.el7_6.x86_64.rpm
2d8c29933fc042d834d4ca962b3ca0c76c0a2ecf543654ea162c223f40e68503  xorg-x11-server-Xephyr-1.20.1-5.6.el7_6.x86_64.rpm
192c093a4638f95dfff88804de954912591ce923a0bb06ea08a45468ddcf3c02  xorg-x11-server-Xnest-1.20.1-5.6.el7_6.x86_64.rpm
c7054097fccfa4d33c6085b69244c5ce9bff4c80fb52f5e35c7b9f6d9a596248  xorg-x11-server-Xorg-1.20.1-5.6.el7_6.x86_64.rpm
1dba1acc08bfdaf53fd8c26baac892c09faca93a65746788df56075304fc5d31  xorg-x11-server-Xvfb-1.20.1-5.6.el7_6.x86_64.rpm
c3000d203792bfe822bf01a4a5f112d8689a7b43df43c9973587c2abd1232890  xorg-x11-server-Xwayland-1.20.1-5.6.el7_6.x86_64.rpm

Source:
2af0e244bf26876861095eee63547acd4f2ff637aa8b29f5f18c4dc3db0e72af  xorg-x11-server-1.20.1-5.6.el7_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 23
Date: Wed, 31 Jul 2019 14:03:04 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2019:1887 CentOS 7 sysstat Enhancement
	Update
Message-ID: <20190731140304.GA23281 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2019:1887 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1887

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
052c40bf19f6c725f6bd20568c5c056ab2a491ae717c81b22ed7c26529c4b0a7  sysstat-10.1.5-17.el7_6.1.x86_64.rpm

Source:
502b1abecb6427dc372c5729a2e7eab2150c94b07cc9c8d03c771d3712eb0d86  sysstat-10.1.5-17.el7_6.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 24
Date: Wed, 31 Jul 2019 14:06:42 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1875  CentOS 7 samba BugFix
	Update
Message-ID: <20190731140642.GA23741 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1875 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1875

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
2e3f129600e183d114ca34412e965ace6256cc2a7a1927b6979c9f1591206e8a  ctdb-4.8.3-6.el7_6.x86_64.rpm
f7b6cc595a9d12ceb1e82d763e593ff86d7b281595838c81faa446a3263d8e65  ctdb-tests-4.8.3-6.el7_6.x86_64.rpm
9c86e7e101a3b26af3ca3e98a01c7dc957b725f93d1d3c5632a143879b5ecdd6  libsmbclient-4.8.3-6.el7_6.i686.rpm
e1e2e3a2f60af73aace073c560b9258692ac85b4f995688f405505241b2c7e3a  libsmbclient-4.8.3-6.el7_6.x86_64.rpm
30733e929b245df89b3d0ebec29cd122d15e10715680eb41dfcfba283072c5f1  libsmbclient-devel-4.8.3-6.el7_6.i686.rpm
91c2d084418479e65aaeef3dd5a9b3ae71af119dc152bca5afce635aff2538e1  libsmbclient-devel-4.8.3-6.el7_6.x86_64.rpm
f1a4a94c09631bdee58d81b53d3ee790b686321ff82d5f6dfb9fc146cc8a9b1e  libwbclient-4.8.3-6.el7_6.i686.rpm
ac0043d27e8a5d2b11a7f7733ed7fd7d65e4e26c1595ac7ec31446674d03dbe7  libwbclient-4.8.3-6.el7_6.x86_64.rpm
2831af30a271a0ccba24744bbce323429ff09c2735068ee955ad376ff38358b8  libwbclient-devel-4.8.3-6.el7_6.i686.rpm
df9c00f81a8cb84c349236c0a71b93017d4c913a18932a38ca87cb23e0b96244  libwbclient-devel-4.8.3-6.el7_6.x86_64.rpm
693d934eccba7cb66791d1c5f3a508911cf5ae56e02f0f8f266e3192b945904e  samba-4.8.3-6.el7_6.x86_64.rpm
4bea6dafe4bec384feccd7e02d235d66516961d9cec8bb32fa68fe07a2f9b08d  samba-client-4.8.3-6.el7_6.x86_64.rpm
584e82e0a21721cbefdd69f2546adcfbaf2517071340d7c16491bb8b56919484  samba-client-libs-4.8.3-6.el7_6.i686.rpm
d07f633093230f5e5216c285743888b1dc30348500e31041f59cede96f3c9cde  samba-client-libs-4.8.3-6.el7_6.x86_64.rpm
50846b5a03f89c5ea5897932564f193fb4e42f3341dffdfdf75ef4c8b2123f96  samba-common-4.8.3-6.el7_6.noarch.rpm
ce2040c7310820cb4abde69fdcaaceb668eea48574546b42de3d5741547983f5  samba-common-libs-4.8.3-6.el7_6.x86_64.rpm
000d7062798ca3eef83016217b7c4bfc6f8de4147b5c7e917d3d20ef81133ff1  samba-common-tools-4.8.3-6.el7_6.x86_64.rpm
fb115b2237090fb2b9daa1163994cf574240329421b731bf54db84a27bd48e12  samba-dc-4.8.3-6.el7_6.x86_64.rpm
fb813056eb4fcef53853a5f214a3fe5e7931d65bc4a9ef1b17c934e72b3a693b  samba-dc-libs-4.8.3-6.el7_6.x86_64.rpm
a579f3bc0f320d56a42ecdea73608722cf57cfbadb8bb67f02eb699624aa0297  samba-devel-4.8.3-6.el7_6.i686.rpm
5b51b121719170ae74c9a5375c4d018a43f14ef4ac1c58890a39678a31335485  samba-devel-4.8.3-6.el7_6.x86_64.rpm
7cb2c866ef3dfc9ca9f9b187d71fb0f6173902b50a3f5e348e17ab3ab0d29c75  samba-krb5-printing-4.8.3-6.el7_6.x86_64.rpm
58c4053ddc6302f3649769b19bdfd29ede6893f5879f31cdf42ed9b65cec6f6a  samba-libs-4.8.3-6.el7_6.i686.rpm
2a047afc974f2fb22df8ead22631655834b2dc8862ac99e8937a06c6451a62d9  samba-libs-4.8.3-6.el7_6.x86_64.rpm
573520ae82bf7a10171d08f32173a77d76f63cb5d5591a52cd3dba2bbc7b84c2  samba-pidl-4.8.3-6.el7_6.noarch.rpm
6e7a04d69a8f1f33c5ec050c7bd3ecc564db70768c201682616e1f2142db31ee  samba-python-4.8.3-6.el7_6.x86_64.rpm
14f20c31da2558b5ee97984e697ba8f74396d19f759d175a4e19d69e8356e900  samba-python-test-4.8.3-6.el7_6.x86_64.rpm
4f9fb71ace10090d0a234348ceb1b5cefb8a37949af1086b3474dc0695d38453  samba-test-4.8.3-6.el7_6.x86_64.rpm
2c11b62be2432ba5d31f079f9dd21fcfed64b43cc0e5927f42e1169ab38c2ad2  samba-test-libs-4.8.3-6.el7_6.i686.rpm
0249ff97645f373a51736775dfaad5b053e99eb6dfe9a4a5549d4bcc361c2929  samba-test-libs-4.8.3-6.el7_6.x86_64.rpm
054a9b726b69e2772f37019f714648642e7b7f3da92b60f8008afd3b279f7280  samba-vfs-glusterfs-4.8.3-6.el7_6.x86_64.rpm
3257a0631eb8fd40bfa886c49ae48406170e7d3c1ad4f5b924d2a9c42dd24e11  samba-winbind-4.8.3-6.el7_6.x86_64.rpm
bab7ad3dc8ae2892a8494f4dec30197f1c2313992232d9cd1b6e21b59d99c585  samba-winbind-clients-4.8.3-6.el7_6.x86_64.rpm
50518554a1ff11224c2f5d7890f8847faa9861e8b7503cd82dd9fa09bdf3a652  samba-winbind-krb5-locator-4.8.3-6.el7_6.x86_64.rpm
cc2c0707d553c76fdbfe731bba5e727aca7299caad728ea21b68ef7230c611ca  samba-winbind-modules-4.8.3-6.el7_6.i686.rpm
0ee05e8c089756b91f01cd5fa63e6ecac4f34d4a21f201d7fe3223dff37ddab3  samba-winbind-modules-4.8.3-6.el7_6.x86_64.rpm

Source:
b0fa33022f3d18ebbef5c5dcd907f9b2328652e34b5ca05e224e0f5133430917  samba-4.8.3-6.el7_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 25
Date: Wed, 31 Jul 2019 14:12:53 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1886 CentOS 7 mesa-libGLw BugFix
	Update
Message-ID: <20190731141253.GA23933 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1886 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1886

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
bd3ef873dfbc7dfb888bac9086d844a4c546e71f8e7a80759a90d2c05f9a7235  mesa-libGLw-8.0.0-4.1.el7_6.i686.rpm
3f005bc10c8ba18dd3496ce49f580ca45d4a73d4127724fd0e315049bd2d8e9a  mesa-libGLw-8.0.0-4.1.el7_6.x86_64.rpm
e9cfe57c193344278474024dbc18dc664ad1245ed85af4460dc2b41b7ec6790b  mesa-libGLw-devel-8.0.0-4.1.el7_6.i686.rpm
17f97f9dd965be8fa070a85d2faa0a7a88dfd9b577020d32f642c6bd08a19758  mesa-libGLw-devel-8.0.0-4.1.el7_6.x86_64.rpm

Source:
40841959047494793fa3141bb772f1b0dc66cce50cd578afd5cd21bec6044fcf  mesa-libGLw-8.0.0-4.1.el7_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 26
Date: Wed, 31 Jul 2019 14:15:59 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:1898 Low CentOS 7 httpd Security
	Update
Message-ID: <20190731141559.GA24146 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:1898 Low 

Upstream details at : https://access.redhat.com/errata/RHSA-2019:1898

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
eb462b040f46476e75829aaf4c8f33b7e16cd608b4e49bb07a32a880fc8972bc  httpd-2.4.6-89.el7.centos.1.x86_64.rpm
b0b5dd7efba33b6f007bfa76bb8d6f00b5d268bf922a56910a232318ec5b5a1a  httpd-devel-2.4.6-89.el7.centos.1.x86_64.rpm
42851ab154c16f2496a575757412d802c7aed11a0ebddebc98efd6302635bd04  httpd-manual-2.4.6-89.el7.centos.1.noarch.rpm
2717c7c7f3bbd2b7797663a3d72848e2d290f8d81db3ad0b44879cfa84e4c60e  httpd-tools-2.4.6-89.el7.centos.1.x86_64.rpm
73e295859cb8c3ddade7a824c79b303abd5039527b3be6b6740fbaae0a9963ef  mod_ldap-2.4.6-89.el7.centos.1.x86_64.rpm
386f38bb8dce31b8763a2a59b2f0fc4abbb9756268a5eb5026fa7ead086e232e  mod_proxy_html-2.4.6-89.el7.centos.1.x86_64.rpm
af38c517fdb6cfe41b52aa863c60c65c7b3cd5d7a67da114e3cddd3a51b3daab  mod_session-2.4.6-89.el7.centos.1.x86_64.rpm
231365ce4f1507aa293803fca63c7a307ee37b9c9d4723d7e37c398c575942cd  mod_ssl-2.4.6-89.el7.centos.1.x86_64.rpm

Source:
99b681aa1c13222d7e3ecdf7c7d7056319896657708b0c138e1dc590520c59f4  httpd-2.4.6-89.el7.centos.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 27
Date: Wed, 31 Jul 2019 14:17:44 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:1900 CentOS 7
	cloud-utils-growpart	BugFix Update
Message-ID: <20190731141744.GA24246 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:1900 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:1900

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ffdacd5d00f316bd3ebb855a7ffb9501c46da027ee5c2d7a59e975a638e083c2  cloud-utils-growpart-0.29-2.el7_6.2.noarch.rpm

Source:
a3671fa7463ccae25c9ec00174a08074e011f811122129fe45cf8e6c40e10ead  cloud-utils-growpart-0.29-2.el7_6.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 174, Issue 1
***********************************************