[CentOS] CentOS-announce Digest, Vol 198, Issue 1

Thu Sep 2 12:00:03 UTC 2021
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:3327 Important CentOS 7 kernel Security	Update
      (Johnny Hughes)
   2. CEBA-2021:3332 CentOS 7 resource-agents BugFix	Update
      (Johnny Hughes)
   3. CESA-2018:3140 Moderate CentOS 7 gvfs Security	Update
      (Johnny Hughes)
   4. CESA-2020:1021 Moderate CentOS 7 gnome-settings-daemon
      Security Update (Johnny Hughes)
   5. CEEA-2019:0045 CentOS 7 virt-what Enhancement	Update
      (Johnny Hughes)
   6. CESA-2021:3325 Moderate CentOS 7 bind Security	Update
      (Johnny Hughes)
   7. CESA-2021:3336 Important CentOS 7 sssd Security	Update
      (Johnny Hughes)
   8. CESA-2021:3338 Low CentOS 7 hivex Security Update (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Tue, 31 Aug 2021 21:19:47 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2021:3327 Important CentOS 7 kernel
	Security	Update
Message-ID: <20210831211947.GA23775 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3327 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3327

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5b19e42e03ab5ffdc24e71ec6c71dd0d4c8a557e482b142cb58bd7eaf529174a  bpftool-3.10.0-1160.41.1.el7.x86_64.rpm
f181f4bc3868b84eb350197aee4e79d0466d5aaac0e0a70a37eb58aa7533e228  kernel-3.10.0-1160.41.1.el7.x86_64.rpm
a5f9b329bc1130ffe9bf6f2ced3317e2ad895c4559a82bdf804c8b85e4765b28  kernel-abi-whitelists-3.10.0-1160.41.1.el7.noarch.rpm
22e7b5d6e46a23025f394d1dd9e25e4e5cfd1c5dbb00f74226f20929ee065bd9  kernel-debug-3.10.0-1160.41.1.el7.x86_64.rpm
72dc266e5da09e38d19f4c3904bdb983146af68adbe466120ff8bfecdb4567bf  kernel-debug-devel-3.10.0-1160.41.1.el7.x86_64.rpm
e888a6e4abc3928d95ec0b18f8a42febb63ba70ba0371c23615b8823209d9317  kernel-devel-3.10.0-1160.41.1.el7.x86_64.rpm
5573691deaca712e1478b3d889fe322be138680d8955a04b75e3a0066e099ca2  kernel-doc-3.10.0-1160.41.1.el7.noarch.rpm
3c1d7d5a10b6bbb96820657c57af7a774ba60dd1acb011d623b218102b3251f3  kernel-headers-3.10.0-1160.41.1.el7.x86_64.rpm
3ce3178d47c0937ca4073ad24a4d21e17880a93c83bed7d7cdde515bda87c789  kernel-tools-3.10.0-1160.41.1.el7.x86_64.rpm
7c45ba29959e72ceece7bd3f48bcc0ce0a86ebce4677a50e9d95a46e172b5d3b  kernel-tools-libs-3.10.0-1160.41.1.el7.x86_64.rpm
69c2b3156d7f7348e92c9b6d94a15da2b8f77e0597041944eb9741c941e07001  kernel-tools-libs-devel-3.10.0-1160.41.1.el7.x86_64.rpm
82af7be38d0c8eb49df265c4c0138bdc35cb7ac26a1b6e3a4d0f0a47d293dc93  perf-3.10.0-1160.41.1.el7.x86_64.rpm
b5008882f07f8c6c00a0b544313ead5522d4d71ffce67d2a4c5c59a41e89e091  python-perf-3.10.0-1160.41.1.el7.x86_64.rpm

Source:
ecb824f2bd03d2d305e5d081734d1dbc420ddcf2a7ce2bcebe7a86f58756b23c  kernel-3.10.0-1160.41.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Wed, 1 Sep 2021 12:51:12 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2021:3332 CentOS 7 resource-agents
	BugFix	Update
Message-ID: <20210901125112.GA25046 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:3332 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:3332

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
daae913efb6e4874bfa75dfcd0e5d7e7a5608566622349ab0a84cb1fb2583e70  resource-agents-4.1.1-61.el7_9.13.x86_64.rpm
69e3af51dee6dd3aca7ef07201a7beeaa6d764016a11afffdabce904928aee48  resource-agents-aliyun-4.1.1-61.el7_9.13.x86_64.rpm
7f1d9434068b1dab6eb2d4673f1f11fee7c197500b464616bdb606f4cb097f8e  resource-agents-gcp-4.1.1-61.el7_9.13.x86_64.rpm

Source:
5e5d70ba5f2751b5ad64d0956f9c64d159f2ff334622e87aabf84c6847a8065b  resource-agents-4.1.1-61.el7_9.13.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Wed, 1 Sep 2021 12:51:57 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2018:3140 Moderate CentOS 7 gvfs
	Security	Update
Message-ID: <20210901125157.GA25370 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2018:3140 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2018:3140

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
717c6856842ddb6b4eca2817cbb3adfce002d371a61b322c8c74761e57ae5bcf  gvfs-1.36.2-5.el7_9.i686.rpm
28f3ff68224de0783083894b44eefc57e4833a53461ce91f1f4656bbc1b0eb9f  gvfs-1.36.2-5.el7_9.x86_64.rpm
dc73b498dea020241c15f040008e6f96731b9a67cfa83b452c60a9d4510edd41  gvfs-afc-1.36.2-5.el7_9.x86_64.rpm
cce9b9d8e55d003cd7be906f5603d626c0f14b8e422e5123076eb85b9dab7694  gvfs-afp-1.36.2-5.el7_9.x86_64.rpm
35f5c229e131ffb525fc38628dbe4dc399fd7f6077f047e169dc8e5ddcce20e8  gvfs-archive-1.36.2-5.el7_9.x86_64.rpm
51af7b29f1554b6ee4cfc1be4f18e91dcb17d8795d87ad960cb26d3fe381cc64  gvfs-client-1.36.2-5.el7_9.i686.rpm
b95af4b262010256013a4265ab61dfb37bf37e1d4ca12de8b007b315ae8a9b1c  gvfs-client-1.36.2-5.el7_9.x86_64.rpm
0b42148789300af59e74814b7d8cb50a3c1453dc197a498f2f37cdc75a6a97d7  gvfs-devel-1.36.2-5.el7_9.i686.rpm
34a08308f948f94b0ad18d9d233e22453d984465c89a58935ec1185d071e7f4d  gvfs-devel-1.36.2-5.el7_9.x86_64.rpm
72fedcf3bf921b3e8efb6e27a94cc4edfe624334e5b7a143442d707cfb625b06  gvfs-fuse-1.36.2-5.el7_9.x86_64.rpm
96f852d003908ae51e7c33a2d18e329760dd559b5ca3c8a594e3d2a5ebf41ce5  gvfs-goa-1.36.2-5.el7_9.x86_64.rpm
cc2af8b460ae945f1afdf5f03ea0b48e40aa3372a33d96e0408d1256c8c0294e  gvfs-gphoto2-1.36.2-5.el7_9.x86_64.rpm
b9b11e2c45c327237aea9d0fd84d0d41db9d2a4137822d95f71cedd3ae9145c2  gvfs-mtp-1.36.2-5.el7_9.x86_64.rpm
09277f1295e2db1f4f90bd3fce359dd8150009233cbba997650480e544b67766  gvfs-smb-1.36.2-5.el7_9.x86_64.rpm
3cf6225627d15b57e6db240be4821a47a55d2bf482e4fe8f1928862282e7998e  gvfs-tests-1.36.2-5.el7_9.x86_64.rpm

Source:
82da6639d664c95a4d729c4eed382b4cd81225931690ad9a382bf4bdbdaaee11  gvfs-1.36.2-5.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Wed, 1 Sep 2021 12:52:11 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2020:1021 Moderate CentOS 7
	gnome-settings-daemon Security Update
Message-ID: <20210901125211.GA25532 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:1021 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2020:1021

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d6af98392b986204b8b504202adcf13ec1eca355c819f9d4a1ee4d8448a14c55  gnome-settings-daemon-3.28.1-11.el7_9.i686.rpm
c4456d3a9934c3fe90a0750649cc735745508843da43735b39aa5cdcaadb99a4  gnome-settings-daemon-3.28.1-11.el7_9.x86_64.rpm
821df7321c6fd01dc77f9435ba556d7b08cfdfdb262113c4223883e34adeedf3  gnome-settings-daemon-devel-3.28.1-11.el7_9.i686.rpm
86f47f4e0ba937bd5cc3e11936092ae2624f85a10417a53a3620844161158224  gnome-settings-daemon-devel-3.28.1-11.el7_9.x86_64.rpm

Source:
e50add1de7f992a1bc7b2e3b473d93608bc3adce5befd58a15abaa2437ec9e9b  gnome-settings-daemon-3.28.1-11.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 5
Date: Wed, 1 Sep 2021 12:52:20 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2019:0045 CentOS 7 virt-what
	Enhancement	Update
Message-ID: <20210901125220.GA25696 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2019:0045 

Upstream details at : https://access.redhat.com/errata/RHEA-2019:0045

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f6645c7cbc24d07e153f2c8892cf815d6c7edf416985b8afe81d4a7af9562adc  virt-what-1.18-4.el7_9.1.x86_64.rpm

Source:
18a66bb9becc475876141d6a10dc33f11d18c487facb3a991ba2c660a7b7d49c  virt-what-1.18-4.el7_9.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 6
Date: Wed, 1 Sep 2021 13:02:58 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2021:3325 Moderate CentOS 7 bind
	Security	Update
Message-ID: <20210901130258.GA26529 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3325 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3325

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7200ad28455e7f8044a9521a187ff712e7d782e9a38db84d1c18e9b54e7a9a28  bind-9.11.4-26.P2.el7_9.7.x86_64.rpm
ae6ecf30bc0a1b8e2c0c2d8702e3eaf7db4864987e02a301446311ff1594d050  bind-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm
dfe4993ac8d4d097c4e5e97fc006d27039a6a3d4cc79f87f4d56c9e79afd3a86  bind-devel-9.11.4-26.P2.el7_9.7.i686.rpm
337b3b492087333d675bf644cd7cab27fad998fd2eb5f3f1064b766e5fbf85c1  bind-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
620e6945f7639eacc1508005775c37d66e64ae3f5ec915e87d132a17a45d3999  bind-export-devel-9.11.4-26.P2.el7_9.7.i686.rpm
ddbc53b44a7ec6dd175840df4ba96e8440a167aca06195e38f9ce8e768f82f30  bind-export-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
d1270ff691bc97bc9a737c8556081408a04f2a325ffb0db2fb561a7add15d0e6  bind-export-libs-9.11.4-26.P2.el7_9.7.i686.rpm
5af6b82a47585513d5a6a8ccc974d524ebc2a67fba642652aa75b566045b004c  bind-export-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
fc93fa73ee589349b26030b1fd56173975859786d624ddeaf826606e99c8b4f3  bind-libs-9.11.4-26.P2.el7_9.7.i686.rpm
2c72fd0a8014e13440ebde0c0ae037cea29cc8aa567b3723619486dc2040f9e5  bind-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
23886775cbbf0f0b980d7e700a1fa3cce9ae8149522a191554e770fe0acf1813  bind-libs-lite-9.11.4-26.P2.el7_9.7.i686.rpm
f9e741d7af4fbcb102cf759697c858701bf8839ced08a5f62c9415ac5de9dda3  bind-libs-lite-9.11.4-26.P2.el7_9.7.x86_64.rpm
417df6c01f4373a219da10ea1df04e2565b5b27e4710818aa6718065c174f25f  bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm
f0c0b3f210497c3d560f42df97307f09afe0cd687c2e08ebc1cb7b03e28b8319  bind-lite-devel-9.11.4-26.P2.el7_9.7.i686.rpm
9744361dc7129978289b5a40fcacd9f52369b57774ec2256bc3c078d4d6e8f03  bind-lite-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
4d2dbd65fa67b8c23648a188f830340cc1da72b5dbc71795229022de0ff9720d  bind-pkcs11-9.11.4-26.P2.el7_9.7.x86_64.rpm
d4718c0bcf9365bfcd07e9c307952a12ae32802cbc6bde5707222c30c90cbb85  bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.i686.rpm
5ca5234e59243cc5ced75e11bc9ad434a82d86c5fa5eab71a130bd3c3ae49334  bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm
3d4d0d965fc073d950dd63507c1b1287648ef59c103d02cf09891c04bd99e930  bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.i686.rpm
32f0185e8d6a9ab586922827519f1f38fb921fcaff260385904d3e61dd029d44  bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm
f7789c32ac34827df4b6c180e845361bb70aa1fcbc165a6c2a533559f2bc3f76  bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm
ca5ee1ff2a858d3eaf6bbed3a7c0421519183d99018689b9d2bfb4f8b2bdb122  bind-sdb-9.11.4-26.P2.el7_9.7.x86_64.rpm
850be6d438290af4b3c31805a40c2f8a88e4e751bafa1bb02b6b884736f80ef2  bind-sdb-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm
0834c02bc349eaabe64a4015d07ee7cbcf7776a68766e81cd93be0a58c7d5465  bind-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm

Source:
e3a2f06f743ffed5ef8e29fc9cd18fbf075c9e6fac1f47cceac97e15598c3cbb  bind-9.11.4-26.P2.el7_9.7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 7
Date: Wed, 1 Sep 2021 13:06:57 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2021:3336 Important CentOS 7 sssd
	Security	Update
Message-ID: <20210901130657.GA27136 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3336 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3336

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1db80fc0b7ec4ad66d1f7b86e831c3ed4d4386b1db1558cc7afcecf08ff5184e  libipa_hbac-1.16.5-10.el7_9.10.i686.rpm
7bb7db4c0e3b5dbb711a2589b4e752e8fe25c9b73185eaa3eecc00450d613c21  libipa_hbac-1.16.5-10.el7_9.10.x86_64.rpm
9ddb3989f547bec0175c3f866ce77a6ac4742203e5567fcd03af76e451568f49  libipa_hbac-devel-1.16.5-10.el7_9.10.i686.rpm
79b1198c3958d0c5aaf003eb2c5f482ad658aac62e3b7fe05127e6498153d891  libipa_hbac-devel-1.16.5-10.el7_9.10.x86_64.rpm
f5d9885773ed21397aa08232737d51af6803c1358395a2168b6820ce496d927f  libsss_autofs-1.16.5-10.el7_9.10.x86_64.rpm
905b3f686bda411e8b1469cccabec8ed3ae99a60153880597dd656cabc81a501  libsss_certmap-1.16.5-10.el7_9.10.i686.rpm
e668a6070cd6a22b4de750baa84e146e8e064e1a05849a958600f9b2d6b51c0d  libsss_certmap-1.16.5-10.el7_9.10.x86_64.rpm
d2d65f2dde15fdba0abf08f0eba0a75c42ca7a41d64da706060132398e03a472  libsss_certmap-devel-1.16.5-10.el7_9.10.i686.rpm
b16a84b46233f40caa0d30fca524f23408cdf7301cecddbe17cc7b23be9336c9  libsss_certmap-devel-1.16.5-10.el7_9.10.x86_64.rpm
3c2c5a9be0e4c30b02e5553db78d0a3f434bf544273422faeab125baf392165e  libsss_idmap-1.16.5-10.el7_9.10.i686.rpm
a06df499751c88597c0ff2c9e3571f888ef5f4c900179b21dd22799ec89b624a  libsss_idmap-1.16.5-10.el7_9.10.x86_64.rpm
21c9f734ac2660b9ca8602966521796728c6e3830a5aa75fda5d6c6674d2f5d3  libsss_idmap-devel-1.16.5-10.el7_9.10.i686.rpm
f7bd069d04d994e785e1883f97be7c9af76091600cb13d99b634f878bb79c5e0  libsss_idmap-devel-1.16.5-10.el7_9.10.x86_64.rpm
da23c291f94eaf3fa1751e0812449824e582ca5853fa7e71e730f6f1fb2e0327  libsss_nss_idmap-1.16.5-10.el7_9.10.i686.rpm
d41f2ba7244ea561f95aae87e10fc0d097ee72ed2f5cf1cb1e7455374f1add83  libsss_nss_idmap-1.16.5-10.el7_9.10.x86_64.rpm
40fbdb5955ea06836fc5cd49841d43c8ca177c4a345a3731b7fdcb0e482fcde0  libsss_nss_idmap-devel-1.16.5-10.el7_9.10.i686.rpm
5016630a65d39bcfb9fe686d8dda94e2b896afc8b8c41f7c29a6bc5d3305884e  libsss_nss_idmap-devel-1.16.5-10.el7_9.10.x86_64.rpm
82615b5f75a4fb89fd8a9662bc57f478e82e61656145912b4cf6dc7349a9b42d  libsss_simpleifp-1.16.5-10.el7_9.10.i686.rpm
5d59acc61e4c24682f9a5b9b41b1c5f8974de87c4a1fb4e029e9131a51888c38  libsss_simpleifp-1.16.5-10.el7_9.10.x86_64.rpm
5ee8683f8c93ce6cd407d16531478f99660fed0dd9f582ce317a1aeb518e6484  libsss_simpleifp-devel-1.16.5-10.el7_9.10.i686.rpm
7fdb130eab949bc403e1c3601e83e6c3cbc7954955279ba1bea21124e1e5de38  libsss_simpleifp-devel-1.16.5-10.el7_9.10.x86_64.rpm
fc910dd4afd1311d8be1bdce2147613448f4162c19797bb345c5b725efff1d08  libsss_sudo-1.16.5-10.el7_9.10.x86_64.rpm
9988a58fd1793b7bc5fef2c748a853a2c83650e825e9d524d12cccb139f1068c  python-libipa_hbac-1.16.5-10.el7_9.10.x86_64.rpm
a4b2a180e6418f7810ccfa0cbf722ce37a6133dc60adeb0ef64356a61444a32b  python-libsss_nss_idmap-1.16.5-10.el7_9.10.x86_64.rpm
64577751243751eedbe850fc528ea04d250e8a953a86f23a1a44bf84dfdd8e77  python-sss-1.16.5-10.el7_9.10.x86_64.rpm
1006f493d08b88033474d82a195562d019c3fcf80328843dd0d8bb351e49ab25  python-sssdconfig-1.16.5-10.el7_9.10.noarch.rpm
88ab2f3a84ae0b670762548a3b07213bc1a96a8249ebb3ac49b9d659b4187823  python-sss-murmur-1.16.5-10.el7_9.10.x86_64.rpm
96e8afde7554bf087d7015345cb62d8833fcecf0f4165e71ec3a77681591973d  sssd-1.16.5-10.el7_9.10.x86_64.rpm
ff3b468571e583e09e30108bb68b5b52e5aa7c6c634076708aa4dbbf6d6a6c7e  sssd-ad-1.16.5-10.el7_9.10.x86_64.rpm
772df4394d584927dcf77fefe3909f14263b4a632dfec53f011d34b412b30d8c  sssd-client-1.16.5-10.el7_9.10.i686.rpm
fbd39d1a8897fa30ac649d4e1c6652bada403accff15f98abb244507a91a8494  sssd-client-1.16.5-10.el7_9.10.x86_64.rpm
b0d0a9428e29aa54f6cf8736a355da73553cc5c4e20f0795d6faf0e6cab0ce49  sssd-common-1.16.5-10.el7_9.10.x86_64.rpm
826c87462956fa022a02326f271d542600fd73a7be32feb4eb7108cbc8b45eee  sssd-common-pac-1.16.5-10.el7_9.10.x86_64.rpm
65a42ec733799dc8d274d0582c47380210b9ba82d7d6c4e9bb2f2cc9e93e54ae  sssd-dbus-1.16.5-10.el7_9.10.x86_64.rpm
ddd921add46e38c9947a1be713846fcb866f41a25bf6671f3a81e65cc5ae6906  sssd-ipa-1.16.5-10.el7_9.10.x86_64.rpm
62e79c444efc16b710b9f1e149bb3fee5abb2dea036b57e363ce6cc8d48b4c6d  sssd-kcm-1.16.5-10.el7_9.10.x86_64.rpm
a488570f9d11e747c97f57e3754398d4b317a95c8b12a89765afa51f7a8d5b3c  sssd-krb5-1.16.5-10.el7_9.10.x86_64.rpm
0e83fd6b33039ac7fda9317c440371d5e1d6e4173afb995bd498be0589efbf51  sssd-krb5-common-1.16.5-10.el7_9.10.x86_64.rpm
e65eedfb0130d1f3e59f5a4547b25b0e1994042c06fb9833816fdb384c062165  sssd-ldap-1.16.5-10.el7_9.10.x86_64.rpm
d12ea2121d6e19b9305bc2887e981903b907ef5b7969c1672e397a125e33f070  sssd-libwbclient-1.16.5-10.el7_9.10.x86_64.rpm
c72baaba3b68e23ad5857f22697380908c1ca9201e4bbe875f13601fc99a9465  sssd-libwbclient-devel-1.16.5-10.el7_9.10.i686.rpm
b554c183bd7760a4c29b178039f5b3746c8549c6a6d40686cd8b4f7a5314ba26  sssd-libwbclient-devel-1.16.5-10.el7_9.10.x86_64.rpm
cbe559a32b73c61ade8a92a3d95bf1f0a39b70082feed6bbf79aaff46a5ddf19  sssd-polkit-rules-1.16.5-10.el7_9.10.x86_64.rpm
4d57a9eb757639f05691dc0a674b6cde76770c459608cab6a9a6bc054d091f7f  sssd-proxy-1.16.5-10.el7_9.10.x86_64.rpm
d1505aaf07075307e949adfd5133dbffded6e90d371bddf5dd1e04c913a8a7b7  sssd-tools-1.16.5-10.el7_9.10.x86_64.rpm
9e34155e9955877814c45bc4c249bf6c38112821f536ccc4baefe4ed42298b48  sssd-winbind-idmap-1.16.5-10.el7_9.10.x86_64.rpm

Source:
5cd1a64e99b3346745ae4e478eccb1a3755c31c56fb73357e80b0cc014a2b56c  sssd-1.16.5-10.el7_9.10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 8
Date: Wed, 1 Sep 2021 13:09:31 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2021:3338 Low CentOS 7 hivex Security
	Update
Message-ID: <20210901130931.GA27377 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3338 Low

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3338

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
79eacef92a2947aefaab902e53fada60dc27d9c173b1e175f1ce4db04d6c653e  hivex-1.3.10-6.12.el7_9.i686.rpm
ace18d3c4c3acb71a8d4c5a6930f0ae58e655462938d91d3ef45aef7694df479  hivex-1.3.10-6.12.el7_9.x86_64.rpm
d39fb02417c772d1ee5c9eb6d9a3981e59719475b6865e25c7e431882fec497b  hivex-devel-1.3.10-6.12.el7_9.i686.rpm
233182440f451ea41600279219e708b82494832752dd921ec2f2e4c0ab2a7353  hivex-devel-1.3.10-6.12.el7_9.x86_64.rpm
27554b9b56bcf99ec38c5aac4a10faefaeb0b46d53264ec179036107f7c5461f  ocaml-hivex-1.3.10-6.12.el7_9.x86_64.rpm
e256274cc5f1a6f7f97af45288258ffc553c2f425401d35928622845d32c4465  ocaml-hivex-devel-1.3.10-6.12.el7_9.x86_64.rpm
eb68b066fac31ef1d13db384711879546250d149147a9bfbe0a62bd5f62d0bca  perl-hivex-1.3.10-6.12.el7_9.x86_64.rpm
0eaade45e4faa7e8e8b18e0ab2d01b531ee0b40d37435cff287a385b544dea75  python-hivex-1.3.10-6.12.el7_9.x86_64.rpm
1802f181e6589961ea6d796ae4920da55d454d730791ccea8f2c37d1dc609c37  ruby-hivex-1.3.10-6.12.el7_9.x86_64.rpm

Source:
b5423201c1fa916848c84330889450c9f14e060b5f991769a41acd7b445b2619  hivex-1.3.10-6.12.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 198, Issue 1
***********************************************