==========================================================================
Ubuntu Security Notice USN-3666-1
May 31, 2018
python-oslo.middleware vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 LTS
Summary:
Applications using Oslo middleware could be made to expose sensitive
information.
Software Description:
- python-oslo.middleware: WSGI middleware components for OpenStack
Details:
Divya K Konoor discovered Oslo middleware was vulnerable to an information
disclosure. A local attacker could exploit this flaw to obtain sensitive
information from OpenStack component error logs.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 LTS:
python-oslo.middleware 3.8.0-2ubuntu1
python-oslo.middleware-doc 3.8.0-2ubuntu1
After a standard system update you need to restart OpenStack services to
make all the necessary changes.
References:
https://usn.ubuntu.com/usn/usn-3666-1
CVE-2017-2592, https://launchpad.net/bugs/1628031
Package Information:
https://launchpad.net/ubuntu/+source/python-oslo.middleware/3.8.0-2ubuntu1
Thursday, May 31, 2018
[USN-3667-1] libytnef vulnerabilities
==========================================================================
Ubuntu Security Notice USN-3667-1
May 31, 2018
libytnef vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in libytnef.
Software Description:
- libytnef: improved decoder for application/ms-tnef attachments
Details:
It was discovered that libytnef incorrectly handled certain files.
An attacker could possibly use this to cause a denial of service.
(CVE-2017-12141, CVE-2017-9146, CVE-2017-9471, CVE-2017-9473)
It was discovered that libytnef incorrectly handled certain files.
An attacker could possibly use this to access sensitive information.
(CVE-2017-9058)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 LTS:
libytnef0 1.5-6ubuntu0.2
After a standard system update you need to restart applications using
libytnef, such as Evolution, to make all the necessary changes.
References:
https://usn.ubuntu.com/usn/usn-3667-1
CVE-2017-12141, CVE-2017-9058, CVE-2017-9146, CVE-2017-9471,
CVE-2017-9473
Package Information:
https://launchpad.net/ubuntu/+source/libytnef/1.5-6ubuntu0.2
Ubuntu Security Notice USN-3667-1
May 31, 2018
libytnef vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in libytnef.
Software Description:
- libytnef: improved decoder for application/ms-tnef attachments
Details:
It was discovered that libytnef incorrectly handled certain files.
An attacker could possibly use this to cause a denial of service.
(CVE-2017-12141, CVE-2017-9146, CVE-2017-9471, CVE-2017-9473)
It was discovered that libytnef incorrectly handled certain files.
An attacker could possibly use this to access sensitive information.
(CVE-2017-9058)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 LTS:
libytnef0 1.5-6ubuntu0.2
After a standard system update you need to restart applications using
libytnef, such as Evolution, to make all the necessary changes.
References:
https://usn.ubuntu.com/usn/usn-3667-1
CVE-2017-12141, CVE-2017-9058, CVE-2017-9146, CVE-2017-9471,
CVE-2017-9473
Package Information:
https://launchpad.net/ubuntu/+source/libytnef/1.5-6ubuntu0.2
F29 System Wide Change: Hide the grub menu
= Proposed System Wide Change: Hide the grub menu =
https://fedoraproject.org/wiki/Changes/HiddenGrubMenu
Owner(s):
* Hans de Goede <hdegoede at redhat dot com>
On systems with only a single OS installed, the grub menu does not
offer any useful functionality, so we should hide it by default.
== Detailed description ==
On systems with only a single OS installed, the grub menu's only
function is to allow booting older kernels, which is only necessary as
a rescue option in case of a severe kernel bug and as such not
something which is directly useful for normal use.
Fedora already has a lot of work done to not show too technical boot
messages to end users during bootup, e.g. we pass quiet to the kernel
and we've plymouth to show a bootsplash instead of a bunch of
"Starting service-foo: OK" messages.
The grub menu with its kernel versions is another example of showing
too technical info to end-users and on non multi-boot systems it
normally is not necessary, so it is better to hide it.
The implementation of this consists of the following changes:
1. Currently if the menu is hidden the user needs to press ESC to show
it, modify grub to also except F8 as show-menu key, there are 2
reasons for this:
1.1 F8 is (was) the key to bring up the boot/rescue menu in Windows
1.2 On some machines ESC brings up the firmware-setup menu
2. On non multi-boot systems set GRUB_HIDDEN_TIMEOUT=1 and
GRUB_HIDDEN_TIMEOUT_QUIET="true" in /etc/default/grub
== Scope ==
* Proposal owners:
1. Add patches to grub to also make pressing F8 show the menu
2. Make sure this is all properly documented in release-notes, etc.
3. Write patches for anaconda to set GRUB_HIDDEN_TIMEOUT=1 and
GRUB_HIDDEN_TIMEOUT_QUIET="true" in /etc/default/grub on non
multi-boot systems
* Other developers:
The anaconda developers will need to review and merge the
/etc/default/grub related patches
* Release engineering:
https://pagure.io/releng/issue/7539
** List of deliverables: all
* Policies and guidelines:
The policies and guidelines do not need to be updated.
* Trademark approval:
Not needed for this Change.
--
Jan Kuřík
JBoss EAP Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org/message/2IOSOHGS2RA6HFDSNXBXQCFJ3UXHC2KJ/
https://fedoraproject.org/wiki/Changes/HiddenGrubMenu
Owner(s):
* Hans de Goede <hdegoede at redhat dot com>
On systems with only a single OS installed, the grub menu does not
offer any useful functionality, so we should hide it by default.
== Detailed description ==
On systems with only a single OS installed, the grub menu's only
function is to allow booting older kernels, which is only necessary as
a rescue option in case of a severe kernel bug and as such not
something which is directly useful for normal use.
Fedora already has a lot of work done to not show too technical boot
messages to end users during bootup, e.g. we pass quiet to the kernel
and we've plymouth to show a bootsplash instead of a bunch of
"Starting service-foo: OK" messages.
The grub menu with its kernel versions is another example of showing
too technical info to end-users and on non multi-boot systems it
normally is not necessary, so it is better to hide it.
The implementation of this consists of the following changes:
1. Currently if the menu is hidden the user needs to press ESC to show
it, modify grub to also except F8 as show-menu key, there are 2
reasons for this:
1.1 F8 is (was) the key to bring up the boot/rescue menu in Windows
1.2 On some machines ESC brings up the firmware-setup menu
2. On non multi-boot systems set GRUB_HIDDEN_TIMEOUT=1 and
GRUB_HIDDEN_TIMEOUT_QUIET="true" in /etc/default/grub
== Scope ==
* Proposal owners:
1. Add patches to grub to also make pressing F8 show the menu
2. Make sure this is all properly documented in release-notes, etc.
3. Write patches for anaconda to set GRUB_HIDDEN_TIMEOUT=1 and
GRUB_HIDDEN_TIMEOUT_QUIET="true" in /etc/default/grub on non
multi-boot systems
* Other developers:
The anaconda developers will need to review and merge the
/etc/default/grub related patches
* Release engineering:
https://pagure.io/releng/issue/7539
** List of deliverables: all
* Policies and guidelines:
The policies and guidelines do not need to be updated.
* Trademark approval:
Not needed for this Change.
--
Jan Kuřík
JBoss EAP Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org/message/2IOSOHGS2RA6HFDSNXBXQCFJ3UXHC2KJ/
Wednesday, May 30, 2018
Fedora Elections May 2018 - Voting period has started for Council and Mindshare elections
Hi,
the Voting period of the currently running Fedora Elections [0] has
just started. Please vote for your candidates to Council [1] and
Mindshare [2].
You can vote till June 6th, 2018 when the voting ends at 23:59:59 UTC.
On Community blog [3] you can also find interviews with all the
candidates. Please have a look at it.
[0] https://fedoraproject.org/wiki/Elections
[1] https://admin.fedoraproject.org/voting/vote/council-may-2018
[2] https://admin.fedoraproject.org/voting/vote/mindshare-may-2018
[3] https://communityblog.fedoraproject.org/tag/elections/
Thanks for your support.
Regards,
Jan
--
Jan Kuřík
JBoss EAP Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org/message/UXTPYIFEHVV63ELF3OEM27UC46GTZRMI/
the Voting period of the currently running Fedora Elections [0] has
just started. Please vote for your candidates to Council [1] and
Mindshare [2].
You can vote till June 6th, 2018 when the voting ends at 23:59:59 UTC.
On Community blog [3] you can also find interviews with all the
candidates. Please have a look at it.
[0] https://fedoraproject.org/wiki/Elections
[1] https://admin.fedoraproject.org/voting/vote/council-may-2018
[2] https://admin.fedoraproject.org/voting/vote/mindshare-may-2018
[3] https://communityblog.fedoraproject.org/tag/elections/
Thanks for your support.
Regards,
Jan
--
Jan Kuřík
JBoss EAP Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org/message/UXTPYIFEHVV63ELF3OEM27UC46GTZRMI/
[USN-3665-1] Tomcat vulnerabilities
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEUMSg3c8x5FLOsZtRZWnYVadEvpMFAlsPDKcACgkQZWnYVadE
vpMx5A/8CW2O+VwQtNVaezyKWQeHQWTaJoWdco497Xt16+HXAsHYAG0iNSM1Wr6+
D0VnBivT/AiooBwPrrsBS3Aw711LBz3UkWdK1q2UxCBG1DKH/P6KXQHevXpcmOSS
bB6p7MWbrPE6bLreyOrf5ql6UTxZQXAD3HUHEj+v9c0FMWE51gSaTV/MmHXdu0ZB
L8/Y1QfkHRVCl/zjqXf/NGEPuhvplwBKD9Vqv2jA0iIoQTX/BkzYrjahH9zeTnZc
qrn7PxGjz3a9bZmfqkLSNi4TIqCD7rxvr8KacEJiHVFegLe6UGbuctMqOJnwO/uf
v85kxwUsfZ+6Muv4xqlYFVFDgsGIp4RIrzUAkpiP2Ib/7kYgczEBQ9b30WKpeLUG
T9DEwlHwFs9DV/4UxTStOvXdzNCJ+nz0XCtX8P6TdsAVMBVnir8Ko89fRcw+05if
+IWlaGRiiFM7Gb2zpI/zNQoOPpufchX43B5hbs3M3F0cNHVl/WqEnAkvmRUB2y6E
N/1gXcpi2I/5O/+k04MVy5Ms3EVqfmP+lxxM6iEYSjybsVYrj8rQ7fQh2wfAWCNG
QQmj9XIgTeGX2/1qNv4tYF8nTkOCsqz1q3gH+7L2z3I67e3PXnAm5Uck4Q60d4UX
MWRKVPmK+HtazvH/8A6GhQ0hqxzxMRdCCeEjr6teqPhmkn64KvE=
=CkC0
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3665-1
May 30, 2018
tomcat7, tomcat8 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in Tomcat.
Software Description:
- tomcat8: Servlet and JSP engine
- tomcat7: Servlet and JSP engine
Details:
It was discovered that Tomcat incorrectly handled being configured with
HTTP PUTs enabled. A remote attacker could use this issue to upload a JSP
file to the server and execute arbitrary code. This issue only affected
Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2017-12616,
CVE-2017-12617)
It was discovered that Tomcat contained incorrect documentation regarding
description of the search algorithm used by the CGI Servlet to identify
which script to execute. This issue only affected Ubuntu 17.10.
(CVE-2017-15706)
It was discovered that Tomcat incorrectly handled en empty string URL
pattern in security constraint definitions. A remote attacker could
possibly use this issue to gain access to web application resources,
contrary to expectations. This issue only affected Ubuntu 14.04 LTS,
Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2018-1304)
It was discovered that Tomcat incorrectly handled applying certain security
constraints. A remote attacker could possibly access certain resources,
contrary to expectations. This issue only affected Ubuntu 14.04 LTS,
Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2018-1305)
It was discovered that the Tomcat CORS filter default settings were
insecure and would enable 'supportsCredentials' for all origins, contrary
to expectations. (CVE-2018-8014)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS:
libtomcat8-java 8.5.30-1ubuntu1.2
tomcat8 8.5.30-1ubuntu1.2
Ubuntu 17.10:
libtomcat8-java 8.5.21-1ubuntu1.1
tomcat8 8.5.21-1ubuntu1.1
Ubuntu 16.04 LTS:
libtomcat8-java 8.0.32-1ubuntu1.6
tomcat8 8.0.32-1ubuntu1.6
Ubuntu 14.04 LTS:
libtomcat7-java 7.0.52-1ubuntu0.14
tomcat7 7.0.52-1ubuntu0.14
In general, a standard system update will make all the necessary changes.
References:
https://usn.ubuntu.com/usn/usn-3665-1
CVE-2017-12616, CVE-2017-12617, CVE-2017-15706, CVE-2018-1304,
CVE-2018-1305, CVE-2018-8014
Package Information:
https://launchpad.net/ubuntu/+source/tomcat8/8.5.30-1ubuntu1.2
https://launchpad.net/ubuntu/+source/tomcat8/8.5.21-1ubuntu1.1
https://launchpad.net/ubuntu/+source/tomcat8/8.0.32-1ubuntu1.6
https://launchpad.net/ubuntu/+source/tomcat7/7.0.52-1ubuntu0.14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=CkC0
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3665-1
May 30, 2018
tomcat7, tomcat8 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in Tomcat.
Software Description:
- tomcat8: Servlet and JSP engine
- tomcat7: Servlet and JSP engine
Details:
It was discovered that Tomcat incorrectly handled being configured with
HTTP PUTs enabled. A remote attacker could use this issue to upload a JSP
file to the server and execute arbitrary code. This issue only affected
Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2017-12616,
CVE-2017-12617)
It was discovered that Tomcat contained incorrect documentation regarding
description of the search algorithm used by the CGI Servlet to identify
which script to execute. This issue only affected Ubuntu 17.10.
(CVE-2017-15706)
It was discovered that Tomcat incorrectly handled en empty string URL
pattern in security constraint definitions. A remote attacker could
possibly use this issue to gain access to web application resources,
contrary to expectations. This issue only affected Ubuntu 14.04 LTS,
Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2018-1304)
It was discovered that Tomcat incorrectly handled applying certain security
constraints. A remote attacker could possibly access certain resources,
contrary to expectations. This issue only affected Ubuntu 14.04 LTS,
Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2018-1305)
It was discovered that the Tomcat CORS filter default settings were
insecure and would enable 'supportsCredentials' for all origins, contrary
to expectations. (CVE-2018-8014)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS:
libtomcat8-java 8.5.30-1ubuntu1.2
tomcat8 8.5.30-1ubuntu1.2
Ubuntu 17.10:
libtomcat8-java 8.5.21-1ubuntu1.1
tomcat8 8.5.21-1ubuntu1.1
Ubuntu 16.04 LTS:
libtomcat8-java 8.0.32-1ubuntu1.6
tomcat8 8.0.32-1ubuntu1.6
Ubuntu 14.04 LTS:
libtomcat7-java 7.0.52-1ubuntu0.14
tomcat7 7.0.52-1ubuntu0.14
In general, a standard system update will make all the necessary changes.
References:
https://usn.ubuntu.com/usn/usn-3665-1
CVE-2017-12616, CVE-2017-12617, CVE-2017-15706, CVE-2018-1304,
CVE-2018-1305, CVE-2018-8014
Package Information:
https://launchpad.net/ubuntu/+source/tomcat8/8.5.30-1ubuntu1.2
https://launchpad.net/ubuntu/+source/tomcat8/8.5.21-1ubuntu1.1
https://launchpad.net/ubuntu/+source/tomcat8/8.0.32-1ubuntu1.6
https://launchpad.net/ubuntu/+source/tomcat7/7.0.52-1ubuntu0.14
[USN-3664-1] Apport vulnerability
-----BEGIN PGP SIGNATURE-----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=Tb48
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3664-1
May 30, 2018
apport vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
Summary:
Apport could be tricked into causing a denial of service or escalate
privileges.
Software Description:
- apport: automatically generate crash reports for debugging
Details:
Sander Bos discovered that Apport incorrectly handled core dumps when
certain files are missing from /proc. A local attacker could possibly use
this issue to cause a denial of service, gain root privileges, or escape
from containers.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS:
apport 2.20.9-0ubuntu7.1
Ubuntu 17.10:
apport 2.20.7-0ubuntu3.9
Ubuntu 16.04 LTS:
apport 2.20.1-0ubuntu2.18
In general, a standard system update will make all the necessary changes.
References:
https://usn.ubuntu.com/usn/usn-3664-1
CVE-2018-6552
Package Information:
https://launchpad.net/ubuntu/+source/apport/2.20.9-0ubuntu7.1
https://launchpad.net/ubuntu/+source/apport/2.20.7-0ubuntu3.9
https://launchpad.net/ubuntu/+source/apport/2.20.1-0ubuntu2.18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=Tb48
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3664-1
May 30, 2018
apport vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
Summary:
Apport could be tricked into causing a denial of service or escalate
privileges.
Software Description:
- apport: automatically generate crash reports for debugging
Details:
Sander Bos discovered that Apport incorrectly handled core dumps when
certain files are missing from /proc. A local attacker could possibly use
this issue to cause a denial of service, gain root privileges, or escape
from containers.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS:
apport 2.20.9-0ubuntu7.1
Ubuntu 17.10:
apport 2.20.7-0ubuntu3.9
Ubuntu 16.04 LTS:
apport 2.20.1-0ubuntu2.18
In general, a standard system update will make all the necessary changes.
References:
https://usn.ubuntu.com/usn/usn-3664-1
CVE-2018-6552
Package Information:
https://launchpad.net/ubuntu/+source/apport/2.20.9-0ubuntu7.1
https://launchpad.net/ubuntu/+source/apport/2.20.7-0ubuntu3.9
https://launchpad.net/ubuntu/+source/apport/2.20.1-0ubuntu2.18
[CentOS-announce] CESA-2018:1318 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2018:1318 Important
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1318
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
af10287508a7362f9c018b0e6c59ba7bc608260adff8bacbbd9ece097f74742b kernel-3.10.0-862.2.3.el7.x86_64.rpm
044a2935ccb02d2dfcad72050d443faca89ca41cc0713a8188ea415e81feefe9 kernel-abi-whitelists-3.10.0-862.2.3.el7.noarch.rpm
96b5ec7ac81ebb87b46745f3e363e5c0b5de3c71aeb9043c61dc09ba1d2f73b5 kernel-debug-3.10.0-862.2.3.el7.x86_64.rpm
c9543022f7d4d7c2b9e62dbbb3b7b1eb60a1149733be8e1f79bf91f3aebb93d3 kernel-debug-devel-3.10.0-862.2.3.el7.x86_64.rpm
ac64e0995558acf3874b2ccbdce8f3b8aae2b6d494256c4bf1ae093aec0f1c18 kernel-devel-3.10.0-862.2.3.el7.x86_64.rpm
9f8d0640aaee8ae074d92c72da51f4f9c0eb0280d7cb27a4f84ad307ff3a9a62 kernel-doc-3.10.0-862.2.3.el7.noarch.rpm
8bf0391255899698ef9da2b9b8f0bc7f12bd683d00dca21b1495342401409c47 kernel-headers-3.10.0-862.2.3.el7.x86_64.rpm
b2cf2333d02f582c8e39f6f3b72470ede6d1226c30d36ee4db264b2460f763fe kernel-tools-3.10.0-862.2.3.el7.x86_64.rpm
9e1a49326b8abb3167ec5e047bef4ebbc805908e18740e34c80bbc6f89b63fa1 kernel-tools-libs-3.10.0-862.2.3.el7.x86_64.rpm
470c6a6029fb88156f971d14a30543f64224efeb7be14b5eacf83be45a656290 kernel-tools-libs-devel-3.10.0-862.2.3.el7.x86_64.rpm
58f967b393f7aabeec2ceba4f381efffea0a8bed2947c126519ba4ee771cf377 perf-3.10.0-862.2.3.el7.x86_64.rpm
a5fdba3a8ea30fec1298c121bf30a7d1e814bcfaec868c708c9d403cc838421f python-perf-3.10.0-862.2.3.el7.x86_64.rpm
Source:
6c7186a7c985cdac3abf640219cd10124494e900c22aafab163b95fe10b25b46 kernel-3.10.0-862.2.3.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1318
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
af10287508a7362f9c018b0e6c59ba7bc608260adff8bacbbd9ece097f74742b kernel-3.10.0-862.2.3.el7.x86_64.rpm
044a2935ccb02d2dfcad72050d443faca89ca41cc0713a8188ea415e81feefe9 kernel-abi-whitelists-3.10.0-862.2.3.el7.noarch.rpm
96b5ec7ac81ebb87b46745f3e363e5c0b5de3c71aeb9043c61dc09ba1d2f73b5 kernel-debug-3.10.0-862.2.3.el7.x86_64.rpm
c9543022f7d4d7c2b9e62dbbb3b7b1eb60a1149733be8e1f79bf91f3aebb93d3 kernel-debug-devel-3.10.0-862.2.3.el7.x86_64.rpm
ac64e0995558acf3874b2ccbdce8f3b8aae2b6d494256c4bf1ae093aec0f1c18 kernel-devel-3.10.0-862.2.3.el7.x86_64.rpm
9f8d0640aaee8ae074d92c72da51f4f9c0eb0280d7cb27a4f84ad307ff3a9a62 kernel-doc-3.10.0-862.2.3.el7.noarch.rpm
8bf0391255899698ef9da2b9b8f0bc7f12bd683d00dca21b1495342401409c47 kernel-headers-3.10.0-862.2.3.el7.x86_64.rpm
b2cf2333d02f582c8e39f6f3b72470ede6d1226c30d36ee4db264b2460f763fe kernel-tools-3.10.0-862.2.3.el7.x86_64.rpm
9e1a49326b8abb3167ec5e047bef4ebbc805908e18740e34c80bbc6f89b63fa1 kernel-tools-libs-3.10.0-862.2.3.el7.x86_64.rpm
470c6a6029fb88156f971d14a30543f64224efeb7be14b5eacf83be45a656290 kernel-tools-libs-devel-3.10.0-862.2.3.el7.x86_64.rpm
58f967b393f7aabeec2ceba4f381efffea0a8bed2947c126519ba4ee771cf377 perf-3.10.0-862.2.3.el7.x86_64.rpm
a5fdba3a8ea30fec1298c121bf30a7d1e814bcfaec868c708c9d403cc838421f python-perf-3.10.0-862.2.3.el7.x86_64.rpm
Source:
6c7186a7c985cdac3abf640219cd10124494e900c22aafab163b95fe10b25b46 kernel-3.10.0-862.2.3.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1409 CentOS 7 virt-who BugFix Update
CentOS Errata and Bugfix Advisory 2018:1409
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1409
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
350780b7d24f8b0fd04831658c88eccb6a0808506cbcaa0bdb1fe82e8294cb8e virt-who-0.21.7-1.el7_5.noarch.rpm
Source:
178862b264a8de13b539cd28f6d0e26cb53ea2fd0b046d7e235a656939a33c2d virt-who-0.21.7-1.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1409
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
350780b7d24f8b0fd04831658c88eccb6a0808506cbcaa0bdb1fe82e8294cb8e virt-who-0.21.7-1.el7_5.noarch.rpm
Source:
178862b264a8de13b539cd28f6d0e26cb53ea2fd0b046d7e235a656939a33c2d virt-who-0.21.7-1.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1408 CentOS 7 vdo BugFix Update
CentOS Errata and Bugfix Advisory 2018:1408
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1408
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c5b48207e2d3003ba38df515a78b57062c7e27a21ebdcd9fd4a4043f55a50622 vdo-6.1.0.168-18.x86_64.rpm
Source:
549871225c07fe3f617c1b77f869d5fb462d2b39435fbd54f5ae2fe4df09ee56 vdo-6.1.0.168-18.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1408
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c5b48207e2d3003ba38df515a78b57062c7e27a21ebdcd9fd4a4043f55a50622 vdo-6.1.0.168-18.x86_64.rpm
Source:
549871225c07fe3f617c1b77f869d5fb462d2b39435fbd54f5ae2fe4df09ee56 vdo-6.1.0.168-18.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1339 CentOS 7 tzdata BugFix Update
CentOS Errata and Bugfix Advisory 2018:1339
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1339
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
ad280a3fc20d0d3bc8bd798a290871591fe153427ad0c1014522acff0cc7f155 tzdata-2018e-3.el7.noarch.rpm
8b9e2b9fc44d2fae196765709c89e4a6db201da092c1d7b431963b136169a2da tzdata-java-2018e-3.el7.noarch.rpm
Source:
9c1bc31d45884cd6a66a6e99692bdde4260d68ac57ef8fb11880c607e0a209a4 tzdata-2018e-3.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1339
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
ad280a3fc20d0d3bc8bd798a290871591fe153427ad0c1014522acff0cc7f155 tzdata-2018e-3.el7.noarch.rpm
8b9e2b9fc44d2fae196765709c89e4a6db201da092c1d7b431963b136169a2da tzdata-java-2018e-3.el7.noarch.rpm
Source:
9c1bc31d45884cd6a66a6e99692bdde4260d68ac57ef8fb11880c607e0a209a4 tzdata-2018e-3.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2018:1403 CentOS 7 targetcli Enhancement Update
CentOS Errata and Enhancement Advisory 2018:1403
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1403
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
52be736c9ef564f9822e7f0165a77403547bfcb958eba0d3a31e1a751caa95ac targetcli-2.1.fb46-4.el7_5.noarch.rpm
Source:
9f9c7b06a0c5aea9cee8bb066974f2469731b1fdc28f67352203d3fcf16efe73 targetcli-2.1.fb46-4.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1403
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
52be736c9ef564f9822e7f0165a77403547bfcb958eba0d3a31e1a751caa95ac targetcli-2.1.fb46-4.el7_5.noarch.rpm
Source:
9f9c7b06a0c5aea9cee8bb066974f2469731b1fdc28f67352203d3fcf16efe73 targetcli-2.1.fb46-4.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1378 CentOS 7 spice BugFix Update
CentOS Errata and Bugfix Advisory 2018:1378
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1378
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
221d160bd48a63336ea937649ab36bc374699bf4a1c9ba89745e5cff6ef4089c spice-server-0.14.0-2.el7_5.3.x86_64.rpm
5ffde042501d8ffbeaf2fde51f6620822fd74c78f6e5fc5c19d0ea6efaf408af spice-server-devel-0.14.0-2.el7_5.3.x86_64.rpm
Source:
81298357fc7c5de3ad1260be94374a8c37e5ac339223d9b852c347a78193a33d spice-0.14.0-2.el7_5.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1378
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
221d160bd48a63336ea937649ab36bc374699bf4a1c9ba89745e5cff6ef4089c spice-server-0.14.0-2.el7_5.3.x86_64.rpm
5ffde042501d8ffbeaf2fde51f6620822fd74c78f6e5fc5c19d0ea6efaf408af spice-server-devel-0.14.0-2.el7_5.3.x86_64.rpm
Source:
81298357fc7c5de3ad1260be94374a8c37e5ac339223d9b852c347a78193a33d spice-0.14.0-2.el7_5.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2016:1862 CentOS 7 sos Enhancement Update
CentOS Errata and Enhancement Advisory 2016:1862
Upstream details at : https://access.redhat.com/errata/RHEA-2016:1862
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
568747c5ca347a4f356a979e4bec2782a8296958ff334fec42e0f0f226db1be2 sos-3.5-7.el7.centos.noarch.rpm
Source:
9dbe182c8de035ec4163b1cc2953cf5cd8a23d3f4c6b063d6aba2891687d1812 sos-3.5-7.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHEA-2016:1862
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
568747c5ca347a4f356a979e4bec2782a8296958ff334fec42e0f0f226db1be2 sos-3.5-7.el7.centos.noarch.rpm
Source:
9dbe182c8de035ec4163b1cc2953cf5cd8a23d3f4c6b063d6aba2891687d1812 sos-3.5-7.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1059 CentOS 7 selinux-policy BugFix Update
CentOS Errata and Bugfix Advisory 2018:1059
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1059
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
15d75eda5a93c4952b963dfa8d6524c1ddfb39d796052101596c6a336ca34541 selinux-policy-3.13.1-192.el7_5.3.noarch.rpm
49d6c31552b4b5ad2937379e97581abd881b14d40f37300d94157ce9d2d55d5d selinux-policy-devel-3.13.1-192.el7_5.3.noarch.rpm
764a26894174831ced1bf95a834464096cf0a558ba14c46a9f05eb826062ea19 selinux-policy-doc-3.13.1-192.el7_5.3.noarch.rpm
fd4b202a21b5c407babf0b3df291fed1c34d5a1d9452372da227b7bb529ce730 selinux-policy-minimum-3.13.1-192.el7_5.3.noarch.rpm
25c9912a8a90839023fc4d9d2bfe484c74563b631941b10448c667399045b08e selinux-policy-mls-3.13.1-192.el7_5.3.noarch.rpm
fbc38844dfd206a28bfb4b95dee7fe46a558da488147f6a9aa3871e43032afff selinux-policy-sandbox-3.13.1-192.el7_5.3.noarch.rpm
dbea3932d9f70bf3ab2aba9ce6a61671682bc35061cfdae193764bf0cbfd8734 selinux-policy-targeted-3.13.1-192.el7_5.3.noarch.rpm
Source:
748147c736840dbd38da2df0000a78c8a1078f75e1d4b230d713ec7f22aabc7b selinux-policy-3.13.1-192.el7_5.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1059
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
15d75eda5a93c4952b963dfa8d6524c1ddfb39d796052101596c6a336ca34541 selinux-policy-3.13.1-192.el7_5.3.noarch.rpm
49d6c31552b4b5ad2937379e97581abd881b14d40f37300d94157ce9d2d55d5d selinux-policy-devel-3.13.1-192.el7_5.3.noarch.rpm
764a26894174831ced1bf95a834464096cf0a558ba14c46a9f05eb826062ea19 selinux-policy-doc-3.13.1-192.el7_5.3.noarch.rpm
fd4b202a21b5c407babf0b3df291fed1c34d5a1d9452372da227b7bb529ce730 selinux-policy-minimum-3.13.1-192.el7_5.3.noarch.rpm
25c9912a8a90839023fc4d9d2bfe484c74563b631941b10448c667399045b08e selinux-policy-mls-3.13.1-192.el7_5.3.noarch.rpm
fbc38844dfd206a28bfb4b95dee7fe46a558da488147f6a9aa3871e43032afff selinux-policy-sandbox-3.13.1-192.el7_5.3.noarch.rpm
dbea3932d9f70bf3ab2aba9ce6a61671682bc35061cfdae193764bf0cbfd8734 selinux-policy-targeted-3.13.1-192.el7_5.3.noarch.rpm
Source:
748147c736840dbd38da2df0000a78c8a1078f75e1d4b230d713ec7f22aabc7b selinux-policy-3.13.1-192.el7_5.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1375 CentOS 7 rsyslog BugFix Update
CentOS Errata and Bugfix Advisory 2018:1375
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1375
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
e1d3e1d14aff3039268b7e988bdccb6d008d8e029fe30aa47ac30f37d5b9e748 rsyslog-8.24.0-16.el7_5.4.x86_64.rpm
49b7971ec1a209a46e49b25cd7190b5f0bd5a9ebb580a2e3a9eb30e471e128f4 rsyslog-crypto-8.24.0-16.el7_5.4.x86_64.rpm
732fa1205837284ea12380b10b2f7a76ef3f424e6aa2187e304ecbaf99d221d4 rsyslog-doc-8.24.0-16.el7_5.4.noarch.rpm
0a356c8f03f7d31654872b740c4d6b48305e95f89355c33e17112e20b3871a0b rsyslog-elasticsearch-8.24.0-16.el7_5.4.x86_64.rpm
c4e14f59a423f0003746a23294ad4c5ccd8d61218d30a2245199bd6021a0fa77 rsyslog-gnutls-8.24.0-16.el7_5.4.x86_64.rpm
414150b7aabb542a8563b060b58464b20778421d9c09edf1ecd148be84f1b4f7 rsyslog-gssapi-8.24.0-16.el7_5.4.x86_64.rpm
c4711875c83cb6d4bb34e3cb4e3dcb672b03196125e4030c42929bd1fa2a8664 rsyslog-libdbi-8.24.0-16.el7_5.4.x86_64.rpm
96c64f86c3829cecb8897e3f5f1d9892d4bb42a90419e5fec0f520f33ec4bbcc rsyslog-mmaudit-8.24.0-16.el7_5.4.x86_64.rpm
8f41678a0c73d641ae17f9df174e6eae62926e30d532cb1451debcdc1e66f34b rsyslog-mmjsonparse-8.24.0-16.el7_5.4.x86_64.rpm
24a1ea46d4aca5c70af895a8f54eee8f6144a39c8635d7c9b5e6bf30ded5305a rsyslog-mmnormalize-8.24.0-16.el7_5.4.x86_64.rpm
d58d74ed939008f945b58aa568250b76cffddde700b5dfc9974bed1e4ef79d0a rsyslog-mmsnmptrapd-8.24.0-16.el7_5.4.x86_64.rpm
0c0e6c81c90525753aa210893cb8bbab8a7f026eaa41cb9c0f3d6c4dd69cd9ad rsyslog-mysql-8.24.0-16.el7_5.4.x86_64.rpm
459c96110e2529aedf09388b64c0a7f62b41d33ccd6eb903a9138fec8b768007 rsyslog-pgsql-8.24.0-16.el7_5.4.x86_64.rpm
b6ba5c5a1e0ead0da4c9d6a2c416080ff791964d073561dc9375bd53b01b6483 rsyslog-relp-8.24.0-16.el7_5.4.x86_64.rpm
4f960f1e74f77acad8b8acf74ec45a284304f4c35943e6517a4ad7efb4c2985a rsyslog-snmp-8.24.0-16.el7_5.4.x86_64.rpm
4b3720669761cdb5174bd06eecd404e7d225506a2c4f2aede48bdbd66478e787 rsyslog-udpspoof-8.24.0-16.el7_5.4.x86_64.rpm
Source:
9dc07a4f5d36c70d9c1b311b8e4780b1c6af84c927a445ee644d32f5b79c3796 rsyslog-8.24.0-16.el7_5.4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1375
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
e1d3e1d14aff3039268b7e988bdccb6d008d8e029fe30aa47ac30f37d5b9e748 rsyslog-8.24.0-16.el7_5.4.x86_64.rpm
49b7971ec1a209a46e49b25cd7190b5f0bd5a9ebb580a2e3a9eb30e471e128f4 rsyslog-crypto-8.24.0-16.el7_5.4.x86_64.rpm
732fa1205837284ea12380b10b2f7a76ef3f424e6aa2187e304ecbaf99d221d4 rsyslog-doc-8.24.0-16.el7_5.4.noarch.rpm
0a356c8f03f7d31654872b740c4d6b48305e95f89355c33e17112e20b3871a0b rsyslog-elasticsearch-8.24.0-16.el7_5.4.x86_64.rpm
c4e14f59a423f0003746a23294ad4c5ccd8d61218d30a2245199bd6021a0fa77 rsyslog-gnutls-8.24.0-16.el7_5.4.x86_64.rpm
414150b7aabb542a8563b060b58464b20778421d9c09edf1ecd148be84f1b4f7 rsyslog-gssapi-8.24.0-16.el7_5.4.x86_64.rpm
c4711875c83cb6d4bb34e3cb4e3dcb672b03196125e4030c42929bd1fa2a8664 rsyslog-libdbi-8.24.0-16.el7_5.4.x86_64.rpm
96c64f86c3829cecb8897e3f5f1d9892d4bb42a90419e5fec0f520f33ec4bbcc rsyslog-mmaudit-8.24.0-16.el7_5.4.x86_64.rpm
8f41678a0c73d641ae17f9df174e6eae62926e30d532cb1451debcdc1e66f34b rsyslog-mmjsonparse-8.24.0-16.el7_5.4.x86_64.rpm
24a1ea46d4aca5c70af895a8f54eee8f6144a39c8635d7c9b5e6bf30ded5305a rsyslog-mmnormalize-8.24.0-16.el7_5.4.x86_64.rpm
d58d74ed939008f945b58aa568250b76cffddde700b5dfc9974bed1e4ef79d0a rsyslog-mmsnmptrapd-8.24.0-16.el7_5.4.x86_64.rpm
0c0e6c81c90525753aa210893cb8bbab8a7f026eaa41cb9c0f3d6c4dd69cd9ad rsyslog-mysql-8.24.0-16.el7_5.4.x86_64.rpm
459c96110e2529aedf09388b64c0a7f62b41d33ccd6eb903a9138fec8b768007 rsyslog-pgsql-8.24.0-16.el7_5.4.x86_64.rpm
b6ba5c5a1e0ead0da4c9d6a2c416080ff791964d073561dc9375bd53b01b6483 rsyslog-relp-8.24.0-16.el7_5.4.x86_64.rpm
4f960f1e74f77acad8b8acf74ec45a284304f4c35943e6517a4ad7efb4c2985a rsyslog-snmp-8.24.0-16.el7_5.4.x86_64.rpm
4b3720669761cdb5174bd06eecd404e7d225506a2c4f2aede48bdbd66478e787 rsyslog-udpspoof-8.24.0-16.el7_5.4.x86_64.rpm
Source:
9dc07a4f5d36c70d9c1b311b8e4780b1c6af84c927a445ee644d32f5b79c3796 rsyslog-8.24.0-16.el7_5.4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1399 CentOS 7 rdma-core BugFix Update
CentOS Errata and Bugfix Advisory 2018:1399
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1399
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
4cc7b7a1a6072a4fd731c173281154eab2aaad535193671ebd38944ec57922fe ibacm-15-7.el7_5.x86_64.rpm
990a8d1e6d66d121b0eaf5d368f835076ba9a5f762731b6da5bcb83b5b9acbdc iwpmd-15-7.el7_5.x86_64.rpm
639ef382d6862bc1704d0ed89243f16516b8d867f2327954d7b9a860e0481dda libibcm-15-7.el7_5.i686.rpm
3b7d7db46c64386d29490f898beedb7d79711600edad4ddf7a89a7a56c1ea4ab libibcm-15-7.el7_5.x86_64.rpm
d11cf48f757b7178f33e5ebe1d54791c4c7ff569fd84ba7cc49000ac3401e103 libibumad-15-7.el7_5.i686.rpm
79d423edc52d9e85c5f7eae2d4bfbbce02eea7befd8b9e4d8b84d344f49a9e43 libibumad-15-7.el7_5.x86_64.rpm
e42f1061d9b28bc8eb4b174fa15f66a967f5e25f3c3a8e17fd5cef247c80f14c libibverbs-15-7.el7_5.i686.rpm
6cfb8d0389c11170cdc954fa4a606e92fc4719afb34e3754c1d4d727950e9bc3 libibverbs-15-7.el7_5.x86_64.rpm
20145c29e19f07bbaeadef9e37a7bbe6a0f4223d380f9c485a487c8db387e1c2 libibverbs-utils-15-7.el7_5.x86_64.rpm
3ccc0c0ceb3758d8d392696ad34daa0a2b289583f7fd648595346efd2b0bd332 librdmacm-15-7.el7_5.i686.rpm
b71206633cee2670241dcd1b13a3246a7078ed78ece60ffdc1ab6fa17cdb7f9f librdmacm-15-7.el7_5.x86_64.rpm
945e5c07a78441287015ffbbdaf9cdb635cd0a89f282ed24b58ca95075fa1a88 librdmacm-utils-15-7.el7_5.x86_64.rpm
914472d792d443db7826804ad2810fc82e0924d403396e7d68c4b308da8fda34 rdma-core-15-7.el7_5.i686.rpm
0351096950d30e57eb5dd98a3f7036820251f4b4d7f799d1edd86615eaf0b5fa rdma-core-15-7.el7_5.x86_64.rpm
635b1f37f3d086a11bc2c2b6dbc422e9a4d74266aa15f6615cf2c52feaea767d rdma-core-devel-15-7.el7_5.i686.rpm
cb4734800970c590086ead02675876838363c40643c6b578c84654a17f89bac4 rdma-core-devel-15-7.el7_5.x86_64.rpm
eae553af4c71e35826558f31987aab074703851cecf60d5203aaefafa21ec534 srp_daemon-15-7.el7_5.x86_64.rpm
Source:
72581e1c0c2c28e6c8776c78600fe575dda54d51dbe24445350f7c51ddb5251f rdma-core-15-7.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1399
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
4cc7b7a1a6072a4fd731c173281154eab2aaad535193671ebd38944ec57922fe ibacm-15-7.el7_5.x86_64.rpm
990a8d1e6d66d121b0eaf5d368f835076ba9a5f762731b6da5bcb83b5b9acbdc iwpmd-15-7.el7_5.x86_64.rpm
639ef382d6862bc1704d0ed89243f16516b8d867f2327954d7b9a860e0481dda libibcm-15-7.el7_5.i686.rpm
3b7d7db46c64386d29490f898beedb7d79711600edad4ddf7a89a7a56c1ea4ab libibcm-15-7.el7_5.x86_64.rpm
d11cf48f757b7178f33e5ebe1d54791c4c7ff569fd84ba7cc49000ac3401e103 libibumad-15-7.el7_5.i686.rpm
79d423edc52d9e85c5f7eae2d4bfbbce02eea7befd8b9e4d8b84d344f49a9e43 libibumad-15-7.el7_5.x86_64.rpm
e42f1061d9b28bc8eb4b174fa15f66a967f5e25f3c3a8e17fd5cef247c80f14c libibverbs-15-7.el7_5.i686.rpm
6cfb8d0389c11170cdc954fa4a606e92fc4719afb34e3754c1d4d727950e9bc3 libibverbs-15-7.el7_5.x86_64.rpm
20145c29e19f07bbaeadef9e37a7bbe6a0f4223d380f9c485a487c8db387e1c2 libibverbs-utils-15-7.el7_5.x86_64.rpm
3ccc0c0ceb3758d8d392696ad34daa0a2b289583f7fd648595346efd2b0bd332 librdmacm-15-7.el7_5.i686.rpm
b71206633cee2670241dcd1b13a3246a7078ed78ece60ffdc1ab6fa17cdb7f9f librdmacm-15-7.el7_5.x86_64.rpm
945e5c07a78441287015ffbbdaf9cdb635cd0a89f282ed24b58ca95075fa1a88 librdmacm-utils-15-7.el7_5.x86_64.rpm
914472d792d443db7826804ad2810fc82e0924d403396e7d68c4b308da8fda34 rdma-core-15-7.el7_5.i686.rpm
0351096950d30e57eb5dd98a3f7036820251f4b4d7f799d1edd86615eaf0b5fa rdma-core-15-7.el7_5.x86_64.rpm
635b1f37f3d086a11bc2c2b6dbc422e9a4d74266aa15f6615cf2c52feaea767d rdma-core-devel-15-7.el7_5.i686.rpm
cb4734800970c590086ead02675876838363c40643c6b578c84654a17f89bac4 rdma-core-devel-15-7.el7_5.x86_64.rpm
eae553af4c71e35826558f31987aab074703851cecf60d5203aaefafa21ec534 srp_daemon-15-7.el7_5.x86_64.rpm
Source:
72581e1c0c2c28e6c8776c78600fe575dda54d51dbe24445350f7c51ddb5251f rdma-core-15-7.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2018:1386 CentOS 7 rasdaemon Enhancement Update
CentOS Errata and Enhancement Advisory 2018:1386
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1386
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
7185b6c5c876896b97faae7020a780d7951bdc3cfd87169d61dca0ef2a72ac9e rasdaemon-0.4.1-33.1.el7_5.x86_64.rpm
Source:
f455abf6afb4613d7a8f73f748f947f0694068bd2f868ceab2a8316f5ae1d24b rasdaemon-0.4.1-33.1.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1386
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
7185b6c5c876896b97faae7020a780d7951bdc3cfd87169d61dca0ef2a72ac9e rasdaemon-0.4.1-33.1.el7_5.x86_64.rpm
Source:
f455abf6afb4613d7a8f73f748f947f0694068bd2f868ceab2a8316f5ae1d24b rasdaemon-0.4.1-33.1.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1391 CentOS 7 radvd BugFix Update
CentOS Errata and Bugfix Advisory 2018:1391
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1391
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
7445111d2f078d2a8d3625f87a4d0c2d9d08ec972c2cd5fe4e84d41ceeabfd86 radvd-1.9.2-9.el7_5.4.x86_64.rpm
Source:
df5ab0b173ad0918e16c5808d3131c6410e9b767a1fd2fdbe8afdaf1c05e899d radvd-1.9.2-9.el7_5.4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1391
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
7445111d2f078d2a8d3625f87a4d0c2d9d08ec972c2cd5fe4e84d41ceeabfd86 radvd-1.9.2-9.el7_5.4.x86_64.rpm
Source:
df5ab0b173ad0918e16c5808d3131c6410e9b767a1fd2fdbe8afdaf1c05e899d radvd-1.9.2-9.el7_5.4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:1416 Moderate CentOS 7 qemu-kvm Security Update
CentOS Errata and Security Advisory 2018:1416 Moderate
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1416
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
1b48dabc0010dbceb0442659060767b930eef8dffc36bcbd505315e33586c67e qemu-img-1.5.3-156.el7_5.1.x86_64.rpm
a02b18b0ba9216b7a085221e85bb9a2e4686d08280a90c41044d1cf651153c60 qemu-kvm-1.5.3-156.el7_5.1.x86_64.rpm
27e07ead63f0cea00ec23eb0fb71a0c46526f24fb9b61c7bff14ee3a49e4be68 qemu-kvm-common-1.5.3-156.el7_5.1.x86_64.rpm
f1ae639318b89053e7e0831b3f7d691430f96012d2fedfcfac6ef240ac3a3c52 qemu-kvm-tools-1.5.3-156.el7_5.1.x86_64.rpm
Source:
a074c05ce9b7bad7ffe596b3794308a6ac2b165bd1f7572029912991d1cf596a qemu-kvm-1.5.3-156.el7_5.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1416
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
1b48dabc0010dbceb0442659060767b930eef8dffc36bcbd505315e33586c67e qemu-img-1.5.3-156.el7_5.1.x86_64.rpm
a02b18b0ba9216b7a085221e85bb9a2e4686d08280a90c41044d1cf651153c60 qemu-kvm-1.5.3-156.el7_5.1.x86_64.rpm
27e07ead63f0cea00ec23eb0fb71a0c46526f24fb9b61c7bff14ee3a49e4be68 qemu-kvm-common-1.5.3-156.el7_5.1.x86_64.rpm
f1ae639318b89053e7e0831b3f7d691430f96012d2fedfcfac6ef240ac3a3c52 qemu-kvm-tools-1.5.3-156.el7_5.1.x86_64.rpm
Source:
a074c05ce9b7bad7ffe596b3794308a6ac2b165bd1f7572029912991d1cf596a qemu-kvm-1.5.3-156.el7_5.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2018:1402 CentOS 7 python-rtslib Enhancement Update
CentOS Errata and Enhancement Advisory 2018:1402
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1402
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
9b806142a1f00c27b13e3da48c3ed4a906ce2d7369fa630fe3ffdc55744412c2 python-rtslib-2.1.fb63-11.el7_5.noarch.rpm
7dfd5cf0d91d79d7f38b0e85462c5b163f77444ed8c0331a8ec55c8078c1c7e0 python-rtslib-doc-2.1.fb63-11.el7_5.noarch.rpm
Source:
db63b292d4ee95b4b002e25510b72b634676f68cf1d23b6191c0c6674bddc701 python-rtslib-2.1.fb63-11.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1402
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
9b806142a1f00c27b13e3da48c3ed4a906ce2d7369fa630fe3ffdc55744412c2 python-rtslib-2.1.fb63-11.el7_5.noarch.rpm
7dfd5cf0d91d79d7f38b0e85462c5b163f77444ed8c0331a8ec55c8078c1c7e0 python-rtslib-doc-2.1.fb63-11.el7_5.noarch.rpm
Source:
db63b292d4ee95b4b002e25510b72b634676f68cf1d23b6191c0c6674bddc701 python-rtslib-2.1.fb63-11.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1390 CentOS 7 python-configshell BugFix Update
CentOS Errata and Bugfix Advisory 2018:1390
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1390
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
05af66c580d2fba6fcf09fe05f2379e659a860f808399a252b8e34d2ab2e9a28 python-configshell-1.1.fb23-4.el7_5.noarch.rpm
Source:
ddf3707451c3f2675f44ffd2a3172f9185c08f4d77fcb4168079a6990fc29729 python-configshell-1.1.fb23-4.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1390
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
05af66c580d2fba6fcf09fe05f2379e659a860f808399a252b8e34d2ab2e9a28 python-configshell-1.1.fb23-4.el7_5.noarch.rpm
Source:
ddf3707451c3f2675f44ffd2a3172f9185c08f4d77fcb4168079a6990fc29729 python-configshell-1.1.fb23-4.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1411 CentOS 7 postgresql-jdbc BugFix Update
CentOS Errata and Bugfix Advisory 2018:1411
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1411
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
36b6e7066fd5a7027bbf9d71d115f5717b0030f853ae2c523907947fe4c82f13 postgresql-jdbc-9.2.1002-6.el7_5.noarch.rpm
2a5db4473102f6606aeadc66ea4a2b5b8f54d73cf1ffbbb0b1c209d2978c57e3 postgresql-jdbc-javadoc-9.2.1002-6.el7_5.noarch.rpm
Source:
f9428372e63c5f526bbc64b79d666c7bc110c3742bf5da89cabc34372d33c13d postgresql-jdbc-9.2.1002-6.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1411
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
36b6e7066fd5a7027bbf9d71d115f5717b0030f853ae2c523907947fe4c82f13 postgresql-jdbc-9.2.1002-6.el7_5.noarch.rpm
2a5db4473102f6606aeadc66ea4a2b5b8f54d73cf1ffbbb0b1c209d2978c57e3 postgresql-jdbc-javadoc-9.2.1002-6.el7_5.noarch.rpm
Source:
f9428372e63c5f526bbc64b79d666c7bc110c3742bf5da89cabc34372d33c13d postgresql-jdbc-9.2.1002-6.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:1060 Important CentOS 7 pcs Security Update
CentOS Errata and Security Advisory 2018:1060 Important
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1060
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
2421d989521c53f7da7e8107d6fbef979ff691d4e035a3305b14e0c93f932105 pcs-0.9.162-5.el7.centos.1.x86_64.rpm
85edab276be336778f2a4dbf6bb143507536605c2444721d9ed670dba1319687 pcs-snmp-0.9.162-5.el7.centos.1.x86_64.rpm
Source:
ede45abc0560d85b5dfdea5781669a2bb318b2269b1283352f9e58f2c17b694e pcs-0.9.162-5.el7.centos.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1060
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
2421d989521c53f7da7e8107d6fbef979ff691d4e035a3305b14e0c93f932105 pcs-0.9.162-5.el7.centos.1.x86_64.rpm
85edab276be336778f2a4dbf6bb143507536605c2444721d9ed670dba1319687 pcs-snmp-0.9.162-5.el7.centos.1.x86_64.rpm
Source:
ede45abc0560d85b5dfdea5781669a2bb318b2269b1283352f9e58f2c17b694e pcs-0.9.162-5.el7.centos.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:1200 Important CentOS 7 patch Security Update
CentOS Errata and Security Advisory 2018:1200 Important
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1200
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
ccc226e5e92db74d8d8968debdf1ab652f2021d448eed715feaa011d0d701bda patch-2.7.1-10.el7_5.x86_64.rpm
Source:
70486b14821d50a352eb6f8b549d41a088f7c567a7c729a4153f54d9709e53e7 patch-2.7.1-10.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1200
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
ccc226e5e92db74d8d8968debdf1ab652f2021d448eed715feaa011d0d701bda patch-2.7.1-10.el7_5.x86_64.rpm
Source:
70486b14821d50a352eb6f8b549d41a088f7c567a7c729a4153f54d9709e53e7 patch-2.7.1-10.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:1224 Moderate CentOS 7 PackageKit Security Update
CentOS Errata and Security Advisory 2018:1224 Moderate
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1224
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
e26425342b971d7488a7cdd0265dd77b161b1287990eddcbb89a9ae986fe88e4 PackageKit-1.1.5-2.el7.centos.i686.rpm
51082b8ab491fe9db589c6aa5b3347284754b5a9c1943cdabbc351e922fd4e89 PackageKit-1.1.5-2.el7.centos.x86_64.rpm
acdfc7cdf49497025c06e93e55fd0e1216eafc38661051c331745e122505b94c PackageKit-command-not-found-1.1.5-2.el7.centos.x86_64.rpm
bee101f6aaa84c733ddb3c2776fc4b7e3253c94449a50f68b9e93ea060835899 PackageKit-cron-1.1.5-2.el7.centos.x86_64.rpm
f92f0b74cbc44fb203bdd709720505e2cb4edca32623528bc7576920bf6a0895 PackageKit-glib-1.1.5-2.el7.centos.i686.rpm
9b7c0a76628f5bc8aca4e4101cef058c5f340fb9d0fa5f563adef9bf53eab8c7 PackageKit-glib-1.1.5-2.el7.centos.x86_64.rpm
1e71df1ec6008d553585af31f5a75d783c1c5c0d137ba061fe548b5786416daa PackageKit-glib-devel-1.1.5-2.el7.centos.i686.rpm
2184ac2f2f00eba90772c2d7bdac018692b30d547d43f477793bd9afb5e50544 PackageKit-glib-devel-1.1.5-2.el7.centos.x86_64.rpm
aa54ea7d3a20dbe6eaa24253cf046e6bcf8e4c00c0d1e68f71d0ba3b139cc57f PackageKit-gstreamer-plugin-1.1.5-2.el7.centos.x86_64.rpm
20f2893543d9e8e6ae73fd369b2fb7294cfebc3874bc5065de42d8dc5af72de8 PackageKit-gtk3-module-1.1.5-2.el7.centos.i686.rpm
8b54ba611d7bea5895c217f09a3788a87b3d1c45be988d7d392694321f3e9919 PackageKit-gtk3-module-1.1.5-2.el7.centos.x86_64.rpm
31f78f539d94a5a3228db13c2aa6f67c6a096f8a087f038fc3d1a95e4cb6200b PackageKit-yum-1.1.5-2.el7.centos.x86_64.rpm
3824f3dd57ba77699a24780091208cba33c3d005519e59c238567e5d177fefaa PackageKit-yum-plugin-1.1.5-2.el7.centos.x86_64.rpm
Source:
f6ebe5d6d714ec5e9feaf175e13b4f368abd6deb3c7f294a9306249651044b42 PackageKit-1.1.5-2.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1224
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
e26425342b971d7488a7cdd0265dd77b161b1287990eddcbb89a9ae986fe88e4 PackageKit-1.1.5-2.el7.centos.i686.rpm
51082b8ab491fe9db589c6aa5b3347284754b5a9c1943cdabbc351e922fd4e89 PackageKit-1.1.5-2.el7.centos.x86_64.rpm
acdfc7cdf49497025c06e93e55fd0e1216eafc38661051c331745e122505b94c PackageKit-command-not-found-1.1.5-2.el7.centos.x86_64.rpm
bee101f6aaa84c733ddb3c2776fc4b7e3253c94449a50f68b9e93ea060835899 PackageKit-cron-1.1.5-2.el7.centos.x86_64.rpm
f92f0b74cbc44fb203bdd709720505e2cb4edca32623528bc7576920bf6a0895 PackageKit-glib-1.1.5-2.el7.centos.i686.rpm
9b7c0a76628f5bc8aca4e4101cef058c5f340fb9d0fa5f563adef9bf53eab8c7 PackageKit-glib-1.1.5-2.el7.centos.x86_64.rpm
1e71df1ec6008d553585af31f5a75d783c1c5c0d137ba061fe548b5786416daa PackageKit-glib-devel-1.1.5-2.el7.centos.i686.rpm
2184ac2f2f00eba90772c2d7bdac018692b30d547d43f477793bd9afb5e50544 PackageKit-glib-devel-1.1.5-2.el7.centos.x86_64.rpm
aa54ea7d3a20dbe6eaa24253cf046e6bcf8e4c00c0d1e68f71d0ba3b139cc57f PackageKit-gstreamer-plugin-1.1.5-2.el7.centos.x86_64.rpm
20f2893543d9e8e6ae73fd369b2fb7294cfebc3874bc5065de42d8dc5af72de8 PackageKit-gtk3-module-1.1.5-2.el7.centos.i686.rpm
8b54ba611d7bea5895c217f09a3788a87b3d1c45be988d7d392694321f3e9919 PackageKit-gtk3-module-1.1.5-2.el7.centos.x86_64.rpm
31f78f539d94a5a3228db13c2aa6f67c6a096f8a087f038fc3d1a95e4cb6200b PackageKit-yum-1.1.5-2.el7.centos.x86_64.rpm
3824f3dd57ba77699a24780091208cba33c3d005519e59c238567e5d177fefaa PackageKit-yum-plugin-1.1.5-2.el7.centos.x86_64.rpm
Source:
f6ebe5d6d714ec5e9feaf175e13b4f368abd6deb3c7f294a9306249651044b42 PackageKit-1.1.5-2.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1404 CentOS 7 pacemaker BugFix Update
CentOS Errata and Bugfix Advisory 2018:1404
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1404
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
33075a639dcf2ec847c2c215fee71c3441d13314d36947c129554e57500b5d74 pacemaker-1.1.18-11.el7_5.2.x86_64.rpm
0204d74dce5b923ea9835b9f561c525d113477b9e62dd251e06170078e64f95a pacemaker-cli-1.1.18-11.el7_5.2.x86_64.rpm
65f610e2338b6bec2289b2267e5b54f3f3d894db15c323e6cca05643aef191ed pacemaker-cluster-libs-1.1.18-11.el7_5.2.i686.rpm
f4fa6aa7dfa8ed972421a420e1b7c682c0f828b003a10870f62908591e312b82 pacemaker-cluster-libs-1.1.18-11.el7_5.2.x86_64.rpm
8c734ef64f7543bee226673941d26a52f735032db11f194b63af78e5210972e4 pacemaker-cts-1.1.18-11.el7_5.2.x86_64.rpm
adc78b049479e3ab325cd7397983f7d88aa9e7e96c95482610f1f6d5b99cca0f pacemaker-doc-1.1.18-11.el7_5.2.x86_64.rpm
4b2bca425798d4456401b127f0bb20b5d41022a1d7c319cca3f24f52c7335fd3 pacemaker-libs-1.1.18-11.el7_5.2.i686.rpm
a503451bed61bc0839ed55716633ae70c7b34e51a64d4c9ac8030a767462ac85 pacemaker-libs-1.1.18-11.el7_5.2.x86_64.rpm
c0ef6e0518d4be4c95d142193dcaf44eb18f1f561e038fd434e9c5a3fca18919 pacemaker-libs-devel-1.1.18-11.el7_5.2.i686.rpm
1e99ed370c9cfc7e9f95361bc6ce45aa400993bca4d488a2c53d6c9e4e464e55 pacemaker-libs-devel-1.1.18-11.el7_5.2.x86_64.rpm
2a7ffa3982e8fa7a85f138af75414414498cef978d782e2abb6196d57148c635 pacemaker-nagios-plugins-metadata-1.1.18-11.el7_5.2.x86_64.rpm
a712a86588f2262bcaa7ff928e5660c788400605426abb37ca361e7aac0e0b26 pacemaker-remote-1.1.18-11.el7_5.2.x86_64.rpm
Source:
9239280e4a361ceb5818644e9bd9677074acc52ebe525ebb86e470cde999aaef pacemaker-1.1.18-11.el7_5.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1404
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
33075a639dcf2ec847c2c215fee71c3441d13314d36947c129554e57500b5d74 pacemaker-1.1.18-11.el7_5.2.x86_64.rpm
0204d74dce5b923ea9835b9f561c525d113477b9e62dd251e06170078e64f95a pacemaker-cli-1.1.18-11.el7_5.2.x86_64.rpm
65f610e2338b6bec2289b2267e5b54f3f3d894db15c323e6cca05643aef191ed pacemaker-cluster-libs-1.1.18-11.el7_5.2.i686.rpm
f4fa6aa7dfa8ed972421a420e1b7c682c0f828b003a10870f62908591e312b82 pacemaker-cluster-libs-1.1.18-11.el7_5.2.x86_64.rpm
8c734ef64f7543bee226673941d26a52f735032db11f194b63af78e5210972e4 pacemaker-cts-1.1.18-11.el7_5.2.x86_64.rpm
adc78b049479e3ab325cd7397983f7d88aa9e7e96c95482610f1f6d5b99cca0f pacemaker-doc-1.1.18-11.el7_5.2.x86_64.rpm
4b2bca425798d4456401b127f0bb20b5d41022a1d7c319cca3f24f52c7335fd3 pacemaker-libs-1.1.18-11.el7_5.2.i686.rpm
a503451bed61bc0839ed55716633ae70c7b34e51a64d4c9ac8030a767462ac85 pacemaker-libs-1.1.18-11.el7_5.2.x86_64.rpm
c0ef6e0518d4be4c95d142193dcaf44eb18f1f561e038fd434e9c5a3fca18919 pacemaker-libs-devel-1.1.18-11.el7_5.2.i686.rpm
1e99ed370c9cfc7e9f95361bc6ce45aa400993bca4d488a2c53d6c9e4e464e55 pacemaker-libs-devel-1.1.18-11.el7_5.2.x86_64.rpm
2a7ffa3982e8fa7a85f138af75414414498cef978d782e2abb6196d57148c635 pacemaker-nagios-plugins-metadata-1.1.18-11.el7_5.2.x86_64.rpm
a712a86588f2262bcaa7ff928e5660c788400605426abb37ca361e7aac0e0b26 pacemaker-remote-1.1.18-11.el7_5.2.x86_64.rpm
Source:
9239280e4a361ceb5818644e9bd9677074acc52ebe525ebb86e470cde999aaef pacemaker-1.1.18-11.el7_5.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1405 CentOS 7 openscap BugFix Update
CentOS Errata and Bugfix Advisory 2018:1405
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1405
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
734b6a1712a4f32a906dc6551d6a7882a59ea0e187f4b208160f1356ed902063 openscap-1.2.16-8.el7_5.i686.rpm
f63aabc0169fccfaaf49aadac526cf67f3fdd931486531cf94f82360e0335777 openscap-1.2.16-8.el7_5.x86_64.rpm
245c497ba9b8eccb642f5178f69d71d84366e9f7bc60419bf96ab040a2fac4ee openscap-containers-1.2.16-8.el7_5.noarch.rpm
19be666828b8d82f2193d9633f6575354e72c84f792bfe35f13529491af7dfbc openscap-devel-1.2.16-8.el7_5.i686.rpm
bb841ea93bdb9fc149bc361162ecfd8350e5c5d9e1bb3603f89cf17b0616a5b6 openscap-devel-1.2.16-8.el7_5.x86_64.rpm
916fd85d52b0e338314798c203fc1d61fbd0bc89c900e7fb14480d5cd56fd778 openscap-engine-sce-1.2.16-8.el7_5.i686.rpm
940fa4e75132d69348196ce289789820613f9d551bcc90c49ba555b46935d8c7 openscap-engine-sce-1.2.16-8.el7_5.x86_64.rpm
66eebd22f5be753d29bf86e0b570b26962c6eb63b7ef7b2236bfd0f573ec2edb openscap-engine-sce-devel-1.2.16-8.el7_5.i686.rpm
d90216c09a53bb5548d7149ea706711802e0f1313a46f75565d7a89d6fbda85f openscap-engine-sce-devel-1.2.16-8.el7_5.x86_64.rpm
4031450570d1019833ff4507f5ece9210cc84ce385ad51565599764ba5e036fe openscap-extra-probes-1.2.16-8.el7_5.x86_64.rpm
b5397cc5059ba57c0ec26bfd6de63edef9e011a2a6276ab4f338f6ae004f0316 openscap-python-1.2.16-8.el7_5.x86_64.rpm
4fa21a684aab74afd3f75af8bd77a7d62141321297418a37c6c29bf598a2523b openscap-scanner-1.2.16-8.el7_5.x86_64.rpm
b45379360669a5324f3799e8e1ee7d3c0dec0d4565c7f863e31ab5ed6a2c2a7d openscap-utils-1.2.16-8.el7_5.x86_64.rpm
Source:
4dae1198010d27fb11f01bd29cdcfa178c47ee7d4a09c9e1d128788e7fed9405 openscap-1.2.16-8.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1405
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
734b6a1712a4f32a906dc6551d6a7882a59ea0e187f4b208160f1356ed902063 openscap-1.2.16-8.el7_5.i686.rpm
f63aabc0169fccfaaf49aadac526cf67f3fdd931486531cf94f82360e0335777 openscap-1.2.16-8.el7_5.x86_64.rpm
245c497ba9b8eccb642f5178f69d71d84366e9f7bc60419bf96ab040a2fac4ee openscap-containers-1.2.16-8.el7_5.noarch.rpm
19be666828b8d82f2193d9633f6575354e72c84f792bfe35f13529491af7dfbc openscap-devel-1.2.16-8.el7_5.i686.rpm
bb841ea93bdb9fc149bc361162ecfd8350e5c5d9e1bb3603f89cf17b0616a5b6 openscap-devel-1.2.16-8.el7_5.x86_64.rpm
916fd85d52b0e338314798c203fc1d61fbd0bc89c900e7fb14480d5cd56fd778 openscap-engine-sce-1.2.16-8.el7_5.i686.rpm
940fa4e75132d69348196ce289789820613f9d551bcc90c49ba555b46935d8c7 openscap-engine-sce-1.2.16-8.el7_5.x86_64.rpm
66eebd22f5be753d29bf86e0b570b26962c6eb63b7ef7b2236bfd0f573ec2edb openscap-engine-sce-devel-1.2.16-8.el7_5.i686.rpm
d90216c09a53bb5548d7149ea706711802e0f1313a46f75565d7a89d6fbda85f openscap-engine-sce-devel-1.2.16-8.el7_5.x86_64.rpm
4031450570d1019833ff4507f5ece9210cc84ce385ad51565599764ba5e036fe openscap-extra-probes-1.2.16-8.el7_5.x86_64.rpm
b5397cc5059ba57c0ec26bfd6de63edef9e011a2a6276ab4f338f6ae004f0316 openscap-python-1.2.16-8.el7_5.x86_64.rpm
4fa21a684aab74afd3f75af8bd77a7d62141321297418a37c6c29bf598a2523b openscap-scanner-1.2.16-8.el7_5.x86_64.rpm
b45379360669a5324f3799e8e1ee7d3c0dec0d4565c7f863e31ab5ed6a2c2a7d openscap-utils-1.2.16-8.el7_5.x86_64.rpm
Source:
4dae1198010d27fb11f01bd29cdcfa178c47ee7d4a09c9e1d128788e7fed9405 openscap-1.2.16-8.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1389 CentOS 7 openldap BugFix Update
CentOS Errata and Bugfix Advisory 2018:1389
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1389
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
b4cfa6e7a3df85139f0c5f5a9b884f5a68726e85add7dfb86e286c4563604dab openldap-2.4.44-15.el7_5.i686.rpm
c60281b1b0a9cdc31f45d7cde06cca6e7b9b0f6149bc9aeb339e44de99e0c622 openldap-2.4.44-15.el7_5.x86_64.rpm
60281ab9f3b75d86f26c02316fac63d5f88abe7ea3dfbd1d94f8c7891d257b01 openldap-clients-2.4.44-15.el7_5.x86_64.rpm
4f6b7d49477bc6557eeabbb3119466a921272f51e893e0f39d8e658fa5974107 openldap-devel-2.4.44-15.el7_5.i686.rpm
b48077bdd59e8c745d466b4ead75266757fe1faa97cf3c017df83886fd204005 openldap-devel-2.4.44-15.el7_5.x86_64.rpm
16ad7082b66b8d645baac7ffcfe3c27d3b3166622d51d7fcfb321231cf04ce0d openldap-servers-2.4.44-15.el7_5.x86_64.rpm
0b2df91f2751f9e84d8ca89b6e07d1334287cf94d2d4488aee108e41af04b71f openldap-servers-sql-2.4.44-15.el7_5.x86_64.rpm
Source:
aca7a84645616a8f6b8338494055c6408ae5a91bf9597f94c40a230cc2387f90 openldap-2.4.44-15.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1389
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
b4cfa6e7a3df85139f0c5f5a9b884f5a68726e85add7dfb86e286c4563604dab openldap-2.4.44-15.el7_5.i686.rpm
c60281b1b0a9cdc31f45d7cde06cca6e7b9b0f6149bc9aeb339e44de99e0c622 openldap-2.4.44-15.el7_5.x86_64.rpm
60281ab9f3b75d86f26c02316fac63d5f88abe7ea3dfbd1d94f8c7891d257b01 openldap-clients-2.4.44-15.el7_5.x86_64.rpm
4f6b7d49477bc6557eeabbb3119466a921272f51e893e0f39d8e658fa5974107 openldap-devel-2.4.44-15.el7_5.i686.rpm
b48077bdd59e8c745d466b4ead75266757fe1faa97cf3c017df83886fd204005 openldap-devel-2.4.44-15.el7_5.x86_64.rpm
16ad7082b66b8d645baac7ffcfe3c27d3b3166622d51d7fcfb321231cf04ce0d openldap-servers-2.4.44-15.el7_5.x86_64.rpm
0b2df91f2751f9e84d8ca89b6e07d1334287cf94d2d4488aee108e41af04b71f openldap-servers-sql-2.4.44-15.el7_5.x86_64.rpm
Source:
aca7a84645616a8f6b8338494055c6408ae5a91bf9597f94c40a230cc2387f90 openldap-2.4.44-15.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2018:1376 CentOS 7 nss-util Enhancement Update
CentOS Errata and Enhancement Advisory 2018:1376
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1376
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c091f246051f16775e6de9650009913ea06ce62befc4b9a8017a9bff1898359d nss-util-3.36.0-1.el7_5.i686.rpm
cab6c7f1bc46cf0e8cf1258239a6889cd9e16147d21f52b693fad1a3e8a30ac3 nss-util-3.36.0-1.el7_5.x86_64.rpm
fb7bd1a468fa4907583cff21a976725ce4df9d2bab9a02ea6327d1fc6b77de36 nss-util-devel-3.36.0-1.el7_5.i686.rpm
2938316e43b4a29a36868e68a8e4673187d9f9753dda2b9f3d6bb86abfd9457e nss-util-devel-3.36.0-1.el7_5.x86_64.rpm
Source:
ed6f418ab529ca26dba2f2f77b03899540ca2dcdb6b9d0a44bab188470558789 nss-util-3.36.0-1.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1376
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c091f246051f16775e6de9650009913ea06ce62befc4b9a8017a9bff1898359d nss-util-3.36.0-1.el7_5.i686.rpm
cab6c7f1bc46cf0e8cf1258239a6889cd9e16147d21f52b693fad1a3e8a30ac3 nss-util-3.36.0-1.el7_5.x86_64.rpm
fb7bd1a468fa4907583cff21a976725ce4df9d2bab9a02ea6327d1fc6b77de36 nss-util-devel-3.36.0-1.el7_5.i686.rpm
2938316e43b4a29a36868e68a8e4673187d9f9753dda2b9f3d6bb86abfd9457e nss-util-devel-3.36.0-1.el7_5.x86_64.rpm
Source:
ed6f418ab529ca26dba2f2f77b03899540ca2dcdb6b9d0a44bab188470558789 nss-util-3.36.0-1.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2018:1376 CentOS 7 nss-softokn Enhancement Update
CentOS Errata and Enhancement Advisory 2018:1376
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1376
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
cac8a799263d87c9db1a81d4b074115c6c922a5382eb721bacd6c7d9d887ded0 nss-softokn-3.36.0-5.el7_5.i686.rpm
e3ac805473199b3bcfb2bc28fcb6cf23f515575ab98c7b54708a08e057364dcc nss-softokn-3.36.0-5.el7_5.x86_64.rpm
f51236bc8a42e086dcc3ed8fff81e399c87630b88b0a2c1fcd8eb38e763859c3 nss-softokn-devel-3.36.0-5.el7_5.i686.rpm
91666b3c172926ad5e45a7bfdc93af0aaaed769f9d7dd5443917763ed3646810 nss-softokn-devel-3.36.0-5.el7_5.x86_64.rpm
7e0f568b0e029132d902e799c996b3f811c952509c141e565c72ad35745a3fb8 nss-softokn-freebl-3.36.0-5.el7_5.i686.rpm
7453ea2169f5550d8cde93045131a7d63a9fbdc952486fd84c6240019eced0d4 nss-softokn-freebl-3.36.0-5.el7_5.x86_64.rpm
a4f042dd9de7cd4bc6fd72785cbdedd350b200f67e14db0306afb58cdc8211a5 nss-softokn-freebl-devel-3.36.0-5.el7_5.i686.rpm
ffdc14eb2c07d6f0703c80dfb56aa3ff3ea1024f492da67f1579e1537ffbf1f3 nss-softokn-freebl-devel-3.36.0-5.el7_5.x86_64.rpm
Source:
9fca79f5c3d1b2acc101f35f2cc046a6b9a7a7519a8c90dc30db3be3d266d0f4 nss-softokn-3.36.0-5.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1376
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
cac8a799263d87c9db1a81d4b074115c6c922a5382eb721bacd6c7d9d887ded0 nss-softokn-3.36.0-5.el7_5.i686.rpm
e3ac805473199b3bcfb2bc28fcb6cf23f515575ab98c7b54708a08e057364dcc nss-softokn-3.36.0-5.el7_5.x86_64.rpm
f51236bc8a42e086dcc3ed8fff81e399c87630b88b0a2c1fcd8eb38e763859c3 nss-softokn-devel-3.36.0-5.el7_5.i686.rpm
91666b3c172926ad5e45a7bfdc93af0aaaed769f9d7dd5443917763ed3646810 nss-softokn-devel-3.36.0-5.el7_5.x86_64.rpm
7e0f568b0e029132d902e799c996b3f811c952509c141e565c72ad35745a3fb8 nss-softokn-freebl-3.36.0-5.el7_5.i686.rpm
7453ea2169f5550d8cde93045131a7d63a9fbdc952486fd84c6240019eced0d4 nss-softokn-freebl-3.36.0-5.el7_5.x86_64.rpm
a4f042dd9de7cd4bc6fd72785cbdedd350b200f67e14db0306afb58cdc8211a5 nss-softokn-freebl-devel-3.36.0-5.el7_5.i686.rpm
ffdc14eb2c07d6f0703c80dfb56aa3ff3ea1024f492da67f1579e1537ffbf1f3 nss-softokn-freebl-devel-3.36.0-5.el7_5.x86_64.rpm
Source:
9fca79f5c3d1b2acc101f35f2cc046a6b9a7a7519a8c90dc30db3be3d266d0f4 nss-softokn-3.36.0-5.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2018:1376 CentOS 7 nss Enhancement Update
CentOS Errata and Enhancement Advisory 2018:1376
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1376
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
6be321ab71f5ae636c2b8a7dea89b4c412de07e81e9fe29e51f5f64ae5099a20 nss-3.36.0-5.el7_5.i686.rpm
33586385cb0ccf751b358554e4969e515ba48025343ab4e0689e2fc77687e01b nss-3.36.0-5.el7_5.x86_64.rpm
fa1033af8152f3e908580947fb788b3b6c4e613cb772d3b8fb831bea82a7c25b nss-devel-3.36.0-5.el7_5.i686.rpm
90f85f2e57a5e3517ea802a2d453417fd4e5c552abdc61d7f57c77fd63ad29fe nss-devel-3.36.0-5.el7_5.x86_64.rpm
f5ba98ef9a2ad553fe671ae905c73f0a593af75d2ab000e028e262fa6c3cc5c0 nss-pkcs11-devel-3.36.0-5.el7_5.i686.rpm
695b26dc934624766d0d665d7e013274240b3c46d2bbac059a284162ab7a8c0d nss-pkcs11-devel-3.36.0-5.el7_5.x86_64.rpm
0ea11e3e8f66f134686bba33d5338063ee4dffd495d94d4586c0c3bf3bb56f34 nss-sysinit-3.36.0-5.el7_5.x86_64.rpm
82096c8ce4dec4f128270b58fe37ca4a5f72060327d1db66f147163a38615efa nss-tools-3.36.0-5.el7_5.x86_64.rpm
Source:
62d280c77f2dfb205d8eacc01b163eca70239dbd929b6397577af48f5936e69b nss-3.36.0-5.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1376
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
6be321ab71f5ae636c2b8a7dea89b4c412de07e81e9fe29e51f5f64ae5099a20 nss-3.36.0-5.el7_5.i686.rpm
33586385cb0ccf751b358554e4969e515ba48025343ab4e0689e2fc77687e01b nss-3.36.0-5.el7_5.x86_64.rpm
fa1033af8152f3e908580947fb788b3b6c4e613cb772d3b8fb831bea82a7c25b nss-devel-3.36.0-5.el7_5.i686.rpm
90f85f2e57a5e3517ea802a2d453417fd4e5c552abdc61d7f57c77fd63ad29fe nss-devel-3.36.0-5.el7_5.x86_64.rpm
f5ba98ef9a2ad553fe671ae905c73f0a593af75d2ab000e028e262fa6c3cc5c0 nss-pkcs11-devel-3.36.0-5.el7_5.i686.rpm
695b26dc934624766d0d665d7e013274240b3c46d2bbac059a284162ab7a8c0d nss-pkcs11-devel-3.36.0-5.el7_5.x86_64.rpm
0ea11e3e8f66f134686bba33d5338063ee4dffd495d94d4586c0c3bf3bb56f34 nss-sysinit-3.36.0-5.el7_5.x86_64.rpm
82096c8ce4dec4f128270b58fe37ca4a5f72060327d1db66f147163a38615efa nss-tools-3.36.0-5.el7_5.x86_64.rpm
Source:
62d280c77f2dfb205d8eacc01b163eca70239dbd929b6397577af48f5936e69b nss-3.36.0-5.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2018:1376 CentOS 7 nspr Enhancement Update
CentOS Errata and Enhancement Advisory 2018:1376
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1376
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
9ed208aeaa8a4e9b2c2cffe0b077d0a1ac264a921eba5b2b0b135485b9e908ae nspr-4.19.0-1.el7_5.i686.rpm
fb847c4bac128f2ef6a272ee6559015205e9710398df13318dad31ae2e97ca50 nspr-4.19.0-1.el7_5.x86_64.rpm
d8c33905f3fc9ec7340b23f6654e7f3d98677752d49dba4e39133ea6f06c2e12 nspr-devel-4.19.0-1.el7_5.i686.rpm
b6858ef50db01edec51e89ccea8ed0bafb4647ef0e2040b9f82e40a47e44dc15 nspr-devel-4.19.0-1.el7_5.x86_64.rpm
Source:
5c2aed75a69f6f1d5a497c7f10ba4ce725295cf94ff4f60de089e8b5b23dba7d nspr-4.19.0-1.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1376
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
9ed208aeaa8a4e9b2c2cffe0b077d0a1ac264a921eba5b2b0b135485b9e908ae nspr-4.19.0-1.el7_5.i686.rpm
fb847c4bac128f2ef6a272ee6559015205e9710398df13318dad31ae2e97ca50 nspr-4.19.0-1.el7_5.x86_64.rpm
d8c33905f3fc9ec7340b23f6654e7f3d98677752d49dba4e39133ea6f06c2e12 nspr-devel-4.19.0-1.el7_5.i686.rpm
b6858ef50db01edec51e89ccea8ed0bafb4647ef0e2040b9f82e40a47e44dc15 nspr-devel-4.19.0-1.el7_5.x86_64.rpm
Source:
5c2aed75a69f6f1d5a497c7f10ba4ce725295cf94ff4f60de089e8b5b23dba7d nspr-4.19.0-1.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1406 CentOS 7 NetworkManager BugFix Update
CentOS Errata and Bugfix Advisory 2018:1406
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1406
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
337b093026bfcfffdd4090a46e9b53e2b9345aa2d238fbc10fe1a667ba0b17e0 NetworkManager-1.10.2-14.el7_5.x86_64.rpm
2b71ecf020485041b00cca907352e431a44c726452de2cff9373fb21878e33d0 NetworkManager-adsl-1.10.2-14.el7_5.x86_64.rpm
92f6734f855285d32a9725716a16bade747583cb5d7736b5fd917b3273742fe4 NetworkManager-bluetooth-1.10.2-14.el7_5.x86_64.rpm
5add64b4278d94108aa1e97be9fb8a994473532bf4a27a11d5dde7b85d9ef568 NetworkManager-config-server-1.10.2-14.el7_5.noarch.rpm
04657745325319611e6cc7a55e44fb91d66d23d6b0f46c4afe30a4ae260108e6 NetworkManager-dispatcher-routing-rules-1.10.2-14.el7_5.noarch.rpm
c482e4fa895429ace0e08058bd630960d0bccc6be94e4b8047255d7e7924d94b NetworkManager-glib-1.10.2-14.el7_5.i686.rpm
d42025b4bb882173563640dbf52c3273ab0f491481a60f97d22d4649fd8127b8 NetworkManager-glib-1.10.2-14.el7_5.x86_64.rpm
bbaf00774a71f034f5b114e198e7563566bf869f519fbe725e03bc3747558e3d NetworkManager-glib-devel-1.10.2-14.el7_5.i686.rpm
e7237d0c66a5d9f06d151045ea625f3d29f78d146ef3bcd7f7d6fe2a493170bd NetworkManager-glib-devel-1.10.2-14.el7_5.x86_64.rpm
ceb31f0096019d4cede7ceb8c048435607713b5ba882434d8212a655c2d51758 NetworkManager-libnm-1.10.2-14.el7_5.i686.rpm
2a5fedd44b3361d7ddd2029bbdc67733ca947f78a36204e35b732ae281fb2105 NetworkManager-libnm-1.10.2-14.el7_5.x86_64.rpm
49b1a167c203dd8dfe0b6f9346a96980a2383fb05d20cb4f319e99fa23d3158f NetworkManager-libnm-devel-1.10.2-14.el7_5.i686.rpm
a05cbe60baaa04deaebde7362a98fef60c60c1090e2a3342be132aac6d4e3a90 NetworkManager-libnm-devel-1.10.2-14.el7_5.x86_64.rpm
eb48050d9b5db113b1696aa1a2542deeae8ad4b7e88046fee95f874e9e66e30c NetworkManager-ovs-1.10.2-14.el7_5.x86_64.rpm
ee893baf6a3fd10008128841098234eebead43cd3069bf82fbadc6d12d14cf41 NetworkManager-ppp-1.10.2-14.el7_5.x86_64.rpm
249d5e191da87e13b2ffc2a74cb723befbfec18dc6dc81cb664c6baf9b0de9be NetworkManager-team-1.10.2-14.el7_5.x86_64.rpm
c2159d8319631d089ac8b68eb57db4b8f3a7a2fc0c48f36b23c73da5fc2436a0 NetworkManager-tui-1.10.2-14.el7_5.x86_64.rpm
4118d49bcf7f99c40854d974ac44bc16d0d45c42c128e55200a84beaa2f278de NetworkManager-wifi-1.10.2-14.el7_5.x86_64.rpm
3617da0a0507f4ea0f8f291f087881bbafc1527afadd19828102aeb31d22900f NetworkManager-wwan-1.10.2-14.el7_5.x86_64.rpm
Source:
142f4c958eda7ab1bb78ae53d3e5a3550ad135f78fa853675ec76ba002fbb66a NetworkManager-1.10.2-14.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1406
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
337b093026bfcfffdd4090a46e9b53e2b9345aa2d238fbc10fe1a667ba0b17e0 NetworkManager-1.10.2-14.el7_5.x86_64.rpm
2b71ecf020485041b00cca907352e431a44c726452de2cff9373fb21878e33d0 NetworkManager-adsl-1.10.2-14.el7_5.x86_64.rpm
92f6734f855285d32a9725716a16bade747583cb5d7736b5fd917b3273742fe4 NetworkManager-bluetooth-1.10.2-14.el7_5.x86_64.rpm
5add64b4278d94108aa1e97be9fb8a994473532bf4a27a11d5dde7b85d9ef568 NetworkManager-config-server-1.10.2-14.el7_5.noarch.rpm
04657745325319611e6cc7a55e44fb91d66d23d6b0f46c4afe30a4ae260108e6 NetworkManager-dispatcher-routing-rules-1.10.2-14.el7_5.noarch.rpm
c482e4fa895429ace0e08058bd630960d0bccc6be94e4b8047255d7e7924d94b NetworkManager-glib-1.10.2-14.el7_5.i686.rpm
d42025b4bb882173563640dbf52c3273ab0f491481a60f97d22d4649fd8127b8 NetworkManager-glib-1.10.2-14.el7_5.x86_64.rpm
bbaf00774a71f034f5b114e198e7563566bf869f519fbe725e03bc3747558e3d NetworkManager-glib-devel-1.10.2-14.el7_5.i686.rpm
e7237d0c66a5d9f06d151045ea625f3d29f78d146ef3bcd7f7d6fe2a493170bd NetworkManager-glib-devel-1.10.2-14.el7_5.x86_64.rpm
ceb31f0096019d4cede7ceb8c048435607713b5ba882434d8212a655c2d51758 NetworkManager-libnm-1.10.2-14.el7_5.i686.rpm
2a5fedd44b3361d7ddd2029bbdc67733ca947f78a36204e35b732ae281fb2105 NetworkManager-libnm-1.10.2-14.el7_5.x86_64.rpm
49b1a167c203dd8dfe0b6f9346a96980a2383fb05d20cb4f319e99fa23d3158f NetworkManager-libnm-devel-1.10.2-14.el7_5.i686.rpm
a05cbe60baaa04deaebde7362a98fef60c60c1090e2a3342be132aac6d4e3a90 NetworkManager-libnm-devel-1.10.2-14.el7_5.x86_64.rpm
eb48050d9b5db113b1696aa1a2542deeae8ad4b7e88046fee95f874e9e66e30c NetworkManager-ovs-1.10.2-14.el7_5.x86_64.rpm
ee893baf6a3fd10008128841098234eebead43cd3069bf82fbadc6d12d14cf41 NetworkManager-ppp-1.10.2-14.el7_5.x86_64.rpm
249d5e191da87e13b2ffc2a74cb723befbfec18dc6dc81cb664c6baf9b0de9be NetworkManager-team-1.10.2-14.el7_5.x86_64.rpm
c2159d8319631d089ac8b68eb57db4b8f3a7a2fc0c48f36b23c73da5fc2436a0 NetworkManager-tui-1.10.2-14.el7_5.x86_64.rpm
4118d49bcf7f99c40854d974ac44bc16d0d45c42c128e55200a84beaa2f278de NetworkManager-wifi-1.10.2-14.el7_5.x86_64.rpm
3617da0a0507f4ea0f8f291f087881bbafc1527afadd19828102aeb31d22900f NetworkManager-wwan-1.10.2-14.el7_5.x86_64.rpm
Source:
142f4c958eda7ab1bb78ae53d3e5a3550ad135f78fa853675ec76ba002fbb66a NetworkManager-1.10.2-14.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1382 CentOS 7 net-snmp BugFix Update
CentOS Errata and Bugfix Advisory 2018:1382
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1382
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
4bf8c604c8c99fc89fda58078c72194f461141de3d1d303d383538885c0fa4d9 net-snmp-5.7.2-33.el7_5.2.x86_64.rpm
89c24317d87406a025e662d48325c2b2da2fa359653f3160dc75bcb91dcab505 net-snmp-agent-libs-5.7.2-33.el7_5.2.i686.rpm
f65654a0610a8d64a9411c43dcacc3155195f325f78e6a3eaed50c7800a6f045 net-snmp-agent-libs-5.7.2-33.el7_5.2.x86_64.rpm
02b61ea20944d0cf3e8a7696628c9e1535ae0761cbd481cf52fbc59dece8638e net-snmp-devel-5.7.2-33.el7_5.2.i686.rpm
fd08fe02be6b6d90917abfdcd5d666d1b03f9c71d8c1710a0cb1f76edcc5a43b net-snmp-devel-5.7.2-33.el7_5.2.x86_64.rpm
f7fd0a8bd6154b84dbff22c39ab34d908fc536fd4b0cd6f75fd342e27b8ebc69 net-snmp-gui-5.7.2-33.el7_5.2.x86_64.rpm
1fc31a8ac3693bba834df5d495ebbd46c50d106f627fced4879b6ddf5e44c4b7 net-snmp-libs-5.7.2-33.el7_5.2.i686.rpm
aa2636727bb190734cccf86c9d84953063390c74170b289ed9b8923af38f3712 net-snmp-libs-5.7.2-33.el7_5.2.x86_64.rpm
10cebcafc735398bc2340ae13e0161fff0d98a8164244b1df30028628668598f net-snmp-perl-5.7.2-33.el7_5.2.x86_64.rpm
b686e1000ba1b229ebe3319e18e41363f1b6a3e069ef6f854e9b4b7b66770871 net-snmp-python-5.7.2-33.el7_5.2.x86_64.rpm
916644564788cee76a2b6f434454cb9b8d6358b7720a948b513eb97ac1e5a6a4 net-snmp-sysvinit-5.7.2-33.el7_5.2.x86_64.rpm
94760157fa74d5a06768aafe321ff275c668a141cbdc10719561861f0556dfb6 net-snmp-utils-5.7.2-33.el7_5.2.x86_64.rpm
Source:
ac5a0e7a9101c7f6106956b017f0e34a55a0fa2a8c01e882f83b160e38c9878c net-snmp-5.7.2-33.el7_5.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1382
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
4bf8c604c8c99fc89fda58078c72194f461141de3d1d303d383538885c0fa4d9 net-snmp-5.7.2-33.el7_5.2.x86_64.rpm
89c24317d87406a025e662d48325c2b2da2fa359653f3160dc75bcb91dcab505 net-snmp-agent-libs-5.7.2-33.el7_5.2.i686.rpm
f65654a0610a8d64a9411c43dcacc3155195f325f78e6a3eaed50c7800a6f045 net-snmp-agent-libs-5.7.2-33.el7_5.2.x86_64.rpm
02b61ea20944d0cf3e8a7696628c9e1535ae0761cbd481cf52fbc59dece8638e net-snmp-devel-5.7.2-33.el7_5.2.i686.rpm
fd08fe02be6b6d90917abfdcd5d666d1b03f9c71d8c1710a0cb1f76edcc5a43b net-snmp-devel-5.7.2-33.el7_5.2.x86_64.rpm
f7fd0a8bd6154b84dbff22c39ab34d908fc536fd4b0cd6f75fd342e27b8ebc69 net-snmp-gui-5.7.2-33.el7_5.2.x86_64.rpm
1fc31a8ac3693bba834df5d495ebbd46c50d106f627fced4879b6ddf5e44c4b7 net-snmp-libs-5.7.2-33.el7_5.2.i686.rpm
aa2636727bb190734cccf86c9d84953063390c74170b289ed9b8923af38f3712 net-snmp-libs-5.7.2-33.el7_5.2.x86_64.rpm
10cebcafc735398bc2340ae13e0161fff0d98a8164244b1df30028628668598f net-snmp-perl-5.7.2-33.el7_5.2.x86_64.rpm
b686e1000ba1b229ebe3319e18e41363f1b6a3e069ef6f854e9b4b7b66770871 net-snmp-python-5.7.2-33.el7_5.2.x86_64.rpm
916644564788cee76a2b6f434454cb9b8d6358b7720a948b513eb97ac1e5a6a4 net-snmp-sysvinit-5.7.2-33.el7_5.2.x86_64.rpm
94760157fa74d5a06768aafe321ff275c668a141cbdc10719561861f0556dfb6 net-snmp-utils-5.7.2-33.el7_5.2.x86_64.rpm
Source:
ac5a0e7a9101c7f6106956b017f0e34a55a0fa2a8c01e882f83b160e38c9878c net-snmp-5.7.2-33.el7_5.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2018:1387 CentOS 7 mod_auth_mellon Enhancement Update
CentOS Errata and Enhancement Advisory 2018:1387
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1387
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
3b8180bf71af0ecd0205df421d0e4da5a4fe9b6bc267c09cec26282745e7070d mod_auth_mellon-0.13.1-3.el7_5.x86_64.rpm
a2c66ec35d5927529c03d40b7f22fd7356f5fa3ab76b5e41c89b8e81de895a63 mod_auth_mellon-diagnostics-0.13.1-3.el7_5.x86_64.rpm
Source:
6646626c6f14d51a46f42121d0d49cdcbdc9b3307c238225b981fbee9f7be935 mod_auth_mellon-0.13.1-3.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1387
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
3b8180bf71af0ecd0205df421d0e4da5a4fe9b6bc267c09cec26282745e7070d mod_auth_mellon-0.13.1-3.el7_5.x86_64.rpm
a2c66ec35d5927529c03d40b7f22fd7356f5fa3ab76b5e41c89b8e81de895a63 mod_auth_mellon-diagnostics-0.13.1-3.el7_5.x86_64.rpm
Source:
6646626c6f14d51a46f42121d0d49cdcbdc9b3307c238225b981fbee9f7be935 mod_auth_mellon-0.13.1-3.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2018:1581 CentOS 7 microcode_ctl Enhancement Update
CentOS Errata and Enhancement Advisory 2018:1581
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1581
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
75f5382558ba470d612aa43522ddbbe506e7b67dcba3172e9531ac2291bd9111 microcode_ctl-2.1-29.2.el7_5.x86_64.rpm
Source:
4fd4fee5b47133c33f5713e6b5ed6e5a4c132146ed4f438e0999c0cb0370dc79 microcode_ctl-2.1-29.2.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1581
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
75f5382558ba470d612aa43522ddbbe506e7b67dcba3172e9531ac2291bd9111 microcode_ctl-2.1-29.2.el7_5.x86_64.rpm
Source:
4fd4fee5b47133c33f5713e6b5ed6e5a4c132146ed4f438e0999c0cb0370dc79 microcode_ctl-2.1-29.2.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:1058 Important CentOS 7 libvorbis Security Update
CentOS Errata and Security Advisory 2018:1058 Important
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1058
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
89800188336771d97fd95d824a7d80e08635537a1fc315ea1898d0e61074d691 libvorbis-1.3.3-8.el7.1.i686.rpm
103a96863323b13b8c59cc4a095884150426a54ff3c72afc1ef44cd191f3b0be libvorbis-1.3.3-8.el7.1.x86_64.rpm
bef70104db48cdfece3dbfe25afc37b0166c4d7eef14955cf07b9722d3af7e78 libvorbis-devel-1.3.3-8.el7.1.i686.rpm
04fbd6a5d82053dc30e89c53036a705a0ca4d028e04b1ab11aa525307f7361ac libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm
0f8510732c92d06c72c731df10f7c401450baff4aa36416692192b1877ac7ff8 libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm
Source:
c7fd26d7e69522f4ca1c43743e48c75d0b07d0327b607f1688991599bf5e392f libvorbis-1.3.3-8.el7.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1058
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
89800188336771d97fd95d824a7d80e08635537a1fc315ea1898d0e61074d691 libvorbis-1.3.3-8.el7.1.i686.rpm
103a96863323b13b8c59cc4a095884150426a54ff3c72afc1ef44cd191f3b0be libvorbis-1.3.3-8.el7.1.x86_64.rpm
bef70104db48cdfece3dbfe25afc37b0166c4d7eef14955cf07b9722d3af7e78 libvorbis-devel-1.3.3-8.el7.1.i686.rpm
04fbd6a5d82053dc30e89c53036a705a0ca4d028e04b1ab11aa525307f7361ac libvorbis-devel-1.3.3-8.el7.1.x86_64.rpm
0f8510732c92d06c72c731df10f7c401450baff4aa36416692192b1877ac7ff8 libvorbis-devel-docs-1.3.3-8.el7.1.noarch.rpm
Source:
c7fd26d7e69522f4ca1c43743e48c75d0b07d0327b607f1688991599bf5e392f libvorbis-1.3.3-8.el7.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:1055 Moderate CentOS 7 libvncserver Security Update
CentOS Errata and Security Advisory 2018:1055 Moderate
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1055
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
1ecb6baa6e96ee4f10def637de53c8e3db75470bd2c00e600cfe216dd88958b5 libvncserver-0.9.9-12.el7_5.i686.rpm
ad49fec39e905603c9a4f222a5f2baae7a2797269867805a7f6e18b0ef2954a7 libvncserver-0.9.9-12.el7_5.x86_64.rpm
837e0cdb3e38978240c6e1d97e5a7070bbe63dea70fe5459ffb76f7bc436214b libvncserver-devel-0.9.9-12.el7_5.i686.rpm
d54fe337eefa0278e29961d2175620ef1f2d17d817dfe2284224a8219d8918b4 libvncserver-devel-0.9.9-12.el7_5.x86_64.rpm
Source:
5a382fba31071f48d6d243ee00e42848c76db96bbc92863cec54b785488c518a libvncserver-0.9.9-12.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1055
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
1ecb6baa6e96ee4f10def637de53c8e3db75470bd2c00e600cfe216dd88958b5 libvncserver-0.9.9-12.el7_5.i686.rpm
ad49fec39e905603c9a4f222a5f2baae7a2797269867805a7f6e18b0ef2954a7 libvncserver-0.9.9-12.el7_5.x86_64.rpm
837e0cdb3e38978240c6e1d97e5a7070bbe63dea70fe5459ffb76f7bc436214b libvncserver-devel-0.9.9-12.el7_5.i686.rpm
d54fe337eefa0278e29961d2175620ef1f2d17d817dfe2284224a8219d8918b4 libvncserver-devel-0.9.9-12.el7_5.x86_64.rpm
Source:
5a382fba31071f48d6d243ee00e42848c76db96bbc92863cec54b785488c518a libvncserver-0.9.9-12.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:1396 Low CentOS 7 libvirt Security Update
CentOS Errata and Security Advisory 2018:1396 Low
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1396
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
9f9ad22755911ec809e885c80cd5b1441c43dc799bb54051be879331e7876eae libvirt-3.9.0-14.el7_5.4.x86_64.rpm
659f6c197eec7c8f2b9de4083b0d959b00f146a6049b61dd36f66b8a58fe2d4b libvirt-admin-3.9.0-14.el7_5.4.x86_64.rpm
cd6377e38868012259567201e1c9e647ccefa609268e2006ac73b6ad7122d98c libvirt-client-3.9.0-14.el7_5.4.i686.rpm
325885839a3e32d50cea5c2b8fdb07896e5e8a39da5654417acb3fa8c1fc65ea libvirt-client-3.9.0-14.el7_5.4.x86_64.rpm
9ca49d3598a35d3d8e3d7f3e48f3e1d8f747d0e3a0957cce8eed5d4359e127d7 libvirt-daemon-3.9.0-14.el7_5.4.x86_64.rpm
117a3ebfb2b48d5e97b915f2e7cb54e8c780f6984158c0a98859c2424d7e7527 libvirt-daemon-config-network-3.9.0-14.el7_5.4.x86_64.rpm
c68f4a80586adcfff3e410b9a385672ead8db79e5d4f23da335089ba0c906b2a libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.4.x86_64.rpm
ab5df9567639f785f9d4273baf9d2f65d221f47c02ae5ab1c0d45b2b3b78a44e libvirt-daemon-driver-interface-3.9.0-14.el7_5.4.x86_64.rpm
2aa9d7c6d5eeb793b274b1206039987e42cac6bf220abfbea8bb82b0e579ac27 libvirt-daemon-driver-lxc-3.9.0-14.el7_5.4.x86_64.rpm
f7a1cbbe64f5d11aaeeece8e5af80ca4cff9963b3906d9355f2126af7515fe91 libvirt-daemon-driver-network-3.9.0-14.el7_5.4.x86_64.rpm
e4f9deccab4de3382284a2aeb1c3cd6de92e0821af75da87035f3cf614364cbb libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.4.x86_64.rpm
9f14b243cc3fe7fa455cea4701c33440141e06f861b831dc57760c869400c1f0 libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.4.x86_64.rpm
8361ffe37785d0df6ced6ad977816c202189f971f624a8236c06388dc33a55bc libvirt-daemon-driver-qemu-3.9.0-14.el7_5.4.x86_64.rpm
23c90957ec21cefd105d145e42a3b2fb443e5a7df357590cb15eee9da333ceff libvirt-daemon-driver-secret-3.9.0-14.el7_5.4.x86_64.rpm
b3266635c397bf7ffcde49142c9679e442074490880149993e6bd2b862691828 libvirt-daemon-driver-storage-3.9.0-14.el7_5.4.x86_64.rpm
9b918c375f5a474080cd361a95c1cfdb2ed4ad152ea812ed9d5b0363b4261f33 libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.4.x86_64.rpm
51eb508df637edfec87d557cbcd78f8ad4677d2b7c087e0c531f99fdb1711817 libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.4.x86_64.rpm
28655e3c2d5dfdadcf950502d2b0cc938e7540e600daea8c75950ef1676fc87f libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.4.x86_64.rpm
8e3de48e05b18f03de1c1a02c2e14f21f5064f482ec2a034e7972dade78d25e0 libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.4.x86_64.rpm
506d5a3bed51f6ff84cb1d4db6d783d22d661a5c1298e41ff74ee104d7b490b7 libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.4.x86_64.rpm
8f09b687b0d742da32b641bf945ad3b779895b78fbec1c0ade01272057180d42 libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.4.x86_64.rpm
061deda8124e95c561fbc1ee4cb5cf99284076e754dc459ef3be831371638dfa libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.4.x86_64.rpm
fca8228a7c990b8f7897d93816296cb35f2981ba42e98876150fffca9119fc32 libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.4.x86_64.rpm
9efad87a6abd244ba281e28f1e81deace36839f88d2ceb444caed459bb5b6f19 libvirt-daemon-kvm-3.9.0-14.el7_5.4.x86_64.rpm
b3d07b17b803deca91555170b2e4c97b544176e211f5f110a797164ae2ae3387 libvirt-daemon-lxc-3.9.0-14.el7_5.4.x86_64.rpm
6878db7bc748337732ca262b871d2ad049a116f160d64992e790107cb4d5d536 libvirt-devel-3.9.0-14.el7_5.4.i686.rpm
3540d37340a622a274d8357f6b5cf2b1f7bff77c0ea0f4adc41e1ecc47531dea libvirt-devel-3.9.0-14.el7_5.4.x86_64.rpm
79f6220378696f60977fa5659677162a4fb9d426ab42c6be3d24b7082beb7fed libvirt-docs-3.9.0-14.el7_5.4.x86_64.rpm
91c76b83d0b7921b22d5e85f337b184d45de209391f391e5b88ae9abd3ea09e9 libvirt-libs-3.9.0-14.el7_5.4.i686.rpm
6d575ca533581046c7138a40ea8e14032f8f4c26c3eff902a3b351430f26f63a libvirt-libs-3.9.0-14.el7_5.4.x86_64.rpm
200daf86fb0c59563d993e13a42a1c3d9d7c9302f7495212f1cc0d8c35b244bd libvirt-lock-sanlock-3.9.0-14.el7_5.4.x86_64.rpm
f3392b7c8ceadd14a6a4802ec36192e6a9cf558f49d2c89b693b520e5bf805b0 libvirt-login-shell-3.9.0-14.el7_5.4.x86_64.rpm
3fd93bf3d8121a3767555c345d5df39c2e0bca74d42558da0161e35e6d271a13 libvirt-nss-3.9.0-14.el7_5.4.i686.rpm
d236fe2df29b56a9d8ec58583d6f7d4843dc53ce780f89bae645c5398c11d375 libvirt-nss-3.9.0-14.el7_5.4.x86_64.rpm
Source:
f21ea3aa7a600e132d5c88415da8f46e055dd13c1ff1156b5476c9680830f30b libvirt-3.9.0-14.el7_5.4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1396
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
9f9ad22755911ec809e885c80cd5b1441c43dc799bb54051be879331e7876eae libvirt-3.9.0-14.el7_5.4.x86_64.rpm
659f6c197eec7c8f2b9de4083b0d959b00f146a6049b61dd36f66b8a58fe2d4b libvirt-admin-3.9.0-14.el7_5.4.x86_64.rpm
cd6377e38868012259567201e1c9e647ccefa609268e2006ac73b6ad7122d98c libvirt-client-3.9.0-14.el7_5.4.i686.rpm
325885839a3e32d50cea5c2b8fdb07896e5e8a39da5654417acb3fa8c1fc65ea libvirt-client-3.9.0-14.el7_5.4.x86_64.rpm
9ca49d3598a35d3d8e3d7f3e48f3e1d8f747d0e3a0957cce8eed5d4359e127d7 libvirt-daemon-3.9.0-14.el7_5.4.x86_64.rpm
117a3ebfb2b48d5e97b915f2e7cb54e8c780f6984158c0a98859c2424d7e7527 libvirt-daemon-config-network-3.9.0-14.el7_5.4.x86_64.rpm
c68f4a80586adcfff3e410b9a385672ead8db79e5d4f23da335089ba0c906b2a libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.4.x86_64.rpm
ab5df9567639f785f9d4273baf9d2f65d221f47c02ae5ab1c0d45b2b3b78a44e libvirt-daemon-driver-interface-3.9.0-14.el7_5.4.x86_64.rpm
2aa9d7c6d5eeb793b274b1206039987e42cac6bf220abfbea8bb82b0e579ac27 libvirt-daemon-driver-lxc-3.9.0-14.el7_5.4.x86_64.rpm
f7a1cbbe64f5d11aaeeece8e5af80ca4cff9963b3906d9355f2126af7515fe91 libvirt-daemon-driver-network-3.9.0-14.el7_5.4.x86_64.rpm
e4f9deccab4de3382284a2aeb1c3cd6de92e0821af75da87035f3cf614364cbb libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.4.x86_64.rpm
9f14b243cc3fe7fa455cea4701c33440141e06f861b831dc57760c869400c1f0 libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.4.x86_64.rpm
8361ffe37785d0df6ced6ad977816c202189f971f624a8236c06388dc33a55bc libvirt-daemon-driver-qemu-3.9.0-14.el7_5.4.x86_64.rpm
23c90957ec21cefd105d145e42a3b2fb443e5a7df357590cb15eee9da333ceff libvirt-daemon-driver-secret-3.9.0-14.el7_5.4.x86_64.rpm
b3266635c397bf7ffcde49142c9679e442074490880149993e6bd2b862691828 libvirt-daemon-driver-storage-3.9.0-14.el7_5.4.x86_64.rpm
9b918c375f5a474080cd361a95c1cfdb2ed4ad152ea812ed9d5b0363b4261f33 libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.4.x86_64.rpm
51eb508df637edfec87d557cbcd78f8ad4677d2b7c087e0c531f99fdb1711817 libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.4.x86_64.rpm
28655e3c2d5dfdadcf950502d2b0cc938e7540e600daea8c75950ef1676fc87f libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.4.x86_64.rpm
8e3de48e05b18f03de1c1a02c2e14f21f5064f482ec2a034e7972dade78d25e0 libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.4.x86_64.rpm
506d5a3bed51f6ff84cb1d4db6d783d22d661a5c1298e41ff74ee104d7b490b7 libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.4.x86_64.rpm
8f09b687b0d742da32b641bf945ad3b779895b78fbec1c0ade01272057180d42 libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.4.x86_64.rpm
061deda8124e95c561fbc1ee4cb5cf99284076e754dc459ef3be831371638dfa libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.4.x86_64.rpm
fca8228a7c990b8f7897d93816296cb35f2981ba42e98876150fffca9119fc32 libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.4.x86_64.rpm
9efad87a6abd244ba281e28f1e81deace36839f88d2ceb444caed459bb5b6f19 libvirt-daemon-kvm-3.9.0-14.el7_5.4.x86_64.rpm
b3d07b17b803deca91555170b2e4c97b544176e211f5f110a797164ae2ae3387 libvirt-daemon-lxc-3.9.0-14.el7_5.4.x86_64.rpm
6878db7bc748337732ca262b871d2ad049a116f160d64992e790107cb4d5d536 libvirt-devel-3.9.0-14.el7_5.4.i686.rpm
3540d37340a622a274d8357f6b5cf2b1f7bff77c0ea0f4adc41e1ecc47531dea libvirt-devel-3.9.0-14.el7_5.4.x86_64.rpm
79f6220378696f60977fa5659677162a4fb9d426ab42c6be3d24b7082beb7fed libvirt-docs-3.9.0-14.el7_5.4.x86_64.rpm
91c76b83d0b7921b22d5e85f337b184d45de209391f391e5b88ae9abd3ea09e9 libvirt-libs-3.9.0-14.el7_5.4.i686.rpm
6d575ca533581046c7138a40ea8e14032f8f4c26c3eff902a3b351430f26f63a libvirt-libs-3.9.0-14.el7_5.4.x86_64.rpm
200daf86fb0c59563d993e13a42a1c3d9d7c9302f7495212f1cc0d8c35b244bd libvirt-lock-sanlock-3.9.0-14.el7_5.4.x86_64.rpm
f3392b7c8ceadd14a6a4802ec36192e6a9cf558f49d2c89b693b520e5bf805b0 libvirt-login-shell-3.9.0-14.el7_5.4.x86_64.rpm
3fd93bf3d8121a3767555c345d5df39c2e0bca74d42558da0161e35e6d271a13 libvirt-nss-3.9.0-14.el7_5.4.i686.rpm
d236fe2df29b56a9d8ec58583d6f7d4843dc53ce780f89bae645c5398c11d375 libvirt-nss-3.9.0-14.el7_5.4.x86_64.rpm
Source:
f21ea3aa7a600e132d5c88415da8f46e055dd13c1ff1156b5476c9680830f30b libvirt-3.9.0-14.el7_5.4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1056 CentOS 7 libvirt BugFix Update
CentOS Errata and Bugfix Advisory 2018:1056
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1056
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c7167082adbe91dcf92b029bd2129419b85756d192736471a2f8a56802824ed6 libvirt-3.9.0-14.el7_5.2.x86_64.rpm
2ab84ae2695e08d201dff1294cd46e61da31857b135f504abac517932e441268 libvirt-admin-3.9.0-14.el7_5.2.x86_64.rpm
6d3898301cebfc32661b8af8bc319b59247917cc3bbb74fd6758ca1797b53318 libvirt-client-3.9.0-14.el7_5.2.i686.rpm
2bf7cccd3c74d752b85a112c49e499aff5d80a84d883faa15fd4252201c2b2db libvirt-client-3.9.0-14.el7_5.2.x86_64.rpm
406af4bf6d480531a606fca6096017d1c717fc55b71b9a636a0b72805b8e014c libvirt-daemon-3.9.0-14.el7_5.2.x86_64.rpm
69e55c5d58872857f1e84065d96f50b25bdb3310a9dbd8bfe98d956a829c6cb4 libvirt-daemon-config-network-3.9.0-14.el7_5.2.x86_64.rpm
b6b1493de1ebe5d052bb06d2ce5d2490aecddc441263247d5b35d08f787ffe80 libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.2.x86_64.rpm
95b1426af6db12dfa344a1a8537fba077f169d889a82ff12619f9d1ac96c89e0 libvirt-daemon-driver-interface-3.9.0-14.el7_5.2.x86_64.rpm
78b3da63b069bc78342c1535268aaa2e5d09ed65f37d6fa70d5fc672b01d60d6 libvirt-daemon-driver-lxc-3.9.0-14.el7_5.2.x86_64.rpm
598f026828dc8866efa116e2b55c80da491206864ce78407a7205c5cc8410d7e libvirt-daemon-driver-network-3.9.0-14.el7_5.2.x86_64.rpm
099e30d3429bcd0dde196f561f4935654209ac32e5fcb300eae805aaea156133 libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.2.x86_64.rpm
d7dd4da892aad60022c292bd6e5c8aa2febefb3d23e6d44e75c788425f85657a libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.2.x86_64.rpm
cf402230507b2436eb060a4f1f868c8e890c78a69bba481c0df5145e670fbb17 libvirt-daemon-driver-qemu-3.9.0-14.el7_5.2.x86_64.rpm
6708db5f4f31122990e620b2729b429ba5c0212e9a14647c1da7081d99bf510e libvirt-daemon-driver-secret-3.9.0-14.el7_5.2.x86_64.rpm
47528c439b8cebe4975a1d041ae7eecf69397707fdc3def4989ed77dbfb6d086 libvirt-daemon-driver-storage-3.9.0-14.el7_5.2.x86_64.rpm
764e351cb699785e4ade618533552ceea426afb2aa5c18dc58a268b29df273ad libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.2.x86_64.rpm
bfa39c750b445a65d81792acd3ffcf92d11676b91a553930d4f0f706b3e57c94 libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.2.x86_64.rpm
2c2e77bbc7e017e3403c749303c39b5558b6e70efc4bb1f98fdb8303fac517d6 libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.2.x86_64.rpm
63634b9c0817e730aa0fbea9c41de1eb5ca94d49a49cd54fca000f78864c717f libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.2.x86_64.rpm
ad303a386f49f10dc21d525390121002ad00e0ac2a24df27dbe1b17dede0754d libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.2.x86_64.rpm
288493a28a6737dfd628adc75044ff5e5a30509015cb8290f4a0f367c46a65e9 libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.2.x86_64.rpm
610b17165e0843e31e9dcc085b37ea9e9fdebda0443621b37cf73cb37e616047 libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.2.x86_64.rpm
db8bb043312aafb3d0bce096b5b27a6567f622da372f7da3c311bc4b9c8bbb54 libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.2.x86_64.rpm
a9d404797bca70564b2f5dd51cf4baa1c1f8fd2583bfcf25464da400428a14a7 libvirt-daemon-kvm-3.9.0-14.el7_5.2.x86_64.rpm
f6a7ac42ebe2173090b6cdd43c8660c8d05eff42b2a7777133b842b8d509c941 libvirt-daemon-lxc-3.9.0-14.el7_5.2.x86_64.rpm
9c8ececf09ecfd9afba1dc0c812528b065c22e65ba9a25c70f8fde4b16e33c30 libvirt-devel-3.9.0-14.el7_5.2.i686.rpm
a7a7d6e2dff8c79fab3ed31df60acbbc7839502dcd4b6e0a8a338c592ab987b9 libvirt-devel-3.9.0-14.el7_5.2.x86_64.rpm
5cdabd3ac18f96c56b130363455d708a326c873d7c0588a61e2eec7ba578cf1d libvirt-docs-3.9.0-14.el7_5.2.x86_64.rpm
a109e05744f70f3cdd65364207a3413cbde4173c7c4e44a9c102a8583e10d253 libvirt-libs-3.9.0-14.el7_5.2.i686.rpm
272ead677791d0ac865f49fdd306a1c8d5493ebd4928b5e56cf60025223596d8 libvirt-libs-3.9.0-14.el7_5.2.x86_64.rpm
530e96372b588d76e7064ca7c582f7762f1259f0aa9a8d1f2898420f234af82c libvirt-lock-sanlock-3.9.0-14.el7_5.2.x86_64.rpm
97242ab68bf21a1e18624d4c286ac92e6facc1f9b6341f13b25233e6f5242658 libvirt-login-shell-3.9.0-14.el7_5.2.x86_64.rpm
a0d1e65cd7c57f3583fce555791784276a1526784d4d5f99275d944bc8c8da7e libvirt-nss-3.9.0-14.el7_5.2.i686.rpm
df4ce7e90b8f53fadc519ad1be9da6ac1147cc0dc5b524688eceee22f080f51c libvirt-nss-3.9.0-14.el7_5.2.x86_64.rpm
Source:
845bd5d58fd689694d6858e852e677abb40e88bd3ecf38ae40e9190fb05fdaba libvirt-3.9.0-14.el7_5.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1056
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c7167082adbe91dcf92b029bd2129419b85756d192736471a2f8a56802824ed6 libvirt-3.9.0-14.el7_5.2.x86_64.rpm
2ab84ae2695e08d201dff1294cd46e61da31857b135f504abac517932e441268 libvirt-admin-3.9.0-14.el7_5.2.x86_64.rpm
6d3898301cebfc32661b8af8bc319b59247917cc3bbb74fd6758ca1797b53318 libvirt-client-3.9.0-14.el7_5.2.i686.rpm
2bf7cccd3c74d752b85a112c49e499aff5d80a84d883faa15fd4252201c2b2db libvirt-client-3.9.0-14.el7_5.2.x86_64.rpm
406af4bf6d480531a606fca6096017d1c717fc55b71b9a636a0b72805b8e014c libvirt-daemon-3.9.0-14.el7_5.2.x86_64.rpm
69e55c5d58872857f1e84065d96f50b25bdb3310a9dbd8bfe98d956a829c6cb4 libvirt-daemon-config-network-3.9.0-14.el7_5.2.x86_64.rpm
b6b1493de1ebe5d052bb06d2ce5d2490aecddc441263247d5b35d08f787ffe80 libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.2.x86_64.rpm
95b1426af6db12dfa344a1a8537fba077f169d889a82ff12619f9d1ac96c89e0 libvirt-daemon-driver-interface-3.9.0-14.el7_5.2.x86_64.rpm
78b3da63b069bc78342c1535268aaa2e5d09ed65f37d6fa70d5fc672b01d60d6 libvirt-daemon-driver-lxc-3.9.0-14.el7_5.2.x86_64.rpm
598f026828dc8866efa116e2b55c80da491206864ce78407a7205c5cc8410d7e libvirt-daemon-driver-network-3.9.0-14.el7_5.2.x86_64.rpm
099e30d3429bcd0dde196f561f4935654209ac32e5fcb300eae805aaea156133 libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.2.x86_64.rpm
d7dd4da892aad60022c292bd6e5c8aa2febefb3d23e6d44e75c788425f85657a libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.2.x86_64.rpm
cf402230507b2436eb060a4f1f868c8e890c78a69bba481c0df5145e670fbb17 libvirt-daemon-driver-qemu-3.9.0-14.el7_5.2.x86_64.rpm
6708db5f4f31122990e620b2729b429ba5c0212e9a14647c1da7081d99bf510e libvirt-daemon-driver-secret-3.9.0-14.el7_5.2.x86_64.rpm
47528c439b8cebe4975a1d041ae7eecf69397707fdc3def4989ed77dbfb6d086 libvirt-daemon-driver-storage-3.9.0-14.el7_5.2.x86_64.rpm
764e351cb699785e4ade618533552ceea426afb2aa5c18dc58a268b29df273ad libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.2.x86_64.rpm
bfa39c750b445a65d81792acd3ffcf92d11676b91a553930d4f0f706b3e57c94 libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.2.x86_64.rpm
2c2e77bbc7e017e3403c749303c39b5558b6e70efc4bb1f98fdb8303fac517d6 libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.2.x86_64.rpm
63634b9c0817e730aa0fbea9c41de1eb5ca94d49a49cd54fca000f78864c717f libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.2.x86_64.rpm
ad303a386f49f10dc21d525390121002ad00e0ac2a24df27dbe1b17dede0754d libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.2.x86_64.rpm
288493a28a6737dfd628adc75044ff5e5a30509015cb8290f4a0f367c46a65e9 libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.2.x86_64.rpm
610b17165e0843e31e9dcc085b37ea9e9fdebda0443621b37cf73cb37e616047 libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.2.x86_64.rpm
db8bb043312aafb3d0bce096b5b27a6567f622da372f7da3c311bc4b9c8bbb54 libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.2.x86_64.rpm
a9d404797bca70564b2f5dd51cf4baa1c1f8fd2583bfcf25464da400428a14a7 libvirt-daemon-kvm-3.9.0-14.el7_5.2.x86_64.rpm
f6a7ac42ebe2173090b6cdd43c8660c8d05eff42b2a7777133b842b8d509c941 libvirt-daemon-lxc-3.9.0-14.el7_5.2.x86_64.rpm
9c8ececf09ecfd9afba1dc0c812528b065c22e65ba9a25c70f8fde4b16e33c30 libvirt-devel-3.9.0-14.el7_5.2.i686.rpm
a7a7d6e2dff8c79fab3ed31df60acbbc7839502dcd4b6e0a8a338c592ab987b9 libvirt-devel-3.9.0-14.el7_5.2.x86_64.rpm
5cdabd3ac18f96c56b130363455d708a326c873d7c0588a61e2eec7ba578cf1d libvirt-docs-3.9.0-14.el7_5.2.x86_64.rpm
a109e05744f70f3cdd65364207a3413cbde4173c7c4e44a9c102a8583e10d253 libvirt-libs-3.9.0-14.el7_5.2.i686.rpm
272ead677791d0ac865f49fdd306a1c8d5493ebd4928b5e56cf60025223596d8 libvirt-libs-3.9.0-14.el7_5.2.x86_64.rpm
530e96372b588d76e7064ca7c582f7762f1259f0aa9a8d1f2898420f234af82c libvirt-lock-sanlock-3.9.0-14.el7_5.2.x86_64.rpm
97242ab68bf21a1e18624d4c286ac92e6facc1f9b6341f13b25233e6f5242658 libvirt-login-shell-3.9.0-14.el7_5.2.x86_64.rpm
a0d1e65cd7c57f3583fce555791784276a1526784d4d5f99275d944bc8c8da7e libvirt-nss-3.9.0-14.el7_5.2.i686.rpm
df4ce7e90b8f53fadc519ad1be9da6ac1147cc0dc5b524688eceee22f080f51c libvirt-nss-3.9.0-14.el7_5.2.x86_64.rpm
Source:
845bd5d58fd689694d6858e852e677abb40e88bd3ecf38ae40e9190fb05fdaba libvirt-3.9.0-14.el7_5.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:1223 Critical CentOS 7 librelp Security Update
CentOS Errata and Security Advisory 2018:1223 Critical
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1223
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
0bba5185ca748b3e4a253b793ae2b1d6824b3132c4d7f936af6b70fb99eb3c8b librelp-1.2.12-1.el7_5.1.i686.rpm
7de117c350786c939c15b4f8780d8aa78cb721d958c623b92bc57e3b475a154c librelp-1.2.12-1.el7_5.1.x86_64.rpm
751bfb0e05c1d8536ab6dfef65f9bb4021c72b1b57a3510da650aa333c855bcd librelp-devel-1.2.12-1.el7_5.1.i686.rpm
69c7eeb1057e05336317ae6af667bd38a6a2f099bf1ceb72b1407ecdb2025f2d librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm
Source:
da41507f3ad432d059a84d1ce17bca96826b050a3566798bcf15b7c7638757c8 librelp-1.2.12-1.el7_5.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1223
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
0bba5185ca748b3e4a253b793ae2b1d6824b3132c4d7f936af6b70fb99eb3c8b librelp-1.2.12-1.el7_5.1.i686.rpm
7de117c350786c939c15b4f8780d8aa78cb721d958c623b92bc57e3b475a154c librelp-1.2.12-1.el7_5.1.x86_64.rpm
751bfb0e05c1d8536ab6dfef65f9bb4021c72b1b57a3510da650aa333c855bcd librelp-devel-1.2.12-1.el7_5.1.i686.rpm
69c7eeb1057e05336317ae6af667bd38a6a2f099bf1ceb72b1407ecdb2025f2d librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm
Source:
da41507f3ad432d059a84d1ce17bca96826b050a3566798bcf15b7c7638757c8 librelp-1.2.12-1.el7_5.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1385 CentOS 7 libguestfs BugFix Update
CentOS Errata and Bugfix Advisory 2018:1385
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1385
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
55e5c700737c98f41786bdb049a40fa7cac289f769054fa576b7eef57e20342a libguestfs-1.36.10-6.el7_5.2.x86_64.rpm
47e6323bd1612e8cf35c10de48a8c5798dbf7ec0ae806fa317d357bb7e207919 libguestfs-bash-completion-1.36.10-6.el7_5.2.noarch.rpm
db22eca321000f90d08fe9ff951db2014e202b81f60ed748342903f29f16a966 libguestfs-benchmarking-1.36.10-6.el7_5.2.x86_64.rpm
aaa018bd298a837a95234a5f4c3089d06f6806da37187e1da5569da8bcb5d752 libguestfs-devel-1.36.10-6.el7_5.2.x86_64.rpm
ba910af3f5488bafcf6e2734ae03d55dadc3413b044450e413e513cf0b68057b libguestfs-gfs2-1.36.10-6.el7_5.2.x86_64.rpm
35f1395ea6e1af4920cb418e64d3f1b2b61e123f3774d20b13f22dee7a416ac0 libguestfs-gobject-1.36.10-6.el7_5.2.x86_64.rpm
01c1ccff61cc5641e9a6b3a6011a576f71040aff009bd6fa47a48345e50fbe23 libguestfs-gobject-devel-1.36.10-6.el7_5.2.x86_64.rpm
8dd9c6fdb982c0025333997e217ada83455eec1f796649c583436f75a602ba53 libguestfs-gobject-doc-1.36.10-6.el7_5.2.noarch.rpm
7ec4cd4a1cf238fdffc3a89838111d60a7b8481cb3c94a318596db80ea81b274 libguestfs-inspect-icons-1.36.10-6.el7_5.2.noarch.rpm
05e603749ac6126edd2b2907cc4786e30098e34a1df5653c05901e1a91c7d9e9 libguestfs-java-1.36.10-6.el7_5.2.x86_64.rpm
8f1756a9ccf56ba98e9cd3622e1ed25846e23dca400cb289c56e513b4d0dc85f libguestfs-java-devel-1.36.10-6.el7_5.2.x86_64.rpm
6c56d7cdd56320936b62e10cc17587e6555b34653ab80567d7de1bcfd72a4d08 libguestfs-javadoc-1.36.10-6.el7_5.2.noarch.rpm
bd89cb9975708d004dc7875d9ec727091d7905cba0a6d9e00396f9fabc630569 libguestfs-man-pages-ja-1.36.10-6.el7_5.2.noarch.rpm
1e59d77943323c93ce8afce16fa0f3a04b602f742c2517809eb46d5a050d32e0 libguestfs-man-pages-uk-1.36.10-6.el7_5.2.noarch.rpm
be56eaf29f47e65d55ec96c1b3b8df4f782a39c4fcf845c55316c73d5edb6aa8 libguestfs-rescue-1.36.10-6.el7_5.2.x86_64.rpm
2478bb119bc855a87b24c51042afc02fc139ba5c9af55dc23c487b986048566c libguestfs-rsync-1.36.10-6.el7_5.2.x86_64.rpm
a074658a82b07f3f9710ef87e95694610733f681e39d25404f977f3a64350ce0 libguestfs-tools-1.36.10-6.el7_5.2.noarch.rpm
d4d1fe8db70362d9d4e0565174bb3814bad86bb493264d3809c45a3e0bd7aa68 libguestfs-tools-c-1.36.10-6.el7_5.2.x86_64.rpm
4f8b6e10fa9930233fe630c5613506cce5fc0c1313ac9208a36bb53bf64dfbd1 libguestfs-xfs-1.36.10-6.el7_5.2.x86_64.rpm
80c67b8ee73e552b1258952c80478667ce6feae5a3684ed16ce90c1285a38e8f lua-guestfs-1.36.10-6.el7_5.2.x86_64.rpm
b1110b1243cf0f8f3342ad1f889fb12bf8a66f2df386a9d85670fb07af27ca13 ocaml-libguestfs-1.36.10-6.el7_5.2.x86_64.rpm
6961c83306b4881eeafc3337a167a8702b14da6cd00fa9a4768ec577dec377c7 ocaml-libguestfs-devel-1.36.10-6.el7_5.2.x86_64.rpm
b30bf4d44910d49ce3f1f085eb0f6105e94327c6e46f815f82c2ea3907421683 perl-Sys-Guestfs-1.36.10-6.el7_5.2.x86_64.rpm
7bde9f91acd78a987c26824abcc326f8de02192925728c14c2b5aab7a6fa5b66 python-libguestfs-1.36.10-6.el7_5.2.x86_64.rpm
78821b19c418b4ccc103d3f5f50940c44b642f0ed8ee196bebf8e934270b49ad ruby-libguestfs-1.36.10-6.el7_5.2.x86_64.rpm
aeee25c889bbb9d072cb7fb660da75abade6afc414a0868357fad5cc15fbb0ad virt-dib-1.36.10-6.el7_5.2.x86_64.rpm
a309735924021fcca417c6c7579e831c3e767654ff20768d7059076af45abdd0 virt-p2v-maker-1.36.10-6.el7_5.2.x86_64.rpm
c7cfbc138160736e3191fa6a77e5e0e0e73015c51bad6c021f163baff06e74ea virt-v2v-1.36.10-6.el7_5.2.x86_64.rpm
Source:
b050841d88e771ba143374ec850e8606e7a6d13aee62b406b4a970ac9faf62d1 libguestfs-1.36.10-6.el7_5.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1385
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
55e5c700737c98f41786bdb049a40fa7cac289f769054fa576b7eef57e20342a libguestfs-1.36.10-6.el7_5.2.x86_64.rpm
47e6323bd1612e8cf35c10de48a8c5798dbf7ec0ae806fa317d357bb7e207919 libguestfs-bash-completion-1.36.10-6.el7_5.2.noarch.rpm
db22eca321000f90d08fe9ff951db2014e202b81f60ed748342903f29f16a966 libguestfs-benchmarking-1.36.10-6.el7_5.2.x86_64.rpm
aaa018bd298a837a95234a5f4c3089d06f6806da37187e1da5569da8bcb5d752 libguestfs-devel-1.36.10-6.el7_5.2.x86_64.rpm
ba910af3f5488bafcf6e2734ae03d55dadc3413b044450e413e513cf0b68057b libguestfs-gfs2-1.36.10-6.el7_5.2.x86_64.rpm
35f1395ea6e1af4920cb418e64d3f1b2b61e123f3774d20b13f22dee7a416ac0 libguestfs-gobject-1.36.10-6.el7_5.2.x86_64.rpm
01c1ccff61cc5641e9a6b3a6011a576f71040aff009bd6fa47a48345e50fbe23 libguestfs-gobject-devel-1.36.10-6.el7_5.2.x86_64.rpm
8dd9c6fdb982c0025333997e217ada83455eec1f796649c583436f75a602ba53 libguestfs-gobject-doc-1.36.10-6.el7_5.2.noarch.rpm
7ec4cd4a1cf238fdffc3a89838111d60a7b8481cb3c94a318596db80ea81b274 libguestfs-inspect-icons-1.36.10-6.el7_5.2.noarch.rpm
05e603749ac6126edd2b2907cc4786e30098e34a1df5653c05901e1a91c7d9e9 libguestfs-java-1.36.10-6.el7_5.2.x86_64.rpm
8f1756a9ccf56ba98e9cd3622e1ed25846e23dca400cb289c56e513b4d0dc85f libguestfs-java-devel-1.36.10-6.el7_5.2.x86_64.rpm
6c56d7cdd56320936b62e10cc17587e6555b34653ab80567d7de1bcfd72a4d08 libguestfs-javadoc-1.36.10-6.el7_5.2.noarch.rpm
bd89cb9975708d004dc7875d9ec727091d7905cba0a6d9e00396f9fabc630569 libguestfs-man-pages-ja-1.36.10-6.el7_5.2.noarch.rpm
1e59d77943323c93ce8afce16fa0f3a04b602f742c2517809eb46d5a050d32e0 libguestfs-man-pages-uk-1.36.10-6.el7_5.2.noarch.rpm
be56eaf29f47e65d55ec96c1b3b8df4f782a39c4fcf845c55316c73d5edb6aa8 libguestfs-rescue-1.36.10-6.el7_5.2.x86_64.rpm
2478bb119bc855a87b24c51042afc02fc139ba5c9af55dc23c487b986048566c libguestfs-rsync-1.36.10-6.el7_5.2.x86_64.rpm
a074658a82b07f3f9710ef87e95694610733f681e39d25404f977f3a64350ce0 libguestfs-tools-1.36.10-6.el7_5.2.noarch.rpm
d4d1fe8db70362d9d4e0565174bb3814bad86bb493264d3809c45a3e0bd7aa68 libguestfs-tools-c-1.36.10-6.el7_5.2.x86_64.rpm
4f8b6e10fa9930233fe630c5613506cce5fc0c1313ac9208a36bb53bf64dfbd1 libguestfs-xfs-1.36.10-6.el7_5.2.x86_64.rpm
80c67b8ee73e552b1258952c80478667ce6feae5a3684ed16ce90c1285a38e8f lua-guestfs-1.36.10-6.el7_5.2.x86_64.rpm
b1110b1243cf0f8f3342ad1f889fb12bf8a66f2df386a9d85670fb07af27ca13 ocaml-libguestfs-1.36.10-6.el7_5.2.x86_64.rpm
6961c83306b4881eeafc3337a167a8702b14da6cd00fa9a4768ec577dec377c7 ocaml-libguestfs-devel-1.36.10-6.el7_5.2.x86_64.rpm
b30bf4d44910d49ce3f1f085eb0f6105e94327c6e46f815f82c2ea3907421683 perl-Sys-Guestfs-1.36.10-6.el7_5.2.x86_64.rpm
7bde9f91acd78a987c26824abcc326f8de02192925728c14c2b5aab7a6fa5b66 python-libguestfs-1.36.10-6.el7_5.2.x86_64.rpm
78821b19c418b4ccc103d3f5f50940c44b642f0ed8ee196bebf8e934270b49ad ruby-libguestfs-1.36.10-6.el7_5.2.x86_64.rpm
aeee25c889bbb9d072cb7fb660da75abade6afc414a0868357fad5cc15fbb0ad virt-dib-1.36.10-6.el7_5.2.x86_64.rpm
a309735924021fcca417c6c7579e831c3e767654ff20768d7059076af45abdd0 virt-p2v-maker-1.36.10-6.el7_5.2.x86_64.rpm
c7cfbc138160736e3191fa6a77e5e0e0e73015c51bad6c021f163baff06e74ea virt-v2v-1.36.10-6.el7_5.2.x86_64.rpm
Source:
b050841d88e771ba143374ec850e8606e7a6d13aee62b406b4a970ac9faf62d1 libguestfs-1.36.10-6.el7_5.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1393 CentOS 7 libepoxy BugFix Update
CentOS Errata and Bugfix Advisory 2018:1393
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1393
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
08436ebe44a90ca5a4816287830839ef01dccf488f7fd95c2aa8cc5cdf9e0bec libepoxy-1.3.1-2.el7_5.i686.rpm
5bb9f58deec4b882ea3c9cd5c7ac2155ac35abde25e5433623b48d7100e603ec libepoxy-1.3.1-2.el7_5.x86_64.rpm
de7c0899a8fa2e55b60492f733f72f465b57a3dd2c908126cac789cf2984ee68 libepoxy-devel-1.3.1-2.el7_5.i686.rpm
93020f23ce4d6280f4326279f61f633388789020ea11349caecc6b73b7bdad90 libepoxy-devel-1.3.1-2.el7_5.x86_64.rpm
Source:
84f395907a3efe3d25e5e74922dbf536ad56baa0e2e187469dcb67eae776cd59 libepoxy-1.3.1-2.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1393
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
08436ebe44a90ca5a4816287830839ef01dccf488f7fd95c2aa8cc5cdf9e0bec libepoxy-1.3.1-2.el7_5.i686.rpm
5bb9f58deec4b882ea3c9cd5c7ac2155ac35abde25e5433623b48d7100e603ec libepoxy-1.3.1-2.el7_5.x86_64.rpm
de7c0899a8fa2e55b60492f733f72f465b57a3dd2c908126cac789cf2984ee68 libepoxy-devel-1.3.1-2.el7_5.i686.rpm
93020f23ce4d6280f4326279f61f633388789020ea11349caecc6b73b7bdad90 libepoxy-devel-1.3.1-2.el7_5.x86_64.rpm
Source:
84f395907a3efe3d25e5e74922dbf536ad56baa0e2e187469dcb67eae776cd59 libepoxy-1.3.1-2.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1053 CentOS 7 krb5 BugFix Update
CentOS Errata and Bugfix Advisory 2018:1053
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1053
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
74da98d278bc333ed9fadf42aea71a838fa7911d8b083049b6fa9b447cb95069 krb5-devel-1.15.1-19.el7.i686.rpm
917f840d8c8dc31d2016769856eceec8317df1f3e7f855d08228caaf9bb3ae61 krb5-devel-1.15.1-19.el7.x86_64.rpm
0eecff29e21e63fa4462df0b312e48d0ab363143925b7b653e30d7833a88792f krb5-libs-1.15.1-19.el7.i686.rpm
bc544b9f8f502cb68fcd19763924d526562e9126fd6a7a4fc6f80ee91a094387 krb5-libs-1.15.1-19.el7.x86_64.rpm
ec120fe0c98ebc30db8c6ddecb38a2a4ba1f3e64773ae8e3a108c8ec50ce66a1 krb5-pkinit-1.15.1-19.el7.x86_64.rpm
0a92fba631d8fea8dbe644dd151c42e8294906559d0b08bd0cafde0f0346749a krb5-server-1.15.1-19.el7.x86_64.rpm
fdf0b247b4ef236277c507aa1a84393646f54a24d8c909602cbf1f0f1cba8977 krb5-server-ldap-1.15.1-19.el7.x86_64.rpm
5ec0533d374f9e08c5afd0b2d22e4a436269392b5f110862c1436279e63fb609 krb5-workstation-1.15.1-19.el7.x86_64.rpm
5cf7cb3218773fdbd112ad7dade20f0da47b262b1c30d00ef1cb95e343845b41 libkadm5-1.15.1-19.el7.i686.rpm
1068656c41958666930ad8b01208f087df1f2d94b815b4c9aedbbc6e6ecc3a79 libkadm5-1.15.1-19.el7.x86_64.rpm
Source:
b2d9b6e7b934ebd969820a9a3dfa0ca31f0f8556d976102de924bbc0e756728e krb5-1.15.1-19.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1053
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
74da98d278bc333ed9fadf42aea71a838fa7911d8b083049b6fa9b447cb95069 krb5-devel-1.15.1-19.el7.i686.rpm
917f840d8c8dc31d2016769856eceec8317df1f3e7f855d08228caaf9bb3ae61 krb5-devel-1.15.1-19.el7.x86_64.rpm
0eecff29e21e63fa4462df0b312e48d0ab363143925b7b653e30d7833a88792f krb5-libs-1.15.1-19.el7.i686.rpm
bc544b9f8f502cb68fcd19763924d526562e9126fd6a7a4fc6f80ee91a094387 krb5-libs-1.15.1-19.el7.x86_64.rpm
ec120fe0c98ebc30db8c6ddecb38a2a4ba1f3e64773ae8e3a108c8ec50ce66a1 krb5-pkinit-1.15.1-19.el7.x86_64.rpm
0a92fba631d8fea8dbe644dd151c42e8294906559d0b08bd0cafde0f0346749a krb5-server-1.15.1-19.el7.x86_64.rpm
fdf0b247b4ef236277c507aa1a84393646f54a24d8c909602cbf1f0f1cba8977 krb5-server-ldap-1.15.1-19.el7.x86_64.rpm
5ec0533d374f9e08c5afd0b2d22e4a436269392b5f110862c1436279e63fb609 krb5-workstation-1.15.1-19.el7.x86_64.rpm
5cf7cb3218773fdbd112ad7dade20f0da47b262b1c30d00ef1cb95e343845b41 libkadm5-1.15.1-19.el7.i686.rpm
1068656c41958666930ad8b01208f087df1f2d94b815b4c9aedbbc6e6ecc3a79 libkadm5-1.15.1-19.el7.x86_64.rpm
Source:
b2d9b6e7b934ebd969820a9a3dfa0ca31f0f8556d976102de924bbc0e756728e krb5-1.15.1-19.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2018:1670 CentOS 7 kmod-redhat-megaraid_sas Enhancement Update
CentOS Errata and Enhancement Advisory 2018:1670
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1670
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a795c66044e67414a963d7531c1ce960850b788b1cb1fe63db95ed1159f18a9c kmod-redhat-megaraid_sas-07.702.06.00_rh2_dup7.5-1.el7_5.x86_64.rpm
Source:
b243c283592e002f31d604f12edbbfdd26a188f335f2751b92ad129045e79172 kmod-redhat-megaraid_sas-07.702.06.00_rh2_dup7.5-1.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1670
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a795c66044e67414a963d7531c1ce960850b788b1cb1fe63db95ed1159f18a9c kmod-redhat-megaraid_sas-07.702.06.00_rh2_dup7.5-1.el7_5.x86_64.rpm
Source:
b243c283592e002f31d604f12edbbfdd26a188f335f2751b92ad129045e79172 kmod-redhat-megaraid_sas-07.702.06.00_rh2_dup7.5-1.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1407 CentOS 7 kmod-kvdo BugFix Update
CentOS Errata and Bugfix Advisory 2018:1407
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1407
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a48afec598bc89d404dcdae99bc61197bf9097044785f75fc462d7075c151493 kmod-kvdo-6.1.0.168-16.el7_5.x86_64.rpm
Source:
f18ccf7c50861c5542cadbf4cca25c5ae6a075249eb187d026ff1f888c93960d kmod-kvdo-6.1.0.168-16.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1407
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a48afec598bc89d404dcdae99bc61197bf9097044785f75fc462d7075c151493 kmod-kvdo-6.1.0.168-16.el7_5.x86_64.rpm
Source:
f18ccf7c50861c5542cadbf4cca25c5ae6a075249eb187d026ff1f888c93960d kmod-kvdo-6.1.0.168-16.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:1191 Critical CentOS 7 java-1.8.0-openjdk Security Update
CentOS Errata and Security Advisory 2018:1191 Critical
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1191
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
dfd2bd4a32a3e9eec12dbac0f4e71ef141a8214a661b9de5e89a2215038d99c7 java-1.8.0-openjdk-1.8.0.171-7.b10.el7.i686.rpm
55c63f445b0ff6813b8a5e182eaba2262cfcb701d32a98aeb6689a7c937582f9 java-1.8.0-openjdk-1.8.0.171-7.b10.el7.x86_64.rpm
7820f62c0849fc2ce6d2430e9c6b7155ee442359dc3305566cb03204804479dd java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.i686.rpm
afeb49defc396722d7155fcbe3c80e5536ac117b9f68858e1bd091c9b44d08c0 java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.x86_64.rpm
694751844f3ce958bb125c2ee63a6e0069d7aca4e0dd153ac42af11d46cbb711 java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.i686.rpm
986c5d994b4376c6eaab64abcdb6cb185c2cdbdf270d167988ab8469d55019b7 java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.x86_64.rpm
9f624a588799062b1412f2c7ace38628abb9d8ccb3e74048a777f44ee5fa52df java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.i686.rpm
d1e0531a54e6e1ad498291ca3d6daea34b1aeb5691673bc90257b2d1ae1d06af java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.x86_64.rpm
3c81fc8d16f7973685645b64e62398abbc64755e70ac128aa82bc790ee01619e java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.i686.rpm
cfc9cf8344ea0fc1762468bc7b54cb1f570fc9c72b55d207a32ddae21a3d8010 java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.x86_64.rpm
fc698a2a4691987b239a5aadc6b5a31d7553e6e642a79360922fdb50395dc7c3 java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.i686.rpm
153d541826f270dbbdbd7d4bcd8bf10487991b43388ea7b2b6d60ca9e9402e27 java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.x86_64.rpm
41d2c23087091b8d84cd345f8e72d35dec214a0b779560fcd47e707c954ed77d java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.i686.rpm
69dfc698849c2afec23550bc2a7f9114a6796954db78fdc2a94ad43cbc4df7c6 java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.x86_64.rpm
5a2acd895afef67ed7988cce81d05294c41394e328f64e8ebde290a378f5627b java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.i686.rpm
ff4c3f7c74f3efe821fd178ce2f94d341b4afcd1b219b5a6f2826166eeb23181 java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.x86_64.rpm
294b03ff9ca5d0fc89d240eea057cb938f6afe9d8af39dd3a95eb4dec068d165 java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.i686.rpm
1e87eae73a7148190d5cb273eede34cdd27a5780af6d1af515da1ac88ac01910 java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.x86_64.rpm
79d0686e965ef392a78030f64913d6a319c3414d26535b08ab3c1189b818e70f java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.i686.rpm
b511ad01644154b8acc464e73705b0f791078fd4a07cb92f52b78f914ea3e8f9 java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.x86_64.rpm
fb2502d1f803d9d2b70cb262473ec20f45ed92d10ce6fd157c125030ac43e812 java-1.8.0-openjdk-javadoc-1.8.0.171-7.b10.el7.noarch.rpm
361944f2bae4b2ee6e1ddc4c2f92e8f9097a9beb213a75efd944b31dea02172b java-1.8.0-openjdk-javadoc-debug-1.8.0.171-7.b10.el7.noarch.rpm
5227c47351a20c8d13cba69d033a3578478e98544aad07434af8531fafa7ec99 java-1.8.0-openjdk-javadoc-zip-1.8.0.171-7.b10.el7.noarch.rpm
f2a2c172ab415ec382a97093028fde091ef0f1177d8c94ad24878d9d4ba236bc java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.171-7.b10.el7.noarch.rpm
10d0c674439f080e1a54fd547c9a888cf763f6b7d77fb3757ba9d0a6ae2f02f4 java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.i686.rpm
3c80a7fe31339e9340cac153001a102e1834e437b7ae39ae0729f1a68e1a5604 java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.x86_64.rpm
5d8e746c18dbf3a052b4918a55bd67fa418e686427b08c3c9953aa76b152b2b5 java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.i686.rpm
acef5dff1341b0bf347e76ab57f907eb9a6dbebd485d26be212f55624e984447 java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.x86_64.rpm
Source:
eb9668248d4574ab95358829d859da65c3ddfccd16c1c4b1851adcfda86a2d24 java-1.8.0-openjdk-1.8.0.171-7.b10.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1191
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
dfd2bd4a32a3e9eec12dbac0f4e71ef141a8214a661b9de5e89a2215038d99c7 java-1.8.0-openjdk-1.8.0.171-7.b10.el7.i686.rpm
55c63f445b0ff6813b8a5e182eaba2262cfcb701d32a98aeb6689a7c937582f9 java-1.8.0-openjdk-1.8.0.171-7.b10.el7.x86_64.rpm
7820f62c0849fc2ce6d2430e9c6b7155ee442359dc3305566cb03204804479dd java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.i686.rpm
afeb49defc396722d7155fcbe3c80e5536ac117b9f68858e1bd091c9b44d08c0 java-1.8.0-openjdk-accessibility-1.8.0.171-7.b10.el7.x86_64.rpm
694751844f3ce958bb125c2ee63a6e0069d7aca4e0dd153ac42af11d46cbb711 java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.i686.rpm
986c5d994b4376c6eaab64abcdb6cb185c2cdbdf270d167988ab8469d55019b7 java-1.8.0-openjdk-accessibility-debug-1.8.0.171-7.b10.el7.x86_64.rpm
9f624a588799062b1412f2c7ace38628abb9d8ccb3e74048a777f44ee5fa52df java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.i686.rpm
d1e0531a54e6e1ad498291ca3d6daea34b1aeb5691673bc90257b2d1ae1d06af java-1.8.0-openjdk-debug-1.8.0.171-7.b10.el7.x86_64.rpm
3c81fc8d16f7973685645b64e62398abbc64755e70ac128aa82bc790ee01619e java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.i686.rpm
cfc9cf8344ea0fc1762468bc7b54cb1f570fc9c72b55d207a32ddae21a3d8010 java-1.8.0-openjdk-demo-1.8.0.171-7.b10.el7.x86_64.rpm
fc698a2a4691987b239a5aadc6b5a31d7553e6e642a79360922fdb50395dc7c3 java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.i686.rpm
153d541826f270dbbdbd7d4bcd8bf10487991b43388ea7b2b6d60ca9e9402e27 java-1.8.0-openjdk-demo-debug-1.8.0.171-7.b10.el7.x86_64.rpm
41d2c23087091b8d84cd345f8e72d35dec214a0b779560fcd47e707c954ed77d java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.i686.rpm
69dfc698849c2afec23550bc2a7f9114a6796954db78fdc2a94ad43cbc4df7c6 java-1.8.0-openjdk-devel-1.8.0.171-7.b10.el7.x86_64.rpm
5a2acd895afef67ed7988cce81d05294c41394e328f64e8ebde290a378f5627b java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.i686.rpm
ff4c3f7c74f3efe821fd178ce2f94d341b4afcd1b219b5a6f2826166eeb23181 java-1.8.0-openjdk-devel-debug-1.8.0.171-7.b10.el7.x86_64.rpm
294b03ff9ca5d0fc89d240eea057cb938f6afe9d8af39dd3a95eb4dec068d165 java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.i686.rpm
1e87eae73a7148190d5cb273eede34cdd27a5780af6d1af515da1ac88ac01910 java-1.8.0-openjdk-headless-1.8.0.171-7.b10.el7.x86_64.rpm
79d0686e965ef392a78030f64913d6a319c3414d26535b08ab3c1189b818e70f java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.i686.rpm
b511ad01644154b8acc464e73705b0f791078fd4a07cb92f52b78f914ea3e8f9 java-1.8.0-openjdk-headless-debug-1.8.0.171-7.b10.el7.x86_64.rpm
fb2502d1f803d9d2b70cb262473ec20f45ed92d10ce6fd157c125030ac43e812 java-1.8.0-openjdk-javadoc-1.8.0.171-7.b10.el7.noarch.rpm
361944f2bae4b2ee6e1ddc4c2f92e8f9097a9beb213a75efd944b31dea02172b java-1.8.0-openjdk-javadoc-debug-1.8.0.171-7.b10.el7.noarch.rpm
5227c47351a20c8d13cba69d033a3578478e98544aad07434af8531fafa7ec99 java-1.8.0-openjdk-javadoc-zip-1.8.0.171-7.b10.el7.noarch.rpm
f2a2c172ab415ec382a97093028fde091ef0f1177d8c94ad24878d9d4ba236bc java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.171-7.b10.el7.noarch.rpm
10d0c674439f080e1a54fd547c9a888cf763f6b7d77fb3757ba9d0a6ae2f02f4 java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.i686.rpm
3c80a7fe31339e9340cac153001a102e1834e437b7ae39ae0729f1a68e1a5604 java-1.8.0-openjdk-src-1.8.0.171-7.b10.el7.x86_64.rpm
5d8e746c18dbf3a052b4918a55bd67fa418e686427b08c3c9953aa76b152b2b5 java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.i686.rpm
acef5dff1341b0bf347e76ab57f907eb9a6dbebd485d26be212f55624e984447 java-1.8.0-openjdk-src-debug-1.8.0.171-7.b10.el7.x86_64.rpm
Source:
eb9668248d4574ab95358829d859da65c3ddfccd16c1c4b1851adcfda86a2d24 java-1.8.0-openjdk-1.8.0.171-7.b10.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:1278 Important CentOS 7 java-1.7.0-openjdk Security Update
CentOS Errata and Security Advisory 2018:1278 Important
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1278
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
39d2b1d4651107d98c52c6f7a19c7d6924084321629bd3f50176e9af1bb5b2eb java-1.7.0-openjdk-1.7.0.181-2.6.14.5.el7.x86_64.rpm
50a949ab891b3acc0f34a68a565c4b5ca6c16da302d4193e7b91a83f5708bd9d java-1.7.0-openjdk-accessibility-1.7.0.181-2.6.14.5.el7.x86_64.rpm
727e9b624fad951fddef30bd0a5452d9fcc2d4f965153b61ebdd355ea4a35e56 java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.5.el7.x86_64.rpm
ba6c03472caf4c1c1e39511b03bcc1ff42d1a52cd4cca9cd35cbb6f0fabafdbe java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.5.el7.x86_64.rpm
1922de489ba1a45ba8c6e6c07c8d38e13305b55a2520ac99661fd993bc34ffd5 java-1.7.0-openjdk-headless-1.7.0.181-2.6.14.5.el7.x86_64.rpm
b454c44170036a8ebfef576e34b06d01dc803af7b99876006939638b7eeb685e java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.5.el7.noarch.rpm
7213b1fd521d8dbe516f9b8ab7b4815d99fb68130145eb7af2e96cb87fe6a024 java-1.7.0-openjdk-src-1.7.0.181-2.6.14.5.el7.x86_64.rpm
Source:
4830d84849592f034fd2835eb75cbcaeee225e9bebdec950b4d8fef65ad73b50 java-1.7.0-openjdk-1.7.0.181-2.6.14.5.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1278
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
39d2b1d4651107d98c52c6f7a19c7d6924084321629bd3f50176e9af1bb5b2eb java-1.7.0-openjdk-1.7.0.181-2.6.14.5.el7.x86_64.rpm
50a949ab891b3acc0f34a68a565c4b5ca6c16da302d4193e7b91a83f5708bd9d java-1.7.0-openjdk-accessibility-1.7.0.181-2.6.14.5.el7.x86_64.rpm
727e9b624fad951fddef30bd0a5452d9fcc2d4f965153b61ebdd355ea4a35e56 java-1.7.0-openjdk-demo-1.7.0.181-2.6.14.5.el7.x86_64.rpm
ba6c03472caf4c1c1e39511b03bcc1ff42d1a52cd4cca9cd35cbb6f0fabafdbe java-1.7.0-openjdk-devel-1.7.0.181-2.6.14.5.el7.x86_64.rpm
1922de489ba1a45ba8c6e6c07c8d38e13305b55a2520ac99661fd993bc34ffd5 java-1.7.0-openjdk-headless-1.7.0.181-2.6.14.5.el7.x86_64.rpm
b454c44170036a8ebfef576e34b06d01dc803af7b99876006939638b7eeb685e java-1.7.0-openjdk-javadoc-1.7.0.181-2.6.14.5.el7.noarch.rpm
7213b1fd521d8dbe516f9b8ab7b4815d99fb68130145eb7af2e96cb87fe6a024 java-1.7.0-openjdk-src-1.7.0.181-2.6.14.5.el7.x86_64.rpm
Source:
4830d84849592f034fd2835eb75cbcaeee225e9bebdec950b4d8fef65ad73b50 java-1.7.0-openjdk-1.7.0.181-2.6.14.5.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1388 CentOS 7 iptables BugFix Update
CentOS Errata and Bugfix Advisory 2018:1388
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1388
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
703322fdca9e121c54307da04ac4aa564ecbd73686c62aad04f58c43b33b7cde iptables-1.4.21-24.1.el7_5.i686.rpm
94c81431046ada96d14ae28b91fa22dd96fc8b3f3802caadc4fd1c9928de9dfc iptables-1.4.21-24.1.el7_5.x86_64.rpm
a2ccb8728dfad15cc7eeea12fcb42d50c1aee6bd51bc446f260039680a67b67e iptables-devel-1.4.21-24.1.el7_5.i686.rpm
db492818aeae1d7e6f3535ab4873d30d421515a91c8560552535dafdec15bd7a iptables-devel-1.4.21-24.1.el7_5.x86_64.rpm
b016ea507dbf16e25659619d40b63b2c769d7d9c8084373e0ed97115108fd112 iptables-services-1.4.21-24.1.el7_5.x86_64.rpm
8b9f3e918741fa288743de3335e0104c93f232d0d22537d48e2f2d889e101a5e iptables-utils-1.4.21-24.1.el7_5.x86_64.rpm
Source:
dcc986b6df13c4dfeeea58428922667e35c75829ab4b16899dd921c8c99dc90d iptables-1.4.21-24.1.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1388
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
703322fdca9e121c54307da04ac4aa564ecbd73686c62aad04f58c43b33b7cde iptables-1.4.21-24.1.el7_5.i686.rpm
94c81431046ada96d14ae28b91fa22dd96fc8b3f3802caadc4fd1c9928de9dfc iptables-1.4.21-24.1.el7_5.x86_64.rpm
a2ccb8728dfad15cc7eeea12fcb42d50c1aee6bd51bc446f260039680a67b67e iptables-devel-1.4.21-24.1.el7_5.i686.rpm
db492818aeae1d7e6f3535ab4873d30d421515a91c8560552535dafdec15bd7a iptables-devel-1.4.21-24.1.el7_5.x86_64.rpm
b016ea507dbf16e25659619d40b63b2c769d7d9c8084373e0ed97115108fd112 iptables-services-1.4.21-24.1.el7_5.x86_64.rpm
8b9f3e918741fa288743de3335e0104c93f232d0d22537d48e2f2d889e101a5e iptables-utils-1.4.21-24.1.el7_5.x86_64.rpm
Source:
dcc986b6df13c4dfeeea58428922667e35c75829ab4b16899dd921c8c99dc90d iptables-1.4.21-24.1.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1395 CentOS 7 ipa BugFix Update
CentOS Errata and Bugfix Advisory 2018:1395
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1395
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
4b985c338859ef10dc3b9210710d0259f7fef469ebbfbfdd3130a4acb15431ce ipa-client-4.5.4-10.el7.centos.1.x86_64.rpm
f6917470f525f77407c636862ee0b6c5081a221c0c2247ee100e6d8c07b22d4f ipa-client-common-4.5.4-10.el7.centos.1.noarch.rpm
11aa599ad8a654c2e508952f4e715384ad39a03150c63113a6da32ecbccbd35c ipa-common-4.5.4-10.el7.centos.1.noarch.rpm
40b2fe01344b8c43a82905de19d1ca1949595236216a5feb41fffba5d7f65d0f ipa-python-compat-4.5.4-10.el7.centos.1.noarch.rpm
cf80e7a2e774e2de8d30ef02cc24fa6940a5a029e52cf3c41ef58ffab3403526 ipa-server-4.5.4-10.el7.centos.1.x86_64.rpm
c8a3936eaccd9f9baf2ac68742bd149e42f29a0d60c48972e72ebde719fbf411 ipa-server-common-4.5.4-10.el7.centos.1.noarch.rpm
1c0ac1bb50410774ed72b62830c83d9a6e7155706c460d862d2246a0b7af55fc ipa-server-dns-4.5.4-10.el7.centos.1.noarch.rpm
951b6cc076cc36ffa611c3541f067bf694b6694d3005c7ceff4f2dfa2813c26e ipa-server-trust-ad-4.5.4-10.el7.centos.1.x86_64.rpm
9e123d9c3196e7a64be7f4adc01039df87e1aecf222082813074391f846782ff python2-ipaclient-4.5.4-10.el7.centos.1.noarch.rpm
994edc047c32a0494fdd8afbe39b8b6e6f285b2afa9fd2085540254fe23afb1c python2-ipalib-4.5.4-10.el7.centos.1.noarch.rpm
d1966aab2a77bca45f8e6052c41c0c4578f78af8f467ce7a1d82cb8f84d3e1b7 python2-ipaserver-4.5.4-10.el7.centos.1.noarch.rpm
Source:
c5a0cf92d4997abd2ccc4d67a576b5aab45bdf07a4878897e1fea46747df7a90 ipa-4.5.4-10.el7.centos.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1395
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
4b985c338859ef10dc3b9210710d0259f7fef469ebbfbfdd3130a4acb15431ce ipa-client-4.5.4-10.el7.centos.1.x86_64.rpm
f6917470f525f77407c636862ee0b6c5081a221c0c2247ee100e6d8c07b22d4f ipa-client-common-4.5.4-10.el7.centos.1.noarch.rpm
11aa599ad8a654c2e508952f4e715384ad39a03150c63113a6da32ecbccbd35c ipa-common-4.5.4-10.el7.centos.1.noarch.rpm
40b2fe01344b8c43a82905de19d1ca1949595236216a5feb41fffba5d7f65d0f ipa-python-compat-4.5.4-10.el7.centos.1.noarch.rpm
cf80e7a2e774e2de8d30ef02cc24fa6940a5a029e52cf3c41ef58ffab3403526 ipa-server-4.5.4-10.el7.centos.1.x86_64.rpm
c8a3936eaccd9f9baf2ac68742bd149e42f29a0d60c48972e72ebde719fbf411 ipa-server-common-4.5.4-10.el7.centos.1.noarch.rpm
1c0ac1bb50410774ed72b62830c83d9a6e7155706c460d862d2246a0b7af55fc ipa-server-dns-4.5.4-10.el7.centos.1.noarch.rpm
951b6cc076cc36ffa611c3541f067bf694b6694d3005c7ceff4f2dfa2813c26e ipa-server-trust-ad-4.5.4-10.el7.centos.1.x86_64.rpm
9e123d9c3196e7a64be7f4adc01039df87e1aecf222082813074391f846782ff python2-ipaclient-4.5.4-10.el7.centos.1.noarch.rpm
994edc047c32a0494fdd8afbe39b8b6e6f285b2afa9fd2085540254fe23afb1c python2-ipalib-4.5.4-10.el7.centos.1.noarch.rpm
d1966aab2a77bca45f8e6052c41c0c4578f78af8f467ce7a1d82cb8f84d3e1b7 python2-ipaserver-4.5.4-10.el7.centos.1.noarch.rpm
Source:
c5a0cf92d4997abd2ccc4d67a576b5aab45bdf07a4878897e1fea46747df7a90 ipa-4.5.4-10.el7.centos.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Subscribe to:
Posts (Atom)