[CentOS] CentOS-announce Digest, Vol 219, Issue 2

2024-04-04 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2024:1486 Critical CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2024:1498 Moderate CentOS 7 thunderbird  Security Update
  (Johnny Hughes)
   3. CEBA-2024:1540 CentOS 7 redhat-support-lib-python BugFix
  Update (Johnny Hughes)
   4. CEBA-2024:1540 CentOS 7 redhat-support-tool   BugFix Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 3 Apr 2024 14:00:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:1486 Critical CentOS 7 firefox
SecurityUpdate
Message-ID: <20240403140043.ga18...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:1486 Critical

Upstream details at : https://access.redhat.com/errata/RHSA-2024:1486

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
33dd225ef7b01c077e7d0977782fa69f3d8fd4cea6363f4cde213cc37694b3a2  
firefox-115.9.1-1.el7.centos.i686.rpm
2f160bf3a57455fd82821ea858e6ab2789596f1ae502a2b3968383670f17296f  
firefox-115.9.1-1.el7.centos.x86_64.rpm

Source:
3267298df86f1f220840ce663243282de3bd1cdbe0eabd1485f3f01ad1ae07ec  
firefox-115.9.1-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 3 Apr 2024 14:01:39 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:1498 Moderate CentOS 7
thunderbird Security Update
Message-ID: <20240403140139.ga18...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:1498 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2024:1498

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
de56cf10dbbabd9a55f388bacf02eb1f5bb04b430bbad9a217d6dc57141aaeb5  
thunderbird-115.9.0-1.el7.centos.x86_64.rpm

Source:
2a36182ee2aeb5bbdb7c973d6d48bc6a4a929f8d3a3b0c8ffd8e35debc2ce22f  
thunderbird-115.9.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Wed, 3 Apr 2024 14:07:07 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:1540 CentOS 7
redhat-support-lib-python   BugFix Update
Message-ID: <20240403140707.ga19...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:1540 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:1540

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
623f1a82453fc1bd44617826a88974cd43fbbb30a2d72e47bd706b0deb895254  
redhat-support-lib-python-0.14.0-1.el7_9.noarch.rpm

Source:
4492c7df1e69f89395e1347815fd9bafe952d299b2b29541c850ad72a553939e  
redhat-support-lib-python-0.14.0-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 4
Date: Wed, 3 Apr 2024 14:07:51 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:1540 CentOS 7 redhat-support-tool
BugFix Update
Message-ID: <20240403140751.ga20...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:1540 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:1540

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
096e36a0f28a54f5ad7c593b2efd58ee933bf7f9c314927179a6d0244e0a596a  
redhat-support-tool-0.14.0-1.el7_9.noarch.rpm

Source:
a470b95be4f9036778b3805dd90ad0bc8b196f7a847826345e04fb9da5e963dd  
redhat-support-tool-0.14.0-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org

[CentOS] CentOS-announce Digest, Vol 219, Issue 1

2024-04-03 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. [Infra] - Planned outage : lists.centos.org (migration to
  mailman3) : please read (Fabian Arrotin)


--

Message: 1
Date: Tue, 2 Apr 2024 16:25:20 +0200
From: Fabian Arrotin 
To: "The CentOS developers mailing list." 
Cc: CentOS mailing list , "ci-us...@centos.org"
, centos-annou...@centos.org
Subject: [CentOS-announce] [Infra] - Planned outage : lists.centos.org
(migration to mailman3) : please read
Message-ID: 
Content-Type: text/plain; charset="utf-8"; Format="flowed"

Due to a needed upgrade , we'll have to move the existing CentOS
mailman instance (aka https://lists.centos.org) to a new server/host.

Migration is scheduled for Tuesday April 8th, 7:00 am UTC time.
You can convert to local time with $(date -d '2024-04-08 07:00 UTC')

The expected "downtime" is estimated to ~60 minutes , time needed to :
- take last mailman2 backup
- reimport / convert mailman2 archives to mailman3 DB
- DNS propagation for A//MX records

Here are also some important information about the mailman2 => mailman3 
migration :

# Renamed lists
Worth knowing that, based on open discussion on the centos-devel list 
(see whole thread at 
https://lists.centos.org/pipermail/centos-devel/2024-March/165576.html), 
existing lists will be *renamed* , so while we'll put aliases for 
incoming mails, each list member will start receiving list mails from 
new list name. So start updating your filters if you filter on email 
address instead of "subject:"

Here is the overview of the new lists names :

arm-dev at centos.org => arm-dev at lists.centos.org
centos at centos.org => discuss at lists.centos.org
centos-devel at centos.org => devel at lists.centos.org
centos-announce at centos.org => announce at lists.centos.org
centos-automotive-sig at centos.org => automotive-sig at lists.centos.org
centos-{cz,de,es,fr,nl,pt-br,zh}@centos.org => 
discuss-{cz,de,es,fr,nl,pt-br,zh}@lists.centos.org
ci-users at centos.org => ci-users at lists.centos.org
centos-gsoc: => gsoc at lists.centos.org
centos-mirror at centos.org => mirror at lists.centos.org
centos-mirror-announce at centos.org => mirror-announce at lists.centos.org
centos-newsletter at centos.org => newsletter at lists.centos.org
centos-promo at centos.org => promo at lists.centos.org
centos-virt at centos.org => virt at lists.centos.org


# Authentication
Mailman2 had no real concept of authentication so you could just 
subscribe to one or more lists, and have a password associated with your 
email address for that/these subscription(s).
Mailman3 itself is split into "core" and "webui" components, so when 
we'll import mailman2 lists/config into mailman3, your existing 
subscriptions will continue to work *but* not your password.

Mailman3 will be configured to support SSO, and so if you already have a 
FAS/ACO account (https://accounts.centos.org) you'll be able to login 
directly into new webui and manage your settings/subscriptions *if* your 
ACO email address of course matches the one you initially subscribed 
with for lists.centos.org.

If that's not the case, either create an ACO/FAS account that will match 
and you'll be then able to "link" your mailman3 account with FAS and so 
manage your settings/subscriptions.

If you don't want to, there is always the documented process : 
https://docs.mailman3.org/en/latest/userguide.html#making-a-mailman-account


Thanks for your understanding and patience.

on behalf of the Infra team,
-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]
-- next part --
A non-text attachment was scrubbed...
Name: OpenPGP_signature.asc
Type: application/pgp-signature
Size: 840 bytes
Desc: OpenPGP digital signature
URL: 


--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 219, Issue 1
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 218, Issue 2

2024-03-26 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2024:1277  CentOS 7 libX11 BugFix Update (Johnny Hughes)
   2. CEBA-2024:1275 CentOS 7 lm_sensors BugFix Update (Johnny Hughes)
   3. CEBA-2024:1276 CentOS 7 resource-agents BugFixUpdate
  (Johnny Hughes)
   4. CESA-2024:1249 Important CentOS 7 kernel Security Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 25 Mar 2024 15:01:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:1277  CentOS 7 libX11 BugFix
Update
Message-ID: <20240325150143.ga5...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:1277 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:1277

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3e22c1e91e6c946f60aaa437911042d67c7e9de92d77cf458a51d5660658186c  
libX11-1.6.7-5.el7_9.i686.rpm
f79bf580272858f3f9343a97221fc561755bb908456a1beb77582f9310486ae1  
libX11-1.6.7-5.el7_9.src.rpm
1f4f286b0441b2c508c416f72ee52c1b323a1ba12aae4579f986c007ecde653f  
libX11-1.6.7-5.el7_9.x86_64.rpm
70bbd71ba6462d9f6702322739a79ddf57ab8a23f41a3ae1e2c47feacb60d0d1  
libX11-common-1.6.7-5.el7_9.noarch.rpm
1ef57080cad8889aa2a957bb771d161af38b61bf4aec83a7fcd19e2dfe510079  
libX11-devel-1.6.7-5.el7_9.i686.rpm
374f721b5f41a11a081cd23537162130ab654a02ece3e8c55f3840ecd8f839a0  
libX11-devel-1.6.7-5.el7_9.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 25 Mar 2024 15:01:57 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:1275 CentOS 7 lm_sensors BugFix
Update
Message-ID: <20240325150157.ga5...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:1275 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:1275

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
88e82b5a11526a65b2ac8dcbe253868992a00064db1db424255bd509feb452cb  
lm_sensors-3.4.0-8.20160601gitf9185e5.el7_9.1.src.rpm
be4cfd2a6f6ccca83e063fb2eccc0c3e16716ba370638be5de4deda72c80848a  
lm_sensors-3.4.0-8.20160601gitf9185e5.el7_9.1.x86_64.rpm
95d76c0c65f9a62fc846a490f4d2b19a993d7bfe3b29c8f5435e619d31f10fe5  
lm_sensors-devel-3.4.0-8.20160601gitf9185e5.el7_9.1.i686.rpm
552d8f1a349abd352ed882be0cfbe9423589f98f6621627e58afa84d6c83599d  
lm_sensors-devel-3.4.0-8.20160601gitf9185e5.el7_9.1.x86_64.rpm
189cab5bc603286773946e73c42d38c539c7a0de2d36fdb6fa6aba0763c86a44  
lm_sensors-libs-3.4.0-8.20160601gitf9185e5.el7_9.1.i686.rpm
0af4fa113704a011a3594459a6619542c384a68bce85aa250f90448e347431fe  
lm_sensors-libs-3.4.0-8.20160601gitf9185e5.el7_9.1.x86_64.rpm
60f10f4641f2dac4d689ad5b1ee25cc224768eadce58b7f0d64c3eecf32b94ff  
lm_sensors-sensord-3.4.0-8.20160601gitf9185e5.el7_9.1.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 25 Mar 2024 15:02:10 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:1276 CentOS 7 resource-agents
BugFix  Update
Message-ID: <20240325150210.ga5...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:1276 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:1276

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
619d5b89b88c559b235692c6c00c5d06cedd0d274f0132dc0732b25bc91bb93e  
resource-agents-4.1.1-61.el7_9.20.src.rpm
1f633f20c7b2aa6eafb4ac8894d9cd73727c40432189eee52f62aee11daf62e9  
resource-agents-4.1.1-61.el7_9.20.x86_64.rpm
6d0aee209b29a68899270b50fbdb5657444b46017f3f4b39ff4652e77f30292c  
resource-agents-aliyun-4.1.1-61.el7_9.20.x86_64.rpm
639a97b21ae7b51141fd76f2777d2f3ea1bd758549e53130764657fafe2daf7a  
resource-agents-gcp-4.1.1-61.el7_9.20.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 4
Date: Mon, 25 Mar 2024 15:37:48 +
From: 

[CentOS] CentOS-announce Digest, Vol 218, Issue 1

2024-03-01 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2024:0987 CentOS 7 scap-security-guide   BugFix Update
  (Johnny Hughes)
   2. CESA-2024:0976 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   3. CESA-2024:0957 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 29 Feb 2024 15:07:28 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:0987 CentOS 7 scap-security-guide
BugFix Update
Message-ID: <20240229150728.ga27...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:0987 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:0987

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e02972fac05c3f064d850d48bd37730bdc682a15ee48e9df9f51ad3d023e5115  
scap-security-guide-0.1.72-2.el7.centos.noarch.rpm
047afe9b60a6d1228931b215d26c7cc7dc637d69a40463e0a25163cd20c53b43  
scap-security-guide-doc-0.1.72-2.el7.centos.noarch.rpm
5858767f54c2120e5d407542c3960c0bcdbe0ac20b7db144d540566f95fa03ee  
scap-security-guide-rule-playbooks-0.1.72-2.el7.centos.noarch.rpm

Source:
d364bd885edeb9178483402c85515ed341cd1c5ccdbe06aae2cbff54ea7a4d2a  
scap-security-guide-0.1.72-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 29 Feb 2024 15:08:24 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0976 Important CentOS 7 firefox
Security Update
Message-ID: <20240229150824.ga28...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0976 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0976

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7cc5e8e7cd7fd7b33ddc2f01d6d1866e7073a0a2e8ec65d4a8b21009e3f6  
firefox-115.8.0-1.el7.centos.i686.rpm
107322552a77011bd81b348ebfbb5f9181eec6a6de74a1a746e6bccf9773e1a6  
firefox-115.8.0-1.el7.centos.x86_64.rpm

Source:
6354f68d3ce245377a4c0f50452ee26c9004e7064feadc4b3af58ccb3e30e341  
firefox-115.8.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Thu, 29 Feb 2024 15:09:00 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0957 Important CentOS 7
thunderbird Security Update
Message-ID: <20240229150900.ga28...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0957 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0957

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
852bab23cc3bdff5b4cdf1f101f36a4d1fd4e8d3e570d399b4ef0b06e0e29536  
thunderbird-115.8.0-1.el7.centos.x86_64.rpm

Source:
11e2fb8b582c04f48eca9bb9cff8b661f03f1c0d45fbcca3c8ae096698110d06  
thunderbird-115.8.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 218, Issue 1
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 217, Issue 3

2024-02-22 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2024:0857 Important CentOS 7 python-pillow   Security
  Update (Johnny Hughes)
   2. CEBA-2024:0721  CentOS 7 sos BugFix Update (Johnny Hughes)


--

Message: 1
Date: Wed, 21 Feb 2024 14:47:57 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0857 Important CentOS 7
python-pillow   Security Update
Message-ID: <20240221144757.ga8...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0857 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0857

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e04dc4c0f21261a4b8f79045ccd056e8127d18e5487b1cb244df94daebd947ef  
python-pillow-2.0.0-25.gitd1c6db8.el7_9.i686.rpm
f6c5c1dd3e31927fa431f3f886053e4f234ec506a168fc28c7d537f9e6f5e4c9  
python-pillow-2.0.0-25.gitd1c6db8.el7_9.x86_64.rpm
b2c1cdb60ecdd165581074138534e1d9c89d29286cfae22235a53418e6994f26  
python-pillow-devel-2.0.0-25.gitd1c6db8.el7_9.i686.rpm
647a613d1c2a1a76e224f9b2858aada971c346c973f46566c503a58ea2958063  
python-pillow-devel-2.0.0-25.gitd1c6db8.el7_9.x86_64.rpm
137fd6acb013717c21df14d056e3aec78767919094b31181c949789add37ed5c  
python-pillow-doc-2.0.0-25.gitd1c6db8.el7_9.x86_64.rpm
d815a590697b3df0167d56b28753612896111d06c6e033a0694f444261d23d09  
python-pillow-qt-2.0.0-25.gitd1c6db8.el7_9.x86_64.rpm
6388020c7ae6967173c10e44d5542309498d0c339891675e68467cdd71ec93bf  
python-pillow-sane-2.0.0-25.gitd1c6db8.el7_9.x86_64.rpm
4808002a70058c1d3b9c495b731f8403aaf27010bc15e1e5a808639ca82489a6  
python-pillow-tk-2.0.0-25.gitd1c6db8.el7_9.x86_64.rpm

Source:
4950d23640826e8a0131f97781d4896f9eafb48d2605007ea4a8cc68a9fb6879  
python-pillow-2.0.0-25.gitd1c6db8.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 21 Feb 2024 14:48:06 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:0721  CentOS 7 sos BugFix Update
Message-ID: <20240221144806.ga8...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:0721 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:0721

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
607a56f5829235f4d97bd2c9135a74f23a25422c6eb8e64ad1a207404f8ce181  
sos-3.9-5.el7.centos.12.noarch.rpm

Source:
789555a93ac943b150ead73210125b05cd281ab34084c6f47a097268faba8d1a  
sos-3.9-5.el7.centos.12.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 217, Issue 3
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 217, Issue 2

2024-02-21 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2024:0762  CentOS 7 tzdata BugFix Update (Johnny Hughes)
   2. CESA-2024:0753 Moderate CentOS 7 linux-firmware   Security
  Update (Johnny Hughes)
   3. CESA-2023:5616 Important CentOS 7 python-reportlab Security
  Update (Johnny Hughes)


--

Message: 1
Date: Tue, 20 Feb 2024 14:48:41 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:0762  CentOS 7 tzdata BugFix
Update
Message-ID: <20240220144841.ga18...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:0762 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:0762

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
84b67246d4b4d43e8127de0275d0f6e2904295a58a879e7d64b8a9d7890561e9  
tzdata-2024a-1.el7.noarch.rpm
10bf18711ec31e124e08d12cfe9942edc9e512ce03fb9b9ab9a4a20d6d665b83  
tzdata-java-2024a-1.el7.noarch.rpm

Source:
3a9a5c4da6290ff6f1327959b86d62b77fb4c2db88b1fdb1d3fc9e3bad74b3a4  
tzdata-2024a-1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Tue, 20 Feb 2024 14:49:39 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0753 Moderate CentOS 7
linux-firmware  Security Update
Message-ID: <20240220144939.ga19...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0753 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0753

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6d01edd55d9f52f8ba1366e53274676bc33d48854b4465e49a15f474ddd0672f  
iwl1000-firmware-39.31.5.1-82.el7_9.noarch.rpm
372372d382848eb9ecb5e551dd606aa646c12d3683f43b876ed5191e7a529c3e  
iwl100-firmware-39.31.5.1-82.el7_9.noarch.rpm
7454f4ffa83154415c00c37d9cb1e5e253feeb7dd34081b445318d2340ae4e42  
iwl105-firmware-18.168.6.1-82.el7_9.noarch.rpm
df41fca55a3d1bff5343ac8fd47f2dabaf9e5da86bb0851f46af715e74c7cd59  
iwl135-firmware-18.168.6.1-82.el7_9.noarch.rpm
68ad96ff2728b35a2bfef5e46685a550d379ee6937f9081450a2c2f4c5e5c68c  
iwl2000-firmware-18.168.6.1-82.el7_9.noarch.rpm
4bf12266defcaeaaa70a5bbe431d815b7c435f5f95d2be12d8be7de214533e53  
iwl2030-firmware-18.168.6.1-82.el7_9.noarch.rpm
21ed5458a8abe02695e7c68bd4c068debb35056a454d12b095dcc9c2dd435449  
iwl3160-firmware-25.30.13.0-82.el7_9.noarch.rpm
a714e0889c00122a44ccbbd66032e67123e1f75d8cdad594e32de4c09400de94  
iwl3945-firmware-15.32.2.9-82.el7_9.noarch.rpm
71ab07234942e8c84134be2b225f1e3f417e7974f4dcf6a080e9820b68b1b81c  
iwl4965-firmware-228.61.2.24-82.el7_9.noarch.rpm
c21af136e37b18345d2d844866515fe9c44bedd736b4e98701ea2e6a2210c5a4  
iwl5000-firmware-8.83.5.1_1-82.el7_9.noarch.rpm
3f3a9c60625ad194ae3406fcef007e24a583db933f244ad66404e2ce22e8628b  
iwl5150-firmware-8.24.2.2-82.el7_9.noarch.rpm
9653063ff86adaa3cf63420a5d68c5ebb55e16a3bbe27a79314e37a1bf604fdf  
iwl6000-firmware-9.221.4.1-82.el7_9.noarch.rpm
544b35d1b0c600d66cc166c5f116fe849ac376a65105997c84d89296afb22861  
iwl6000g2a-firmware-18.168.6.1-82.el7_9.noarch.rpm
ab9a79dcba43eba518e5c0bd8261fae155c1951f0d9f9de1194a57e26a1c43f4  
iwl6000g2b-firmware-18.168.6.1-82.el7_9.noarch.rpm
9fc87325642e8e0a01c8a46507e124f43ad0d86942ddd1f2e5d1722588e7359c  
iwl6050-firmware-41.28.5.1-82.el7_9.noarch.rpm
f563d696d882905f6633fed7a3fe77d0876a29170b14175715b53e21a84887b1  
iwl7260-firmware-25.30.13.0-82.el7_9.noarch.rpm
8a8a993d640a917f86f781a7b6f422fb2bc8f0cdeafa9a8b16d5205c76f2a164  
linux-firmware-20200421-82.git78c0348.el7_9.noarch.rpm

Source:
5eb3ed618ee8cd5e2378cdbfcaab4fbd1092428d910f653dfb589f2d6dfe5231  
linux-firmware-20200421-82.git78c0348.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Tue, 20 Feb 2024 14:49:49 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:5616 Important CentOS 7
python-reportlab Security Update
Message-ID: <20240220144949.ga19...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security 

[CentOS] CentOS-announce Digest, Vol 217, Issue 1

2024-02-06 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2024:0600 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2024:0600 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CESA-2024:0013 Important CentOS 7 gstreamer1-plugins-bad-free
  Security Update (Johnny Hughes)
   4. CESA-2024:0629 Important CentOS 7 tigervncSecurity Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 5 Feb 2024 19:24:42 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0600 Important CentOS 7 firefox
Security Update
Message-ID: <20240205192442.ga29...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0600 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0600

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5b68af3481bd9ec99e96979c742095c04ad5a420aca88d0278499ae1949f56d7  
firefox-115.7.0-1.el7.centos.i686.rpm
b9339ad70e81b9edbe99c176f811eaa3f6b5564cff528ff56f4f44d677623c02  
firefox-115.7.0-1.el7.centos.x86_64.rpm

Source:
3c720e55a59bb395aad8e15b61dafa46f04830d0a73dd62a8d31ce923ecd5311  
firefox-115.7.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 5 Feb 2024 19:25:24 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0600 Important CentOS 7
thunderbird Security Update
Message-ID: <20240205192524.ga29...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0600 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0600

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4c0ef9ca78331cc0b0d030d525a258c4b4b7b48e388c2a3e3c8cf104d2f410ef  
thunderbird-115.7.0-1.el7.centos.x86_64.rpm

Source:
e2e19dabff73d3d50e2c0689a477a6c246243b622ebd57b67fe42d02a6f9efbd  
thunderbird-115.7.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 5 Feb 2024 19:26:26 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0013 Important CentOS 7
gstreamer1-plugins-bad-free Security Update
Message-ID: <20240205192626.ga30...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0013 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0013

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4e09aa7b08c80287291584ba0426ddf0d69699ff7e4f0bc6cc8e1a788e10bc57  
gstreamer1-plugins-bad-free-1.10.4-4.el7_9.i686.rpm
b6fa4027fc4b1885bba1e19874919c93e8cbaa34816975d67e07e866d7a53bf3  
gstreamer1-plugins-bad-free-1.10.4-4.el7_9.x86_64.rpm
8819df992dd160364ba0aee29998326c7fce6c403594c9abe3dc7e8c293bea83  
gstreamer1-plugins-bad-free-devel-1.10.4-4.el7_9.i686.rpm
0b299d62c2e3249e8aa1132f170b5b2eb81a8441f5fcb1b29f9970da5b40d33d  
gstreamer1-plugins-bad-free-devel-1.10.4-4.el7_9.x86_64.rpm
99fafc8a49fe4f04b587c0c5dfb8876f9377969f4f143426ab749dc0f84a48a8  
gstreamer1-plugins-bad-free-gtk-1.10.4-4.el7_9.i686.rpm
2aa040acfde2b250770d5a5742e1a2a67ac343654200b1286fcf39302661446c  
gstreamer1-plugins-bad-free-gtk-1.10.4-4.el7_9.x86_64.rpm

Source:
ebb52d5a7ad880ee1c0b06460a4996483515871f3df481889aa922c9139036a4  
gstreamer1-plugins-bad-free-1.10.4-4.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 4
Date: Mon, 5 Feb 2024 19:31:03 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0629 Important CentOS 7 tigervnc
Security Update
Message-ID: <20240205193103.ga31...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0629 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0629

The 

[CentOS] CentOS-announce Digest, Vol 216, Issue 3

2024-01-27 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2024:0348 CentOS 7 389-ds-base BugFix Update (Johnny Hughes)
   2. CESA-2024:0346 Important CentOS 7 kernel Security Update
  (Johnny Hughes)
   3. CESA-2024:0279 Important CentOS 7 gstreamer-plugins-bad-free
  Security Update (Johnny Hughes)
   4. CESA-2024:0343 Moderate CentOS 7 LibRaw Security  Update
  (Johnny Hughes)
   5. CESA-2024:0345 Moderate CentOS 7 python-pillowSecurity
  Update (Johnny Hughes)
   6. CEBA-2024:0344  CentOS 7 sssd BugFix Update (Johnny Hughes)
   7. CESA-2024:0320 Important CentOS 7 xorg-x11-server Security
  Update (Johnny Hughes)
   8. CEBA-2024:0350  CentOS 7 net-snmp BugFix Update (Johnny Hughes)
   9. CESA-2024:0223 Important CentOS 7 java-1.8.0-openjdk Security
  Update (Johnny Hughes)
  10. CESA-2024:0232 Important CentOS 7 java-11-openjdk Security
  Update (Johnny Hughes)


--

Message: 1
Date: Fri, 26 Jan 2024 17:59:45 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:0348 CentOS 7 389-ds-base BugFix
Update
Message-ID: <20240126175945.ga19...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:0348 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:0348

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a746522986b0afca052c56bfe30e019392742f4feb4722768d2eb43b4babeac8  
389-ds-base-1.3.11.1-4.el7_9.x86_64.rpm
aa0fe451ab8753df55722f121169c9aca26ca19a8b763c4d7f831af3bf826a26  
389-ds-base-devel-1.3.11.1-4.el7_9.x86_64.rpm
eef2f7ac436c0d23750d0d428880ec5d58260342fcb7de2587122eea70893429  
389-ds-base-libs-1.3.11.1-4.el7_9.x86_64.rpm
4cae2658d6c984132e253fc1cb8af035251a3acc79acc7957fc3c92111b0f643  
389-ds-base-snmp-1.3.11.1-4.el7_9.x86_64.rpm

Source:
47fd6065196c6534b434dcb858a8c5037dbb72d33ede2763cc6807cb436fa5de  
389-ds-base-1.3.11.1-4.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Fri, 26 Jan 2024 18:06:10 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0346 Important CentOS 7 kernel
SecurityUpdate
Message-ID: <20240126180610.ga20...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0346 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0346

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9e472e05a5fca129f0efc2c81b7fc14f5daa96935b5c693cead447474422f17f  
bpftool-3.10.0-1160.108.1.el7.x86_64.rpm
c95477083d786f35fe049b4cf228df007b60410ff81fc37b0e6dd8bd2124cdcc  
kernel-3.10.0-1160.108.1.el7.x86_64.rpm
8cdf3d0ccf31842dffcd39b5f3b05819fc442a375c03a3212e7b51db17f53e29  
kernel-abi-whitelists-3.10.0-1160.108.1.el7.noarch.rpm
3fd85597715ed99be96dcdbcfa10bedfcca32a7ad600f9ebf609b83a2c6d481a  
kernel-debug-3.10.0-1160.108.1.el7.x86_64.rpm
e357af06726c5602fad5542ef0502f94391737c732c9fbf6706f80fb6757f197  
kernel-debug-devel-3.10.0-1160.108.1.el7.x86_64.rpm
a2341873756b6756d7b18967c3dd2b6ce12fff550f0837ea9361171291c42397  
kernel-devel-3.10.0-1160.108.1.el7.x86_64.rpm
2041fb62286ddc1875cdc0396db816edd188bd1beeb362b3e99a3166a7bf8179  
kernel-doc-3.10.0-1160.108.1.el7.noarch.rpm
c1a6b5c7d510c383e4cd61ceed4ca28f3f378bc0b62830d40f4fcb14f147b555  
kernel-headers-3.10.0-1160.108.1.el7.x86_64.rpm
c29c2680928459b5247e613db52774e62b9696ce64b4b85f878cdfd4775a8f05  
kernel-tools-3.10.0-1160.108.1.el7.x86_64.rpm
b59e577acfd79936a81667c77131d1327e4ad70bde597f697884a4eaf7e3a7ec  
kernel-tools-libs-3.10.0-1160.108.1.el7.x86_64.rpm
b1471a49f356e514174b94e92dfc8993323e25a2de938cda266f9cd7d5850665  
kernel-tools-libs-devel-3.10.0-1160.108.1.el7.x86_64.rpm
5bee4fc25b489a427e91f9972dc2c6116c2159fb420fda53da7e793376b51ff1  
perf-3.10.0-1160.108.1.el7.x86_64.rpm
10d9cd406a9424d6ffedd18a738deca45a4e4eb8b3d7040d57bae575915dce5e  
python-perf-3.10.0-1160.108.1.el7.x86_64.rpm

Source:
0eb8de9644797bbfdecb365290fda18fb0bea353a7fe41f6d5ff6a86761f4f53  
kernel-3.10.0-1160.108.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS




[CentOS] CentOS-announce Digest, Vol 216, Issue 2

2024-01-18 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:5461 Important CentOS 7 ImageMagick Security Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 17 Jan 2024 20:06:49 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:5461 Important CentOS 7
ImageMagick Security Update
Message-ID: <20240117200649.ga21...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:5461 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:5461

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
cf312b0640aa93a5701862f262416738887b1618922b58eaadfe16d281c1fa7d  
ImageMagick-6.9.10.68-7.el7_9.i686.rpm
a7b0d2e78f9226d952fd5d798225620b853fb2b0edd6abeda0fcca3095856f7a  
ImageMagick-6.9.10.68-7.el7_9.x86_64.rpm
342100bd7ce3ca8e951285697781ddb9192c0a02dd56cad55d48bdf20a74bec2  
ImageMagick-c++-6.9.10.68-7.el7_9.i686.rpm
f6a237d150654379162b6b0cb9396c65ec4227bf24e4b01d1dbb5180dc3b28be  
ImageMagick-c++-6.9.10.68-7.el7_9.x86_64.rpm
e614cee98b3c2a67c0a489a233ca9a7a574ea6bc8dd166f835f26bca8d3d5f7c  
ImageMagick-c++-devel-6.9.10.68-7.el7_9.i686.rpm
f613394ac503882a78ac261fc0ddce0cd6b033530342f31d88f080b4b99f51b0  
ImageMagick-c++-devel-6.9.10.68-7.el7_9.x86_64.rpm
49ac1322f5ed8d216331f29c35eab930dc5be738f27bf00fca63036fbce5de80  
ImageMagick-devel-6.9.10.68-7.el7_9.i686.rpm
0df91ae3f7e140e17025cfcac0a1bbb8507f665cf4f2ae6e8e6951f0fbc667e5  
ImageMagick-devel-6.9.10.68-7.el7_9.x86_64.rpm
f27e3d167e8d7cfb2c448d400f034b7443c2e076e94b38a67fddd951a9bf745e  
ImageMagick-doc-6.9.10.68-7.el7_9.x86_64.rpm
af07229f94ef571d7d7fa63fd7b1e5c4feaf193b6302b4faf6e64302611433ce  
ImageMagick-perl-6.9.10.68-7.el7_9.x86_64.rpm

Source:
35b591b827f3afea91c8c2cc8bff7ce66e8d5b5a4ed4d1b851e0748075220999  
ImageMagick-6.9.10.68-7.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 216, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 215, Issue 1

2023-08-04 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:4152 Important CentOS 7 bind Security   Update
  (Johnny Hughes)
   2. CEEA-2023:4121 CentOS 7 subscription-manager  Enhancement
  Update (Johnny Hughes)
   3. CEBA-2023:4122  CentOS 7 rear BugFix Update (Johnny Hughes)
   4. CEBA-2023:4120 CentOS 7 389-ds-base BugFix Update (Johnny Hughes)
   5. CESA-2023:4151 Important CentOS 7 kernel Security Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 3 Aug 2023 14:24:41 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:4152 Important CentOS 7 bind
SecurityUpdate
Message-ID: <20230803142441.ga31...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:4152 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:4152

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
98c4c14b7a0910ce624cb7b36dfb871441e4dc7f083e2dc7b39b52dfce97238f  
bind-9.11.4-26.P2.el7_9.14.x86_64.rpm
d6069d49f727f500878d2326ae170486edd57be2ead8d6aa3454e528b9d0cad7  
bind-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm
01af8dbfbd06ab846b1473d9c0c02a8f51af1a47c8d92957ff4e5508b3d647da  
bind-devel-9.11.4-26.P2.el7_9.14.i686.rpm
fd7c147bd421d47e6afa077b39fee3edde95b7c1ad7a4371b4271f0aaea8ca13  
bind-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
a09beb8f5ef98b4539f6e145b9e6318297e4159b1e5234b77768dd9c5b344039  
bind-export-devel-9.11.4-26.P2.el7_9.14.i686.rpm
af6f8cc2f0f6c25b367a6731610bc84784ff7ff2b8355c606556d449c930b965  
bind-export-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
36ae65670b57a81f320f0e21426f30d359715f401c51ab27568393a36e6d75aa  
bind-export-libs-9.11.4-26.P2.el7_9.14.i686.rpm
5b81f0de16b9e09141c5ea31f902a18f54277c2e168b86007146e71b8f29b163  
bind-export-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
1aa586cd752451a887e64054c0eda881403fbc6b7e9c6079ce1e356a839fd225  
bind-libs-9.11.4-26.P2.el7_9.14.i686.rpm
05e34813e9daef9255f5e02eb2c3753c5308d070ffe9608abf8367fedeff8e2d  
bind-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
9339fa8d6974fa8dfc8e28dbe75760c7c49d355183c0f71b2e5d7d7ea2db67dc  
bind-libs-lite-9.11.4-26.P2.el7_9.14.i686.rpm
72ab9b204a4a984bb758843741ab139089f24553cac0336f08a7b1d1029030ae  
bind-libs-lite-9.11.4-26.P2.el7_9.14.x86_64.rpm
8f9c62b62ee309f73ecbf3c62a51cb3d3b553a7505e51047083926355d41e0cd  
bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm
68dca12ceecda33b2f945d88f466ab32954ff89b462395ef6346d95a47ea375e  
bind-lite-devel-9.11.4-26.P2.el7_9.14.i686.rpm
014f5bd144904dc6d27a7fe4b1819401d5f70ea084c8f04cf734fc30dd3fcfac  
bind-lite-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
5acc0609a41df6553c86c09d5b59189c6442930ac603ef8674a29954ae4a3fd3  
bind-pkcs11-9.11.4-26.P2.el7_9.14.x86_64.rpm
5cbb74a2688de09192fd42f0956329cbe2c77efa2ec5ed4d5dd90ffcdd07f898  
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.i686.rpm
c9ec93a5f3a15917b5ceeb7e19b67519e6e4ed8b7b2df39dc7999cf6d9f4c5e5  
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
1f800a61ea4b98c012916d84ad280573560d18bf31af0e459b43494dbf907a0d  
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.i686.rpm
516201be4c2a553028eb1f983417912a1b05f800b8989fcd30a55f89623a57b6  
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
07ef29e54e22c90b43aa4eb7133046f805b01fd91030eafee283ca4db4b35173  
bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm
cf810cc7447c597839d02d5738646b8afcdb25edddcbd9cfbd3173d5a01cf3a3  
bind-sdb-9.11.4-26.P2.el7_9.14.x86_64.rpm
dd3bfb74354db34116d2bb2b298b233f3d005acdb7709c1ea17dd9dede2e0566  
bind-sdb-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm
41923a544cdeeda959457ff656dfdd7e871d90f2d4f234055c2bb0f1f3996609  
bind-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm

Source:
450a86d48f529c285d93818917e58ca8851dd697598c42bfc5207b1914ef45e2  
bind-9.11.4-26.P2.el7_9.14.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 3 Aug 2023 14:25:24 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEEA-2023:4121 CentOS 7
subscription-managerEnhancement Update
Message-ID: <20230803142524.ga31...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2023:4121 

Upstream details at : https://access.redhat.com/errata/RHEA-2023:4121

The 

[CentOS] CentOS-announce Digest, Vol 214, Issue 1

2023-07-29 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:3944 Low CentOS 7 open-vm-tools Security Update
  (Johnny Hughes)
   2. CESA-2023:3741 Important CentOS 7 c-ares Security Update
  (Johnny Hughes)
   3. CESA-2023:3556 Important CentOS 7 python3 Security Update
  (Johnny Hughes)
   4. CESA-2023:3555 Important CentOS 7 python Security Update
  (Johnny Hughes)
   5. CESA-2023:3481 Moderate CentOS 7 emacs Security   Update
  (Johnny Hughes)
   6. CEBA-2023:3487  CentOS 7 pki-core BugFix Update (Johnny Hughes)
   7. CEBA-2023:3486 CentOS 7 geoipupdate BugFix Update (Johnny Hughes)
   8. CEBA-2023:3482 CentOS 7 slapi-nis BugFix Update (Johnny Hughes)
   9. CEBA-2023:3483  CentOS 7 nss-pem BugFix Update (Johnny Hughes)
  10. CESA-2022:8958 Important CentOS 7 bcel Security   Update
  (Johnny Hughes)
  11. CEBA-2023:  CentOS 7 httpd BugFix Update (Johnny Hughes)
  12. CESA-2023:3263 Important CentOS 7 git SecurityUpdate
  (Johnny Hughes)
  13. CESA-2023:3145 Important CentOS 7 apr-utilSecurity Update
  (Johnny Hughes)
  14. CEBA-2023:1990  CentOS 7 ipa BugFix Update (Johnny Hughes)
  15. CEBA-2023:1989  CentOS 7 cronie BugFix Update (Johnny Hughes)
  16. CESA-2023:1904 Important CentOS 7 java-1.8.0-openjdk Security
  Update (Johnny Hughes)
  17. CESA-2023:2077 Important CentOS 7 libwebp Security Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 27 Jul 2023 14:32:46 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:3944 Low CentOS 7 open-vm-tools
Security Update
Message-ID: <20230727143246.ga6...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:3944 Low

Upstream details at : https://access.redhat.com/errata/RHSA-2023:3944

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ebcf9402d4327c9a14ef951bf3262aefce60b172528292bf1c628e54a7055235  
open-vm-tools-11.0.5-3.el7_9.6.x86_64.rpm
ee53408fcafec1e4615b6bf7b7991d0eacea72066fe43c1f01e49800d46bebce  
open-vm-tools-desktop-11.0.5-3.el7_9.6.x86_64.rpm
f72c4452b5c2bc0bf8146118cc495dcd56c62624ab38dedb3ae6ba2a0abd7a9c  
open-vm-tools-devel-11.0.5-3.el7_9.6.x86_64.rpm
3791b9ec0f2a83fb568d433ee44df76fab4784e85ba1e6da6172d66b8161511e  
open-vm-tools-test-11.0.5-3.el7_9.6.x86_64.rpm

Source:
373aec123d3cf1cf49da5da27bc61c79cd00e43de5bce1afd77a5c8926a76079  
open-vm-tools-11.0.5-3.el7_9.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 27 Jul 2023 14:33:02 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:3741 Important CentOS 7 c-ares
SecurityUpdate
Message-ID: <20230727143302.ga6...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:3741 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:3741

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d30f35b56aec811e1b348312a8f58d2e793a4c89f8e25ac9155a5e74a0d04b90  
c-ares-1.10.0-3.el7_9.1.i686.rpm
58d8a7b6d0fdb9777df76fd29a92c1c249ab8fe602e217d454e4b89dd8a82452  
c-ares-1.10.0-3.el7_9.1.x86_64.rpm
7c67eafa7cee5c39a41ff1aeb7d5cd4d764c1967ad0cc0795ad34e1d63727f0e  
c-ares-devel-1.10.0-3.el7_9.1.i686.rpm
a99bb11d5187d473fbf1ceddf45f95459a860863d190605924743cdb4f34261b  
c-ares-devel-1.10.0-3.el7_9.1.x86_64.rpm

Source:
465b0d6c4f332aa06e633c5fa4ff28490d73ac6b124bb8e80bc7f9e05d9e50d3  
c-ares-1.10.0-3.el7_9.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Thu, 27 Jul 2023 14:33:45 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:3556 Important CentOS 7 python3
Security Update
Message-ID: <20230727143345.ga6...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:3556 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:3556

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( 

[CentOS] CentOS-announce Digest, Vol 213, Issue 1

2023-04-25 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:1875 Important CentOS 7 java-11-openjdk Security
  Update (Johnny Hughes)
   2. CESA-2023:1806 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CESA-2023:1791 Important CentOS 7 firefox Security Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 24 Apr 2023 14:47:41 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:1875 Important CentOS 7
java-11-openjdk Security Update
Message-ID: <20230424144741.ga25...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:1875 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:1875

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e813e31fc27015fa715af1d13ab9191ba9af31d93085ac2e76e58359305bc66a  
java-11-openjdk-11.0.19.0.7-1.el7_9.i686.rpm
385d88da6f3dbafec168b9405c82b40252b4f9d9df0ef1b7328108f1b7de4898  
java-11-openjdk-11.0.19.0.7-1.el7_9.x86_64.rpm
f97f8b49e1c67b65e3bc3821a5542f91cff1d9241f858a36d041fae368a1f2fc  
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.i686.rpm
5732a4798be4c87badb456e95d85a69fdcc47d79f536cdf10bf8bfe8ac5353ab  
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.x86_64.rpm
acb345f09856db7783a06a30026e252117dbee4274e86ea5b3c2959410f22b01  
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.i686.rpm
bce793675eea8330ee5714f685ee6bf75de56dd9f106dbbe3149d9fa9d144416  
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.x86_64.rpm
764c4140bd73b1c0bdc434edd88f8c15595f4b1c04c426277e3e1b098ebe7d16  
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.i686.rpm
dff37a0add22b38eab5365de428508592ec00dc762e1cb45853495efb7c80c04  
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.x86_64.rpm
0688bc15522e5a3eee9f6ec2d771f77743a5979f6ac5afa0ec5059daa5926e35  
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.i686.rpm
28a98571198ec6a28a437669678c624aad4fa1d5a6a2dd1bfb4884dddc584a5c  
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.x86_64.rpm
b9cbd1c4954833f2a8f3d68b1cc92407f3df064e044f0f7f335563bf1983963b  
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.i686.rpm
04ec871279754a00e7006a2f023b95ed305dc36a9ff23d65ed20cbf987b07ffd  
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.x86_64.rpm
dc7ff660e8cb322dcf0a071b2f556dfa57cc7a3c0a543524ae2c9b6a807d8262  
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.i686.rpm
0a8fa0a8748dd4667a74653e840521e8d0602e1f9210bb2b27d75c59318081c0  
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.x86_64.rpm
ce32d3269966c385c52153f1c95ee8578b768a8b69a1d2937f50ab40dc45e380  
java-11-openjdk-src-11.0.19.0.7-1.el7_9.i686.rpm
8477e56cf835d806a8f5345ebff218dfbceb351c7bca81b9aa806a2fa8930f02  
java-11-openjdk-src-11.0.19.0.7-1.el7_9.x86_64.rpm
b322d84f1b35af3ca899bf943ee67782b8ae449a4769e0b3d0b7f455085b669c  
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.i686.rpm
8c2b3aa763d6d464e67be783b62d083cadc0aa9caf7fd24997ebcb514c44a4b2  
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.x86_64.rpm

Source:
c982928e997746e90c99c719fdee03f0d29b653645c7ebe43efb472402215b35  
java-11-openjdk-11.0.19.0.7-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 24 Apr 2023 14:49:28 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:1806 Important CentOS 7
thunderbird Security Update
Message-ID: <20230424144928.ga25...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:1806 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:1806

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
18d655d9234417eb4a995a66801cb9c7ac35362aadaa734d8674f8e744986b8f  
thunderbird-102.10.0-2.el7.centos.x86_64.rpm

Source:
70d971745070e8ad2dcd09c8569fa54715616898dd3013c7833cb9ce229383ad  
thunderbird-102.10.0-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 24 Apr 2023 17:46:00 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:1791 Important CentOS 7 firefox
 

[CentOS] CentOS-announce Digest, Vol 212, Issue 4

2023-03-23 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:1333 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2023:1335 Important CentOS 7 openssl Security Update
  (Johnny Hughes)
   3. CESA-2023:1332 Important CentOS 7 nss SecurityUpdate
  (Johnny Hughes)


--

Message: 1
Date: Wed, 22 Mar 2023 14:00:31 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:1333 Important CentOS 7 firefox
Security Update
Message-ID: <20230322140031.ga6...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:1333 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:1333

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
158e955d20950ef61a38c645accc22bd6cf37c7f31e06cdd3313c2bc5b0d969f  
firefox-102.9.0-3.el7.centos.i686.rpm
a83374c57cbdfe6fe09065ecf3df2781d4ed835b1b41143f2b4e74dde0e6a8cd  
firefox-102.9.0-3.el7.centos.x86_64.rpm

Source:
4b1730e4811654a2dec4ccc990051f3212106208b6170c2546e74048d795b7e6  
firefox-102.9.0-3.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 22 Mar 2023 14:01:44 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:1335 Important CentOS 7 openssl
Security Update
Message-ID: <20230322140144.ga7...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:1335 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:1335

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
74be24de7bd01781535f8ae78fba77bf331f0afd97e69de054496dfa406689b1  
openssl-1.0.2k-26.el7_9.x86_64.rpm
1771d7f870046fcd2d0c96d054f425f3032a0f4271dfb54c5e5bb22cd2f87d11  
openssl-devel-1.0.2k-26.el7_9.i686.rpm
a5f13a41cc54cc7e9bcaf76ee19fec24dd4c8b4f637c43a411f8fe4af310a88c  
openssl-devel-1.0.2k-26.el7_9.x86_64.rpm
49a7e87cdd6368571e9c30b74a1800f53df55d4cd91fc41ab8073e666edbda38  
openssl-libs-1.0.2k-26.el7_9.i686.rpm
658486f1d946fc518624c59a2badf6990f524bb7d5d660d1e34420cc78dcfe62  
openssl-libs-1.0.2k-26.el7_9.x86_64.rpm
de13d1a20b6a077c828b91d64b7be5abb1b5809f45b27d389afd2811ffa6f9c1  
openssl-perl-1.0.2k-26.el7_9.x86_64.rpm
62ee7eed9057a933f386601510a2ee1dbe6cee295c00a4e75c1d5ca32a0e17cd  
openssl-static-1.0.2k-26.el7_9.i686.rpm
cc98e7151dca218503a6d908ee58257a7e7958347117c435c93746255a841c89  
openssl-static-1.0.2k-26.el7_9.x86_64.rpm

Source:
ea29d3d1b0ef3088a40242c5ad90ef1597146edba7413229304d1568f5abc55e  
openssl-1.0.2k-26.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Wed, 22 Mar 2023 14:03:02 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:1332 Important CentOS 7 nss
SecurityUpdate
Message-ID: <20230322140302.ga7...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:1332 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:1332

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
b53a6924f3594abaaeaa39917b0114b7f6f7dcf8df0ffe03ab3a8957ae3405c4  
nss-3.79.0-5.el7_9.i686.rpm
2077a5a2df3692687ac9b3f892005ec2eabe97368eec05197fbf1f961f013442  
nss-3.79.0-5.el7_9.x86_64.rpm
4b35cc37198ac1275db864e9be35ef4048337b891115e699165a85a519fdd7a2  
nss-devel-3.79.0-5.el7_9.i686.rpm
78923c044dee6993ff55684229e266296bd04b772f4c47761a0e197bf8ddada6  
nss-devel-3.79.0-5.el7_9.x86_64.rpm
acd182fdbf43efaafafe21332a32ca669b688ad9760f5af2cbe33be296901606  
nss-pkcs11-devel-3.79.0-5.el7_9.i686.rpm
458d8d0ed05bdaad8b13b09c5d860beda84b34bf0ab4c5673194584865a68103  
nss-pkcs11-devel-3.79.0-5.el7_9.x86_64.rpm
a687f0ccd9e74160f22533e305c5bb77d33023ba63729183e338ad27461a5494  
nss-sysinit-3.79.0-5.el7_9.x86_64.rpm
1849014c019076934853ec6d7ad795b91829e59d3946c36ff4c13951f53c6a67  
nss-tools-3.79.0-5.el7_9.x86_64.rpm

Source:

[CentOS] CentOS-announce Digest, Vol 212, Issue 3

2023-03-09 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2023:1100 CentOS 7 389-ds-base BugFix Update (Johnny Hughes)
   2. CESA-2023:1090 Important CentOS 7 samba Security  Update
  (Johnny Hughes)
   3. CEBA-2023:1099 CentOS 7 scap-security-guide   BugFix Update
  (Johnny Hughes)
   4. CEBA-2023:1097  CentOS 7 pki-core BugFix Update (Johnny Hughes)
   5. CEBA-2023:1088  CentOS 7 brasero BugFix Update (Johnny Hughes)
   6. CEBA-2023:1094  CentOS 7 openscap BugFix Update (Johnny Hughes)
   7. CEBA-2023:1089  CentOS 7 ndctl BugFix Update (Johnny Hughes)
   8. CEBA-2023:1096  CentOS 7 autofs BugFix Update (Johnny Hughes)
   9. CESA-2023:1095 Moderate CentOS 7 zlib SecurityUpdate
  (Johnny Hughes)
  10. CESA-2023:1093 Important CentOS 7 pesign Security Update
  (Johnny Hughes)
  11. CEBA-2023:1098 CentOS 7 diffutils BugFix Update (Johnny Hughes)
  12. CESA-2023:1091 Important CentOS 7 kernel Security Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 8 Mar 2023 16:26:25 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2023:1100 CentOS 7 389-ds-base BugFix
Update
Message-ID: <20230308162625.ga7...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2023:1100 

Upstream details at : https://access.redhat.com/errata/RHBA-2023:1100

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
187145d7bfd310c612f73b86a31e75562cbe69306dca7362841fcb038b52fa3b  
389-ds-base-1.3.11.1-1.el7_9.x86_64.rpm
6c8904697fe6c2ee66e07070d91ead8cd93c7f2b07461f411e7fbb303c278589  
389-ds-base-devel-1.3.11.1-1.el7_9.x86_64.rpm
bff0a6adc60eba913218b836d732221469cd7650eb27d199e3f7780373a7  
389-ds-base-libs-1.3.11.1-1.el7_9.x86_64.rpm
7f6f935600e1b0c0b16538a2e5c86c076209ebb973e4d33e6f98c66d85973c9e  
389-ds-base-snmp-1.3.11.1-1.el7_9.x86_64.rpm

Source:
9fac7fa12ece5b9b34f309acfe20adef4123888fe78d355e5497dc2bf8b2275a  
389-ds-base-1.3.11.1-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 8 Mar 2023 16:28:01 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:1090 Important CentOS 7 samba
SecurityUpdate
Message-ID: <20230308162800.ga7...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:1090 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:1090

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
964701bf20ea9285610ce775b493e6d79bf2f27999d29ccbdc6ac91eb4261ce9  
ctdb-4.10.16-24.el7_9.x86_64.rpm
efa403ad1b6d2564bce0ec54cef3ee401c15f4282733a928d75bb703119161b5  
ctdb-tests-4.10.16-24.el7_9.x86_64.rpm
10b16b350ee16d3d6b97cb71b8b4c1f23359036277bb481e4ccc7cd698d26ed4  
libsmbclient-4.10.16-24.el7_9.i686.rpm
948dd58b9aa2d3fe20747516b2640cf6b85bdabed1557859baee0cec0fa8a25c  
libsmbclient-4.10.16-24.el7_9.x86_64.rpm
83d237d121542e1a8974ca5404efc06ebabca5aa5ab1f7f036ed16f3396c2445  
libsmbclient-devel-4.10.16-24.el7_9.i686.rpm
5b8e30bc61877d67eb0781546eda037e3125af2d61226ff947eae46d951dea87  
libsmbclient-devel-4.10.16-24.el7_9.x86_64.rpm
7ffe1e93feefa9f0a3fb660a77c95541359f3947d165e16a808a69bd327b5ca9  
libwbclient-4.10.16-24.el7_9.i686.rpm
5c42cdde11e5b38683d6da4d90fd10c1431b5c27c563bd4b7bdcf251800b7272  
libwbclient-4.10.16-24.el7_9.x86_64.rpm
8b7baa93242958102343838092c3c8f2c9699b186e25f62b224a2810946a81d4  
libwbclient-devel-4.10.16-24.el7_9.i686.rpm
e84733a2c4b6d0f60e70451f27a7c82164f2fa899abad53af1c69553175d5411  
libwbclient-devel-4.10.16-24.el7_9.x86_64.rpm
16de628b418b1829da4235fe7e51f4fad2f0c73137e1c5cd7fe972ff2a960f53  
samba-4.10.16-24.el7_9.x86_64.rpm
04123c3387456fe96ccae3db4f1c8332ab30d6d0ddea9994b55a58e704a1d264  
samba-client-4.10.16-24.el7_9.x86_64.rpm
659d18405680890a8531c9387ac75d19acdb5849da0093220059585ae3c2  
samba-client-libs-4.10.16-24.el7_9.i686.rpm
10051afb3f6d2fb5bf647ec9390076d0e4fdf72b804eaad8ed489a50c74d6237  
samba-client-libs-4.10.16-24.el7_9.x86_64.rpm
801e9bca39684a29a84c368956ed668beef392b230692274c32ffbc1cb714b73  
samba-common-4.10.16-24.el7_9.noarch.rpm

[CentOS] CentOS-announce Digest, Vol 212, Issue 2

2023-03-07 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:0675 Important CentOS 7 xorg-x11-server Security
  Update (Johnny Hughes)


--

Message: 1
Date: Mon, 6 Mar 2023 17:23:09 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0675 Important CentOS 7
xorg-x11-server Security Update
Message-ID: <20230306172309.ga5...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0675 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0675

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
079a8f1382b2cde5fc460d2bfb277e6586eeffb928b2d9ed2bb6258fdc6fc4ed  
xorg-x11-server-common-1.20.4-22.el7_9.x86_64.rpm
4c7d848c14e00ec553e54a225e05056fee56b5df54a71ffe45ce122d6b74625b  
xorg-x11-server-devel-1.20.4-22.el7_9.i686.rpm
c34ab6928f9fde2419804036a6bf4221cb2f3487c33bd131afad5e5573f289fe  
xorg-x11-server-devel-1.20.4-22.el7_9.x86_64.rpm
4a8694a364e768699fa73bb47949f8b4f66c047ef8c5ddc23bde156d7e70f7d5  
xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm
1e079edd2e893af3264ce1312a543eb600f7324169393765ef4fad6463caad42  
xorg-x11-server-Xdmx-1.20.4-22.el7_9.x86_64.rpm
aafce5e4b381bbdcd56ca810cabc34fd9ffb40b7f49bd9cec0edce43d0f8596a  
xorg-x11-server-Xephyr-1.20.4-22.el7_9.x86_64.rpm
56ca48ac0b31c1895271b0c78a7c6fd5045f217634b908660f5d61925af71252  
xorg-x11-server-Xnest-1.20.4-22.el7_9.x86_64.rpm
79e43cf434b3dee8dae9d367becc2c0025c3514b0684d27a2cfe6fbf9557c019  
xorg-x11-server-Xorg-1.20.4-22.el7_9.x86_64.rpm
cf6e5c1bef9ab5c56100beb91545140ecb2ffc878294ed3cb87ee4d53c82f799  
xorg-x11-server-Xvfb-1.20.4-22.el7_9.x86_64.rpm
f85fb2606d67d58d19d4784aa765bd6d383b85945372625ef606ddc20559702d  
xorg-x11-server-Xwayland-1.20.4-22.el7_9.x86_64.rpm

Source:
03a99e8f63fce31bec5354d14a0ec91143f0342860634d55892cd6db0012c53a  
xorg-x11-server-1.20.4-22.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 212, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 212, Issue 1

2023-03-02 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:0978 Important CentOS 7 git SecurityUpdate
  (Johnny Hughes)


--

Message: 1
Date: Wed, 1 Mar 2023 14:01:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0978 Important CentOS 7 git
SecurityUpdate
Message-ID: <20230301140143.ga29...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0978 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0978

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
72415fc89f5dcb558370bd92e670638fc9add9ad19ba4ee77ef546520c9a9e39  
emacs-git-1.8.3.1-24.el7_9.noarch.rpm
2d55f68e1a5fb1da8eb138aca00951f0f028a8f3db6a4427488b57f1c043891e  
emacs-git-el-1.8.3.1-24.el7_9.noarch.rpm
d977ef2c9e09f15898d44de8446c4e0984f357c637fa6b2194f05cf87e8abc29  
git-1.8.3.1-24.el7_9.x86_64.rpm
48db0a9dafc6ecf4c0b955075d04ff198a44fa5b1bdea37a0f03af3d9d75e1a6  
git-all-1.8.3.1-24.el7_9.noarch.rpm
3e669a493af1a126cce0a77eecae0864765c9b701b5640962ecfa5a8ec1afc30  
git-bzr-1.8.3.1-24.el7_9.noarch.rpm
a0b6efe5d9993351a08c5873bc1be89455d96a5535d9bf69e24384ab21850577  
git-cvs-1.8.3.1-24.el7_9.noarch.rpm
4a1eda7aca52060e944393a7b40798a1e90bbd8b4ffcf3bdfe5779ccbe2acc43  
git-daemon-1.8.3.1-24.el7_9.x86_64.rpm
2f40644349b7b023a5ac1b6045dc14e19a4d5af38ffd90e8907d4b98929b12b2  
git-email-1.8.3.1-24.el7_9.noarch.rpm
eace35203de4fbc64ea081a27197877a56615d25b23b30e79f559209ff736310  
git-gnome-keyring-1.8.3.1-24.el7_9.x86_64.rpm
6a1b6459f1f724a4030deb520745ead7657fcaae71a35ba2905022d5da341997  
git-gui-1.8.3.1-24.el7_9.noarch.rpm
7f8cb3fbedf15a4146ccc43a641071e7f99fbde04c72526476d5cd90545e4644  
git-hg-1.8.3.1-24.el7_9.noarch.rpm
37146ed7255163cbdf3bb94a0f5e8ea9cb46eeddd0d269546fb213017f212548  
git-instaweb-1.8.3.1-24.el7_9.noarch.rpm
b649840984828bb702a86f59b74053d9fb62a7d9512eed421f9ac6fd2c5e648a  
gitk-1.8.3.1-24.el7_9.noarch.rpm
4f181bcb90816497b5e18006556c8e9c5e26bb5a1da4f5be2acce0472c81866d  
git-p4-1.8.3.1-24.el7_9.noarch.rpm
37036b6e228127d501401f8546d504c70f6e51fcc1271a33342effbc6d6a62cd  
git-svn-1.8.3.1-24.el7_9.x86_64.rpm
84b71cd28250d68d8dd0c9a9da4983782f0ef2c5888c5734b7d12841ff61313b  
gitweb-1.8.3.1-24.el7_9.noarch.rpm
8e6103f5bc92eabbe008d9d10cd7ea86a1fd82eed882657037c36f9c0dd9ef59  
perl-Git-1.8.3.1-24.el7_9.noarch.rpm
d666c7aa2c9af7b68e1d9bb3646d95b078ea804f6833a701a44fd99fac4c9ae2  
perl-Git-SVN-1.8.3.1-24.el7_9.noarch.rpm

Source:
188779028ec3e5d4e43e7a0edf533c75725d9086138c787db9f4792636513939  
git-1.8.3.1-24.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 212, Issue 1
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 211, Issue 3

2023-02-23 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:0817 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   2. CESA-2023:0812 Important CentOS 7 firefox Security Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 22 Feb 2023 17:48:54 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0817 Important CentOS 7
thunderbird Security Update
Message-ID: <20230222174854.ga3...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0817 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0817

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5a404e4d0261a2aa45188a169969665640124c8587bfaff7eaa4706a5f16727d  
thunderbird-102.8.0-2.el7.centos.x86_64.rpm

Source:
903812da24e8377d3a858f8a95f7452a4502456f38cb2017de0d4645cc81671a  
thunderbird-102.8.0-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 22 Feb 2023 17:50:01 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0812 Important CentOS 7 firefox
Security Update
Message-ID: <20230222175001.ga3...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0812 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0812

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e0d62271ecc1d123dd2dfe6e63131923215ed05f9f87bb42cbe1c713b4cfec5d  
firefox-102.8.0-2.el7.centos.i686.rpm
74484befc2ade710df325b9af62b87ffaef3b2b13a00935396297467ec8e98a8  
firefox-102.8.0-2.el7.centos.x86_64.rpm

Source:
0f8e5aaf9fe71a7e8c1aae8df88aaeaf36e719fba4446bf0d1de74636047283b  
firefox-102.8.0-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 211, Issue 3
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 211, Issue 2

2023-02-21 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:0530 Important CentOS 7 libksba Security Update
  (Johnny Hughes)
   2. CESA-2023:0675 Important CentOS 7 tigervncSecurity Update
  (Johnny Hughes)
   3. CESA-2023:0600 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 20 Feb 2023 16:15:30 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0530 Important CentOS 7 libksba
Security Update
Message-ID: <20230220161530.ga29...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0530 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0530

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
09f2614aeded0a8d1f7454f0270fe81a129ba048470ed9851001049d758c2a0f  
libksba-1.3.0-7.el7_9.i686.rpm
b93825bf103f570b5e1032748e404b0d685f2025279cdfd1efbd0506671dd269  
libksba-1.3.0-7.el7_9.x86_64.rpm
d66f8f50f89a80ba6132ad39773812f3a9b5d598db35a63de6e8465c3c7137d8  
libksba-devel-1.3.0-7.el7_9.i686.rpm
082abb4e91620918c0d5d1da8dfb191f950c793d112a4ac3ec4f2055ca594c68  
libksba-devel-1.3.0-7.el7_9.x86_64.rpm

Source:
3e26e87673f1bf593161fedcff13c52a5f4cd7708824d3d04c4a43b955749c98  
libksba-1.3.0-7.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 20 Feb 2023 16:16:26 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0675 Important CentOS 7 tigervnc
Security Update
Message-ID: <20230220161626.ga29...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0675 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0675

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
c8b6abc5626065638f17e289f7fb74fa496ecaff7832cc8ba0a863022187702f  
tigervnc-1.8.0-24.el7_9.x86_64.rpm
e56d1ffa341be20d595bbecff5b341080ab023c5d8420ce4a03813df47621344  
tigervnc-icons-1.8.0-24.el7_9.noarch.rpm
acf66eaf4814c700b8d03668188f2b09be1df06f54e8dfc7159e8377313b08d1  
tigervnc-license-1.8.0-24.el7_9.noarch.rpm
5a75bd391a4b8675246d8051d4d1a0e28e7ba932456d922c9e6dfe78320bf4dd  
tigervnc-server-1.8.0-24.el7_9.x86_64.rpm
f7d0605e20c9b7a067014b7687865aa1141217958d73b9b8d83a71b4da504daf  
tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm
24769d4968eb49e6106e6ccec86baf5eeb3e053dfd03158fb385fd0bfd8b3cd7  
tigervnc-server-minimal-1.8.0-24.el7_9.x86_64.rpm
7af082c81c1d06e353c77f01f35f6d3cd695a765a542d309f406079af5f14000  
tigervnc-server-module-1.8.0-24.el7_9.x86_64.rpm

Source:
d8d8280d36c838cedd4317e9dccff0ef3280e34d948978144bb6a9bec93e3d81  
tigervnc-1.8.0-24.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 20 Feb 2023 16:17:35 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0600 Important CentOS 7
thunderbird Security Update
Message-ID: <20230220161735.ga30...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0600 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0600

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d56ae1d4e0d4b0be63156bddcdb2f72700d55124efafecb654bbb436fd36eca5  
thunderbird-102.7.1-2.el7.centos.x86_64.rpm

Source:
ada28b6b49333e3f9a0de597ea818a8c12dda5339d9026143456fff103a3a9a5  
thunderbird-102.7.1-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 211, Issue 2
***

[CentOS] CentOS-announce Digest, Vol 211, Issue 1

2023-02-20 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CentOS Stream 8 is transitioning to be ahead of RHEL 8 -
  Compose push to mirror operations affected (Brian Stinson)


--

Message: 1
Date: Sun, 19 Feb 2023 16:52:04 -0600
From: Brian Stinson 
To: centos-annou...@centos.org, centos-de...@centos.org
Subject: [CentOS-announce] CentOS Stream 8 is transitioning to be
ahead of RHEL 8 - Compose push to mirror operations affected
Message-ID:

Content-Type: text/plain; charset="utf-8"

Hi Folks,

As many of you know, CentOS Stream 8 is currently produced using an "inside
out" workflow, meaning RHEL builds happen first and then are reflected in
CentOS Stream afterward. This is not the case with CentOS Stream 9 where
builds are performed directly by maintainers at Red Hat from merge requests
in gitlab.com.

The CentOS Stream team is busy working on a project to migrate CentOS
Stream 8 to the gitlab.com/Stream-first workflow. This is an exciting step
to reflect CentOS Stream's true purpose in both currently active releases.

One effect of this transition, though, is that we need to migrate from the
old mbox buildsystem to the new Stream koji (
https://kojihub.stream.centos.org). To do this the team needs to pause
regular compose and push-to-mirror jobs to avoid a split-brain situation
with 2 separate systems. You may notice a lack of updates to the repos on
the mirrors for a few more weeks while this transition is completed. The
team's first priority is making sure that Red Hat maintainers take control
over the c8s branches in https://gitlab.com/redhat/centos-stream/rpms (and
builds in koji) and then the team will return to working on regular
composes and push-to-mirror operations.

If you have any questions in the interim, please reach out to me.

Cheers!

--
Brian Stinson
-- next part --
An HTML attachment was scrubbed...
URL: 


--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 211, Issue 1
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 210, Issue 1

2023-01-31 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:0296 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2023:0456 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CEBA-2023:0401  CentOS 7 httpd BugFix Update (Johnny Hughes)
   4. CESA-2023:0195 Moderate CentOS 7 java-11-openjdk  Security
  Update (Johnny Hughes)
   5. CESA-2023:0203 Moderate CentOS 7  java-1.8.0-openjdk Security
  Update (Johnny Hughes)
   6. CESA-2023:0402 Moderate CentOS 7 bind SecurityUpdate
  (Johnny Hughes)
   7. CEBA-2023:0398 CentOS 7 resource-agents BugFixUpdate
  (Johnny Hughes)
   8. CESA-2023:0046 Important CentOS 7 xorg-x11-server Security
  Update (Johnny Hughes)
   9. CESA-2023:0403 Important CentOS 7 sssd Security   Update
  (Johnny Hughes)
  10. CESA-2023:0045 Important CentOS 7 tigervncSecurity Update
  (Johnny Hughes)
  11. CESA-2023:0291 Important CentOS 7 sudo Security   Update
  (Johnny Hughes)
  12. CESA-2023:0377 Important CentOS 7 libXpm Security Update
  (Johnny Hughes)
  13. CEBA-2022:8946  CentOS 7 mutter BugFix Update (Johnny Hughes)
  14. CEBA-2022:8947  CentOS 7 rsync BugFix Update (Johnny Hughes)
  15. CEBA-2022:8948  CentOS 7 sysstat BugFix Update (Johnny Hughes)
  16. CESA-2022:8799 Important CentOS 7 pki-coreSecurity Update
  (Johnny Hughes)
  17. CEBA-2022:8785  CentOS 7 tzdata BugFix Update (Johnny Hughes)
  18. CESA-2023:0399 Important CentOS 7 kernel Security Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 30 Jan 2023 16:26:57 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0296 Important CentOS 7 firefox
Security Update
Message-ID: <20230130162657.ga17...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0296 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0296

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
dd98390ecb2875b55a18bb8ce2f4fe960e7d8f308cf206decddcbcf25c6638c0  
firefox-102.7.0-1.el7.centos.i686.rpm
4eb117f25866c9e447c845336fe608b5c30ec80262a6ffb3dfb33756f0001e62  
firefox-102.7.0-1.el7.centos.x86_64.rpm

Source:
eb3354b3dfcf7b7806b78b5343c49644c1c12a9186029d240b9cb285b58992c9  
firefox-102.7.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 30 Jan 2023 16:28:01 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0456 Important CentOS 7
thunderbird Security Update
Message-ID: <20230130162801.ga17...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0456 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0456

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a5589b3ed616bfece0771799ef3774cb33d200e987dba38dc365b6df40958657  
thunderbird-102.7.1-1.el7.centos.x86_64.rpm

Source:
b5085ea872a549ecfe3412f771d7244e8e5d9465064dfda05772834cc7fe5bba  
thunderbird-102.7.1-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 30 Jan 2023 16:37:37 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2023:0401  CentOS 7 httpd BugFix
Update
Message-ID: <20230130163737.ga20...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2023:0401 

Upstream details at : https://access.redhat.com/errata/RHBA-2023:0401

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4d58a246d4453df6a19b52d675c58ebe8d648d62ede5f2fc0cbcb709d686a098  
httpd-2.4.6-98.el7.centos.6.x86_64.rpm
f359b38fcffcd9d7ae7daab258f4fd7abea1c839790269254b9b1fbebcb55ba1  
httpd-devel-2.4.6-98.el7.centos.6.x86_64.rpm
4112f1f23e8f476ae869ef1e7ba7b1dcd072616c0fcd173ce6f6a784d7d9f05f  
httpd-manual-2.4.6-98.el7.centos.6.noarch.rpm

[CentOS] CentOS-announce Digest, Vol 209, Issue 1

2022-12-01 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:8552 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2022:8555 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CESA-2022:7186 Important CentOS 7 device-mapper-multipath
  Security Update (Johnny Hughes)
   4. CESA-2022:8491 Important CentOS 7 xorg-x11-server Security
  Update (Johnny Hughes)
   5. CEBA-2022:7404  CentOS 7 tzdata BugFix Update (Johnny Hughes)
   6. CESA-2022:8560 Important CentOS 7 hsqldb Security Update
  (Johnny Hughes)
   7. CESA-2022:8640 Important CentOS 7 krb5 Security   Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 30 Nov 2022 22:58:26 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:8552 Important CentOS 7 firefox
Security Update
Message-ID: <20221130225826.ga17...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:8552 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:8552

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3fb0b77a99715fb931ff65f91089240046d339752c82495a1069470792e26818  
firefox-102.5.0-1.el7.centos.i686.rpm
ce4f5cfaaa8ee847baeaa1449c9bda07462f87ac1b32027dc3d2b1086d417890  
firefox-102.5.0-1.el7.centos.x86_64.rpm

Source:
b1b9c21c926069a2af96b13d26e4a65b297ac01d7e243380e1759c238a7b9591  
firefox-102.5.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 30 Nov 2022 22:59:37 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:8555 Important CentOS 7
thunderbird Security Update
Message-ID: <20221130225937.ga18...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:8555 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:8555

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
24039275da54c6bead07277fc20529befb42b1c310557cb1598abc0ae73b37f4  
thunderbird-102.5.0-2.el7.centos.x86_64.rpm

Source:
1aedfde4e44d623536ac52d22c3c6e319124ad8a10d3ef25f0cd0d3196fac74d  
thunderbird-102.5.0-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Wed, 30 Nov 2022 23:01:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:7186 Important CentOS 7
device-mapper-multipath Security Update
Message-ID: <20221130230143.ga19...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:7186 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:7186

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1594da41bb4b69a611ac9e605dec625b69dd2f867a53943a544a8babfb76594c  
device-mapper-multipath-0.4.9-136.el7_9.x86_64.rpm
8bf0a6fa452bb777d2800beaf0ba2e84f3dd1b17964e1b1bb26b099bcd5ba413  
device-mapper-multipath-devel-0.4.9-136.el7_9.i686.rpm
1333d18f0d5f36acf0badba03a7250ddf92df7f789f4674ece2dfcfcd925f3b3  
device-mapper-multipath-devel-0.4.9-136.el7_9.x86_64.rpm
393b6f38ca21b31f198eb40d2fbdecb79a43ca0306ac436c4ebcc4fc8a15043a  
device-mapper-multipath-libs-0.4.9-136.el7_9.i686.rpm
c1769c3e3380140052696701ca6809cb191ea6c245caf1c658a1b8bc580f13ba  
device-mapper-multipath-libs-0.4.9-136.el7_9.x86_64.rpm
fce2a6c0ec49c42d5100944108bbb85b8a3e2685de9b583b1b4627e6f66b330e  
device-mapper-multipath-sysvinit-0.4.9-136.el7_9.x86_64.rpm
14290884418bd83ad4955aa6354b2113950b766239244a06bee2f2a364ba608f  
kpartx-0.4.9-136.el7_9.x86_64.rpm
c846a72195e654b76f0ca3467ec6a0e034d1907a307e6d797b1e4238ab8e1949  
libdmmp-0.4.9-136.el7_9.i686.rpm
cebe503265c9efa9afa036f10cf99ab4d5eeabe4c13950dc76ba50fc4304f4fc  
libdmmp-0.4.9-136.el7_9.x86_64.rpm
6337008a1e944b28b17317dcde8003b1ccb848dc5a09a17a27903c4e32e60846  
libdmmp-devel-0.4.9-136.el7_9.i686.rpm
5c0bed31f5ed7d1cccaeb6276746900d9f0fe837b806759153ea696c3b33b423  

[CentOS] CentOS-announce Digest, Vol 208, Issue 1

2022-10-27 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:7087 Moderate CentOS 7 389-ds-base  Security Update
  (Johnny Hughes)
   2. CESA-2022:7088 Important CentOS 7 libksba Security Update
  (Johnny Hughes)
   3. CEBA-2022:5227  CentOS 7 pki-core BugFix Update (Johnny Hughes)
   4. CESA-2022:7008 Moderate CentOS 7 java-11-openjdk  Security
  Update (Johnny Hughes)
   5. CESA-2022:7002 Moderate CentOS 7  java-1.8.0-openjdk Security
  Update (Johnny Hughes)
   6. CEBA-2022:7067  CentOS 7 tzdata BugFix Update (Johnny Hughes)
   7. CEBA-2022:6851 CentOS 7 copy-jdk-configs BugFix   Update
  (Johnny Hughes)
   8. CESA-2022:6815 Important CentOS 7 squid Security  Update
  (Johnny Hughes)
   9. CESA-2022:6834 Important CentOS 7 expat Security  Update
  (Johnny Hughes)
  10. CESA-2022:6765 Important CentOS 7 bind Security   Update
  (Johnny Hughes)
  11. CEBA-2022:6712  CentOS 7 nss BugFix Update (Johnny Hughes)
  12. CEBA-2022:6712 CentOS 7 nss-softokn BugFix Update (Johnny Hughes)
  13. CEBA-2022:6712  CentOS 7 nss-util BugFix Update (Johnny Hughes)
  14. CEBA-2022:6712  CentOS 7 nspr BugFix Update (Johnny Hughes)
  15. CEBA-2022:6577  CentOS 7 samba BugFix Update (Johnny Hughes)
  16. CEBA-2022:6576 CentOS 7 scap-security-guide   BugFix Update
  (Johnny Hughes)
  17. CEBA-2022:6572 CentOS 7 ca-certificates BugFixUpdate
  (Johnny Hughes)
  18. CEBA-2022:6573  CentOS 7 xfsdump BugFix Update (Johnny Hughes)
  19. CEBA-2022:6574  CentOS 7 tuned BugFix Update (Johnny Hughes)
  20. CEBA-2022:6578 CentOS 7 mod_security_crs BugFix   Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 26 Oct 2022 14:16:15 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:7087 Moderate CentOS 7
389-ds-base Security Update
Message-ID: <20221026141615.ga24...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:7087 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2022:7087

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
8185f310e186803f0af31262808f321254090fced72ee96c77a5b4ecea2ab08c  
389-ds-base-1.3.10.2-17.el7_9.x86_64.rpm
e3f5a839e2e8acc1d26bf39b94c2d5f01d99b4c9f59926532da730dd0cc33fea  
389-ds-base-devel-1.3.10.2-17.el7_9.x86_64.rpm
b957705e340403c636b68ab6ee9c49dd1552eb20220d0175dbbf84f042ac62c4  
389-ds-base-libs-1.3.10.2-17.el7_9.x86_64.rpm
8ad876dd83b3d0a6435b5decb5ebce5c58c33e7d6fe1fd43a96a9f7e6afcb562  
389-ds-base-snmp-1.3.10.2-17.el7_9.x86_64.rpm

Source:
7084c7fa3eafad09d4da8e398bcbbc76e34efecca4640c86495c2f4636fc269e  
389-ds-base-1.3.10.2-17.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 26 Oct 2022 14:16:27 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:7088 Important CentOS 7 libksba
Security Update
Message-ID: <20221026141627.ga24...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:7088 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:7088

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1a363c8575a8323b1e1cbafa08ba87655572c3b032a755bcf5cf957927fb9a70  
libksba-1.3.0-6.el7_9.i686.rpm
02d7a80b905c4425a04fb580f2e9cedea180c37a12f4aebcc804d768f6a12ffd  
libksba-1.3.0-6.el7_9.x86_64.rpm
46064f76c45b401ff1197bbdcd32585b704afcef86d2dad3fb76250749b3ef7d  
libksba-devel-1.3.0-6.el7_9.i686.rpm
ee580eaecadcceeb9560a23a48c376d9c012f5fee8623d0f10419c273b744065  
libksba-devel-1.3.0-6.el7_9.x86_64.rpm

Source:
13e9ed62a802079314aaed24266e53f9a623084ca4c4fa400f37696189e6a08c  
libksba-1.3.0-6.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Wed, 26 Oct 2022 14:16:58 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2022:5227  CentOS 7 pki-core BugFix
Update
Message-ID: <20221026141658.ga24...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata 

[CentOS] CentOS-announce Digest, Vol 207, Issue 2

2022-09-14 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:6381 Important CentOS 7 open-vm-tools   Security
  Update (Johnny Hughes)


--

Message: 1
Date: Tue, 13 Sep 2022 16:04:22 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:6381 Important CentOS 7
open-vm-tools   Security Update
Message-ID: <20220913160422.ga29...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:6381 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:6381

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6d1470830d621e224bc916d1ef07109d5e9c254b87795bc6bce9f712f138681e  
open-vm-tools-11.0.5-3.el7_9.4.x86_64.rpm
4c0f98326dda59f363bb5eed1feaf1425f58894bb5fc4394be480c3fd35ff517  
open-vm-tools-desktop-11.0.5-3.el7_9.4.x86_64.rpm
95cd2150c007f035eadda039e10d251a6fba3aab09685ce25fd54a2cf296e7b5  
open-vm-tools-devel-11.0.5-3.el7_9.4.x86_64.rpm
6e083d21d81ff7ba6c8b92912ea5657be3fb00255a52e7d3ad7fbf5f49b55960  
open-vm-tools-test-11.0.5-3.el7_9.4.x86_64.rpm

Source:
b43b355145771eaef0b2ee3757f486245a8571befd66e7f3394a58fb533105f2  
open-vm-tools-11.0.5-3.el7_9.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 207, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 207, Issue 1

2022-09-02 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:6179 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2022:6169 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CEBA-2022:6138  CentOS 7 tzdata BugFix Update (Johnny Hughes)
   4. CESA-2022:6160 Important CentOS 7 systemd Security Update
  (Johnny Hughes)
   5. CESA-2022:6170 Important CentOS 7 rsync Security  Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 1 Sep 2022 22:00:44 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:6179 Important CentOS 7 firefox
Security Update
Message-ID: <20220901220044.ga14...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:6179 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:6179

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6d7bcceec43abb616cbffadcf76d1c208a4f658a0625d17e0b0315b3e5a4c252  
firefox-91.13.0-1.el7.centos.i686.rpm
97afe94345fd3c005c2618f3f48fcbae76e8b91619f9bfe40ec51d70d2b90c75  
firefox-91.13.0-1.el7.centos.x86_64.rpm

Source:
364c7327596b33aa6cf84faecb0ad7c3de28209db042a8e03c53eae76b5748e8  
firefox-91.13.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 1 Sep 2022 22:01:42 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:6169 Important CentOS 7
thunderbird Security Update
Message-ID: <20220901220142.ga14...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:6169 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:6169

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1c34f59825eecb09675665b804b5fed5cfba3340912d9fd887d39770e7d0ae60  
thunderbird-91.13.0-1.el7.centos.x86_64.rpm

Source:
5c4f52bbfa393aff1f950d063f312b54c9056a742ab1ab6a6b238b32dd487b2b  
thunderbird-91.13.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Thu, 1 Sep 2022 22:02:55 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2022:6138  CentOS 7 tzdata BugFix
Update
Message-ID: <20220901220255.ga15...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:6138 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:6138

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
249f14138ea4a9e978acfe243db005efa9310dc87776a7c89364e9d0332dc70b  
tzdata-2022c-1.el7.noarch.rpm
05190e91801f134ec5c33d7636671a93327e2f26dc018ed5ef24541b0c91c9fe  
tzdata-java-2022c-1.el7.noarch.rpm

Source:
40a27ae5b70181f85aac14d4197a91ecc5d1101e5d764b9c4cdcf9af858583e8  
tzdata-2022c-1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 4
Date: Thu, 1 Sep 2022 22:04:07 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:6160 Important CentOS 7 systemd
Security Update
Message-ID: <20220901220407.ga15...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:6160 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:6160

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3aa88d01f6198efa435e94380ac7bb30d03f89a522b7860137a566276cea51c9  
libgudev1-219-78.el7_9.7.i686.rpm
126385b940d5f6f201b6b30130139b0125b1d44dc7842c59cc7cbba5a9a4404d  
libgudev1-219-78.el7_9.7.x86_64.rpm
80b9e73c5db5a194278ac3415303dcf5c49c780dae020e15b55a65a9e02f2a56  
libgudev1-devel-219-78.el7_9.7.i686.rpm
0d7fa70d37741c62bde710cf842f10260cf261673a4a7408c061b0e28d2bc955  
libgudev1-devel-219-78.el7_9.7.x86_64.rpm

[CentOS] CentOS-announce Digest, Vol 206, Issue 3

2022-08-16 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2022:5996 CentOS 7 microcode_ctl BugFix  Update
  (Johnny Hughes)
   2. CEBA-2022:5940  CentOS 7 lldpad BugFix Update (Johnny Hughes)
   3. CEBA-2022:5936  CentOS 7 gvfs BugFix Update (Johnny Hughes)
   4. CEBA-2022:5938  CentOS 7 ksh BugFix Update (Johnny Hughes)
   5. CESA-2022:5937 Moderate CentOS 7 kernel Security  Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 15 Aug 2022 17:29:56 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2022:5996 CentOS 7 microcode_ctl
BugFix  Update
Message-ID: <20220815172956.ga26...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:5996 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:5996

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
10ba9a38035d22f8a1ee9eb610447ad60ca74948c3e82cb712eb09cf97eeeceb  
microcode_ctl-2.1-73.14.el7_9.x86_64.rpm

Source:
03b31a4ce0180ace236e6e209bb4aca01a1e1f8fc2b407d095cf4ba07cc86667  
microcode_ctl-2.1-73.14.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 15 Aug 2022 17:30:41 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2022:5940  CentOS 7 lldpad BugFix
Update
Message-ID: <20220815173041.ga27...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:5940 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:5940

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
14b5a03ea26d2ce50c3b85067c66d70c255d308324891750f4deb390e7a68518  
lldpad-1.0.1-7.git036e314.el7_9.i686.rpm
1c5b7d04128c901ef27ab4d83ef677d205b161991be8f9d8b1210a92bde8b3ab  
lldpad-1.0.1-7.git036e314.el7_9.x86_64.rpm
fdad65275349657bbcdf47559eea430b65c4e7b72549cbc6960987457bc53c5b  
lldpad-devel-1.0.1-7.git036e314.el7_9.i686.rpm
af27db711b76e9af2239a13ace9776ebce5fd5642631930f1b9ad66c9bc391f0  
lldpad-devel-1.0.1-7.git036e314.el7_9.x86_64.rpm

Source:
b067f67b9253a6a918c0719fdff133496e8dc8f010f3b007b412330ef3da70b4  
lldpad-1.0.1-7.git036e314.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 15 Aug 2022 17:31:41 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2022:5936  CentOS 7 gvfs BugFix Update
Message-ID: <20220815173141.ga27...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:5936 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:5936

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4634b74cfe7dbc9b83774cbbc50314221241227045a9199072df357ddda72bf3  
gvfs-1.36.2-7.el7_9.i686.rpm
dacb7b788cec2e57fc23d0ff804942ec81a7a415eee8eca5a9a61540c86d896a  
gvfs-1.36.2-7.el7_9.x86_64.rpm
b716a9548efd53a938625df1910ca436cae1cbf92940422987c01ae7cbb040e3  
gvfs-afc-1.36.2-7.el7_9.x86_64.rpm
9f51218b8454129029c134ac7b8c3cfdae6f1bd1938cb010314534defd013717  
gvfs-afp-1.36.2-7.el7_9.x86_64.rpm
8fbe338dd8adc0ef568214985a4b86d964a490b7b5eb963f88ed406169b64c43  
gvfs-archive-1.36.2-7.el7_9.x86_64.rpm
938d5007ce1dff2b3235913a2a5efe8141b51ff690ea6d5b59b6289df55ab4f8  
gvfs-client-1.36.2-7.el7_9.i686.rpm
8453856c66fc79e7ec946e471ab4cddd8112886e40b99a72093c616592b2258f  
gvfs-client-1.36.2-7.el7_9.x86_64.rpm
527d093e43a30a0f0ec3101a8926eeba2b14e4496c495e70a1d5a3ceca45adbd  
gvfs-devel-1.36.2-7.el7_9.i686.rpm
93d59adb2af4416388006f622bdf8c0f758944b16c04ac683b05b66a90cd48c7  
gvfs-devel-1.36.2-7.el7_9.x86_64.rpm
2590f93594e0978b11599b182212244c231fcb0808dff97b691b518fbd531ada  
gvfs-fuse-1.36.2-7.el7_9.x86_64.rpm
a0b60429c7fcd5fba41b9a28504facb63c1539487333911e73e7e2b166b38981  
gvfs-goa-1.36.2-7.el7_9.x86_64.rpm
858c36d8de6e26caf93ad7dc07224b2b333fcf1617a211b7303e44cdd15a6f3d  
gvfs-gphoto2-1.36.2-7.el7_9.x86_64.rpm
474549f2d0c95b83d89f1d651d078459863a9e1f202ab7c4c64e77e2735fab8a  
gvfs-mtp-1.36.2-7.el7_9.x86_64.rpm

[CentOS] CentOS-announce Digest, Vol 206, Issue 2

2022-08-05 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:5776 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2022:5773 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CESA-2022:5905 Important CentOS 7 xorg-x11-server Security
  Update (Johnny Hughes)


--

Message: 1
Date: Thu, 4 Aug 2022 19:06:29 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:5776 Important CentOS 7 firefox
Security Update
Message-ID: <20220804190629.ga9...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:5776 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:5776

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
40f292198cfd1d640409908c391eac750a799c0007158bd95505cc00794862e8  
firefox-91.12.0-2.el7.centos.i686.rpm
e063c651b9c19f3ff44c19dafd53594a57c6c58f609c5e0e419a4b724c4b5f87  
firefox-91.12.0-2.el7.centos.x86_64.rpm

Source:
e41109e1d9cf1ca2b247f423b308abb3eea2f918ad877f071149c35b197277c7  
firefox-91.12.0-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 4 Aug 2022 19:07:44 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:5773 Important CentOS 7
thunderbird Security Update
Message-ID: <20220804190744.ga9...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:5773 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:5773

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f009c9c18a2c60a9c998051c6c0a08500ac08b6f4d0b3e130aec02f0bac6afe5  
thunderbird-91.12.0-1.el7.centos.x86_64.rpm

Source:
9c9112e014a0add7077187c589967a727d13d57ba457721afdf8dd6691040144  
thunderbird-91.12.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Thu, 4 Aug 2022 19:09:12 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:5905 Important CentOS 7
xorg-x11-server Security Update
Message-ID: <20220804190912.ga10...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:5905 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:5905

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9d2caa5bdf17716a2d9e2503e5e5490dd97a317659eb35ed3ee294d10b9132be  
xorg-x11-server-common-1.20.4-18.el7_9.x86_64.rpm
4ce199f03c4016f4eb22b3d9b8711e1cb1d9864540849b2a5a1c4df4ee5552eb  
xorg-x11-server-devel-1.20.4-18.el7_9.i686.rpm
1224b4daf58dc2c0d85e8536fe7e439c784d857c15e654ad9c5600780755947e  
xorg-x11-server-devel-1.20.4-18.el7_9.x86_64.rpm
84f175bef4d2561cae46398abd9317955cdbe6a2c0352227323da35cedc29948  
xorg-x11-server-source-1.20.4-18.el7_9.noarch.rpm
ef867ce0d361ef3e0350fa0128a70e322998b6b6c0ed8efaf0a06ff011e132c8  
xorg-x11-server-Xdmx-1.20.4-18.el7_9.x86_64.rpm
db91ac87e5096fe4cf5cd292f4692633d26bdafb9ceefc8288141677f62626ca  
xorg-x11-server-Xephyr-1.20.4-18.el7_9.x86_64.rpm
98dba21e88ff7d380ddbbdde2d2aa47ccf7bc6da63c4ae460dab25788449a87e  
xorg-x11-server-Xnest-1.20.4-18.el7_9.x86_64.rpm
a88474ca9c7184610d2381b4f56de6ecd823c02da9266a63a5ba57230c0ae64d  
xorg-x11-server-Xorg-1.20.4-18.el7_9.x86_64.rpm
bbe6a456297232dde9056eadfd3e0082764eea1606419c384a0779b6951f9ae7  
xorg-x11-server-Xvfb-1.20.4-18.el7_9.x86_64.rpm
ead119fe47b9382012e61124387aa69dfe644f344ccdfad3b91a64e1ab35f467  
xorg-x11-server-Xwayland-1.20.4-18.el7_9.x86_64.rpm

Source:
e3a82d200b388e1cd8bb191f92f325b73618b3f19c95a48bed2a71fca3e60065  
xorg-x11-server-1.20.4-18.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org

[CentOS] CentOS-announce Digest, Vol 205, Issue 1

2022-06-08 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. [Infra] : Planned outage : git.centos.org (Fabian Arrotin)


--

Message: 1
Date: Wed, 8 Jun 2022 07:24:38 +0200
From: Fabian Arrotin 
To: "The CentOS developers mailing list." ,
centos-annou...@centos.org, CentOS mailing list 
Subject: [CentOS-announce] [Infra] : Planned outage : git.centos.org
Message-ID: <2e632140-7589-f0bb-97aa-33ac2d74e...@centos.org>
Content-Type: text/plain; charset="utf-8"; Format="flowed"

Due to a scheduled pagure upgrade, we'll have to move the existing 
Pagure instance (aka https://git.centos.org) to a new node.

Migration is scheduled for Monday June 13rd, 7:00 am UTC time.
You can convert to local time with $(date -d '2022-06-13 07:00 UTC')

The expected "downtime" is estimated to ~60 minutes , time needed to :
- backup/restore last DB dump
- import and convert DB schema for newer pagure version
- last data (sources in lookaside cache and git repositories) sync
- verify service and switch public IP to new host.

Important note wrt that migration is that we're moving from pagure 5.8 
running on CentOS 7 to pagure 5.13 on RHEL 8.
It means it's a new host and so sshd host keys will change (we didn't 
want to import older host keys to comply with newer algo)
The new fingerprint will be displayed at usual place 
(https://git.centos.org/ssh_info) but it only matters for SIGs users 
pushing to specific projects/branches over ssh.
For people pulling through https, nothing changes.

Here are in advance the new fingerprints :

rsa=3072 SHA256:qeSehpwh3X7HI0D/jF7N4qZcergdr9tUCdaZ2EIdiLc  (RSA)
rsa_md5=3072 MD5:a9:a1:ba:83:96:71:28:ca:86:19:c0:5d:4f:48:9f:63  (RSA)
ecdsa=256 SHA256:vIRsg5g/t/7ucYP4NKTkcPJdE7CWbFQVInscthHKihU  (ECDSA)
ecdsa_md5=256 MD5:8f:40:35:4f:b9:43:60:d9:09:c0:5f:80:52:69:c8:8d  (ECDSA)

Also worth knowing that we also present a signed cert for sshd host 
keys, so if you already trust our CA 
(https://github.com/CentOS/ansible-role-sshd/blob/master/defaults/main.yml#L33) 
in your ~/.ssh/known_hosts file, you'll not even have to accept new key

Thanks for your understanding and patience.

on behalf of the Infra team,
-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab
-- next part --
A non-text attachment was scrubbed...
Name: OpenPGP_0xA25DBAFB17F3B7A1.asc
Type: application/pgp-keys
Size: 12767 bytes
Desc: OpenPGP public key
URL: 

-- next part --
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 840 bytes
Desc: OpenPGP digital signature
URL: 


--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 205, Issue 1
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 204, Issue 3

2022-05-20 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:4642 Important CentOS 7 kernel Security Update
  (Johnny Hughes)
   2. CEBA-2022:4640  CentOS 7 grub2 BugFix Update (Johnny Hughes)
   3. CEBA-2022:4639  CentOS 7 qemu-kvm BugFix Update (Johnny Hughes)
   4. CEBA-2022:4646  CentOS 7 rear BugFix Update (Johnny Hughes)
   5. CEBA-2022:4641  CentOS 7 glibc BugFix Update (Johnny Hughes)
   6. CEBA-2022:4647 CentOS 7 scap-security-guide   BugFix Update
  (Johnny Hughes)
   7. CEBA-2022:4648 CentOS 7 evolution-data-server BugFix Update
  (Johnny Hughes)
   8. CEBA-2022:4645 CentOS 7 subscription-manager  BugFix Update
  (Johnny Hughes)
   9. CEBA-2022:4638  CentOS 7 at BugFix Update (Johnny Hughes)


--

Message: 1
Date: Thu, 19 May 2022 15:09:15 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:4642 Important CentOS 7 kernel
SecurityUpdate
Message-ID: <20220519150915.ga7...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:4642 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:4642

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
81df5804e78ba7e49ce4ceb11f4b7c514d4f06d0ad146b950993c6cb77e58dfa  
bpftool-3.10.0-1160.66.1.el7.x86_64.rpm
d407c748075b7355c9958eda5ff21771b816ee274b0d13adadeb34a3d3cb72ed  
kernel-3.10.0-1160.66.1.el7.x86_64.rpm
de7f44e2c7986c23e352486d2894499d26f632330a153b346ea4363cdf0397cb  
kernel-abi-whitelists-3.10.0-1160.66.1.el7.noarch.rpm
dbbb88d9eb3b101dd3369a46793946b7cefc449cb1c00dab5affc0a3c6adfad7  
kernel-debug-3.10.0-1160.66.1.el7.x86_64.rpm
5b152b26c3cb00751f5faf6a0e5bf8cffab7cb953c9a7a44d5c064beadb2c64b  
kernel-debug-devel-3.10.0-1160.66.1.el7.x86_64.rpm
6ba3e0dd497e559f7b44eabac8136c12499febdb7526dbf3ba89a7b3627aed84  
kernel-devel-3.10.0-1160.66.1.el7.x86_64.rpm
3ad9c854816cd51073279e25d66deb06e14c0f98f40cc6d468a2d1aee2d2c284  
kernel-doc-3.10.0-1160.66.1.el7.noarch.rpm
0d768d1ea1cafc2aac35e0917a8c6e9184c802e60dc7add05251d7c940193f32  
kernel-headers-3.10.0-1160.66.1.el7.x86_64.rpm
89508e57764f6439d8043a9ae25c798163d3dc7e1ea5019bab2063d6eaafb9c3  
kernel-tools-3.10.0-1160.66.1.el7.x86_64.rpm
078d626065367dc1b0c00d308d8b5d9d69fe369a31b59dbf38747ea1e98647df  
kernel-tools-libs-3.10.0-1160.66.1.el7.x86_64.rpm
b045612fcdf478362a31afe42cbcbfa3696fd627cd7125c30615831a7f9c7831  
kernel-tools-libs-devel-3.10.0-1160.66.1.el7.x86_64.rpm
df82dbee56b4fa877e8f7aef9b9d8dbc81c598816135c2ccea24f43af66790f7  
perf-3.10.0-1160.66.1.el7.x86_64.rpm
b1723c845eb0bd0f6313d26f5ab756da789229567920d005fec0525735b110a0  
python-perf-3.10.0-1160.66.1.el7.x86_64.rpm

Source:
faf7f490bfb741e1d50b65515e911d5d2ee79f66d24be24d624255aecef013b3  
kernel-3.10.0-1160.66.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 19 May 2022 15:15:04 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2022:4640  CentOS 7 grub2 BugFix
Update
Message-ID: <20220519151504.ga8...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:4640 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:4640

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
adae3356227c5a5d2b0cfafcb5fc3b6cf03ad48f86eef253bff733b7354b3bac  
grub2-2.02-0.87.el7.9.x86_64.rpm
3395e8ad9f7af0bda511b16bd4b55ff20c8e4586d9a355cdafed2d9bd04d0302  
grub2-common-2.02-0.87.el7.9.noarch.rpm
849825be99f88ecba6ed5de9a6a7d9765bd083cd21b521a974cb887cd48a6aad  
grub2-efi-ia32-2.02-0.87.el7.9.x86_64.rpm
0b1f1308392748234dc2d62bec5f24da0dff73890da2753549025ee5fb487257  
grub2-efi-ia32-cdboot-2.02-0.87.el7.9.x86_64.rpm
f5a0a400e2f5e8cd66aec3824b66b8660cf3e54aadd9a720f9f2399462bb49ec  
grub2-efi-ia32-modules-2.02-0.87.el7.9.noarch.rpm
c84d373650f9fd97e7bb730e1e953fdef6ec789d2b883a0cff9322eaee4be48d  
grub2-efi-x64-2.02-0.87.el7.9.x86_64.rpm
6871b0da6aa6338c383fe802256bb80040196282213029950c3a7986429ae77f  
grub2-efi-x64-cdboot-2.02-0.87.el7.9.x86_64.rpm
75bfb81439d2ef6c0c971b27c7db45476e1b20b464f67f511703155ac0c1ebea  

[CentOS] CentOS-announce Digest, Vol 204, Issue 2

2022-05-14 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:1487 Important CentOS 7 java-1.8.0-openjdk Security
  Update (Johnny Hughes)
   2. CESA-2022:2213 Important CentOS 7 zlib Security   Update
  (Johnny Hughes)
   3. CESA-2022:2191 Important CentOS 7 gzip Security   Update
  (Johnny Hughes)
   4. CESA-2022:1440 Important CentOS 7 java-11-openjdk Security
  Update (Johnny Hughes)


--

Message: 1
Date: Fri, 13 May 2022 17:30:46 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:1487 Important CentOS 7
java-1.8.0-openjdk Security Update
Message-ID: <20220513173046.ga32...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:1487 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:1487

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ef07f2b266e0d616931d672568f5c39d7789f51adb7332df77df77b19e7882a4  
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.i686.rpm
efd5c472cec8f06ea30eaa8cef287b401fcdf4b0a30e6b2531888ea03f1f9549  
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.x86_64.rpm
6b024502ff2b69fb4876076ce49575439e5b94cae11c486cd7c59b464106d825  
java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.i686.rpm
98887262492c65c2f5769777ce9b0419c04f0f6dbf264e6ea58451ec3eb69bd6  
java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.x86_64.rpm
758d2c3a908dc2f48b1ab2c25ec323231a54e2b646281ebbd88192b61617775e  
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.i686.rpm
e1931c2c08f74962ec1d742c785c518f1942b86d552b9e27d9cb776d4c555f8a  
java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.x86_64.rpm
f22ced6e5193aa0b22495fa95e9de588c04f9afa2d6070faf801306fc7e68363  
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.i686.rpm
8b93611a7e50ab8b817c59d6ef504cf63f14b1ba210b4da69add3f3176898478  
java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.x86_64.rpm
d17c2ab42cfa6667afaac7434e92be20fd0330b7a2cf8ad897daec993049f5e9  
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.i686.rpm
3d985b2d2ec13d506f3e32f82236c706a953bf9178605bd7e9c559e99fe33c06  
java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.x86_64.rpm
029a613293d1ba49b765f0f2ec6fc0b71f6fd43fb1ceff50f43e05dc84f98d20  
java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el7_9.noarch.rpm
575e728d855d72fba88b860be7518db2c8fa0dc1add9046074dd5d320e1156bb  
java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el7_9.noarch.rpm
c2c9b259e70aede7a57ebe7fa8a93a475866d4cce68f6b903edb0875c829bc6c  
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.i686.rpm
88bc32f0b32b7bb8891d9dd012f0481bd2103ca60cadb3ebc387b8645c331524  
java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.x86_64.rpm

Source:
f8922920f7e1b952557899bb9486b4a8fcd2d6f0ab614a2581ad55638a0e0ed8  
java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Fri, 13 May 2022 17:32:57 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:2213 Important CentOS 7 zlib
SecurityUpdate
Message-ID: <20220513173257.ga...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:2213 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:2213

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
bddae66326cff2ad3bae20dfe8698be8546b0620b72acfdd23feb708989d5e53  
minizip-1.2.7-20.el7_9.i686.rpm
b40ba100ed5ee8ae86882af45ded185b07a11fcfe03cc9c0e8481bbe5a89278b  
minizip-1.2.7-20.el7_9.x86_64.rpm
b0f845b17a6abdd7948335a2e03ef8bdbbf9e61bc00af3b2e543ed8708781374  
minizip-devel-1.2.7-20.el7_9.i686.rpm
d7d37b96a50496b4afbe1af4b21e18430fd0714fe31b3d770dbee2da882cb98a  
minizip-devel-1.2.7-20.el7_9.x86_64.rpm
79b31e2851cc21f81604266da5f6560bf26df1d0f6c6015f28b51d19463bbdb1  
zlib-1.2.7-20.el7_9.i686.rpm
4286ac1c3d65716ecbf4c7210b1ecc94f1f602cc91db2bab294138fe254b2621  
zlib-1.2.7-20.el7_9.x86_64.rpm
0a22fdb0f60d3be3fd66877b980e41dfe9e76361231ab306f3eb3a98c2ef3139  
zlib-devel-1.2.7-20.el7_9.i686.rpm
052bc59d48a243df22b031df97865c1dc873c28379e0ef92b51f07311401764b  
zlib-devel-1.2.7-20.el7_9.x86_64.rpm
b35155b1ceb01b0f1587514d282fbdc9fe8d837afdaf5f41c36043a5e5a43360  

[CentOS] CentOS-announce Digest, Vol 204, Issue 1

2022-05-07 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:1703 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2022:1725 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Fri, 6 May 2022 16:01:51 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:1703 Important CentOS 7 firefox
Security Update
Message-ID: <20220506160151.ga2...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:1703 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:1703

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
34f10adeaa6be7f713c3b688736291759f254661968bf607fab161503364705f  
firefox-91.9.0-1.el7.centos.i686.rpm
c448f7707d3e7d90b0f7376b9e91d551448d8304a6b162d474c8cf243b7f11e5  
firefox-91.9.0-1.el7.centos.x86_64.rpm

Source:
7f24daa1c027a64942c2fa1874c3c783bef0a62cba47f59ac1fecf37a3478a11  
firefox-91.9.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Fri, 6 May 2022 16:02:55 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:1725 Important CentOS 7
thunderbird Security Update
Message-ID: <20220506160255.ga3...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:1725 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:1725

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
b8af2291b240e6adee1241ffbbc596bcb08dc54cfa7eec97883a3840e21871ca  
thunderbird-91.9.0-3.el7.centos.x86_64.rpm

Source:
8d5d32ee00324acfa7303d98f2333f45ad43564fb103442ca293cb864dd810d9  
thunderbird-91.9.0-3.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 204, Issue 1
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 203, Issue 2

2022-03-30 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2022:1032  CentOS 7 tzdata BugFix Update (Johnny Hughes)
   2. CESA-2022:1045 Important CentOS 7 httpd Security  Update
  (Johnny Hughes)
   3. CESA-2022:1066 Important CentOS 7 openssl Security Update
  (Johnny Hughes)
   4. CESA-2022:0824 Critical CentOS 7 firefox Security Update
  (Johnny Hughes)
   5. CESA-2022:0850 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   6. CESA-2022:1069 Important CentOS 7 expat Security  Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 29 Mar 2022 13:34:23 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2022:1032  CentOS 7 tzdata BugFix
Update
Message-ID: <20220329133423.ga21...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:1032 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:1032

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ef535692955e3b9dc14a633b487f86ba36720866a39c354e86275b7f23d6adba  
tzdata-2022a-1.el7.noarch.rpm
69bfe28a120aa3364ed2beefdae50126ff4e6b20ea1caf0f1054904964676724  
tzdata-java-2022a-1.el7.noarch.rpm

Source:
3f0438cb6e72b6f0d7005a2e2783c608cc8603a480718b38697ffdc675096223  
tzdata-2022a-1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Tue, 29 Mar 2022 13:35:36 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:1045 Important CentOS 7 httpd
SecurityUpdate
Message-ID: <20220329133536.ga22...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:1045 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:1045

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
35fc790f76f1d12e738a6b5cd1438085704844f9c267638a15f9cc080376b10d  
httpd-2.4.6-97.el7.centos.5.x86_64.rpm
57e3a74cb68c72426ee6a022b286950bbc4ac0c0a450be5d5e07d0a0ac91fcc0  
httpd-devel-2.4.6-97.el7.centos.5.x86_64.rpm
a52b0985bc9791dee53f7a73f22051cc229824892249b53b748eaad81619a0bf  
httpd-manual-2.4.6-97.el7.centos.5.noarch.rpm
601f376aa7ef59f60e13ba11f0a9a7286b883a945173b5b829fe2e939b6b3d1e  
httpd-tools-2.4.6-97.el7.centos.5.x86_64.rpm
9bc8c09cfaaabcb254797b1579fccbbf5a7ac3febd8172c07ad6764c33c3270e  
mod_ldap-2.4.6-97.el7.centos.5.x86_64.rpm
d69a242a1a58b858cffa727cb8193e2ccaf358421e81076cf5c96b4a5082d5f9  
mod_proxy_html-2.4.6-97.el7.centos.5.x86_64.rpm
1cd1ae8c0b9506f0a8066d9b0a935712889175386de9909062d20b0523e2876b  
mod_session-2.4.6-97.el7.centos.5.x86_64.rpm
e1558062e338ec19488115a645f60559e370f1ddbf06a4b6e522b9803ac21304  
mod_ssl-2.4.6-97.el7.centos.5.x86_64.rpm

Source:
e7711bdac101195a87b7ceb1d05293aee71c10fdc9b7f662e593211c94448035  
httpd-2.4.6-97.el7.centos.5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Tue, 29 Mar 2022 13:36:31 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:1066 Important CentOS 7 openssl
Security Update
Message-ID: <20220329133631.ga22...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:1066 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:1066

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
03b9fa607eacb360a4f21fe9861d8a7d571cf120e781d9e0c5639af4c8923a17  
openssl-1.0.2k-25.el7_9.src.rpm
04f581972286e776f852cf380fd0a4c05af1556c3d62f8ad579d87985ee0467c  
openssl-1.0.2k-25.el7_9.x86_64.rpm
08396cb866f024b0054c16918fe544406f737f7ddefcecbda04ad29ab9a27a15  
openssl-devel-1.0.2k-25.el7_9.i686.rpm
5989f8701c6fe912d154675a3f7ad276f5dccc5afc8ccce28405408ee673c16c  
openssl-devel-1.0.2k-25.el7_9.x86_64.rpm
7a1256ee4fd271d588649f70d8aa4492d3967b0afd9d82a145275924442baae0  
openssl-libs-1.0.2k-25.el7_9.i686.rpm
c01bfc1d06b6e8d39a0bb038993a565a42a4f152542fec05d266098c4206140f  
openssl-libs-1.0.2k-25.el7_9.x86_64.rpm

[CentOS] CentOS-announce Digest, Vol 203, Issue 1

2022-03-03 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:0666 Important CentOS 7 cyrus-sasl  Security Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 2 Mar 2022 15:03:29 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:0666 Important CentOS 7
cyrus-sasl  Security Update
Message-ID: <20220302150329.ga5...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0666 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0666

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5a07757ffcab76dc74eef1e1537c4ea823f723bae2c05ab1dd29679d95478db1  
cyrus-sasl-2.1.26-24.el7_9.i686.rpm
8180d23815951b3c5be397846577728116502dad35bbc2dd67b7c4188244e465  
cyrus-sasl-2.1.26-24.el7_9.x86_64.rpm
cf7edef3f54d6a2816515812d2f679ae21bbfb26767bf64e34b73d19a3bce3ae  
cyrus-sasl-devel-2.1.26-24.el7_9.i686.rpm
b2e43341cc469f66b5495139b62a419c0c671b19535efcdc79df055cc43686e5  
cyrus-sasl-devel-2.1.26-24.el7_9.x86_64.rpm
46f713cd31041330e2739c5a644e4f598536096f3e39d6c667a6d044eaa87893  
cyrus-sasl-gs2-2.1.26-24.el7_9.i686.rpm
da2b0ffc968803d239f38444842e6792e85494901ff8d0075652f6c2d7aa1800  
cyrus-sasl-gs2-2.1.26-24.el7_9.x86_64.rpm
c75dd0b94b1e1300b04edfbfa5a3739573a6f83dc0737110d2f8cfedfc5ab7a2  
cyrus-sasl-gssapi-2.1.26-24.el7_9.i686.rpm
816c816facf8421458376b99f244ef91c147063ed4f4955fd0e8dae62eccaeb8  
cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64.rpm
46ac94286722fc2f6f68ec4c0e70152b3d1ff6fac6001d2155f8228d91126574  
cyrus-sasl-ldap-2.1.26-24.el7_9.i686.rpm
4a53adae3dd3a8d933f2ec113b7303ce7d9c782edd612d17b8d3badf4c04167e  
cyrus-sasl-ldap-2.1.26-24.el7_9.x86_64.rpm
4579c7a7925097881dd33b28c72cce227a024a5f071fa4cd0c5bb09cd76d8ec0  
cyrus-sasl-lib-2.1.26-24.el7_9.i686.rpm
e1d065bfaef705d407c6134352d1afc64ecf26a5970a0e5282f6dda745483db8  
cyrus-sasl-lib-2.1.26-24.el7_9.x86_64.rpm
ffcf7016d990141a16d89aca74ebc89f797e93581bb8c97a08c83f5bf4ae47e4  
cyrus-sasl-md5-2.1.26-24.el7_9.i686.rpm
c92bf980488dff6128c5564f2f75712ccb2a9a0f859f4667af435f967eef4c45  
cyrus-sasl-md5-2.1.26-24.el7_9.x86_64.rpm
94d6c80d9b08af719fa8a5e007bf753a3f13406d99bcd8411d914c6115c3b571  
cyrus-sasl-ntlm-2.1.26-24.el7_9.i686.rpm
995c318e872c57fa7ce17355320c34d3fdd0774343e691cc23d9e9215ad53931  
cyrus-sasl-ntlm-2.1.26-24.el7_9.x86_64.rpm
5a42bda7621305ca3bcd588a0c84aac743aba372ea8ee558945564b62173e3f3  
cyrus-sasl-plain-2.1.26-24.el7_9.i686.rpm
c960158be24b783ab7fb4a317899b83f806692c1e48426fe46c6bee909357ee5  
cyrus-sasl-plain-2.1.26-24.el7_9.x86_64.rpm
925078e3fe326e7212b074bf495287d0fafc0395d9657b439a01b27d1539037e  
cyrus-sasl-scram-2.1.26-24.el7_9.i686.rpm
4fc0e17577976ecf2487198134b9f2656bdc36caf8e27c75efb6aff14204088e  
cyrus-sasl-scram-2.1.26-24.el7_9.x86_64.rpm
b1fa72dca82442418098746eaa9881ac7e92678c41e6786a458c28d77235fd5e  
cyrus-sasl-sql-2.1.26-24.el7_9.i686.rpm
9fc8f4ae81c019b16a882823948eff561fe0f6ad38be509f514a5c287a60d121  
cyrus-sasl-sql-2.1.26-24.el7_9.x86_64.rpm

Source:
c49472bd08c6060f53a9dace005b81cf466836790d2dcb407a536820f6319e77  
cyrus-sasl-2.1.26-24.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 203, Issue 1
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 202, Issue 5

2022-02-26 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:0666 Important CentOS 7 cyrus-sasl  Security Update
  (Johnny Hughes)
   2. CEBA-2022:0518 CentOS 7 java-11-openjdk BugFixUpdate
  (Johnny Hughes)
   3. CEBA-2022:0616  CentOS 7 sos BugFix Update (Johnny Hughes)
   4. CEBA-2022:0624  CentOS 7 bind BugFix Update (Johnny Hughes)
   5. CEBA-2022:0625 CentOS 7 resource-agents BugFixUpdate
  (Johnny Hughes)
   6. CEBA-2022:0627  CentOS 7 sssd BugFix Update (Johnny Hughes)
   7. CESA-2022:0628 Low CentOS 7 389-ds-base Security  Update
  (Johnny Hughes)
   8. CESA-2022:0621 Moderate CentOS 7 openldap Security Update
  (Johnny Hughes)
   9. CEBA-2022:0619  CentOS 7 ipmitool BugFix Update (Johnny Hughes)
  10. CEBA-2022:0626 CentOS 7 cloud-init BugFix Update (Johnny Hughes)
  11. CEBA-2022:0617  CentOS 7 mdadm BugFix Update (Johnny Hughes)
  12. CEBA-2022:0623 CentOS 7 redhat-support-tool   BugFix Update
  (Johnny Hughes)
  13. CEBA-2022:0623 CentOS 7 redhat-support-lib-python BugFix
  Update (Johnny Hughes)
  14. CESA-2022:0609 Important CentOS 7 python-pillow   Security
  Update (Johnny Hughes)
  15. CESA-2022:0620 Important CentOS 7 kernel Security Update
  (Johnny Hughes)


--

Message: 1
Date: Fri, 25 Feb 2022 15:31:36 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:0666 Important CentOS 7
cyrus-sasl  Security Update
Message-ID: <20220225153136.ga...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0666 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0666

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5a07757ffcab76dc74eef1e1537c4ea823f723bae2c05ab1dd29679d95478db1  
cyrus-sasl-2.1.26-24.el7_9.i686.rpm
8180d23815951b3c5be397846577728116502dad35bbc2dd67b7c4188244e465  
cyrus-sasl-2.1.26-24.el7_9.x86_64.rpm
cf7edef3f54d6a2816515812d2f679ae21bbfb26767bf64e34b73d19a3bce3ae  
cyrus-sasl-devel-2.1.26-24.el7_9.i686.rpm
b2e43341cc469f66b5495139b62a419c0c671b19535efcdc79df055cc43686e5  
cyrus-sasl-devel-2.1.26-24.el7_9.x86_64.rpm
46f713cd31041330e2739c5a644e4f598536096f3e39d6c667a6d044eaa87893  
cyrus-sasl-gs2-2.1.26-24.el7_9.i686.rpm
da2b0ffc968803d239f38444842e6792e85494901ff8d0075652f6c2d7aa1800  
cyrus-sasl-gs2-2.1.26-24.el7_9.x86_64.rpm
c75dd0b94b1e1300b04edfbfa5a3739573a6f83dc0737110d2f8cfedfc5ab7a2  
cyrus-sasl-gssapi-2.1.26-24.el7_9.i686.rpm
816c816facf8421458376b99f244ef91c147063ed4f4955fd0e8dae62eccaeb8  
cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64.rpm
46ac94286722fc2f6f68ec4c0e70152b3d1ff6fac6001d2155f8228d91126574  
cyrus-sasl-ldap-2.1.26-24.el7_9.i686.rpm
4a53adae3dd3a8d933f2ec113b7303ce7d9c782edd612d17b8d3badf4c04167e  
cyrus-sasl-ldap-2.1.26-24.el7_9.x86_64.rpm
4579c7a7925097881dd33b28c72cce227a024a5f071fa4cd0c5bb09cd76d8ec0  
cyrus-sasl-lib-2.1.26-24.el7_9.i686.rpm
e1d065bfaef705d407c6134352d1afc64ecf26a5970a0e5282f6dda745483db8  
cyrus-sasl-lib-2.1.26-24.el7_9.x86_64.rpm
ffcf7016d990141a16d89aca74ebc89f797e93581bb8c97a08c83f5bf4ae47e4  
cyrus-sasl-md5-2.1.26-24.el7_9.i686.rpm
c92bf980488dff6128c5564f2f75712ccb2a9a0f859f4667af435f967eef4c45  
cyrus-sasl-md5-2.1.26-24.el7_9.x86_64.rpm
94d6c80d9b08af719fa8a5e007bf753a3f13406d99bcd8411d914c6115c3b571  
cyrus-sasl-ntlm-2.1.26-24.el7_9.i686.rpm
995c318e872c57fa7ce17355320c34d3fdd0774343e691cc23d9e9215ad53931  
cyrus-sasl-ntlm-2.1.26-24.el7_9.x86_64.rpm
5a42bda7621305ca3bcd588a0c84aac743aba372ea8ee558945564b62173e3f3  
cyrus-sasl-plain-2.1.26-24.el7_9.i686.rpm
c960158be24b783ab7fb4a317899b83f806692c1e48426fe46c6bee909357ee5  
cyrus-sasl-plain-2.1.26-24.el7_9.x86_64.rpm
925078e3fe326e7212b074bf495287d0fafc0395d9657b439a01b27d1539037e  
cyrus-sasl-scram-2.1.26-24.el7_9.i686.rpm
4fc0e17577976ecf2487198134b9f2656bdc36caf8e27c75efb6aff14204088e  
cyrus-sasl-scram-2.1.26-24.el7_9.x86_64.rpm
b1fa72dca82442418098746eaa9881ac7e92678c41e6786a458c28d77235fd5e  
cyrus-sasl-sql-2.1.26-24.el7_9.i686.rpm
9fc8f4ae81c019b16a882823948eff561fe0f6ad38be509f514a5c287a60d121  
cyrus-sasl-sql-2.1.26-24.el7_9.x86_64.rpm

Source:
c49472bd08c6060f53a9dace005b81cf466836790d2dcb407a536820f6319e77  
cyrus-sasl-2.1.26-24.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS




[CentOS] CentOS-announce Digest, Vol 202, Issue 4

2022-02-16 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:0514 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2022:0538 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 15 Feb 2022 22:56:11 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:0514 Important CentOS 7 firefox
Security Update
Message-ID: <20220215225611.ga21...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0514 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0514

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f9138cc0c8bd84737691daa9f6f8f6914ee52bef60ec7862c2921c8d8743faa7  
firefox-91.6.0-1.el7.centos.i686.rpm
61eb1f5291daee31b9568e4897e13e2fa0260d850c62490f336ee5f55b31703b  
firefox-91.6.0-1.el7.centos.x86_64.rpm

Source:
1f452cf1cb733dc9d4ef2d5d00551adfd55301484b1e83b1721a223df69303cd  
firefox-91.6.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Tue, 15 Feb 2022 22:57:09 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:0538 Important CentOS 7
thunderbird Security Update
Message-ID: <20220215225709.ga21...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0538 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0538

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
079057e8ac08393331b2846ec1d9b56021f2e524cf0eb682c033f6348fcf31da  
thunderbird-91.6.0-1.el7.centos.x86_64.rpm

Source:
ee9bff2aee73a32e7702cea2165d16c19b7a3ca80a02be27af7e00b4630006c7  
thunderbird-91.6.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 202, Issue 4
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 202, Issue 3

2022-02-09 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:0473 Important CentOS 7 aide Security   Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 8 Feb 2022 23:31:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:0473 Important CentOS 7 aide
SecurityUpdate
Message-ID: <20220208233143.ga28...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0473 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0473

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e00e4e27e76a7ce874a947e6df6282be03c80787552e9101d00197dc467c0182  
aide-0.15.1-13.el7_9.1.x86_64.rpm

Source:
9a2c3381dea205aafa6593afa062b62b7659783b72f822cd20909cf80b4a524b  
aide-0.15.1-13.el7_9.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 202, Issue 3
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 202, Issue 2

2022-02-08 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:0442 Important CentOS 7 log4j Security  Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 7 Feb 2022 16:47:44 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:0442 Important CentOS 7 log4j
SecurityUpdate
Message-ID: <20220207164744.ga17...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0442 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0442

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1b461b4e217ac5f51d8990aad583c7f189e73fd3220a54053124772b83c42eba  
log4j-1.2.17-18.el7_4.noarch.rpm
e4950b148639895cb3ed78b8a00c0708abe4685bd380e0003ebeb947ea1edc42  
log4j-javadoc-1.2.17-18.el7_4.noarch.rpm
7bbf77456d5e310210c4bd541fee70097c26568f34f44184c878e5874e2b57f1  
log4j-manual-1.2.17-18.el7_4.noarch.rpm

Source:
c4224181672eede65a1b3d8f829c9ed475cade9b7234f58c03994f39459ca732  
log4j-1.2.17-18.el7_4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 202, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 202, Issue 1

2022-02-02 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:0328 Critical CentOS 7 samba Security   Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 1 Feb 2022 18:03:11 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:0328 Critical CentOS 7 samba
SecurityUpdate
Message-ID: <20220201180311.ga26...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0328 Critical

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0328

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e4bb7031f520b296dbe56b80bca148b9f8409329cef2007dd5a06e4548e780d3  
ctdb-4.10.16-18.el7_9.x86_64.rpm
650ecdc0d3c0f2d221347461dc47da74b9aeb8041326a30662c310db8452c289  
ctdb-tests-4.10.16-18.el7_9.x86_64.rpm
51a15a1f28637adcdf2f0d13e8d6a81017809612ab5a6a46dda8025be6f4aeec  
libsmbclient-4.10.16-18.el7_9.i686.rpm
c57edeef8ad80c1218e8f3c5f03298b8e4c78de794ef89153d213f767d7e76e8  
libsmbclient-4.10.16-18.el7_9.x86_64.rpm
ad24252031ea8c0e12e7acf23ebf80586b5162f12ce5e4eac8273966928e89d0  
libsmbclient-devel-4.10.16-18.el7_9.i686.rpm
f7faa6dc9e93209b28d0cf6a0ef6f0697ece6387cbb402f2554016b1db3192a5  
libsmbclient-devel-4.10.16-18.el7_9.x86_64.rpm
7a5d98b836fb6cbb743996d5dd4c13cd9fe0b108498811fbc5ccf1dafa7797ef  
libwbclient-4.10.16-18.el7_9.i686.rpm
4d7880fbe60e6c8b83c4e01347b5e9ad274f8eee38feee4a3d7c3f8410c561ae  
libwbclient-4.10.16-18.el7_9.x86_64.rpm
092200d5b5dde09d6818651bad72eaf924bc014da7f290860fa9416ca5d80c29  
libwbclient-devel-4.10.16-18.el7_9.i686.rpm
b9c8fac8c6b10a87a024279c0ecef2ddf68ea3c55076d9478ee93b3ba8bfc5c0  
libwbclient-devel-4.10.16-18.el7_9.x86_64.rpm
f878599f24a0292058a13dbc96e35533360c55c1e4616d4db0cce5da1e4ed0e3  
samba-4.10.16-18.el7_9.x86_64.rpm
7dae50109a258ad6094999bad1cf8de9bc680b967fcb221cf9e38f896f8cbf93  
samba-client-4.10.16-18.el7_9.x86_64.rpm
7029af1412cd34983bc590c58b75f33a9bcb75cb2a5bdf5e6514f8ac4b8089e6  
samba-client-libs-4.10.16-18.el7_9.i686.rpm
ba296a88e1432d771cd920109f74098580b81344ab27e869815dfaf5cd73b1bd  
samba-client-libs-4.10.16-18.el7_9.x86_64.rpm
5e9fa6a9c3dc6c925f58ce3d112f48e8d7a89835f56c85fdfa648a880246ebcc  
samba-common-4.10.16-18.el7_9.noarch.rpm
84eb961185970d439cbddea77f57986510cc0e948d47a65f64173b75fa19949b  
samba-common-libs-4.10.16-18.el7_9.i686.rpm
1e539eb940638371c11f0e077bf6396b4c0afe2d8a5e55e1a10d9e05b8865487  
samba-common-libs-4.10.16-18.el7_9.x86_64.rpm
dc916d8fb8fa71e2b3598fd5f5d1544cc54745b116f27a7ab2ecadf3df918a7f  
samba-common-tools-4.10.16-18.el7_9.x86_64.rpm
fd9eac77800954e912c795b1baa2897a1255e8c44f1dcbe7f154da4bbb690fcd  
samba-dc-4.10.16-18.el7_9.x86_64.rpm
99fbbb592c991c048c088d31d6dc60cef74de08cfb469bfc81e440dd3938c4d4  
samba-dc-libs-4.10.16-18.el7_9.x86_64.rpm
6b416b00b5ef6cb53e5629184ff45e772a8c2a837a9e0bb69dc38ebdd07ec7f2  
samba-devel-4.10.16-18.el7_9.i686.rpm
3bb061745bcab5ccdf7cac588403affcb1f45108fd78412872bc78b646404b98  
samba-devel-4.10.16-18.el7_9.x86_64.rpm
df6e614866add11969ca0b65851bfa71c6bc9f4844246ad53138cc6918480108  
samba-krb5-printing-4.10.16-18.el7_9.x86_64.rpm
0ebd7a7d93f6af20c4e8fff8d52032fda80556a14021adf330e1c9f9e8063482  
samba-libs-4.10.16-18.el7_9.i686.rpm
0d795cbf22fec282f02654f7712344c97027974130c274b8e837bec939303861  
samba-libs-4.10.16-18.el7_9.x86_64.rpm
f2241666af94fe720a9238c276f97db47b1cb8737b678465e84924e2d3a8d6e1  
samba-pidl-4.10.16-18.el7_9.noarch.rpm
a8f1e3373e10bfb45af34690456fb06dbf9cf8022362cfda341212c6841271db  
samba-python-4.10.16-18.el7_9.i686.rpm
009f1e5fdfe0287c2d456390aacab52be52e77247292e285d5caa965c2330dab  
samba-python-4.10.16-18.el7_9.x86_64.rpm
40519a4b9f7188d9987ae8efcdcd2a6c382d6311c8aafae7cf914313e1d5eef3  
samba-python-test-4.10.16-18.el7_9.x86_64.rpm
0159bd2e5e5911a949c27ecc4ee8003c3e2bdc4fe0074b1d0eb53e28360580fa  
samba-test-4.10.16-18.el7_9.x86_64.rpm
166e3f5af4c284b83976badb2166ef9cbf7ee9204cc585ab900bfe28006a7917  
samba-test-libs-4.10.16-18.el7_9.i686.rpm
92d0bc0edf07e6a5b24d5dcbe83924f7438ff5eaa170034fbde75f52fbbde969  
samba-test-libs-4.10.16-18.el7_9.x86_64.rpm
87db2fe7caa5472a08068b5229089b79f46799961c76df49341071e86736a23e  
samba-vfs-glusterfs-4.10.16-18.el7_9.x86_64.rpm
4378731794448fc800d324e71a41beeae2b174ba078b23eb78ccff27fd8d5764  
samba-winbind-4.10.16-18.el7_9.x86_64.rpm

[CentOS] CentOS-announce Digest, Vol 201, Issue 5

2022-01-28 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:0306 Moderate CentOS 7  java-1.8.0-openjdk Security
  Update (Johnny Hughes)


--

Message: 1
Date: Thu, 27 Jan 2022 23:14:09 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:0306 Moderate CentOS 7
java-1.8.0-openjdk Security Update
Message-ID: <20220127231409.ga7...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0306 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0306

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
dfee136c3e1717a2003cc2ab23a101250a304de173d85ce35e611d5481bc08ef  
java-1.8.0-openjdk-1.8.0.322.b06-1.el7_9.i686.rpm
e9fa16cde65d0d202fe417fb0585d64a534cd25d39e715a1fb32a75e6620e475  
java-1.8.0-openjdk-1.8.0.322.b06-1.el7_9.x86_64.rpm
b62cc8d7fa7e89475ac858e1c622dd266841dcd23fd2841b274d435990854dde  
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-1.el7_9.i686.rpm
e648ee67624dc2ef09455b433a6f9e43ed3a673d6a32275422c2cd824c5d2e02  
java-1.8.0-openjdk-accessibility-1.8.0.322.b06-1.el7_9.x86_64.rpm
5013f655f5321c66d30f6ab553d640e8a1df541105200e36eeae415ca903a7ac  
java-1.8.0-openjdk-demo-1.8.0.322.b06-1.el7_9.i686.rpm
518082fd34ea1c14e44917a04af17aa6e3307369f369dbe369f0fdf4e5b8e1ea  
java-1.8.0-openjdk-demo-1.8.0.322.b06-1.el7_9.x86_64.rpm
7fa5ad9d67b6a38b005e9e2a1e8217c78399fa4a6135965a3d32ed6d2ab0889c  
java-1.8.0-openjdk-devel-1.8.0.322.b06-1.el7_9.i686.rpm
c2800a0089be75b093cde6c6c8289a71707f6b56b3e1e3655e237dd5229856ef  
java-1.8.0-openjdk-devel-1.8.0.322.b06-1.el7_9.x86_64.rpm
a706d40bf0fcf24324c24d5742ca54450b84792752d49ed7af95192bcd3e4527  
java-1.8.0-openjdk-headless-1.8.0.322.b06-1.el7_9.i686.rpm
a3cd127f94e232f4ccaddd486ee240986e25b65c51ab664b49ec511d5310482c  
java-1.8.0-openjdk-headless-1.8.0.322.b06-1.el7_9.x86_64.rpm
bf1fe8afbf03b29de5f3eba68d356ac251478692658c6449b4cda08c73d4d4f8  
java-1.8.0-openjdk-javadoc-1.8.0.322.b06-1.el7_9.noarch.rpm
be582ab129bf0e7739face571fb544ef2d038667883f4d15867fa2c2c302f748  
java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-1.el7_9.noarch.rpm
eb68e76343740b950f6fb531ed5af6afc884e16c3ca61bdb35b1d2115d73f0c4  
java-1.8.0-openjdk-src-1.8.0.322.b06-1.el7_9.i686.rpm
fe81316791b5a33fb6e458bc981914e5a5c7d16da0e818f6b455b94fd257fbd8  
java-1.8.0-openjdk-src-1.8.0.322.b06-1.el7_9.x86_64.rpm

Source:
3e0f0fee4c005dc5802a81c33724ac3eb13371f80b8b2cfc230a231d1e41e0b2  
java-1.8.0-openjdk-1.8.0.322.b06-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 201, Issue 5
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 201, Issue 4

2022-01-27 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:0274 Important CentOS 7 polkit Security Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 26 Jan 2022 20:42:52 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:0274 Important CentOS 7 polkit
SecurityUpdate
Message-ID: <20220126204252.ga27...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0274 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0274

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f74a68159214f1426d96de0733bdacb896eb4589d3e21a7f2e703f6256d709bc  
polkit-0.112-26.el7_9.1.i686.rpm
6b85f79e92ef0c82246378fae50f149f91d8ee31ac8f97a53f0333aef59c5632  
polkit-0.112-26.el7_9.1.x86_64.rpm
416d63eed80ece67c95210f8579b267e2d49d197964c16f46abc57e43e2e7cb4  
polkit-devel-0.112-26.el7_9.1.i686.rpm
22b030d124eaf33b5a95d386b50c0b6eb1b02dfa96a1333d4af435fedbe097b4  
polkit-devel-0.112-26.el7_9.1.x86_64.rpm
ac4c7414d6a7541a5319e863c261155019d2a35737e18e635bc5522b6971141a  
polkit-docs-0.112-26.el7_9.1.noarch.rpm

Source:
9febd07b1eea49d6a1b0987cc636e01f0d2362b14e103a1d8c7687d9a318b06a  
polkit-0.112-26.el7_9.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 201, Issue 4
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 201, Issue 3

2022-01-26 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:0204 Moderate CentOS 7 java-11-openjdk  Security
  Update (Johnny Hughes)
   2. CESA-2022:0143 Important CentOS 7 httpd Security  Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 25 Jan 2022 13:01:29 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:0204 Moderate CentOS 7
java-11-openjdk Security Update
Message-ID: <20220125130129.ga3...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0204 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0204

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
447af92c743509fb44207fbeccdb5f8b9f35865517ad94009935976e7e5339ed  
java-11-openjdk-11.0.14.0.9-1.el7_9.i686.rpm
2e329420409c6a8030ebb04a37a8421f1043c49ea15d0e644789281758483080  
java-11-openjdk-11.0.14.0.9-1.el7_9.src.rpm
d2619ceca8fca7e9ee19cea2143fbd219429e9f9b06409934c366c8d6fb4cefb  
java-11-openjdk-11.0.14.0.9-1.el7_9.x86_64.rpm
569c3afb20ee7aa02a316df5870c65b53bb314376059e9e761ab3e81622b3891  
java-11-openjdk-demo-11.0.14.0.9-1.el7_9.i686.rpm
7b73f05a3cad8a9e27146ed66584c90db157d3c8dd9073156714b06d53ae16b4  
java-11-openjdk-demo-11.0.14.0.9-1.el7_9.x86_64.rpm
8b57170fd0541d89c862ecea52f823ede947a5b16983a9646cf0c6e4970996b4  
java-11-openjdk-devel-11.0.14.0.9-1.el7_9.i686.rpm
b620f989048c7f2f276ae3cbc4a5217f51cff7aad191e75030d927f8022e7c5a  
java-11-openjdk-devel-11.0.14.0.9-1.el7_9.x86_64.rpm
2e548be4d940969b8feee6cc4ffb8dde5ac295e684713eba0f96b20f287e7b40  
java-11-openjdk-headless-11.0.14.0.9-1.el7_9.i686.rpm
237858b698163e9a4615ec1ab98636d66cd7e26deb3512708bd88164019a1994  
java-11-openjdk-headless-11.0.14.0.9-1.el7_9.x86_64.rpm
54bf6ecd682245bc83076c67fa21c5c7db62c883a50972dc40dbfeda8a121125  
java-11-openjdk-javadoc-11.0.14.0.9-1.el7_9.i686.rpm
87e7e547e429b8f05895e13d2852cf0bb18f91a4aba2a1bddc445c950284fc3a  
java-11-openjdk-javadoc-11.0.14.0.9-1.el7_9.x86_64.rpm
2117399e425ef95fb4a8b8d38c39a38d73b5e0ad8f8212f6e467901f5f05ca9c  
java-11-openjdk-javadoc-zip-11.0.14.0.9-1.el7_9.i686.rpm
c441b3fe43905a4ba494377fd18f7afb8d59b3c95abfb93384cd0577b3568a5c  
java-11-openjdk-javadoc-zip-11.0.14.0.9-1.el7_9.x86_64.rpm
12a2e4e010484b9e7bd30fc89af801f0e1e212a2f5017acde6e83cd52964  
java-11-openjdk-jmods-11.0.14.0.9-1.el7_9.i686.rpm
25ac1048044afca67ce7c131d644b1fbf4661666b58a9bf482f289e5b1905c0f  
java-11-openjdk-jmods-11.0.14.0.9-1.el7_9.x86_64.rpm
a2a0890a1bee535a6e50b46532778911b437fe971d72e228048964d8dd0f7550  
java-11-openjdk-src-11.0.14.0.9-1.el7_9.i686.rpm
47005db64df1a2026edd49418e5714bd0cc4b55a22af61ad08162f38d849be23  
java-11-openjdk-src-11.0.14.0.9-1.el7_9.x86_64.rpm
bf23abfbb52f27d2a18450e2bbc48bb65f02cee123b849b8e4fb9c07a0e91259  
java-11-openjdk-static-libs-11.0.14.0.9-1.el7_9.i686.rpm
740cebdde7c6823d4f1beee23080215f1f12ef9577011c88461d3bf597d1931a  
java-11-openjdk-static-libs-11.0.14.0.9-1.el7_9.x86_64.rpm

Source:
befce90bbaf47b69ceb69ffa028b408e6af7fbebf9712bed6d44f7f49655b330  
java-11-openjdk-11.0.14.0.9-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Tue, 25 Jan 2022 17:31:14 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:0143 Important CentOS 7 httpd
SecurityUpdate
Message-ID: <20220125173114.ga28...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0143 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0143

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9a93379d2c2af5db3ccd19b3b12e93f6dee917f2156fc18048525a7a90b313ca  
httpd-2.4.6-97.el7.centos.4.x86_64.rpm
6598e08634815038cb179701fefe7d97564cc4df49d4858c66ac323e5c9c5628  
httpd-devel-2.4.6-97.el7.centos.4.x86_64.rpm
fd5c2fb9ea8fe33dda81b2c13693c8901313964b621a4845172a14c12df1439a  
httpd-manual-2.4.6-97.el7.centos.4.noarch.rpm
8fefb0595d7ec2b0969e86042785c698809542ecd2b793434519146c6285a65e  
httpd-tools-2.4.6-97.el7.centos.4.x86_64.rpm
b505b67a44068dde29102d451d6c870990ee335392b3e5328c79d22c00912870  

[CentOS] CentOS-announce Digest, Vol 201, Issue 2

2022-01-19 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:0124 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2022:0127 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CEBA-2022:0068 CentOS 7 python-virtualenv BugFix  Update
  (Johnny Hughes)
   4. CEBA-2022:0069  CentOS 7 rear BugFix Update (Johnny Hughes)
   5. CEBA-2022:0067  CentOS 7 cronie BugFix Update (Johnny Hughes)
   6. CEBA-2022:0061  CentOS 7 unzip BugFix Update (Johnny Hughes)
   7. CEBA-2022:0062  CentOS 7 x3270 BugFix Update (Johnny Hughes)
   8. CEBA-2022:0060 CentOS 7 perl-DBD-Pg BugFix Update (Johnny Hughes)
   9. CEBA-2022:0066  CentOS 7 systemd BugFix Update (Johnny Hughes)
  10. CEBA-2022:0070  CentOS 7 pki-core BugFix Update (Johnny Hughes)
  11. CESA-2022:0063 Moderate CentOS 7 kernel Security  Update
  (Johnny Hughes)
  12. CEBA-2022:0156  CentOS 7 openssl BugFix Update (Johnny Hughes)
  13. CESA-2022:0162 Important CentOS 7 gegl Security   Update
  (Johnny Hughes)
  14. CESA-2022:0063 Moderate CentOS 7 kernel Security  Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 18 Jan 2022 13:44:03 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:0124 Important CentOS 7 firefox
Security Update
Message-ID: <20220118134403.ga30...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0124 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0124

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
42e22ddc4f5145c86fda06a008ba1415e8c40c3caa32ca21f81ce460fa3e2bf5  
firefox-91.5.0-1.el7.centos.x86_64.rpm

Source:
37785df2875c5eb6c436ca5e15daab86f16b8bad3c9cd21a246184c5562ec843  
firefox-91.5.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Tue, 18 Jan 2022 13:44:49 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:0127 Important CentOS 7
thunderbird Security Update
Message-ID: <20220118134449.ga30...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0127 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0127

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
151bddd3018c3cf341e45301fea7e855900839a749c197c0037edde602eaef35  
thunderbird-91.5.0-1.el7.centos.x86_64.rpm

Source:
91c6a1ec8b49d2f0883bde205114bb7573106a5acd86a2344d652241f7150ee9  
thunderbird-91.5.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Tue, 18 Jan 2022 13:46:38 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2022:0068 CentOS 7 python-virtualenv
BugFix  Update
Message-ID: <20220118134638.ga30...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:0068 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:0068

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
594dfccfe823bf2e7b0b092a49e9599e40606708a101de2e67c467258d6fd21e  
python-virtualenv-15.1.0-5.el7_9.noarch.rpm

Source:
0c59875991139a5551c5cb52320453f97e0aa2010e8c8c6042017aa5dab403e9  
python-virtualenv-15.1.0-5.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 4
Date: Tue, 18 Jan 2022 13:47:07 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2022:0069  CentOS 7 rear BugFix Update
Message-ID: <20220118134707.ga30...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:0069 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:0069

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:

[CentOS] CentOS-announce Digest, Vol 201, Issue 1

2022-01-05 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:0003 Important CentOS 7 xorg-x11-server Security
  Update (Johnny Hughes)


--

Message: 1
Date: Tue, 4 Jan 2022 19:22:29 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:0003 Important CentOS 7
xorg-x11-server Security Update
Message-ID: <20220104192229.ga29...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0003 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0003

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
99b661c96e07cf126304451e9aa41291a49a8f3fc0d29d14dabcfb939072586f  
xorg-x11-server-common-1.20.4-17.el7_9.x86_64.rpm
c9dc78f6c0e94a26844ea7d1aa7fbde598ea704957ae7b657c4a63c822bd9f21  
xorg-x11-server-devel-1.20.4-17.el7_9.i686.rpm
e58d4578833550c574d220588395dd2ff7fdabaa1bd5e48a04c31911a6caca8a  
xorg-x11-server-devel-1.20.4-17.el7_9.x86_64.rpm
1c3887c7641e7d177a4556fa5d66b74cca92bdb865265509120154804c5ddeab  
xorg-x11-server-source-1.20.4-17.el7_9.noarch.rpm
2bfd2b5c14b17c0e7510240064a110b33c36b377955ad7f1245005118f4dc0aa  
xorg-x11-server-Xdmx-1.20.4-17.el7_9.x86_64.rpm
5ef15604ff8baa8611a443eb38e948c0561633200d60d93d6ec70aafe375876e  
xorg-x11-server-Xephyr-1.20.4-17.el7_9.x86_64.rpm
822adbeedf758cb1febec29ff177d207923b6e3c24749077ca4f3a684d593d1c  
xorg-x11-server-Xnest-1.20.4-17.el7_9.x86_64.rpm
d222b43a6c9a83d63e9c529e8e528b248aa0f77b4b23e5e7256d32c1a64bee44  
xorg-x11-server-Xorg-1.20.4-17.el7_9.x86_64.rpm
de6d7edb575cf2c912b54349020bb0c64b19b18869c865f5da30ef088e3cad85  
xorg-x11-server-Xvfb-1.20.4-17.el7_9.x86_64.rpm
0e2842a9ef72de0a39b188244266ec36bb5efee89dbbb26d2d9b8832fdb44b78  
xorg-x11-server-Xwayland-1.20.4-17.el7_9.x86_64.rpm

Source:
aa1a69ecf74614ebb737bde9186deba20abe9762fb94a74fb703cdbd4d750eb1  
xorg-x11-server-1.20.4-17.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 201, Issue 1
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 200, Issue 5

2021-12-22 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:5014 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2021:5206 Moderate CentOS 7 log4j Security   Update
  (Johnny Hughes)
   3. CESA-2021:5206 Moderate CentOS 7 log4j Security   Update
  (Johnny Hughes)
   4. CESA-2021:5195 Moderate CentOS 7 ipa Security Update
  (Johnny Hughes)
   5. CESA-2021:5192 Important CentOS 7 samba Security  Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 14 Dec 2021 00:04:22 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:5014 Important CentOS 7 firefox
Security Update
Message-ID: <20211214000422.ga22...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:5014 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:5014

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
8c0eff6015d46baf10cb337069eb8d7100741d665559e9e053509293cad7  
firefox-91.4.0-1.el7.centos.i686.rpm
903e1d0ede27725fa4cc5c201b48de10f5cbd5f90594a9cb1c3a7e06037b2fe0  
firefox-91.4.0-1.el7.centos.x86_64.rpm

Source:
40e02750aa7d9f9eaefaecff30b0f7bb0f5c4d534f28b90ebb6c424720cf222e  
firefox-91.4.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Tue, 21 Dec 2021 21:36:17 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:5206 Moderate CentOS 7 log4j
SecurityUpdate
Message-ID: <20211221213617.ga7...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:5206 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2021:5206

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 





-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Tue, 21 Dec 2021 21:36:37 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:5206 Moderate CentOS 7 log4j
SecurityUpdate
Message-ID: <20211221213637.ga7...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:5206 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2021:5206

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
cbc27f39937173e8134e59deb6baac91cea3e9497f76d2e139b4eb64bc1aade3  
log4j-1.2.17-17.el7_4.noarch.rpm
9c006d26a3fc490337a403596c661c5f56ddf827bc6cbd0f2da8d9f0c325eeb9  
log4j-javadoc-1.2.17-17.el7_4.noarch.rpm
6f168ecee0a2bbae92e0564565c3d22e1bae72f64557c32569a7bffd94b76ca4  
log4j-manual-1.2.17-17.el7_4.noarch.rpm

Source:
bf4b560a10d0de496a8506c2f30116b123a5423345422da9eb2369a56655d13b  
log4j-1.2.17-17.el7_4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 4
Date: Tue, 21 Dec 2021 21:37:58 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:5195 Moderate CentOS 7 ipa
SecurityUpdate
Message-ID: <20211221213758.ga8...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:5195 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2021:5195

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ff13cc6851b732b91dc5f8a9c7b73fb8f47f0f39be06ad101f6250c679c5  
ipa-client-4.6.8-5.el7.centos.10.x86_64.rpm
779491f4aff62cb66747a794b7b823e9645eed730e157ff87a8425bfd96871c9  
ipa-client-common-4.6.8-5.el7.centos.10.noarch.rpm
9a646552f12a087de4493fe8a4dfec0a5fb87521f568758c6136443c9644c22f  
ipa-common-4.6.8-5.el7.centos.10.noarch.rpm
47f19899e75c7c9a5b74f30643d69d0ccff2cf5451546d7ad1a727bccaaf0ea4  
ipa-python-compat-4.6.8-5.el7.centos.10.noarch.rpm
ac419246df9921713ed1c65bf7621fa6b5266999545f33a73aab328bcd38d3f0  

[CentOS] CentOS-announce Digest, Vol 200, Issue 4

2021-12-07 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:4904 Critical CentOS 7 nss Security Update
  (Johnny Hughes)
   2. CEBA-2021:4797  CentOS 7 qemu-kvm BugFix Update (Johnny Hughes)


--

Message: 1
Date: Mon, 6 Dec 2021 16:52:37 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:4904 Critical CentOS 7 nss
SecurityUpdate
Message-ID: <20211206165237.ga28...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:4904 Critical

Upstream details at : https://access.redhat.com/errata/RHSA-2021:4904

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
62dcb9c05fcad8a7e7f0588dcf5a7500f9fb5e4b2cf0250f64430bd3a95b42f8  
nss-3.67.0-4.el7_9.i686.rpm
4631ab28c6b9c4fb1461b0f98b9c1de4c06d08fc1e07b0e42d44f966c8d31507  
nss-3.67.0-4.el7_9.x86_64.rpm
d1faf007d61466191ae5ad07935839a8673f5e51b6c24bd3465e5503da56f20b  
nss-devel-3.67.0-4.el7_9.i686.rpm
c8da0723eb57ace188d0bd03e37e8827a42913c10542cfa8bd6bd8817a724916  
nss-devel-3.67.0-4.el7_9.x86_64.rpm
821ad7280fd9322e235862f73d1cb6c433fe48e14911cbc39141b2df2732bc01  
nss-pkcs11-devel-3.67.0-4.el7_9.i686.rpm
feb6b437532dab8f5310701ed22fb3134f9e87f87fd7786802bcadba0cdeb3d6  
nss-pkcs11-devel-3.67.0-4.el7_9.x86_64.rpm
56f07c39bdea546bc3f3eb930711eb7562fbf0cd8fbcbd9f5e3f7fae8dbf2013  
nss-sysinit-3.67.0-4.el7_9.x86_64.rpm
e649737e5bf6a5d2b0bb6c20cbdfd046ba295e9f79765fec2800f61f3d408ac0  
nss-tools-3.67.0-4.el7_9.x86_64.rpm

Source:
a3ee82f50a9657766a129497fc125bbf6af82642c5a3dcb4e8c90d08f5075456  
nss-3.67.0-4.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 6 Dec 2021 16:53:40 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:4797  CentOS 7 qemu-kvm BugFix
Update
Message-ID: <20211206165340.ga28...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:4797 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:4797

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a56bfb4be6763b8f94a45cd667d3d9e26cc48d8d10f46fa025a15f345484167b  
qemu-img-1.5.3-175.el7_9.5.x86_64.rpm
4c928cbb9b34a074f2c249f56cfc152f8e285cd974e184b9f5ee05214cbecd42  
qemu-kvm-1.5.3-175.el7_9.5.x86_64.rpm
8a1a847b55b0f0c7eb4ee01caaddbacba34459dac20fbc69bf3e33941d234f40  
qemu-kvm-common-1.5.3-175.el7_9.5.x86_64.rpm
7b7ec44f73e60f1826d6c1d04e2dd0dcdf55c7db06718558d74313208c397656  
qemu-kvm-tools-1.5.3-175.el7_9.5.x86_64.rpm

Source:
4036d4578e8287f8befe54308e8fc4af01359744e3335e2a2505951361423282  
qemu-kvm-1.5.3-175.el7_9.5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 200, Issue 4
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 200, Issue 3

2021-12-04 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. Introducing CentOS Stream 9 (Johnny Hughes)


--

Message: 1
Date: Fri, 3 Dec 2021 09:32:43 -0600
From: Johnny Hughes 
To: CentOS-Announce 
Subject: [CentOS-announce] Introducing CentOS Stream 9
Message-ID: <26246e8f-6d01-ab19-12d0-7a7b994f4...@centos.org>
Content-Type: text/plain; charset=UTF-8; format=flowed

Rich Bowen has posted a blog entry "Introducing CentOS Stream 9"

https://blog.centos.org/2021/12/introducing-centos-stream-9/

More details here:

https://centos.org/stream9/

Thanks,
Johnny Hughes


--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 200, Issue 3
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 200, Issue 2

2021-12-03 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:4913 Important CentOS 7 mailman Security Update
  (Johnny Hughes)
   2. CESA-2021:4788 Moderate CentOS 7 krb5 SecurityUpdate
  (Johnny Hughes)


--

Message: 1
Date: Thu, 2 Dec 2021 23:53:20 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:4913 Important CentOS 7 mailman
Security Update
Message-ID: <20211202235320.ga21...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:4913 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:4913

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
c990d11d35716ef252caf3630273bd9502a4f8556105b0ee8005c3164ce118df  
mailman-2.1.15-30.el7_9.2.x86_64.rpm

Source:
2ecd2a6efdc51942b93dd42a1132cdbf0499cb488c0bc85068533048df97d594  
mailman-2.1.15-30.el7_9.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 2 Dec 2021 23:54:17 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:4788 Moderate CentOS 7 krb5
SecurityUpdate
Message-ID: <20211202235417.ga21...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:4788 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2021:4788

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ebe9101eafa195e97d5191257396d826d54a03212851b56130c2502068cb8f4c  
krb5-devel-1.15.1-51.el7_9.i686.rpm
7bddd4fb53bfa9c6ecfb51584e6173525154d1432fdd23c18162b8a5428fd9c2  
krb5-devel-1.15.1-51.el7_9.x86_64.rpm
56773da33ba948469db1f7ab9d9bc267d2e29b3458b2d1376573c09525ad4581  
krb5-libs-1.15.1-51.el7_9.i686.rpm
03cf1dde125c19d5d48038e69f3552a4973548aa09dc383debd850eec84fa1a4  
krb5-libs-1.15.1-51.el7_9.x86_64.rpm
82f169e42c36e9579026a6d56d46f2cbe59221a611192fe96b613ff527e57a1c  
krb5-pkinit-1.15.1-51.el7_9.x86_64.rpm
9d8090a78aa40baa54d3800a01ae8e374a61c7be5587eb90bc2cf279a1c29e2e  
krb5-server-1.15.1-51.el7_9.x86_64.rpm
87aee3a9528b247730a778c50eab6e97da58d331049a063fa5f651d993db29d5  
krb5-server-ldap-1.15.1-51.el7_9.x86_64.rpm
249e4941a5a5071a668ba290a7dc5e28013fd43206a9a9b2a2a236220aee04dd  
krb5-workstation-1.15.1-51.el7_9.x86_64.rpm
ca2534fe257e28c069b648a161fddd50d841f1df267a98ca33d8ceea488d83c7  
libkadm5-1.15.1-51.el7_9.i686.rpm
2d79f11c74a72adcef4f3407e674947b25332958c8d3722a976ffc2d712fb812  
libkadm5-1.15.1-51.el7_9.x86_64.rpm

Source:
4ee6bbb03ad07c96f8be5eff2b969c4047aa54e62cdd5c972e88cac0a3340e8b  
krb5-1.15.1-51.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 200, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 200, Issue 1

2021-12-02 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2020:5017  CentOS 7 openscap BugFix Update (Johnny Hughes)
   2. CEBA-2021:4776  CentOS 7 ksh BugFix Update (Johnny Hughes)
   3. CEBA-2021:4795 CentOS 7 certmonger BugFix Update (Johnny Hughes)
   4. CEBA-2021:4784  CentOS 7 bind BugFix Update (Johnny Hughes)
   5. CEBA-2020:3982  CentOS 7 krb5 BugFix Update (Johnny Hughes)
   6. CEBA-2021:4786 CentOS 7 subscription-manager  BugFix Update
  (Johnny Hughes)
   7. CEBA-2021:4791  CentOS 7 pki-core BugFix Update (Johnny Hughes)
   8. CEBA-2021:4790  CentOS 7 bash BugFix Update (Johnny Hughes)
   9. CESA-2021:4782 Moderate CentOS 7 openssh Security Update
  (Johnny Hughes)
  10. CEBA-2021:4793  CentOS 7 sssd BugFix Update (Johnny Hughes)
  11. CEBA-2021:4789  CentOS 7 kbd BugFix Update (Johnny Hughes)
  12. CEBA-2021:4792 CentOS 7 389-ds-base BugFix Update (Johnny Hughes)
  13. CESA-2021:4785 Moderate CentOS 7 rpm Security Update
  (Johnny Hughes)
  14. CEBA-2021:4783 CentOS 7 fence-agents BugFix Update (Johnny Hughes)
  15. CEBA-2021:4778 CentOS 7 iscsi-initiator-utils BugFix Update
  (Johnny Hughes)
  16. CEBA-2021:4787  CentOS 7 corosync BugFix Update (Johnny Hughes)
  17. CEBA-2021:4775  CentOS 7 mdadm BugFix Update (Johnny Hughes)
  18. CESA-2021:4777 Important CentOS 7 kernel Security Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 1 Dec 2021 19:14:26 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:5017  CentOS 7 openscap BugFix
Update
Message-ID: <20211201191426.ga32...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:5017 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:5017

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
498b3c4385806f5535a6ebd9a444db2e30938bba2f9b1f553b35189edc73b0e4  
openscap-1.2.17-13.el7_9.i686.rpm
ce586e3bad67654fe73ef5a5f9ade5281e7611c7839e8ee28c76f1f48753cbfa  
openscap-1.2.17-13.el7_9.x86_64.rpm
a35e2c0d9f1e86c4ba70006c038141ae46bea796e4e9375fff2d525742bf85d7  
openscap-containers-1.2.17-13.el7_9.noarch.rpm
a979c38358d8c02e4590026e728a88db7c7b8f5f4eb9e080f77812bbe26a018b  
openscap-devel-1.2.17-13.el7_9.i686.rpm
5bae0cc126abb5ec4f6861872ef8dca8ae25c3d7c3bc9d186d3450e8e5f8cb46  
openscap-devel-1.2.17-13.el7_9.x86_64.rpm
02ddd2f4ddbeafacbe9cdecd7071ce4d21239067950fce14f915e65b88e056b0  
openscap-engine-sce-1.2.17-13.el7_9.i686.rpm
9006cdd20e1088f1fdd49320df4c8447cf22d2feb90151205e9288920768b599  
openscap-engine-sce-1.2.17-13.el7_9.x86_64.rpm
597a98034f38019a6ec047dd5674188fbb428a55fadfca294b210b303125fa02  
openscap-engine-sce-devel-1.2.17-13.el7_9.i686.rpm
49bbdc6d250ec47750ab688a1618baefc947110bdd51d0ede255d5b1610a74fd  
openscap-engine-sce-devel-1.2.17-13.el7_9.x86_64.rpm
69a526505549296f7aed59178ab2f5ca948416e7e89b182107dc728f0387  
openscap-extra-probes-1.2.17-13.el7_9.x86_64.rpm
97f2d1ab20836c94cc0c8fb0f450e8d93261f964058478270e2b309a246e35c0  
openscap-python-1.2.17-13.el7_9.x86_64.rpm
56f9a2f564549616cc842c446f06bff9820333e8cf00b5f21132bfd6597f6be2  
openscap-scanner-1.2.17-13.el7_9.x86_64.rpm
e7e24cc31f3c532de3376ea95f7fa6356ead993a563d11fdc5f66f22f5c565ff  
openscap-utils-1.2.17-13.el7_9.x86_64.rpm

Source:
66dae92cc3f7274c195c313fa274d3361b2b503b64f0bbc2ee3706f49c6f1308  
openscap-1.2.17-13.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 1 Dec 2021 19:14:40 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:4776  CentOS 7 ksh BugFix Update
Message-ID: <20211201191440.ga32...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:4776 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:4776

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
09c46bafc8f7871f9037631642128c520e108bc7b90ffdfffbd477c7ea27543e  
ksh-20120801-143.el7_9.x86_64.rpm

Source:
863acdc96634f891c6bafee621c5ac4199e799bb6a06b38e11fc1ea90e41331e  
ksh-20120801-143.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, 

[CentOS] CentOS-announce Digest, Vol 199, Issue 2

2021-11-18 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:3807 Low CentOS 7 389-ds-base Security  Update
  (Johnny Hughes)
   2. CEBA-2021:3808 CentOS 7 certmonger BugFix Update (Johnny Hughes)
   3. CEBA-2021:3803  CentOS 7 glibc BugFix Update (Johnny Hughes)
   4. CEBA-2021:3809 CentOS 7 ImageMagick BugFix Update (Johnny Hughes)
   5. CEBA-2021:3800  CentOS 7 ipa BugFix Update (Johnny Hughes)
   6. CESA-2020:3996 Moderate CentOS 7 libxml2 Security Update
  (Johnny Hughes)
   7. CESA-2021:3810 Moderate CentOS 7 libxml2 Security Update
  (Johnny Hughes)
   8. CEBA-2021:3795 CentOS 7 nfs-utils BugFix Update (Johnny Hughes)
   9. CEBA-2021:3793  CentOS 7 nspr BugFix Update (Johnny Hughes)
  10. CEBA-2021:3793  CentOS 7 nss BugFix Update (Johnny Hughes)
  11. CEBA-2021:3793 CentOS 7 nss-softokn BugFix Update (Johnny Hughes)
  12. CEBA-2021:3793  CentOS 7 nss-util BugFix Update (Johnny Hughes)
  13. CESA-2021:3798 Moderate CentOS 7 openssl Security Update
  (Johnny Hughes)
  14. CEBA-2021:3804  CentOS 7 pki-core BugFix Update (Johnny Hughes)
  15. CEBA-2021:3805  CentOS 7 rpm BugFix Update (Johnny Hughes)
  16. CEBA-2021:3806  CentOS 7 sudo BugFix Update (Johnny Hughes)
  17. CEBA-2021:3790  CentOS 7 tzdata BugFix Update (Johnny Hughes)
  18. CEBA-2021:4003  CentOS 7 tzdata BugFix Update (Johnny Hughes)
  19. CEBA-2021:3794  CentOS 7 grub2 BugFix Update (Johnny Hughes)
  20. CESA-2021:3856 Important CentOS 7 httpd Security  Update
  (Johnny Hughes)
  21. CEBA-2021:4606  CentOS 7 httpd BugFix Update (Johnny Hughes)
  22. CESA-2021:3892 Important CentOS 7 java-11-openjdk Security
  Update (Johnny Hughes)
  23. CESA-2021:3889 Important CentOS 7 java-1.8.0-openjdk Security
  Update (Johnny Hughes)
  24. CESA-2021:4033 Moderate CentOS 7 binutils Security Update
  (Johnny Hughes)
  25. CESA-2021:4044 Important CentOS 7 flatpak Security Update
  (Johnny Hughes)
  26. CESA-2021:4619 Important CentOS 7 freerdp Security Update
  (Johnny Hughes)
  27. CESA-2021:3801 Important CentOS 7 kernel Security Update
  (Johnny Hughes)
  28. CESA-2021:3791 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
  29. CESA-2021:4116 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
  30. CESA-2021:3841 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
  31. CESA-2021:4134 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 17 Nov 2021 14:40:17 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:3807 Low CentOS 7 389-ds-base
SecurityUpdate
Message-ID: <2027144017.ga18...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3807 Low

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3807

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
25d8cb3d83565ead22c4bfc3963acaa10f44a28286e88bfd60ce16ec510a113b  
389-ds-base-1.3.10.2-13.el7_9.x86_64.rpm
f8c005d77b5c2074f8f5ecf019407c406d423acd0fddbce4ac8b4efa1be0f808  
389-ds-base-devel-1.3.10.2-13.el7_9.x86_64.rpm
c10b86b4a5c3b1385c04eab748fa24507011e241349fb530ab4df3fbb719f26e  
389-ds-base-libs-1.3.10.2-13.el7_9.x86_64.rpm
373ae4c777d075890ed70569cf89dd0563fc99e76ace4281502f4aed12d4dcf6  
389-ds-base-snmp-1.3.10.2-13.el7_9.x86_64.rpm

Source:
b592ef49b660e2a00f37def40b42237a97b094167e1d987546a8baa15cf3dbe7  
389-ds-base-1.3.10.2-13.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 17 Nov 2021 14:42:31 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:3808 CentOS 7 certmonger BugFix
Update
Message-ID: <2027144231.ga18...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:3808 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:3808

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
cad56706d665a1639372b33e26f5e8b2d45d262ba181a414599688a30272bffd  
certmonger-0.78.4-16.el7_9.x86_64.rpm

Source:

[CentOS] CentOS-announce Digest, Vol 199, Issue 1

2021-11-17 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. Announcing the latest release of CentOS Linux 8   (2111)
  (Johnny Hughes)


--

Message: 1
Date: Tue, 16 Nov 2021 07:25:23 -0600
From: Johnny Hughes 
To: CentOS-Announce 
Subject: [CentOS-announce] Announcing the latest release of CentOS
Linux 8 (2111)
Message-ID: 
Content-Type: text/plain; charset=UTF-8; format=flowed

Release for CentOS Linux 8 (2111)

We are pleased to announce the general availability of the latest
version of CentOS Linux 8. Effectively immediately, this is the
current release for CentOS Linux 8 and is tagged as 2111, derived
from Red Hat Enterprise Linux 8.5 Source Code.

**PLEASE NOTE:**  CentOS Linux 8 will EOL on 31 December 2021.  We
will handle the EOL as directed by the CentOS Project Board of
Directors and detailed here:

https://www.centos.org/centos-linux-eol/

As always, read through the Release Notes at:
http://wiki.centos.org/Manuals/ReleaseNotes/CentOS8.2111 
   - these notes
contain important information about the release and details about some
of the content inside the release from the CentOS QA team. These notes
are updated constantly to include issues and incorporate feedback from
users.

Remember, you should not be using CentOS Linux 8 in production or you
should have a plan to migrate to a different Operating System before
31 December 2021. We will only be doing updates as detailed in the above
EOL link.

--
Updates, Sources, and DebugInfos

Updates released since the upstream release are all posted, across all
architectures. We strongly recommend every user apply all updates,
including the content released today, on your existing CentOS Linux 8
machine by just running 'dnf update'.

As with all CentOS Linux 8 components, this release was built from
sources hosted at git.centos.org. Sources will be available from
vault.centos.org in their own dedicated directories to match the
corresponding binary RPMs.

Since there is far less traffic to the CentOS source RPMs compared with
the binary RPMs, we are not putting this content on the main mirror
network. If users wish to mirror this content they can do so using the
reposync command available in the yum/dnf-utils package. All CentOS
source RPMs are signed with the same key used to sign their binary
counterparts. Developers and end users looking at inspecting and
contributing patches to the CentOS Linux distro will find the
code hosted at git.centos.org far simpler to work against. Details on
how to best consume those are documented along with a quick start at:
http://wiki.centos.org/Sources

Debuginfo packages have been signed and pushed. Yum configs
shipped in the new release file will have all the context required for
debuginfo to be available on every CentOS Linux install.

This release supersedes all previously released content for CentOS
Linux 8, and therefore we highly encourage all users to upgrade their
machines. Information on different upgrade strategies and how to
handle stale content is included in the Release Notes.

Note that older content, obsoleted by newer versions of the same
applications are trim'd off from repos like extras/ and centosplus/

--
Download

We produced the following installer images for CentOS Linux 8

# CentOS-8.5.2111-x86_64-boot.iso: 827326464 bytes
SHA256 (CentOS-8.5.2111-x86_64-boot.iso) = 
9602c69c52d93f51295c0199af395ca0edbe35e36506e32b8e749ce6c8f5b60a

# CentOS-8.5.2111-x86_64-dvd1.iso: 10794041344 bytes
SHA256 (CentOS-8.5.2111-x86_64-dvd1.iso) = 
3b795863001461d4f670b0dedd02d25296b6d64683faceb8f2b60c53ac5ebb3e

# CentOS-8.5.2111-ppc64le-boot.iso: 789970944 bytes
SHA256 (CentOS-8.5.2111-ppc64le-boot.iso) = 
1aab48198031ce8ea2fed9341fb9d28a5846bb1e25f0ffd480111a006fcdf374

# CentOS-8.5.2111-ppc64le-dvd1.iso: 9282007040 bytes
SHA256 (CentOS-8.5.2111-ppc64le-dvd1.iso) = 
11998564c8f5d18b765c7eace6c02e5891417388ba379cec0ce360af7cea7c7c

# CentOS-8.5.2111-aarch64-boot.iso: 745474048 bytes
SHA256 (CentOS-8.5.2111-aarch64-boot.iso) = 
ea75b9ab34f8fd636f8c32d5d7b56ede9c6a3b721cdf3057a15ab8927b996c60

# CentOS-8.5.2111-aarch64-dvd1.iso: 8215996416 bytes
SHA256 (CentOS-8.5.2111-aarch64-dvd1.iso) = 
146e58624ef3b8842fc9576d9c5b9c046497601b1a0636f934484b0b1929ce21

Information for the torrent files and sums are available at
http://mirror.centos.org/centos/8/isos/

--
Getting Help

The CentOS 

[CentOS] CentOS-announce Digest, Vol 198, Issue 4

2021-09-28 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:3438 Moderate CentOS 7 kernel Security  Update
  (Johnny Hughes)
   2. CEBA-2021:3335  CentOS 7 sos BugFix Update (Johnny Hughes)
   3. CEBA-2021:3334  CentOS 7 openldap BugFix Update (Johnny Hughes)
   4. CEBA-2021: CentOS 7 device-mapper-multipath   BugFix Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 27 Sep 2021 14:14:52 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:3438 Moderate CentOS 7 kernel
SecurityUpdate
Message-ID: <20210927141452.ga...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3438 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3438

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
19575eb2feb5e29ed339c078e462e2a4ac7a44f0888328185fc248a30681b82e  
bpftool-3.10.0-1160.42.2.el7.x86_64.rpm
93f5058bbfe57b3134debfc599214a91d401380ef38ec57336a0d995704d9c26  
kernel-3.10.0-1160.42.2.el7.x86_64.rpm
2c64dd985521f02ada8ac0415b1d852ab79d87ebdf2950e421d8258a4d86d153  
kernel-abi-whitelists-3.10.0-1160.42.2.el7.noarch.rpm
39ce1d8d6ffa3efde898b475b2be150a92edca9d2aadf7ed8d5d69e6865175f9  
kernel-debug-3.10.0-1160.42.2.el7.x86_64.rpm
f066c4d77c32004d1843615beab2f59dce9664e5e79aaf6f5453d44d0d9e02fe  
kernel-debug-devel-3.10.0-1160.42.2.el7.x86_64.rpm
07505d8e7877d8a5114d6db605a9dc9c2132c0d32d978e2df599fa2e69887780  
kernel-devel-3.10.0-1160.42.2.el7.x86_64.rpm
d79bdff199cc5f9127f01f99ca4906b965b3c5fb198906c1ed16e725d5bbe25f  
kernel-doc-3.10.0-1160.42.2.el7.noarch.rpm
2617375bbb0a52fe637164f0f40bbbc00ea29b150dd35ba0e0f79447454ad604  
kernel-headers-3.10.0-1160.42.2.el7.x86_64.rpm
6ec6b4d2ab3c7cf65dceaadd6a13d91e6ca7e48b3d6bf5712f0c0bf3639015b0  
kernel-tools-3.10.0-1160.42.2.el7.x86_64.rpm
d196c69e20dcc6a970af086c699d1d015396019ac8638386994deb8017fcc72b  
kernel-tools-libs-3.10.0-1160.42.2.el7.x86_64.rpm
02cbd7332b3ce796fb31c211ff00e807700217dbe4cbf3860f61c4a3bb69beb8  
kernel-tools-libs-devel-3.10.0-1160.42.2.el7.x86_64.rpm
290f6f5895e4d30a12a9560261497d6ad631dbba6dd34aa352f5df74c5b51a5f  
perf-3.10.0-1160.42.2.el7.x86_64.rpm
1a19777f00999ca9d5a879d29fb67c078a61e7584353514d1ff9875c172b83be  
python-perf-3.10.0-1160.42.2.el7.x86_64.rpm

Source:
35c09fa9e23fc090f029ae192d7d10869105e07083999152bb2ff03963986a23  
kernel-3.10.0-1160.42.2.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 27 Sep 2021 14:21:56 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:3335  CentOS 7 sos BugFix Update
Message-ID: <20210927142156.ga...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:3335 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:3335

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f53f33bb25947de42ac961faa1b3edbf1207b3e8028e8c283c139b943b66ed73  
sos-3.9-5.el7.centos.7.noarch.rpm

Source:
1e338b36f1f5d43008636224aaad6391d56783821441918f4882f170c0a74f0c  
sos-3.9-5.el7.centos.7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 27 Sep 2021 14:23:38 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:3334  CentOS 7 openldap BugFix
Update
Message-ID: <20210927142338.ga...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:3334 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:3334

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
912bd6993c1df63e3c9381201d80fe8178c75ff27aeb3b45999e28983222ff86  
openldap-2.4.44-24.el7_9.i686.rpm
4d12827b417a44adfb6029689a3750767d051d27bb01400addcf87233d9c73aa  
openldap-2.4.44-24.el7_9.x86_64.rpm
cc0d2cbf6bd6a4619b82b4666f297b6d0d894f6e665d587919aeb24e013118a5  
openldap-clients-2.4.44-24.el7_9.x86_64.rpm

[CentOS] CentOS-announce Digest, Vol 198, Issue 3

2021-09-24 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2021:3649 CentOS 7 ca-certificates BugFixUpdate
  (Johnny Hughes)


--

Message: 1
Date: Thu, 23 Sep 2021 15:35:15 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:3649 CentOS 7 ca-certificates
BugFix  Update
Message-ID: <20210923153515.ga11...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:3649 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:3649

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9f9e0be0e6d0c8e91635d575846d138d0cea0db6757dc477c7f61b90b17bd8bd  
ca-certificates-2021.2.50-72.el7_9.noarch.rpm

Source:
dc2cf4f9f51313e8fe6df3bd5e7c30926a99c2ad861a2bbfa4fd6210c00daaf6  
ca-certificates-2021.2.50-72.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 198, Issue 3
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 198, Issue 2

2021-09-17 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:3498 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2021:3494 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 16 Sep 2021 13:39:10 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:3498 Important CentOS 7 firefox
Security Update
Message-ID: <20210916133910.ga28...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3498 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3498

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4612dc1b815321d8acda2baafa9107d32d2e88453f1c98a341c59936db87f826  
firefox-78.14.0-1.el7.centos.i686.rpm
2a94cd35eaf2c096188c8f30e38bb1ae656122294b6b2f692f185e9533bf7f02  
firefox-78.14.0-1.el7.centos.x86_64.rpm

Source:
1b67eb61bf90f5bbe27b53c44458b1b9d071ce838d11828082ce2000c7e45ecd  
firefox-78.14.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 16 Sep 2021 13:40:11 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:3494 Important CentOS 7
thunderbird Security Update
Message-ID: <20210916134011.ga28...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3494 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3494

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6576a71997c6b88e455bd9405164a03375ea03ef6dfbfc8c070d29e8de1f5324  
thunderbird-78.14.0-1.el7.centos.x86_64.rpm

Source:
a665cfdccc33a1c6f201f2415c355de3304c5d27dadafae35c6024b1aef78d3d  
thunderbird-78.14.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 198, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 198, Issue 1

2021-09-02 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:3327 Important CentOS 7 kernel Security Update
  (Johnny Hughes)
   2. CEBA-2021:3332 CentOS 7 resource-agents BugFixUpdate
  (Johnny Hughes)
   3. CESA-2018:3140 Moderate CentOS 7 gvfs SecurityUpdate
  (Johnny Hughes)
   4. CESA-2020:1021 Moderate CentOS 7 gnome-settings-daemon
  Security Update (Johnny Hughes)
   5. CEEA-2019:0045 CentOS 7 virt-what Enhancement Update
  (Johnny Hughes)
   6. CESA-2021:3325 Moderate CentOS 7 bind SecurityUpdate
  (Johnny Hughes)
   7. CESA-2021:3336 Important CentOS 7 sssd Security   Update
  (Johnny Hughes)
   8. CESA-2021:3338 Low CentOS 7 hivex Security Update (Johnny Hughes)


--

Message: 1
Date: Tue, 31 Aug 2021 21:19:47 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:3327 Important CentOS 7 kernel
SecurityUpdate
Message-ID: <20210831211947.ga23...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3327 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3327

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5b19e42e03ab5ffdc24e71ec6c71dd0d4c8a557e482b142cb58bd7eaf529174a  
bpftool-3.10.0-1160.41.1.el7.x86_64.rpm
f181f4bc3868b84eb350197aee4e79d0466d5aaac0e0a70a37eb58aa7533e228  
kernel-3.10.0-1160.41.1.el7.x86_64.rpm
a5f9b329bc1130ffe9bf6f2ced3317e2ad895c4559a82bdf804c8b85e4765b28  
kernel-abi-whitelists-3.10.0-1160.41.1.el7.noarch.rpm
22e7b5d6e46a23025f394d1dd9e25e4e5cfd1c5dbb00f74226f20929ee065bd9  
kernel-debug-3.10.0-1160.41.1.el7.x86_64.rpm
72dc266e5da09e38d19f4c3904bdb983146af68adbe466120ff8bfecdb4567bf  
kernel-debug-devel-3.10.0-1160.41.1.el7.x86_64.rpm
e888a6e4abc3928d95ec0b18f8a42febb63ba70ba0371c23615b8823209d9317  
kernel-devel-3.10.0-1160.41.1.el7.x86_64.rpm
5573691deaca712e1478b3d889fe322be138680d8955a04b75e3a0066e099ca2  
kernel-doc-3.10.0-1160.41.1.el7.noarch.rpm
3c1d7d5a10b6bbb96820657c57af7a774ba60dd1acb011d623b218102b3251f3  
kernel-headers-3.10.0-1160.41.1.el7.x86_64.rpm
3ce3178d47c0937ca4073ad24a4d21e17880a93c83bed7d7cdde515bda87c789  
kernel-tools-3.10.0-1160.41.1.el7.x86_64.rpm
7c45ba29959e72ceece7bd3f48bcc0ce0a86ebce4677a50e9d95a46e172b5d3b  
kernel-tools-libs-3.10.0-1160.41.1.el7.x86_64.rpm
69c2b3156d7f7348e92c9b6d94a15da2b8f77e0597041944eb9741c941e07001  
kernel-tools-libs-devel-3.10.0-1160.41.1.el7.x86_64.rpm
82af7be38d0c8eb49df265c4c0138bdc35cb7ac26a1b6e3a4d0f0a47d293dc93  
perf-3.10.0-1160.41.1.el7.x86_64.rpm
b5008882f07f8c6c00a0b544313ead5522d4d71ffce67d2a4c5c59a41e89e091  
python-perf-3.10.0-1160.41.1.el7.x86_64.rpm

Source:
ecb824f2bd03d2d305e5d081734d1dbc420ddcf2a7ce2bcebe7a86f58756b23c  
kernel-3.10.0-1160.41.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 1 Sep 2021 12:51:12 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:3332 CentOS 7 resource-agents
BugFix  Update
Message-ID: <20210901125112.ga25...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:3332 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:3332

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
daae913efb6e4874bfa75dfcd0e5d7e7a5608566622349ab0a84cb1fb2583e70  
resource-agents-4.1.1-61.el7_9.13.x86_64.rpm
69e3af51dee6dd3aca7ef07201a7beeaa6d764016a11afffdabce904928aee48  
resource-agents-aliyun-4.1.1-61.el7_9.13.x86_64.rpm
7f1d9434068b1dab6eb2d4673f1f11fee7c197500b464616bdb606f4cb097f8e  
resource-agents-gcp-4.1.1-61.el7_9.13.x86_64.rpm

Source:
5e5d70ba5f2751b5ad64d0956f9c64d159f2ff334622e87aabf84c6847a8065b  
resource-agents-4.1.1-61.el7_9.13.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Wed, 1 Sep 2021 12:51:57 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2018:3140 Moderate CentOS 7 gvfs
SecurityUpdate
Message-ID: 

[CentOS] CentOS-announce Digest, Vol 197, Issue 5

2021-08-31 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2021:3266  CentOS 7 pki-core BugFix Update (Johnny Hughes)
   2. CESA-2021:3296 Important CentOS 7 libX11 Security Update
  (Johnny Hughes)
   3. CESA-2021:3295 Important CentOS 7 libsndfile  Security Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 30 Aug 2021 17:31:02 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:3266  CentOS 7 pki-core BugFix
Update
Message-ID: <20210830173102.ga...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:3266 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:3266

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
76cfa65febb7025f91800c11072204ec3748d9a68501cdf0cfde5a6c5404f0e4  
pki-base-10.5.18-16.el7_9.noarch.rpm
769518511a9626c3f684d9b19a35320e0bf5eaad8dc6377c966be0005c590641  
pki-base-java-10.5.18-16.el7_9.noarch.rpm
f3aaf1422d162735cb3147c5876e2d569c5ab751c3e355d4f973d16250916a4c  
pki-ca-10.5.18-16.el7_9.noarch.rpm
a3ad033749fd54a7fd723f8b31abd4dea531eae66ff59e0f48a1e7412fd09051  
pki-javadoc-10.5.18-16.el7_9.noarch.rpm
231c99ff7648c2fa512b52e36ee21cfb15033bb178cb5c38c37a3928feedec99  
pki-kra-10.5.18-16.el7_9.noarch.rpm
49e9c90df2985998052c0402a2bc848b5090e19a31cd9259e1fd77529e6a3505  
pki-server-10.5.18-16.el7_9.noarch.rpm
76b9c89c43e25719214415b156394b6c8108b41639e8116895753032c1480241  
pki-symkey-10.5.18-16.el7_9.x86_64.rpm
c328c37ab19654e8c75410894318772e2ded988336a832db854b41d7fdb4f144  
pki-tools-10.5.18-16.el7_9.x86_64.rpm

Source:
609c32d63ba58a26b2e4ae59ed3e6a3cb4ed54d3ca4de0c00dd2d3aa17429af0  
pki-core-10.5.18-16.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 30 Aug 2021 17:31:42 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:3296 Important CentOS 7 libX11
SecurityUpdate
Message-ID: <20210830173142.ga...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3296 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3296

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
c053243ee1cb35d96150add59e7a1c0861276f5b2a3a9ca734501801a605c029  
libX11-1.6.7-4.el7_9.i686.rpm
9d8f852847d542b8ca3a8f7afd363dfd43bfa65cfbf6dfc8aa04498417da  
libX11-1.6.7-4.el7_9.x86_64.rpm
2c6eb5afea1c0a0fa2d5103b42a1dfd64c5d9d81d7974ab2bf5adbf20f29033a  
libX11-common-1.6.7-4.el7_9.noarch.rpm
a11e1ecb8f7034384a2138c08abe5aa5f4f9996c624112e951eb5a42353bc197  
libX11-devel-1.6.7-4.el7_9.i686.rpm
938bca67aabbf5f68ed289ef571582f9e1c3c144f27c0cc38dc3b60c03bb184e  
libX11-devel-1.6.7-4.el7_9.x86_64.rpm

Source:
5f8ad1a6ada2c9d49312e9f11a7c4a743d6014e87ceb75449c9e25f66eebe698  
libX11-1.6.7-4.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 30 Aug 2021 17:32:13 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:3295 Important CentOS 7
libsndfile  Security Update
Message-ID: <20210830173213.ga...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3295 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3295

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d161a8ffe0e1f9856548b6a48619295b25351949a76f0c3447034360be168304  
libsndfile-1.0.25-12.el7_9.1.i686.rpm
1b3f8f389416ac835d75a09fd6027e44daad1e8447c349cac349b674506ce80f  
libsndfile-1.0.25-12.el7_9.1.x86_64.rpm
7e6cf4cf5a25112c185e8d9c2750ce650787af37ded646d8d3923984a1868673  
libsndfile-devel-1.0.25-12.el7_9.1.i686.rpm
c18739f0ff30069eb1e908fc713e8ef1e7fa3a75c981a8b45cd1383597e8a1e9  
libsndfile-devel-1.0.25-12.el7_9.1.x86_64.rpm
4d2980f737ca5c15f4f33e1a43a82d6b00ca06a5c6d284643ea2f0b2e7928f76  
libsndfile-utils-1.0.25-12.el7_9.1.x86_64.rpm

Source:

[CentOS] CentOS-announce Digest, Vol 197, Issue 4

2021-08-27 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2021:0852  CentOS 7 grub2 BugFix Update (Johnny Hughes)


--

Message: 1
Date: Thu, 26 Aug 2021 15:45:28 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:0852  CentOS 7 grub2 BugFix
Update
Message-ID: <20210826154528.ga25...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:0852 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:0852

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
87b4bf85d74acb5f568e2cb39c5b3f1c972eba5db5f0219021c385fcf2d29732  
grub2-2.02-0.87.el7.centos.6.x86_64.rpm
91c532ed3ffc0c3a3ff8c2e0c2f2eea28b1497fd586422e4640ae48504011029  
grub2-common-2.02-0.87.el7.centos.6.noarch.rpm
51c06da7ce2ef116cd43474b64056e939ccb0ae0e6198dd907ee842fdc5005b9  
grub2-efi-aa64-modules-2.02-0.87.el7.centos.6.noarch.rpm
660894a2c18d390472d0f133b53c845c1ecffde9327004870721603cd1f91b48  
grub2-efi-ia32-2.02-0.87.el7.centos.6.x86_64.rpm
fede7faa428def30a78d440b2dfd020e0a972bca7601dbd552274dc2f98434c9  
grub2-efi-ia32-cdboot-2.02-0.87.el7.centos.6.x86_64.rpm
62597c6811ab1a4372c93868c223a056ac2947a911f6b318ab3df4ead1b06de3  
grub2-efi-ia32-modules-2.02-0.87.el7.centos.6.noarch.rpm
c4c001caa89f5bff6fb1c4dbee4050dbbb93bd7c79c16d2c309103992c0b7987  
grub2-efi-x64-2.02-0.87.el7.centos.6.x86_64.rpm
1a506ab0d1bb5fe446384f454d2e3cccb4d626df0d87e0effd61680d6a9d026b  
grub2-efi-x64-cdboot-2.02-0.87.el7.centos.6.x86_64.rpm
664f64a4a6b87e761d7b0bc0efba577178e77a23ec390ffb222b9caee6c3206a  
grub2-efi-x64-modules-2.02-0.87.el7.centos.6.noarch.rpm
ec3383b51ed106826513f9c2945df6ff25b528b122a9b848b069c9e8d6cb5e46  
grub2-i386-modules-2.02-0.87.el7.centos.6.noarch.rpm
504528b2f64bf9e246a93ff851b9fbf624d77355d1d57587ae1acaa4522c8fcb  
grub2-pc-2.02-0.87.el7.centos.6.x86_64.rpm
27bf800e475fe735de26f8983bba34eab9261ed1b48593690d77e5bc7d0acde1  
grub2-pc-modules-2.02-0.87.el7.centos.6.noarch.rpm
87c30f42a079f461de618eaafd1eeb3225bf684cb0b4fe11da401f0550be3c80  
grub2-ppc64le-modules-2.02-0.87.el7.centos.6.noarch.rpm
324c9d5ad49eb48866d128a022079508c40c45aa4d4176abc382f606369448d0  
grub2-ppc64-modules-2.02-0.87.el7.centos.6.noarch.rpm
938086442b2d90233bb54c18a12a65965685e408b96dafa4e36c18a4179676df  
grub2-ppc-modules-2.02-0.87.el7.centos.6.noarch.rpm
201819cd83614093dbe14240fec542722aadee2886e13b2006ee8f6f0c063950  
grub2-tools-2.02-0.87.el7.centos.6.x86_64.rpm
f020458306c1798b97bbe293da7347160996bd9a1e89d548f4012bde28cc4a52  
grub2-tools-extra-2.02-0.87.el7.centos.6.x86_64.rpm
dfcf30fce1599be0699955042c34db80273d1dc14cc38af5a8f91b02ab70060b  
grub2-tools-minimal-2.02-0.87.el7.centos.6.x86_64.rpm

Source:
c575ebbcc17a418bb3b82a5c81b1fc6b3534a7fad4271f6614a9740f7c14c7a0  
grub2-2.02-0.87.el7.centos.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 197, Issue 4
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 197, Issue 3

2021-08-19 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:3158 Important CentOS 7 exiv2 Security  Update
  (Johnny Hughes)
   2. CESA-2021:3154 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   3. CESA-2021:3160 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 18 Aug 2021 16:49:24 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:3158 Important CentOS 7 exiv2
SecurityUpdate
Message-ID: <20210818164924.ga28...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3158 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3158

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
bb452c600e6c925bf0e8b365957a5cb5741e5f38181ed32aed22124e690edc30  
exiv2-0.27.0-4.el7_8.src.rpm
18defd29c31366e3f3fc7602eed4307dcdd1028a8e25fd6823379fa2ef33eb6b  
exiv2-0.27.0-4.el7_8.x86_64.rpm
4402a7fcf865ee506196d91c722ec2875470f134b63f3912ac69561ba10e5113  
exiv2-devel-0.27.0-4.el7_8.i686.rpm
1a5b2d18101ca9a398c7873900403ed4ffc7daf7fb801a9ce1649c3fafe185cf  
exiv2-devel-0.27.0-4.el7_8.x86_64.rpm
73cda0f598ca90fe3470940ed62663a7a5a1091731757b8e057fc929d3c1a209  
exiv2-doc-0.27.0-4.el7_8.noarch.rpm
037e885e4b00fa8c73772c5a2e0f05aa735f04807e080c5819a8a15dade3d5dc  
exiv2-libs-0.27.0-4.el7_8.i686.rpm
54b72bac2daf97a8d1ba79e4288be55712b5b35027f2df547f3e0af93bd9b6a5  
exiv2-libs-0.27.0-4.el7_8.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 18 Aug 2021 16:50:15 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:3154 Important CentOS 7 firefox
Security Update
Message-ID: <20210818165015.ga28...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3154 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3154

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7724d8a7b5c53b6b19107130e41d127672ad5e6814dd6d9cdf6130a27f22354b  
firefox-78.13.0-2.el7.centos.i686.rpm
73a1cda95043965a2075495410ef47a525580c614071ac8a4b643cff8fbb2c61  
firefox-78.13.0-2.el7.centos.src.rpm
64a964dbf122edcb897186c8824b60976d45bd7ddce017d938404771e1396a1e  
firefox-78.13.0-2.el7.centos.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Wed, 18 Aug 2021 16:51:04 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:3160 Important CentOS 7
thunderbird Security Update
Message-ID: <20210818165104.ga28...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3160 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3160

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
245ac011d84f87d216206c87c125f53accc51bf59e77b4f325bd2519bbae562a  
thunderbird-78.13.0-1.el7.centos.src.rpm
d358a86339e24e16bfcc77c61f6f12dea5c1485847a4bd5eee6a6e06c3634ff2  
thunderbird-78.13.0-1.el7.centos.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 197, Issue 3
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 197, Issue 2

2021-08-12 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:2845 Important CentOS 7 java-1.8.0-openjdk Security
  Update (Johnny Hughes)


--

Message: 1
Date: Wed, 11 Aug 2021 16:31:46 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:2845 Important CentOS 7
java-1.8.0-openjdk Security Update
Message-ID: <20210811163146.ga13...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:2845 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:2845

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
2ef14c819a2c602bcce68d1f84b1e8143bb560f7737ba254e3b07d9c4302af67  
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.i686.rpm
bea9e14dd6778afded7cb4e5d5a5f3fa3b0fefe9bafbf913cd21dd494fc8a966  
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.x86_64.rpm
3f7b46638efdb99c13fe45aa513af69cad728c4ffca568196d21fed273ba7f97  
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.i686.rpm
55baaa197af05067cb206423655392e7b0a52e3ee9144a1fde30de40eb599d5a  
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el7_9.x86_64.rpm
c6fc833a542f540c1edc0431e34f06b0cd121fc635294ae62ae5d48fab254ddf  
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.i686.rpm
5001584535af6ba52a00d1913b2b5f60df1239116a2cbcff84db48a9359bd3a3  
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el7_9.x86_64.rpm
00dfecc575f562ca6c58f3290ca7fda9b19bbacf629d7c687dc4242984f8bb37  
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.i686.rpm
2ced5602fa70385602b80de9a0a4dd9347186ade416907e8bb7fd066af18f6e3  
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el7_9.x86_64.rpm
c7627b2a018e4b1db2b6131608528eae404bf3c43ab252995b1d5f7196ab97e1  
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.i686.rpm
0a35810bd924f95ae2af1ba31051f64c8683e42b953329a6af07ea00495f96a2  
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el7_9.x86_64.rpm
60639db656637bac71a8495c83b9cc351c89b200e836ed3343dfa6bca29e3956  
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el7_9.noarch.rpm
9deefb8ac4e6a1d43c4894b9e5daf58d70b43a9f12952164dc89a1d15e5a400c  
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el7_9.noarch.rpm
dfa6a2ee9076eba358c12de54d5d936a15a282109538f6772bdb75582afd0584  
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.i686.rpm
dfbc0cbaf5fb588c23fcfdacafa9024ed6efd13bfbb1cf69316269cbaee79463  
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el7_9.x86_64.rpm

Source:
38cfa9cb3255518e6d06ffca3f266df4124bb1d55baea794b484bfc2cd145736  
java-1.8.0-openjdk-1.8.0.302.b08-0.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 197, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 197, Issue 1

2021-08-10 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:1002 Important CentOS 7 flatpak Security Update
  (Johnny Hughes)
   2. CESA-2021:3028 Important CentOS 7 microcode_ctl   Security
  Update (Johnny Hughes)


--

Message: 1
Date: Mon, 9 Aug 2021 15:29:20 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:1002 Important CentOS 7 flatpak
Security Update
Message-ID: <20210809152920.ga13...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:1002 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:1002

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ac621916b414525cdb8e9a02b622a0b85c0f539979311abe60541cc0da534032  
flatpak-1.0.9-11.el7_9.x86_64.rpm
aeadded2fd899332eca7c3d0d69c10f06ba09b988bbb0be751dfc6ea05b1a753  
flatpak-builder-1.0.0-11.el7_9.x86_64.rpm
1979501bae62e6070c0c6037b5547a69c4342485df1f9dd821ad18a174b0bd48  
flatpak-devel-1.0.9-11.el7_9.x86_64.rpm
e251fe0d7ffbb8b51c6644310756c5ea0a0ea8d5282cb0ecda819c8ff161dfec  
flatpak-libs-1.0.9-11.el7_9.x86_64.rpm

Source:
b370bbea447786abdcf03a57a462ba72d2fa235bd255bcdc74be873e55b25424  
flatpak-1.0.9-11.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 9 Aug 2021 15:29:53 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:3028 Important CentOS 7
microcode_ctl   Security Update
Message-ID: <20210809152953.ga13...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:3028 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:3028

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
68b647f3d90f5828c04a513b4561ba0866363b42452fbf73668418e2faa06983  
microcode_ctl-2.1-73.11.el7_9.x86_64.rpm

Source:
e53891c0f92e021a87e8bda5e3ec6b66e6b05ca2c4eed2267de314c906cc7623  
microcode_ctl-2.1-73.11.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 197, Issue 1
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 196, Issue 4

2021-07-23 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:2725 Important CentOS 7 kernel Security Update
  (Johnny Hughes)
   2. CESA-2021:2784 Important CentOS 7 java-11-openjdk Security
  Update (Johnny Hughes)


--

Message: 1
Date: Thu, 22 Jul 2021 13:52:55 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:2725 Important CentOS 7 kernel
SecurityUpdate
Message-ID: <20210722135255.ga22...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:2725 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:2725

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e07580dc20cee29ddae2c26b7d4782a6e7671477d7f4ae210d2cef6cc71555cb  
bpftool-3.10.0-1160.36.2.el7.x86_64.rpm
91d2cf4d7a40fe66ba14583d4d5f045850fefc8b26b7e0adc2634f5ec9f9a775  
kernel-3.10.0-1160.36.2.el7.x86_64.rpm
6ce4b480a292b7fa51c31777377a1711c2537597c5cf02d8aa14b345321b67bf  
kernel-abi-whitelists-3.10.0-1160.36.2.el7.noarch.rpm
1cd93bcccbab328b508e869ff3ceeaa30e1ab5ac781b7a6c3b91207832226025  
kernel-debug-3.10.0-1160.36.2.el7.x86_64.rpm
5ec120d1c66453ab1a85e5107b0b4457686f595cf2e8dfc5ca04adcec4f0ade0  
kernel-debug-devel-3.10.0-1160.36.2.el7.x86_64.rpm
ba5a53ea9bd2aff2765fd9fc38a3f75ecd5d3e617e1c2cb85f6a9a793063506c  
kernel-devel-3.10.0-1160.36.2.el7.x86_64.rpm
28f85ca5b6e7c2b1e3ab7c4b31675583e8a72c18188f86f288a9a9bc046a202c  
kernel-doc-3.10.0-1160.36.2.el7.noarch.rpm
68cfd2b5e2aa6b9bad7a4040def6ccec2aa6ca31c6acf4758e98b507e8efc105  
kernel-headers-3.10.0-1160.36.2.el7.x86_64.rpm
53ebea1b387c7333eb49334b5bf8e867d5307742f502d7d40091abe8eb42387b  
kernel-tools-3.10.0-1160.36.2.el7.x86_64.rpm
c3571b20ed80af5bcdad26c4ffded5902a413e69a9f36e66ea22eb7f0b7343be  
kernel-tools-libs-3.10.0-1160.36.2.el7.x86_64.rpm
d0f3c1d37d812e6fbf2b4e853fb66fd0ffe2a908b0bd0749ea1f99b53198ad71  
kernel-tools-libs-devel-3.10.0-1160.36.2.el7.x86_64.rpm
cc99796988903240582ca2234451a6b7eaa5f9534e910f4f9838cbd024cc7b0a  
perf-3.10.0-1160.36.2.el7.x86_64.rpm
d1779b88b2029c7b3cd102334127e7013a0a71479581fd2f04f0d23bbc8a0463  
python-perf-3.10.0-1160.36.2.el7.x86_64.rpm

Source:
e82932562eb31affee526927b3cbc2280750983a88182a0fcc49e511e6836691  
kernel-3.10.0-1160.36.2.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 22 Jul 2021 13:56:57 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:2784 Important CentOS 7
java-11-openjdk Security Update
Message-ID: <20210722135657.ga22...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:2784 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:2784

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a2e3eec180d90a42cea830a8b5f0fa6890394a9b51d4349667c8010da5d2d418  
java-11-openjdk-11.0.12.0.7-0.el7_9.i686.rpm
f8d118dd0c38e6be586da71c24bb8639d30d388d9b57e276ec52b9ac2f649ead  
java-11-openjdk-11.0.12.0.7-0.el7_9.x86_64.rpm
c1a1ba3ae8f745008a0b7e5c0e4663241db1a386d16bd54eef846e125686ceba  
java-11-openjdk-demo-11.0.12.0.7-0.el7_9.i686.rpm
708f19a2413ea0ae0ab9a7619a05c06675c69004d477b56b71ac6ec988ee1cc4  
java-11-openjdk-demo-11.0.12.0.7-0.el7_9.x86_64.rpm
1a762e2d8882a0c051d0a322eb97ba3c2fbdb843e16699bb702cecd284f238fa  
java-11-openjdk-devel-11.0.12.0.7-0.el7_9.i686.rpm
5b9c35a49f05bdae1d6d9ae13688adb2f1aa9eed15604ea80e3126af3ad89c77  
java-11-openjdk-devel-11.0.12.0.7-0.el7_9.x86_64.rpm
155a01df2abb9e5b0463d2bbe0314d3147245d1540cc0e5026de16abc670d0e6  
java-11-openjdk-headless-11.0.12.0.7-0.el7_9.i686.rpm
f1402f59f4309e9a2ad497a9699c098b61381170de7f600a6a7636db589400d5  
java-11-openjdk-headless-11.0.12.0.7-0.el7_9.x86_64.rpm
49275f52aa1c71edc688e6802a1f2c8b136594807077f4aa90e4e2686edd8ddb  
java-11-openjdk-javadoc-11.0.12.0.7-0.el7_9.i686.rpm
f3c1504a0f9e8be3e261212092e89009d8b01f3fe0f1804ed10e767846e87d26  
java-11-openjdk-javadoc-11.0.12.0.7-0.el7_9.x86_64.rpm
d17d23e9f3e2cd89c98f84ba07345a6c51f1dc3d67f5d52d483e6f2ed2d93751  
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el7_9.i686.rpm

[CentOS] CentOS-announce Digest, Vol 196, Issue 3

2021-07-16 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:2741 Important CentOS 7 firefox Security Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 15 Jul 2021 22:22:46 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:2741 Important CentOS 7 firefox
Security Update
Message-ID: <2021071546.ga25...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:2741 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:2741

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d09bdd004c3fac87661119d619afb43d9ad9824ef8a2e58fa51c55f0211f12d9  
firefox-78.12.0-1.el7.centos.i686.rpm
6a6db0a030199ad5a8e0edde0f8458ca5391f94ac4ccd7a93c3c186326026cc3  
firefox-78.12.0-1.el7.centos.x86_64.rpm

Source:
fd28ed7ab0523d22a76adadf6f4da17f29f7bba08cc83e43af80bf3e0bd490b0  
firefox-78.12.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 196, Issue 3
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 196, Issue 2

2021-07-14 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:2683 Important CentOS 7 xstream Security Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 13 Jul 2021 21:13:30 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:2683 Important CentOS 7 xstream
Security Update
Message-ID: <20210713211330.ga23...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:2683 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:2683

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
0930a501a892602ab5d8c48730193fa5230e46803b8b20533482a6322014c898  
xstream-1.3.1-14.el7_9.noarch.rpm
24dee6e8be939b14900bb668c0f5908df2590d8188545bd59c83122ddcd7a785  
xstream-javadoc-1.3.1-14.el7_9.noarch.rpm

Source:
0d289851834f7f2542e8bdb62092d92004f1a02bd2d700aac88c9a83017a1baa  
xstream-1.3.1-14.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 196, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 196, Issue 1

2021-07-08 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:2658 Important CentOS 7 linuxptpSecurity Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 7 Jul 2021 18:17:20 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:2658 Important CentOS 7 linuxptp
Security Update
Message-ID: <20210707181720.ga16...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:2658 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:2658

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5d92d36050c5d7174cd65358882ce23f7eab51af6a02070c42917f77f9dcb3fe  
linuxptp-2.0-2.el7_9.1.x86_64.rpm

Source:
a0aa8a92f7fc0f029559b186db4016eaab076fb34c67d1aaf9bb54143ca62a9a  
linuxptp-2.0-2.el7_9.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 196, Issue 1
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 195, Issue 3

2021-06-17 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:1512 Important CentOS 7 postgresql  Security Update
  (Johnny Hughes)
   2. CESA-2018:3140 Moderate CentOS 7 gupnp Security   Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 16 Jun 2021 15:54:03 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:1512 Important CentOS 7
postgresql  Security Update
Message-ID: <20210616155403.ga1...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:1512 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:1512

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9a83d7998a3864c74ef1b2bf4f61a19da0f4c226c45f7a70d50c9c0f75da1207  
postgresql-9.2.24-7.el7_9.i686.rpm
7ab133f1d96805c9be74317d0b4bcea3e9eababb5fcc413f08dbe0176819a8c7  
postgresql-9.2.24-7.el7_9.x86_64.rpm
b8d2de93054764674ee23673c18575b0b841cfa8e724e00499ab00ed583c6621  
postgresql-contrib-9.2.24-7.el7_9.x86_64.rpm
e55fe3806bd7c427b2a99d06f4cd6144b05e9c389c33efc7071369f9a633b952  
postgresql-devel-9.2.24-7.el7_9.i686.rpm
602cbf2e2644ca8e5ce215838f087adf2ca12992b3040f73b33fa5d3c4c91610  
postgresql-devel-9.2.24-7.el7_9.x86_64.rpm
ab74d7b998e9fec54c2357c857d922e433b311d8164291884b6b827aa2d9a8ef  
postgresql-docs-9.2.24-7.el7_9.x86_64.rpm
a2218b6da0ff7fbf1477f94aececde3dbb0c8dae25eaea7857803f8041d6f171  
postgresql-libs-9.2.24-7.el7_9.i686.rpm
9b01dd0b8e02a853dbc19ea531e09d6c0d39b454023c90e0b36c94a8d8fdd356  
postgresql-libs-9.2.24-7.el7_9.x86_64.rpm
04b0f0e217513325d81caf263da9288d80eb720c931507ed120b0b99d52505ad  
postgresql-plperl-9.2.24-7.el7_9.x86_64.rpm
5e632ae289a07749557d914455977eb18c0451d2f3b06c6f4482d91ce046ec68  
postgresql-plpython-9.2.24-7.el7_9.x86_64.rpm
704e68779e898e44b1324e899262e104a830680049fc89a0fc633372c94879d0  
postgresql-pltcl-9.2.24-7.el7_9.x86_64.rpm
faa6d60940c2b7406116f4f0516e03526f4e692a662e39080ecd2196b0b55f9b  
postgresql-server-9.2.24-7.el7_9.x86_64.rpm
842133034fea3edd8842d20f2ab2a87bc76f467525d1a38c9db15fab32ad4a5a  
postgresql-static-9.2.24-7.el7_9.i686.rpm
0a621e3a587fb00080786a7b80616e9ce0fe3cfbf0131712ea44c6dee612c0a3  
postgresql-static-9.2.24-7.el7_9.x86_64.rpm
08824226d21e7afa5b192b8623609503e7928c2f070b02660b7372a5fd8999b0  
postgresql-test-9.2.24-7.el7_9.x86_64.rpm
2660a3b1922f5ae40d7ad5ae794ca536eef7602567dd9c6fdb63dc9e6eba432f  
postgresql-upgrade-9.2.24-7.el7_9.x86_64.rpm

Source:
6f6083c63d021a682f74e96ace9adab5e878c98c3d5716210dfce7f25f6f8f78  
postgresql-9.2.24-7.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 16 Jun 2021 15:56:04 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2018:3140 Moderate CentOS 7 gupnp
SecurityUpdate
Message-ID: <20210616155604.ga1...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2018:3140 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2018:3140

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
86993bde440204eca01ab08264c50ea2e67b216b8b0460a9abd7ed1e48864926  
gupnp-1.0.2-6.el7_9.i686.rpm
d5da28b2cc382844aa578c0eb19c23535d011518b699a177d00f377554f5c80a  
gupnp-1.0.2-6.el7_9.x86_64.rpm
160346449f601718afb8de2d7f7e0aeb2ac8a5f4e2163d2f74d1b98233db4002  
gupnp-devel-1.0.2-6.el7_9.i686.rpm
ecb7f8d19fb659a35a4a25d22a891cfd89fd55cc12d791df222c33eba1c9dbdb  
gupnp-devel-1.0.2-6.el7_9.x86_64.rpm
bc77febf9b5e706cc4d68361638309818761fa19dfe82ca91496f40a23d81bac  
gupnp-docs-1.0.2-6.el7_9.noarch.rpm

Source:
b1fa366fa43e6586685c2cadbc18e54542f7ea4cd6087ee07e615c49b9b5d15b  
gupnp-1.0.2-6.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 195, Issue 3

[CentOS] CentOS-announce Digest, Vol 195, Issue 2

2021-06-15 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:2206 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CEBA-2021:2324  CentOS 7 ipa BugFix Update (Johnny Hughes)
   3. CESA-2021:2313 Moderate CentOS 7 samba Security   Update
  (Johnny Hughes)
   4. CESA-2021:2033 Important CentOS 7 xorg-x11-server Security
  Update (Johnny Hughes)
   5. CEBA-2021:2319  CentOS 7 sssd BugFix Update (Johnny Hughes)
   6. CEBA-2021:2321  CentOS 7 vsftpd BugFix Update (Johnny Hughes)
   7. CEBA-2021:2317  CentOS 7 unzip BugFix Update (Johnny Hughes)
   8. CEBA-2021:2311 CentOS 7 resource-agents BugFixUpdate
  (Johnny Hughes)
   9. CEBA-2021:2315  CentOS 7 pki-core BugFix Update (Johnny Hughes)
  10. CEBA-2021:2312  CentOS 7 rsyslog BugFix Update (Johnny Hughes)
  11. CESA-2021:2322 Moderate CentOS 7 qemu-kvm Security Update
  (Johnny Hughes)
  12. CESA-2021:2147 Important CentOS 7 glib2 Security  Update
  (Johnny Hughes)
  13. CESA-2021:2323 Moderate CentOS 7 389-ds-base  Security Update
  (Johnny Hughes)
  14. CESA-2021:2318 Moderate CentOS 7 hivex Security   Update
  (Johnny Hughes)
  15. CEBA-2021:2325 CentOS 7 fence-agents BugFix Update (Johnny Hughes)
  16. CEBA-2021:2329  CentOS 7 gssproxy BugFix Update (Johnny Hughes)
  17. CEBA-2021:2320 CentOS 7 kexec-tools BugFix Update (Johnny Hughes)
  18. CESA-2021:2357 Important CentOS 7 dhcp Security   Update
  (Johnny Hughes)
  19. CESA-2021:2328 Important CentOS 7 qt5-qtimageformats Security
  Update (Johnny Hughes)
  20. CEBA-2021:2326  CentOS 7 haproxy BugFix Update (Johnny Hughes)
  21. CESA-2021:2314 Important CentOS 7 kernel Security Update
  (Johnny Hughes)
  22. CESA-2021:1512 Important CentOS 7 postgresql  Security Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 14 Jun 2021 18:29:34 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:2206 Important CentOS 7 firefox
Security Update
Message-ID: <20210614182934.ga10...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:2206 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:2206

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
13154f5e2510e00d260ae211027b13f44ca11e49508ba2237da2eea337b2  
firefox-78.11.0-3.el7.centos.i686.rpm
de58dba9cc8af79c110d13626931309529fa1a8782a121fbfc29dd03e58e58b6  
firefox-78.11.0-3.el7.centos.x86_64.rpm

Source:
47eceeabda28b6364afaaf454e9cf2a568ebba581dd136e66a6d11b77daba0ce  
firefox-78.11.0-3.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 14 Jun 2021 18:35:23 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:2324  CentOS 7 ipa BugFix Update
Message-ID: <20210614183523.ga11...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:2324 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:2324

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
74fb87c43d42d2e134909edffc5d2d759fa9ac176e342697b6d590d62ca8a11f  
ipa-client-4.6.8-5.el7.centos.6.x86_64.rpm
f07e21fd43e16c0797d167891e1f8dd87c7bcf4ac4177307aec21e25a55ece03  
ipa-client-common-4.6.8-5.el7.centos.6.noarch.rpm
3bc9984dc4e0e90245e74d760cf04b6707669b3289dc3e70c040cdfde4d44319  
ipa-common-4.6.8-5.el7.centos.6.noarch.rpm
951d300e30de3f44fa83fea5bff378fb53589245060530b325e00fa9f6c7f5d3  
ipa-python-compat-4.6.8-5.el7.centos.6.noarch.rpm
0720c43c680146e7a676c6340d3f1529fb116ef0c12105b5b84f41a448512564  
ipa-server-4.6.8-5.el7.centos.6.x86_64.rpm
185387ed3f5744ba48ddfaf8a3d5ccc041f095dff1ea382c043dbe6835d3e739  
ipa-server-common-4.6.8-5.el7.centos.6.noarch.rpm
5dd078d9c34f67aacb48cc5f22103833d14b4bfa4bc86f6a4d5ba09de9cdbdcb  
ipa-server-dns-4.6.8-5.el7.centos.6.noarch.rpm
4f37e8e35d62af3023fa7e8393ded5ec181f09c19bbdf8f8210919d800c883ac  
ipa-server-trust-ad-4.6.8-5.el7.centos.6.x86_64.rpm
0cd7aee9f2db00d6755f43fa30faafe7382aa8e438f5c11a40c90c0e5e8352d2  
python2-ipaclient-4.6.8-5.el7.centos.6.noarch.rpm

[CentOS] CentOS-announce Digest, Vol 195, Issue 1

2021-06-04 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. Announcing the latest release of CentOS Linux 8   (2105)
  (Rich Bowen)


--

Message: 1
Date: Thu, 3 Jun 2021 16:52:37 -0400
From: Rich Bowen 
To: centos-annou...@centos.org, "The CentOS developers mailing list."

Subject: [CentOS-announce] Announcing the latest release of CentOS
Linux 8 (2105)
Message-ID: <8d631d5c-8df9-fec9-82fe-ee27b45be...@redhat.com>
Content-Type: text/plain; charset=utf-8; format=flowed

Release for CentOS Linux 8 (2105)

We are pleased to announce the general availability of the latest
version of CentOS Linux 8. Effectively immediately, this is the
current release for CentOS Linux 8 and is tagged as 2105, derived
from Red Hat Enterprise Linux 8.4 Source Code.

As always, read through the Release Notes at:
http://wiki.centos.org/Manuals/ReleaseNotes/CentOS8.2105  - these notes
contain important information about the release and details about some
of the content inside the release from the CentOS QA team. These notes
are updated constantly to include issues and incorporate feedback from
users.

--
Updates, Sources, and DebugInfos

Updates released since the upstream release are all posted, across all
architectures. We strongly recommend every user apply all updates,
including the content released today, on your existing CentOS Linux 8
machine by just running 'dnf update'.

As with all CentOS Linux 8 components, this release was built from
sources hosted at git.centos.org. Sources will be available from
vault.centos.org in their own dedicated directories to match the
corresponding binary RPMs.

Since there is far less traffic to the CentOS source RPMs compared with
the binary RPMs, we are not putting this content on the main mirror
network. If users wish to mirror this content they can do so using the
reposync command available in the yum/dnf-utils package. All CentOS
source RPMs are signed with the same key used to sign their binary
counterparts. Developers and end users looking at inspecting and
contributing patches to the CentOS Linux distro will find the
code hosted at git.centos.org far simpler to work against. Details on
how to best consume those are documented along with a quick start at:
http://wiki.centos.org/Sources

Debuginfo packages have been signed and pushed. Yum configs
shipped in the new release file will have all the context required for
debuginfo to be available on every CentOS Linux install.

This release supersedes all previously released content for CentOS
Linux 8, and therefore we highly encourage all users to upgrade their
machines. Information on different upgrade strategies and how to
handle stale content is included in the Release Notes.

Note that older content, obsoleted by newer versions of the same
applications are trim'd off from repos like extras/ and centosplus/

--
Download

We produced the following installer images for CentOS Linux 8

# CentOS-8.4.2105-aarch64-boot.iso: 677838848 bytes
SHA256 (CentOS-8.4.2105-aarch64-boot.iso) = 
106d9ce13076441c52dc38c95e9977a83f28a4c1ce88baa10412c1e3cc9b2a2b

# CentOS-8.4.2105-aarch64-dvd1.iso: 7325042688 bytes
SHA256 (CentOS-8.4.2105-aarch64-dvd1.iso) = 
6654112602beec7f6b5c134f28cf6b77aedc05b2a7ece2656dacf477f77c81df

# CentOS-8.4.2105-ppc64le-boot.iso: 722780160 bytes
SHA256 (CentOS-8.4.2105-ppc64le-boot.iso) = 
4a83e12f56334132c3040491e5894e01dfe5373793e73f532c859b958aeeb900

# CentOS-8.4.2105-ppc64le-dvd1.iso: 8484990976 bytes
SHA256 (CentOS-8.4.2105-ppc64le-dvd1.iso) = 
9cfca292a59a45bdb1737019a6ac0383e0a674a415e7c0634262d66884a47d01

# CentOS-8.4.2105-x86_64-boot.iso: 758120448 bytes
SHA256 (CentOS-8.4.2105-x86_64-boot.iso) = 
c79921e24d472144d8f36a0d5f409b12bd016d9d7d022fd703563973ca9c375c

# CentOS-8.4.2105-x86_64-dvd1.iso: 9928966144 bytes
SHA256 (CentOS-8.4.2105-x86_64-dvd1.iso) = 
0394ecfa994db75efc1413207d2e5ac67af4f6685b3b896e2837c682221fd6b2


Information for the torrent files and sums are available at
http://mirror.centos.org/centos/8/isos/


Additional Images

Vagrant and Generic Cloud images are available at:

http://cloud.centos.org/centos/8/

Amazon Machine Images for Amazon Web Services are published by ID into a
number of regions. A table of AMI IDs can be found here:

https://wiki.centos.org/Cloud/AWS

--
Getting Help

The CentOS ecosystem is sustained by community driven help and
guidance. The best place to start for new users is at

[CentOS] CentOS-announce Digest, Vol 194, Issue 1

2021-05-01 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:1297 Moderate CentOS 7 java-11-openjdk  Security
  Update (Johnny Hughes)
   2. CESA-2021:1298 Moderate CentOS 7  java-1.8.0-openjdk Security
  Update (Johnny Hughes)
   3. CESA-2021:1354 Important CentOS 7 xstream Security Update
  (Johnny Hughes)
   4. CEBA-2021:1398 CentOS 7 firewalld BugFix Update (Johnny Hughes)
   5. CEBA-2021:1386  CentOS 7 lvm2 BugFix Update (Johnny Hughes)
   6. CESA-2018:3140 Moderate CentOS 7 libgweather  Security Update
  (Johnny Hughes)
   7. CEBA-2020:3987 CentOS 7 control-center BugFix Update
  (Johnny Hughes)
   8. CEBA-2021:1383 CentOS 7 scap-security-guide   BugFix Update
  (Johnny Hughes)
   9. CESA-2020:4076 Moderate CentOS 7 nss Security Update
  (Johnny Hughes)
  10. CESA-2021:1469 Important CentOS 7 bind Security   Update
  (Johnny Hughes)
  11. CEBA-2021:1385  CentOS 7 sos BugFix Update (Johnny Hughes)
  12. CESA-2021:0617 Important CentOS 7 xterm Security  Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 29 Apr 2021 17:55:30 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:1297 Moderate CentOS 7
java-11-openjdk Security Update
Message-ID: <20210429175530.ga4...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:1297 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2021:1297

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
aba0487fc98846f969d23ad65f98b2fddc20c5a9ecbd166216fb523452d2cb47  
java-11-openjdk-11.0.11.0.9-1.el7_9.i686.rpm
88ac66f78b2cf64dc6ea2d02f58193bd752cb598be4fa33a9328f2bf4d42de00  
java-11-openjdk-11.0.11.0.9-1.el7_9.x86_64.rpm
f72a7e95336d9380f37c46d2de0b736c876a15b4c1e7dbb4c351ca2552bbc411  
java-11-openjdk-demo-11.0.11.0.9-1.el7_9.i686.rpm
02f897ee795a6592d97ca15c780cbdd6ca2bc2a793d53ef279ad3f01f27d472c  
java-11-openjdk-demo-11.0.11.0.9-1.el7_9.x86_64.rpm
7f18b428cb0449058380cba27d10eac85a6389b6c3393ef6454032f2dda04023  
java-11-openjdk-devel-11.0.11.0.9-1.el7_9.i686.rpm
905c6cb39018d44fe1113513cbf517b142fbc537206ae23c0ce00c299f5e39a4  
java-11-openjdk-devel-11.0.11.0.9-1.el7_9.x86_64.rpm
0b25bab3a8a0341d22387d3674f6676645e3d3d497d2de92de115a56fa012b1b  
java-11-openjdk-headless-11.0.11.0.9-1.el7_9.i686.rpm
19cc17be5a8b2b11edcbc35b6648252c7d5913d500ab82bda2d44c47f0d3f440  
java-11-openjdk-headless-11.0.11.0.9-1.el7_9.x86_64.rpm
2b98912d64d86fdfe8af76dc95ea23e41332536c8e0ef98223e9a33f2d227f22  
java-11-openjdk-javadoc-11.0.11.0.9-1.el7_9.i686.rpm
4c86c1c3d77ede8a23e4eef1b4c3e4de9e50b799ed8dc0e6a6091ff032631cf6  
java-11-openjdk-javadoc-11.0.11.0.9-1.el7_9.x86_64.rpm
e1b83152038966e7b6a720ab0871b052fb0dc4df9c843243ac9f34f68ff8a58f  
java-11-openjdk-javadoc-zip-11.0.11.0.9-1.el7_9.i686.rpm
f63528cfd40b5a5fb0d1e92cd4b91403bab6d49b9bd38ad0aef9e293a98a4b2a  
java-11-openjdk-javadoc-zip-11.0.11.0.9-1.el7_9.x86_64.rpm
935642d829064a30780cd84c8e1ca654486d06cc675f9a06e246d6b366d333c5  
java-11-openjdk-jmods-11.0.11.0.9-1.el7_9.i686.rpm
a7cb9faf1648281d26c03a5952b9c015a6e302f5018328fa99f1cd9aafbf89c4  
java-11-openjdk-jmods-11.0.11.0.9-1.el7_9.x86_64.rpm
be2825be40e44e47e533b1d6e13b3145e41e073086a22147b77532548436e30d  
java-11-openjdk-src-11.0.11.0.9-1.el7_9.i686.rpm
0cb228d7dc8544ea720f5503724f929baf79d69d2a7d1eb9dd47cf361620788e  
java-11-openjdk-src-11.0.11.0.9-1.el7_9.x86_64.rpm
9592f2b746e7ef4c2e4fd13ac3fad913504fb720911df981e24b63bf2011a6e6  
java-11-openjdk-static-libs-11.0.11.0.9-1.el7_9.i686.rpm
b22aa8999bea98b78e5fb8b2195a94bb82daa9f6c9469ec768b019d741e439db  
java-11-openjdk-static-libs-11.0.11.0.9-1.el7_9.x86_64.rpm

Source:
807bf8d96e8ae16140193c260c7eabaca2fd7ce8a1a929f344950bb5d6472d7b  
java-11-openjdk-11.0.11.0.9-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 29 Apr 2021 17:56:29 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:1298 Moderate CentOS 7
java-1.8.0-openjdk Security Update
Message-ID: <20210429175629.ga4...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:1298 Moderate

Upstream details at : 

[CentOS] CentOS-announce Digest, Vol 193, Issue 3

2021-04-17 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:1145 Important CentOS 7 nettle Security Update
  (Johnny Hughes)
   2. CESA-2021:1135 Important CentOS 7 squid Security  Update
  (Johnny Hughes)
   3. CESA-2021:1192 Moderate CentOS 7 thunderbird  Security Update
  (Johnny Hughes)


--

Message: 1
Date: Fri, 16 Apr 2021 20:23:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:1145 Important CentOS 7 nettle
SecurityUpdate
Message-ID: <20210416202343.ga17...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:1145 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:1145

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
11d3ad095a9838e98b8360b005aa07fa292cf9a71c4265bdf7c5adda14d463b3  
nettle-2.7.1-9.el7_9.i686.rpm
a8f566d686a31517c6e1f0981aa8a7650ec4c8d5cea01c3500ae51e847966eee  
nettle-2.7.1-9.el7_9.x86_64.rpm
764049c60a710f88bfffed5ba17cd51ea7bb2822f89390f24d0db26a94bb9220  
nettle-devel-2.7.1-9.el7_9.i686.rpm
16a78c16f102931cd4ab634fc4177b99535edda6436721529c1f30e8ec464b9a  
nettle-devel-2.7.1-9.el7_9.x86_64.rpm

Source:
1f330271bdc651bc0996f2cb86292e6afe40bd1afe6d94735a4ee8f2a1ba5cc8  
nettle-2.7.1-9.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Fri, 16 Apr 2021 20:24:10 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:1135 Important CentOS 7 squid
SecurityUpdate
Message-ID: <20210416202410.ga17...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:1135 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:1135

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d71161880783b5c75a2c86c86ecd65a9b1c075f8f6ae57b1c22186db3a0e482b  
squid-3.5.20-17.el7_9.6.x86_64.rpm
05b86a6126cc85e6e214a09707b886a17df5b705f5cb7dab4c86228f6b2ad4d2  
squid-migration-script-3.5.20-17.el7_9.6.x86_64.rpm
147f560470dacac3f89bc4c5cfaa3c9d32364fc302511f2bf1a13025a5875621  
squid-sysvinit-3.5.20-17.el7_9.6.x86_64.rpm

Source:
4ef86458d8b6ff61084da478e9df0d5dc69d8fdd2cdfcf9229ce84c82b8b6835  
squid-3.5.20-17.el7_9.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Fri, 16 Apr 2021 20:25:29 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:1192 Moderate CentOS 7
thunderbird Security Update
Message-ID: <20210416202529.ga17...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:1192 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2021:1192

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
89b015eb0d04659b187b7cae8d68fd38cdfd6ebc31ef6a4cc9432e777fe5c452  
thunderbird-78.9.1-1.el7.centos.x86_64.rpm

Source:
0a6c601af8bd999761c7d0669ac00e0b7246d487efefdfd634ea869fdd665891  
thunderbird-78.9.1-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 193, Issue 3
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 193, Issue 2

2021-04-15 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:0742 Important CentOS 7 screen Security Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 14 Apr 2021 13:29:09 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:0742 Important CentOS 7 screen
SecurityUpdate
Message-ID: <20210414132909.ga20...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:0742 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:0742

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
30b844415ba647e65a9810574f3ded5e1fc1edd02e28f73cc44ee2c35e97baea  
screen-4.1.0-0.27.20120314git3c2946.el7_9.x86_64.rpm

Source:
8110b0f5f7bc0070b8cd656a7965d0f7d2f7c69102bbd80dbfc966ea718f96d8  
screen-4.1.0-0.27.20120314git3c2946.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 193, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 193, Issue 1

2021-04-11 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:1071 Important CentOS 7 kernel Security Update
  (Johnny Hughes)
   2. CESA-2021:1072 Important CentOS 7 libldb Security Update
  (Johnny Hughes)


--

Message: 1
Date: Sat, 10 Apr 2021 17:09:38 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:1071 Important CentOS 7 kernel
SecurityUpdate
Message-ID: <20210410170938.ga12...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:1071 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:1071

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
bfe191b783a11c70daf05fb86e81e2e36d80b7dec5eb2243fa223700ce330824  
bpftool-3.10.0-1160.24.1.el7.x86_64.rpm
996ee55268c9971d07d38c3217e0fb813a202d1b838963b6db16217069d193db  
kernel-3.10.0-1160.24.1.el7.x86_64.rpm
33b524d6eec3fc82a17df2220b596193025c1faf20c5939c4271809681f95803  
kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm
8764032443efee4dc7bfb0ee1a11749205880cd86b230ad538346b697120c5e7  
kernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm
e2b80fc90e80e10166a785ab1c718ed12380055d955ab295c5363ad6405fe815  
kernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm
52fc84afa30b500c79c2116a67a199c3eba6bbed1b7b171fc4fec483dc2c9f4c  
kernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm
cda402fcb291052201381d37c733af954d30e2e6e3f24e5b636ae67715e8c0d0  
kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm
2a69b561a8c58b7ed126929ce0f305827b54da8604e8f662568fc8ec96090f26  
kernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm
150b5e83d6acc1e5a6e22bee18216d6c7e0c581dca489071a61aab70eb9b93fb  
kernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm
540ad2675ab792c4e347811b9c59c9dfa46be5932ed582b6b0748c7a27660973  
kernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm
44904175313b13552ac962d42d456dc5d52bface994ef485f56c33f7f6971440  
kernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm
9124221e268619f8424d72980a7b256e0e00ba0639fcf0be1387712d145c7416  
perf-3.10.0-1160.24.1.el7.x86_64.rpm
2308127baa502197469a17cef0a36622ccd5c528247af648e424284943e73572  
python-perf-3.10.0-1160.24.1.el7.x86_64.rpm

Source:
6fc0eaf2486a736d0793f6165e07c183bb0c8db2c858bd0dbefc1a2b23a0528b  
kernel-3.10.0-1160.24.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Sat, 10 Apr 2021 17:14:31 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:1072 Important CentOS 7 libldb
SecurityUpdate
Message-ID: <20210410171431.ga12...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:1072 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:1072

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
67364ca692de365478eee5a94879717c1fae2b7a4ba46d128ec04f0477c8c2b5  
ldb-tools-1.5.4-2.el7.x86_64.rpm
36ad5a43df60889dd9c1134cb0e042317befa64f7293f44bc91271fddbbfc7e6  
libldb-1.5.4-2.el7.i686.rpm
cec370a7441899c3ffcd47f783a0437d9d649fd4a1252c6c317561f431e537c4  
libldb-1.5.4-2.el7.x86_64.rpm
359852ce38e0555b23e78c945070ef67c0599138eac0c52de77a819e8fdebce9  
libldb-devel-1.5.4-2.el7.i686.rpm
4d0e360eff9294623b345353bcf2cb4623c50a3e2bf31ace6ba05141150d85fd  
libldb-devel-1.5.4-2.el7.x86_64.rpm
29124a79cce7024da4f024131a66f80d78a70d73c5fafe6456617633e5b83560  
pyldb-1.5.4-2.el7.i686.rpm
8043266fac97f3c92dfeaa8fad590469ad37ab990d86e9ece87829bdd9e0c8ae  
pyldb-1.5.4-2.el7.x86_64.rpm
b3dbb953a4dc9b8b5ee95024d51d922488db5a0f0ec2ece9bf47d8d5cbbf24fa  
pyldb-devel-1.5.4-2.el7.i686.rpm
8f596e23215f48c31a9bb115c327431b21431ac93d7279b39dc998ca0bdfc6b8  
pyldb-devel-1.5.4-2.el7.x86_64.rpm

Source:
e678f1a0df3c67bd8f6319dbe32013a311d6d797b51284ff7d5e254c2f7a1ff5  
libldb-1.5.4-2.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce



[CentOS] CentOS-announce Digest, Vol 192, Issue 3

2021-03-27 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:0992 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2021:0996 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Fri, 26 Mar 2021 18:11:51 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:0992 Important CentOS 7 firefox
Security Update
Message-ID: <20210326181151.ga4...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:0992 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:0992

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
67cc5f25f8e6a42f9536eb9dbe7e22e3fab22c55d87d37db23cb90136913067e  
firefox-78.9.0-1.el7.centos.i686.rpm
44600066daf3f3b57b9e269737e0b0dfcd410f3a524fbbd74aec3162d6f84f7c  
firefox-78.9.0-1.el7.centos.x86_64.rpm

Source:
bedd47ac6fc527b008c2ed93845707f248f2a8eae9ad4201508728e2b54283ad  
firefox-78.9.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Fri, 26 Mar 2021 18:12:50 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:0996 Important CentOS 7
thunderbird Security Update
Message-ID: <20210326181250.ga5...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:0996 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:0996

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
412317b2522f388f60a8b9846d99020fa2c884e8557b0552ad09b4218e97803d  
thunderbird-78.9.0-3.el7.centos.x86_64.rpm

Source:
9b3ff2329273f188e644f9e8fb481e12ff32397fac7f7f9b4a689aa99d84529b  
thunderbird-78.9.0-3.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 192, Issue 3
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 192, Issue 2

2021-03-19 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2021:0869 CentOS 7 java-11-openjdk BugFixUpdate
  (Johnny Hughes)
   2. CEBA-2021:0859 CentOS 7 libstoragemgmt BugFix Update
  (Johnny Hughes)
   3. CEBA-2021:0858 CentOS 7 resource-agents BugFixUpdate
  (Johnny Hughes)
   4. CEBA-2021:0855  CentOS 7 samba BugFix Update (Johnny Hughes)
   5. CESA-2021:0851 Important CentOS 7 pki-coreSecurity Update
  (Johnny Hughes)
   6. CEBA-2021:0864 CentOS 7 glusterfs BugFix Update (Johnny Hughes)
   7. CEEA-2021:0866 CentOS 7 open-vm-tools Enhancement Update
  (Johnny Hughes)
   8. CEBA-2021:0868 CentOS 7 389-ds-base BugFix Update (Johnny Hughes)
   9. CEBA-2021:0863  CentOS 7 lvm2 BugFix Update (Johnny Hughes)
  10. CESA-2021:0808 Important CentOS 7 wpa_supplicant  Security
  Update (Johnny Hughes)
  11. CEBA-2021:0861 CentOS 7 slapi-nis BugFix Update (Johnny Hughes)
  12. CEBA-2021:0854 CentOS 7 dmidecode BugFix Update (Johnny Hughes)
  13. CESA-2021:0856 Important CentOS 7 kernel Security Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 18 Mar 2021 19:04:47 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:0869 CentOS 7 java-11-openjdk
BugFix  Update
Message-ID: <20210318190447.ga1...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:0869 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:0869

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
322851c3e3042c4bb07d4bb68b94af8a35852bcac51ee3546cab4f53bc08392b  
java-11-openjdk-11.0.10.0.9-1.el7_9.i686.rpm
0768c02eab146e2f88cb0c3f41aee2d4f7b14dbdde274b3955f2155eb21cf944  
java-11-openjdk-11.0.10.0.9-1.el7_9.x86_64.rpm
47f52ae65081a918aa822fb28261dafe5b707b012d7f07714f3beff7a4d49f45  
java-11-openjdk-demo-11.0.10.0.9-1.el7_9.i686.rpm
6eb48672224acb21d0dbc83835af74ba98ee85d8e9d3991623af2bc0d57d6761  
java-11-openjdk-demo-11.0.10.0.9-1.el7_9.x86_64.rpm
62730a490f70fb743015316019c09c1992ef54947750f054eaaf08ff9a387163  
java-11-openjdk-devel-11.0.10.0.9-1.el7_9.i686.rpm
6b0ef069c7763a3ba0b61d3804a6919fa06467de6088cbbcda7c568dfc3309b0  
java-11-openjdk-devel-11.0.10.0.9-1.el7_9.x86_64.rpm
0de12d2701881f7f8bd093302babcb112ad65af4943bd2e0d2bcb2884f12012d  
java-11-openjdk-headless-11.0.10.0.9-1.el7_9.i686.rpm
33ead8c29c4da7be1c35398bea14adbd1069eb04196df8a75ddffab71562e778  
java-11-openjdk-headless-11.0.10.0.9-1.el7_9.x86_64.rpm
e78824bc6d2ccd3f5942b851ce6c3323367ca0cfa615dc8c95158aee19c123fe  
java-11-openjdk-javadoc-11.0.10.0.9-1.el7_9.i686.rpm
c77e3e9c9f9cc48a40bb188838bad833e1ea361ee0ba3424abed546f3945d701  
java-11-openjdk-javadoc-11.0.10.0.9-1.el7_9.x86_64.rpm
115dde7a103bd42e620ddd732d36ef609984603c7103f803f2d1d8bac1bef6c9  
java-11-openjdk-javadoc-zip-11.0.10.0.9-1.el7_9.i686.rpm
74c5d742dbaa75738c5c52f77416c65b88472bdd5eafe0c39fe63d1816522476  
java-11-openjdk-javadoc-zip-11.0.10.0.9-1.el7_9.x86_64.rpm
7efe56d9bcad9ff6dc145a50baf931d2125888da4d984a84fd14a509862f3751  
java-11-openjdk-jmods-11.0.10.0.9-1.el7_9.i686.rpm
58b23e3f8226650315902eba6ab9e2d2a81f816aa85d12cebf74af56a8504c16  
java-11-openjdk-jmods-11.0.10.0.9-1.el7_9.x86_64.rpm
fed1a25dff437173e5198969384d287e1c91872362d72445cda5bf8bc78201f5  
java-11-openjdk-src-11.0.10.0.9-1.el7_9.i686.rpm
03861872c0b045970aa5d709fc96b48dc78114b5fe454d59dff316eb4753ec08  
java-11-openjdk-src-11.0.10.0.9-1.el7_9.x86_64.rpm
50a577d62eed91a0ed5c686f85830b3c9252dff331c94841f673d8f19924250d  
java-11-openjdk-static-libs-11.0.10.0.9-1.el7_9.i686.rpm
01b83fa31f2e2ed972aa491423479df2e3e026e54668e3933d3b8b1803fe208b  
java-11-openjdk-static-libs-11.0.10.0.9-1.el7_9.x86_64.rpm

Source:
332a4760c95b3023ffe95559c70e49bc30e02493bbacb943892d4ac3360c87d3  
java-11-openjdk-11.0.10.0.9-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 18 Mar 2021 19:07:35 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:0859 CentOS 7 libstoragemgmt
BugFix  Update
Message-ID: <20210318190735.ga1...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:0859 

Upstream details at : 

[CentOS] CentOS-announce Digest, Vol 192, Issue 1

2021-03-03 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:0671 Important CentOS 7 bind Security   Update
  (Johnny Hughes)
   2. CentOS Stream Container images available on   quay.io
  (Brian Stinson)


--

Message: 1
Date: Tue, 2 Mar 2021 16:40:18 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:0671 Important CentOS 7 bind
SecurityUpdate
Message-ID: <20210302164018.ga16...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:0671 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:0671

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1edd338d1d20b130c1a107ea59652842ef0a8167393745468301105b2a59ca6d  
bind-9.11.4-26.P2.el7_9.4.x86_64.rpm
1a87cf953d16581b70a51f9c131f6f714e364e0a57dee8b2856b43aad7d89104  
bind-chroot-9.11.4-26.P2.el7_9.4.x86_64.rpm
ee52c09ab7dca8a8e11fe87c0855b1ce38df1fdaef899e8ce50d80b72009b62b  
bind-devel-9.11.4-26.P2.el7_9.4.i686.rpm
5bc7e489f2286aea26973b124918a70b6f8f29e9936508ee68e5fa89b453002b  
bind-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
28d32718cac59baf9c4162573d291af2345e664d16de912661fa18de7157ca63  
bind-export-devel-9.11.4-26.P2.el7_9.4.i686.rpm
a9b560ad84f4c4da2302f2f1c1581df4d699c0e0f9cf0754e125b2bab6ea4795  
bind-export-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
f23ad28777ef3020a0b4c72141bc0d367c9a60a8eca144eafcef471df349d126  
bind-export-libs-9.11.4-26.P2.el7_9.4.i686.rpm
6df17149302a2cb98a128880ea6df6fe1092d0cd169dda5bd470cf1dc5c73494  
bind-export-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
c779ed4a8b7cd8df613f47c214050d61ac25927ab97381ffb59944fb998585ff  
bind-libs-9.11.4-26.P2.el7_9.4.i686.rpm
43570d8e293bd93001cb8c4cac3e4b2045b3024b7f3e08f4449735bfb9d206c6  
bind-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
43a8791d748c2ca3cb5e8c1b6682319313b8373bb0e84e9e545ba09dc9e093bb  
bind-libs-lite-9.11.4-26.P2.el7_9.4.i686.rpm
5380ad090ba99c100379b2fc1cf54a62f85cdfe390b04b6e5e0fe4c213aa4661  
bind-libs-lite-9.11.4-26.P2.el7_9.4.x86_64.rpm
4cfa5141393a1004bc9d7885fee9a606293ee21216066238700f933afd5e4598  
bind-license-9.11.4-26.P2.el7_9.4.noarch.rpm
d97cd106cf9572dc73237ecabf174c9e7fd63f1831ecd180582edfe2ee993409  
bind-lite-devel-9.11.4-26.P2.el7_9.4.i686.rpm
87c1a04fd7037d13c6be98a8a975ef7a41eec66aa9031b781b61eabe9107ce9b  
bind-lite-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
8df89d78d785928efa5b8d059e96ce33ffe0c9356663c9acb50ce3ec8c660d92  
bind-pkcs11-9.11.4-26.P2.el7_9.4.x86_64.rpm
f5a544c1c54d159d63ecf02b66555411db8230d7164937c969ee12412a7b3426  
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.i686.rpm
1612a4f04271f95f905580cfc4cc94695b1a11ade17803d000750d518bc0e3ac  
bind-pkcs11-devel-9.11.4-26.P2.el7_9.4.x86_64.rpm
86d0b148abfa317696a046ac187cb479b242ea3f9ec769e6891130395ea172a9  
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.i686.rpm
40ceb41cf108321fdafc40bff1168cbc4f3e85a9ec271d6b55e946ed83697fb7  
bind-pkcs11-libs-9.11.4-26.P2.el7_9.4.x86_64.rpm
b97a0e1f72d3fb43f706975f8e02ff0c130ef35fc6b4763eb18db88980fcde25  
bind-pkcs11-utils-9.11.4-26.P2.el7_9.4.x86_64.rpm
235100bdba26a1af51c7f66f533d9318837d01dafa0c5e822245c8e0e5469978  
bind-sdb-9.11.4-26.P2.el7_9.4.x86_64.rpm
a191bcc40fb33d21a6109e116756d8999e60adb5535583f65d05f51ff3047463  
bind-sdb-chroot-9.11.4-26.P2.el7_9.4.x86_64.rpm
461bf2c4280e37fa28f8577583cf56315e10dc6a8898497da766b5dffbdb1a56  
bind-utils-9.11.4-26.P2.el7_9.4.x86_64.rpm

Source:
c499acbae99041e5bba4d447ec818d428bdcd477b7436f49c0499752925ce86b  
bind-9.11.4-26.P2.el7_9.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Tue, 2 Mar 2021 16:29:22 -0600
From: Brian Stinson 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CentOS Stream Container images available on
quay.io
Message-ID:

Content-Type: text/plain; charset="utf-8"

NOTE: This message was intended to go to centos-devel and centos-announce
on 11-Feb-2021 but it only made it to centos-devel. Thanks to folks on IRC
for mentioning that this never made it to the proper announcement channels.

Hi folks,

CentOS Stream container images are now readily available!

podman pull quay.io/centos/centos:stream

OR

podman pull quay.io/centos/centos:stream8

## Tags?

We expect the 'stream' tag to automatically 

[CentOS] CentOS-announce Digest, Vol 191, Issue 4

2021-02-28 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2021:0623 CentOS 7 microcode_ctl BugFix  Update
  (Johnny Hughes)
   2. CESA-2020:5402 Important CentOS 7 libexif Security Update
  (Johnny Hughes)
   3. CESA-2020:5408 Important CentOS 7 xorg-x11-server Security
  Update (Johnny Hughes)
   4. CESA-2021:0024 Important CentOS 7 ImageMagick Security Update
  (Johnny Hughes)
   5. CEBA-2020:4046  CentOS 7 grub2 BugFix Update (Johnny Hughes)
   6. CESA-2021:0656 Critical CentOS 7 firefox Security Update
  (Johnny Hughes)
   7. CESA-2021:0661 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Sat, 27 Feb 2021 14:18:35 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:0623 CentOS 7 microcode_ctl
BugFix  Update
Message-ID: <20210227141835.ga6...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:0623 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:0623

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
0cf6bb4e5beb49f3a45a5171babb25685cf72156e8666dc2a57f9fef6af67838  
microcode_ctl-2.1-73.8.el7_9.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Sat, 27 Feb 2021 14:19:00 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:5402 Important CentOS 7 libexif
Security Update
Message-ID: <20210227141900.ga6...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:5402 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:5402

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3bb0da4f1c883b5aaa0ad687bcc2022ba9573d912ff906b6657bc7e96676c5d9  
libexif-0.6.22-2.el7_9.i686.rpm
49776569805f34f9417a664fb394e7bff8444fee386100309ce6306cba1c8b1a  
libexif-0.6.22-2.el7_9.x86_64.rpm
6dafcb9ecc7ca14a4ae5417e71c1fee10a7213e0ebf3d3750cbd23a8cacf5eef  
libexif-devel-0.6.22-2.el7_9.i686.rpm
618179611cd44ba685db172d3afd1dc0248e66533a35b8e46cdf118d812340d3  
libexif-devel-0.6.22-2.el7_9.x86_64.rpm
0c9cd97e333e5ea85907e92483ef91dbdb08349b7e29916dcf5c08061c74f836  
libexif-doc-0.6.22-2.el7_9.x86_64.rpm

Source:
3729ce39ae2b4b5ca93513cb15046a4b55ada0662f3ee6888927e6caad3f5709  
libexif-0.6.22-2.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Sat, 27 Feb 2021 14:19:46 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:5408 Important CentOS 7
xorg-x11-server Security Update
Message-ID: <20210227141946.ga7...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:5408 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:5408

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5ba93bb7af0fa5612cec66a27e5736fb8c5460ccfc0e32ff2e9e8c97c2587a3f  
xorg-x11-server-common-1.20.4-15.el7_9.x86_64.rpm
8300c30550c66d4567d56de5063d79d5818aea066707cfcf6638dd2811bd74fc  
xorg-x11-server-devel-1.20.4-15.el7_9.i686.rpm
40a441051ed2bb80ba7bf16effb6ef562dc02cffbcb40be34952dcdc20a3b66c  
xorg-x11-server-devel-1.20.4-15.el7_9.x86_64.rpm
bb3864015d5c6e8d0e5f6d4ad1683af99c0b275dcf2efcaee1e4aebf6d78082d  
xorg-x11-server-source-1.20.4-15.el7_9.noarch.rpm
375dc1e4e253dad77a1c726888c330f2d32bfac978fb2501318c810a4fb93843  
xorg-x11-server-Xdmx-1.20.4-15.el7_9.x86_64.rpm
fc23786485123d8fc0e167c65ecee809b1c1047c61cea465e243cf4b64b2a78e  
xorg-x11-server-Xephyr-1.20.4-15.el7_9.x86_64.rpm
a79594486e59ec5b826e79499c455a6d627baff4bdc3f3df763e5018309b5f9c  
xorg-x11-server-Xnest-1.20.4-15.el7_9.x86_64.rpm
38116fc986dbde5d1071bccc99bf83579d9cf9cfe210af409971b02a8225df2e  
xorg-x11-server-Xorg-1.20.4-15.el7_9.x86_64.rpm
27534a1920262b79fa35a9509e192cd19a2916bb7b11d0db13f71ae7cff375a9  
xorg-x11-server-Xvfb-1.20.4-15.el7_9.x86_64.rpm

[CentOS] CentOS-announce Digest, Vol 191, Issue 3

2021-02-10 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:0411 Important CentOS 7 flatpak Security Update
  (Johnny Hughes)
   2. CEBA-2021:0439  CentOS 7 glibc BugFix Update (Johnny Hughes)


--

Message: 1
Date: Tue, 9 Feb 2021 14:32:53 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:0411 Important CentOS 7 flatpak
Security Update
Message-ID: <20210209143253.ga26...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:0411 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:0411

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
0e230546571aa26c06f1097967584ab4b9e777e7ca6c94d45f8706a36bdccc22  
flatpak-1.0.9-10.el7_9.x86_64.rpm
724795eec6065da1df593d22a6a359fc5b241aec5a3916cbec646ff78f2196ba  
flatpak-builder-1.0.0-10.el7_9.x86_64.rpm
85ac0468355fd6847c79849e947fd3b5d88f606ad3aa6fd06cb4aca3fe3c9fc8  
flatpak-devel-1.0.9-10.el7_9.x86_64.rpm
6a5560cf575ee9bfa9cac85044e94e3bce3ea85e26431c99e41877289cf82b64  
flatpak-libs-1.0.9-10.el7_9.x86_64.rpm

Source:
170d39f61f08b19f0c202440b9ac801e8d5e80ec0240b8cd0f3a9d85a3c109d4  
flatpak-1.0.9-10.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Tue, 9 Feb 2021 14:33:56 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:0439  CentOS 7 glibc BugFix
Update
Message-ID: <20210209143356.ga26...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:0439 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:0439

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ee561a3f0dd8945edec3478e8426cc324bdf6fc5fe6a31d762cfae60d3e14830  
glibc-2.17-323.el7_9.i686.rpm
b2b420ac2c03b3a2e4cadd073857498446180ec51a863fe30335c9da3a963fde  
glibc-2.17-323.el7_9.x86_64.rpm
f48d75115ac638576d608849a173ace6a70c2430a2e0226487652befdf004b27  
glibc-common-2.17-323.el7_9.x86_64.rpm
acbb0c34227bd9c7bba35cfa08b4942dd141ee4ccadd128d8acedaef5e31522c  
glibc-devel-2.17-323.el7_9.i686.rpm
aab72ef4b89bc4481b87f7aaf225cbdefb62073dc7fc7c2b94ab11a0a936  
glibc-devel-2.17-323.el7_9.x86_64.rpm
9ba71fe357dd09d1913b30b0bd83507588d8cb06eda6f2c15326f3f1384c6180  
glibc-headers-2.17-323.el7_9.x86_64.rpm
eae7a2d2bc9f6058c113c27e6bdea6677a865df0f7924ed51165a2653c2d2175  
glibc-static-2.17-323.el7_9.i686.rpm
49e01e923bc5d1026751341c9a01ab8ef4d50d8b17e94f179de33afcbfb0b234  
glibc-static-2.17-323.el7_9.x86_64.rpm
cafdbebcda7664e47d81f647d715249983cbe0bb4b063c1d56ab327a8766e2d0  
glibc-utils-2.17-323.el7_9.x86_64.rpm
27d1ba676d3d4007102e714f71f0f4e97d46890c6eed54e5f10720ff65e7cea8  
nscd-2.17-323.el7_9.x86_64.rpm

Source:
cb68b648ffec5a38b0cef7e6a88fb2dfb6357c8f0a17cf0331376a3cdfd41d97  
glibc-2.17-323.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 191, Issue 3
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 191, Issue 1

2021-02-03 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. ConfigManagement SIG : removal of old/unmaintained ansible
  versions (Fabian Arrotin)


--

Message: 1
Date: Tue, 2 Feb 2021 13:48:17 +0100
From: Fabian Arrotin 
To: "The CentOS developers mailing list." ,
centos-annou...@centos.org
Subject: [CentOS-announce] ConfigManagement SIG : removal of
old/unmaintained ansible versions
Message-ID: 
Content-Type: text/plain; charset=utf-8

Notification:

So far, the ConfigManagement SIG rebuilt and shipped some Ansible
versions through different repos (per "branch") over the last
months/years , so we currently still have on mirror.centos.org (and so
external mirrors) the following repositories :

For CentOS 7:
- ansible 2.6
- ansible 2.7
- ansible 2.8
- ansible 2.9

For CentOS 8 (also working on 8-stream) :
- ansible 2.9

Per Ansible EOL policy (see
https://docs.ansible.com/ansible/devel/reference_appendices/release_and_maintenance.html)
we'll continue to maintain 2.8 (security fixes if they appear) and 2.9
but we'll remove previous versions/repositories.

Worth knowing that they'd still be available through vault.centos.org
though, but not available directly through a centos-release-ansible*.rpm
(configuring yum/dnf repositories on systems)

So far I never had a chance/time to look at ansible 2.10, as there is a
split between ansible-base and ansible-core and then collections.
My goal would be to discuss with EPEL/Fedora maintainer (Kevin Fenzi)
about the best way to have it working and then we can start (re)building
through configmanagement tags on https://cbs.centos.org

Kind Regards,
-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab


--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 191, Issue 1
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 190, Issue 2

2021-01-27 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2021:0013  CentOS 7 tzdata BugFix Update (Johnny Hughes)
   2. CEBA-2021:0209 CentOS 7 java-1.8.0-openjdk BugFix Update
  (Johnny Hughes)
   3. CEBA-2021:0202 CentOS 7 java-11-openjdk BugFixUpdate
  (Johnny Hughes)
   4. CESA-2020:5350 Important CentOS 7 net-snmpSecurity Update
  (Johnny Hughes)
   5. CESA-2021:0162 Important CentOS 7 xstream Security Update
  (Johnny Hughes)
   6. CESA-2021:0153 Moderate CentOS 7 dnsmasq Security Update
  (Johnny Hughes)
   7. CESA-2021:0221 Important CentOS 7 sudo Security   Update
  (Johnny Hughes)
   8. CEBA-2021:0276  CentOS 7 tzdata BugFix Update (Johnny Hughes)
   9. CEBA-2021:0077 CentOS 7 389-ds-base BugFix Update (Johnny Hughes)


--

Message: 1
Date: Mon, 25 Jan 2021 14:05:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:0013  CentOS 7 tzdata BugFix
Update
Message-ID: <20210125140543.ga26...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:0013 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:0013

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d43f51759f659c79abdf2a56831458fa8cf1af488cfda2fae914b1dd04bbaba0  
tzdata-2020f-1.el7.noarch.rpm
3598bf42bdc531b55ad9bbe89ca716bd42b7f2e4ff19fa4082235369c9a26303  
tzdata-java-2020f-1.el7.noarch.rpm

Source:
44565f45761eb60156f6f170109a52c17ba5d1264d3c0b8c2553867b8c530d82  
tzdata-2020f-1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 25 Jan 2021 14:06:44 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2021:0209 CentOS 7 java-1.8.0-openjdk
BugFix  Update
Message-ID: <20210125140644.ga26...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2021:0209 

Upstream details at : https://access.redhat.com/errata/RHBA-2021:0209

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
830680293bf892ad9b57630cd1fd50d4415343677c361c32b8b849c399daeb14  
java-1.8.0-openjdk-1.8.0.282.b08-1.el7_9.i686.rpm
fde70f28b5a0ce727403a12e9a6a39a8f953d1975000b7be4be8c5434c4d3556  
java-1.8.0-openjdk-1.8.0.282.b08-1.el7_9.x86_64.rpm
2bf9825999c7f3930c1032ad0b77786e49c18ee2996e142adc2d28d3b61709ed  
java-1.8.0-openjdk-accessibility-1.8.0.282.b08-1.el7_9.i686.rpm
824340802392135f9a064de630acd55a619c7b8240b3aa7ae13f664637c0f023  
java-1.8.0-openjdk-accessibility-1.8.0.282.b08-1.el7_9.x86_64.rpm
2e1ba328190cee6e94f98145224aec06902152d1cc3188f06c1ac84dc0887d0b  
java-1.8.0-openjdk-demo-1.8.0.282.b08-1.el7_9.i686.rpm
917745f55091ed42757a3d445e0f98ebd8e84ff75ab716acbdd8f6e1c584a8fd  
java-1.8.0-openjdk-demo-1.8.0.282.b08-1.el7_9.x86_64.rpm
da4cd5b16857b9f434f773471d103d61dba9fbe99a3264cfce051444c342cf1b  
java-1.8.0-openjdk-devel-1.8.0.282.b08-1.el7_9.i686.rpm
313a86e45fc4b42084c618c11f233c1ab6950f5af7ce19f962ea3fd1020736eb  
java-1.8.0-openjdk-devel-1.8.0.282.b08-1.el7_9.x86_64.rpm
39bc056b01daeb577a1d13e5d56959179803eea2c53c39eeff982663bc189df1  
java-1.8.0-openjdk-headless-1.8.0.282.b08-1.el7_9.i686.rpm
f3ebae8493971694208c96d6d6286e660e797bed742700585d403ce9fd145072  
java-1.8.0-openjdk-headless-1.8.0.282.b08-1.el7_9.x86_64.rpm
43d76c869fe744e94bf344aa66f638f4afcac144a43ed4d8336d4147ae3bb81e  
java-1.8.0-openjdk-javadoc-1.8.0.282.b08-1.el7_9.noarch.rpm
895038cbd6764ef3eb9ee3cd61f7aeb95255a9dab0f3a8da8ecf81d235a2abc1  
java-1.8.0-openjdk-javadoc-zip-1.8.0.282.b08-1.el7_9.noarch.rpm
fae889b06ab0ce312053475d9327bbc3ab774b5205f23a802574f40fb6dd1621  
java-1.8.0-openjdk-src-1.8.0.282.b08-1.el7_9.i686.rpm
1b30b4a38b3fef0e81dd1879d3e9b159f739eadedc3e869eb5947a4bd3b25968  
java-1.8.0-openjdk-src-1.8.0.282.b08-1.el7_9.x86_64.rpm

Source:
da53cdfa2b68153f4cb12e7d55bc6886f39fc8796f153d0674173cf9d95e  
java-1.8.0-openjdk-1.8.0.282.b08-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 25 Jan 2021 14:07:59 +
From: Johnny Hughes 
To: 

[CentOS] CentOS-announce Digest, Vol 190, Issue 1

2021-01-16 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2021:0053 Critical CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2021:0087 Critical CentOS 7 thunderbird  Security Update
  (Johnny Hughes)
   3. CEBA-2020:5041 CentOS 7 389-ds-base BugFix Update (Johnny Hughes)


--

Message: 1
Date: Fri, 15 Jan 2021 20:13:17 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:0053 Critical CentOS 7 firefox
SecurityUpdate
Message-ID: <20210115201317.ga19...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:0053 Critical

Upstream details at : https://access.redhat.com/errata/RHSA-2021:0053

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a64d622fd50cce3d3743013a5534e4fed4985139f60314ee23246e08601835cf  
firefox-78.6.1-1.el7.centos.i686.rpm
b351574a459bf47d5aed5e921e49e33fc565cab9b3d72ce5cd6fefba1b6f83c9  
firefox-78.6.1-1.el7.centos.x86_64.rpm

Source:
a13932c35463c2df27470a690e3ee1324c298781e1b21226751ccc4ad136487b  
firefox-78.6.1-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Fri, 15 Jan 2021 20:31:45 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2021:0087 Critical CentOS 7
thunderbird Security Update
Message-ID: <20210115203145.ga20...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2021:0087 Critical

Upstream details at : https://access.redhat.com/errata/RHSA-2021:0087

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9d6dba1f2b69d9a60186e25386f8b45c69cd3fc28e58774151905a0edfac5a82  
thunderbird-78.6.1-1.el7.centos.x86_64.rpm

Source:
5f6afd3684dd44a2cd4275e55a7ff11dafa7526fe9220f428582e8a35fc0aa6a  
thunderbird-78.6.1-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Fri, 15 Jan 2021 20:33:26 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:5041 CentOS 7 389-ds-base BugFix
Update
Message-ID: <20210115203326.ga20...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:5041 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:5041

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
69b46c2053c4fbaa163f2390003a89acba1e45f20c75c06337f18474970f4943  
389-ds-base-1.3.10.2-7.1.el7_9.x86_64.rpm
1315433f5602796463c98742b5395f6bc95f0716a4d9322f2131b5bd23a0bcdc  
389-ds-base-devel-1.3.10.2-7.1.el7_9.x86_64.rpm
808bc13d124b864d8dd90f80437bc5d919d6dcdca1ebbd9efcd56e575fbfb500  
389-ds-base-libs-1.3.10.2-7.1.el7_9.x86_64.rpm
af4f36c81584781e9a0b5038c6d887f8d9a95020701f12f3688519038ca47c15  
389-ds-base-snmp-1.3.10.2-7.1.el7_9.x86_64.rpm

Source:
96b30e1368a7747a3797bd9dc27c8f3da3bed79f86af0dea848bb0dd011ee23a  
389-ds-base-1.3.10.2-7.1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 190, Issue 1
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 189, Issue 5

2020-12-22 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2020:5437 Important CentOS 7 kernel Security Update
  (Johnny Hughes)
   2. CESA-2020:5618 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 21 Dec 2020 20:45:16 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:5437 Important CentOS 7 kernel
SecurityUpdate
Message-ID: <20201221204516.ga14...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:5437 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:5437

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d9c97d1412cfdb3b24b2aca08bec9bed63be4db9461f19ba0eef840ad48dc19e  
bpftool-3.10.0-1160.11.1.el7.x86_64.rpm
d1b44c5bcb094399e0bce41de4218e28b8f69fb0c0a79c24411b5561978ec6b5  
kernel-3.10.0-1160.11.1.el7.x86_64.rpm
7804215d9e8fd6eaae4ae7d7fb360dd0ec85e87ed93ec488ef3d1cb1285ff33e  
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm
ea590d364a03624b219bdbcff4119983ab7a1bd31a6a7146afb0d4e684761056  
kernel-debug-3.10.0-1160.11.1.el7.x86_64.rpm
e3d2e5a0802cde0d09552d1bd3102383e1851a9aecf88fd83a5fb81baae6d53c  
kernel-debug-devel-3.10.0-1160.11.1.el7.x86_64.rpm
c59ce9d5e2b28c278b947391fce0c591d912b04727d6141c27262cf98fb99844  
kernel-devel-3.10.0-1160.11.1.el7.x86_64.rpm
81b2e85bd83c8dc868290121adb4b8821c2da304dd04a69ec5ea65031c46d351  
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm
1bab4a2f960faa0a69de616785116c776e018a15bdc67d8f57416af2a12896db  
kernel-headers-3.10.0-1160.11.1.el7.x86_64.rpm
7eafe5ff654144eafe243a63bd26f5f8be857f9a6db277149949bba5f768b643  
kernel-tools-3.10.0-1160.11.1.el7.x86_64.rpm
c91dc3bbc7593fb7442fa9ec947f30d95bad094d5b4180e4669380d535253bb7  
kernel-tools-libs-3.10.0-1160.11.1.el7.x86_64.rpm
97ca74d50cef86200eaedf11cbb46855b4d2c943de9de770a9b024fbbf90ce3d  
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.x86_64.rpm
ab2758dd1426e326fee61bd2598d1e3e1099478f8620ffce7bed64945dec78b0  
perf-3.10.0-1160.11.1.el7.x86_64.rpm
5c6e935d06978bc962ba371367424881edecc7735e2833f96a64554589179077  
python-perf-3.10.0-1160.11.1.el7.x86_64.rpm

Source:
c3328f1a8ce4d799b7893d3d4a97185e1ade473ec7f695903132b7d1161a634e  
kernel-3.10.0-1160.11.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 21 Dec 2020 20:46:06 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:5618 Important CentOS 7
thunderbird Security Update
Message-ID: <20201221204606.ga14...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:5618 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:5618

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
de7c7cd5bd6465116843083e7515695b436a00a145d6c705355b3e74a55e2b6b  
thunderbird-78.6.0-1.el7.centos.x86_64.rpm

Source:
507628ef1d57a01ff641a1a48d05c99111c6edb3cdf78419fd812dbc2523  
thunderbird-78.6.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 189, Issue 5
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 189, Issue 3

2020-12-10 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2020:5239 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2020:5235 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 9 Dec 2020 20:21:57 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:5239 Important CentOS 7 firefox
Security Update
Message-ID: <20201209202157.ga1...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:5239 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:5239

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
cb3a549fe050cd75184479500b542065e37366ce62d90769646352bf2d9798a2  
firefox-78.5.0-1.el7.centos.i686.rpm
4276584eb593d2fb304ab50518d7e2c4f955abe8fc5b3d1b9f0dd053d363f298  
firefox-78.5.0-1.el7.centos.x86_64.rpm

Source:
3d26716ee84904cf6f57b0e9d00d84765a498c15b8f0ac649d7f49248c61dca0  
firefox-78.5.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 9 Dec 2020 20:24:41 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:5235 Important CentOS 7
thunderbird Security Update
Message-ID: <20201209202441.ga2...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:5235 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:5235

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f57d7074e8e50a23c9a10a230c6edbd1f48bc3130046704525be72e10c371656  
thunderbird-78.5.0-1.el7.centos.x86_64.rpm

Source:
6d147795bfe6c18c042e338932f14bdfcde9403bec0ccbb0c9c1132545645e57  
thunderbird-78.5.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 189, Issue 3
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 189, Issue 2

2020-12-09 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CentOS Project shifts focus to CentOS Stream (Rich Bowen)


--

Message: 1
Date: Tue, 8 Dec 2020 09:08:05 -0500
From: Rich Bowen 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CentOS Project shifts focus to CentOS
Stream
Message-ID: 
Content-Type: text/plain; charset=utf-8; format=flowed

The future of the CentOS Project is CentOS Stream, and over the next 
year we?ll be shifting focus from CentOS Linux, the rebuild of Red Hat 
Enterprise Linux (RHEL), to CentOS Stream, which tracks just ahead of a 
current RHEL release. CentOS Linux 8, as a rebuild of RHEL 8, will end 
at the end of 2021. CentOS Stream continues after that date, serving as 
the upstream (development) branch of Red Hat Enterprise Linux.

Meanwhile, we understand many of you are deeply invested in CentOS Linux 
7, and we?ll continue to produce that version through the remainder of 
the RHEL 7 life cycle. 
https://access.redhat.com/support/policy/updates/errata/#Life_Cycle_Dates

CentOS Stream will also be the centerpiece of a major shift in 
collaboration among the CentOS Special Interest Groups (SIGs). This 
ensures SIGs are developing and testing against what becomes the next 
version of RHEL. This also provides SIGs a clear single goal, rather 
than having to build and test for two releases. It gives the CentOS 
contributor community a great deal of influence in the future of RHEL. 
And it removes confusion around what ?CentOS? means in the Linux 
distribution ecosystem.

When CentOS Linux 8 (the rebuild of RHEL8) ends, your best option will 
be to migrate to CentOS Stream 8, which is a small delta from CentOS 
Linux 8, and has regular updates like traditional CentOS Linux releases. 
If you are using CentOS Linux 8 in a production environment, and are 
concerned that CentOS Stream will not meet your needs, we encourage you 
to contact Red Hat about options.

We have an FAQ - https://centos.org/distro-faq/ - to help with your 
information and planning needs, as you figure out how this shift of 
project focus might affect you.

[See also: Red Hat's perspective on this. 
https://www.redhat.com/en/blog/centos-stream-building-innovative-future-enterprise-linux]



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 189, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 189, Issue 1

2020-12-08 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. Release for CentOS Linux 8 (2011) (Brian Stinson)


--

Message: 1
Date: Mon, 7 Dec 2020 15:06:36 -0600
From: Brian Stinson 
To: centos-annou...@centos.org
Subject: [CentOS-announce] Release for CentOS Linux 8 (2011)
Message-ID: <85a40c22-dad9-f6d5-c123-d4126039f...@centosproject.org>
Content-Type: text/plain; charset=utf-8

Release for CentOS Linux 8 (2011)

We are pleased to announce the general availability of CentOS Linux 8.
Effectively immediately, this is the current release for CentOS Linux 8
and is tagged as 2011, derived from Red Hat Enterprise Linux 8.3 Source
Code.

As always, read through the Release Notes at:
http://wiki.centos.org/Manuals/ReleaseNotes/CentOS8.2011  - these notes
contain important information about the release and details about some
of the content inside the release from the CentOS QA team. These notes
are updated constantly to include issues and incorporate feedback from
users.

--
Updates, Sources, and DebugInfos

Updates released since the upstream release are all posted, across all
architectures. We strongly recommend every user apply all updates,
including the content released today, on your existing CentOS Linux 8
machine by just running 'dnf update'.

As with all CentOS Linux 8 components, this release was built from
sources hosted at git.centos.org. Sources will be available from
vault.centos.org in their own dedicated directories to match the
corresponding binary RPMs.

Since there is far less traffic to the CentOS source RPMs compared with
the binary RPMs, we are not putting this content on the main mirror
network. If users wish to mirror this content they can do so using the
reposync command available in the yum/dnf-utils package. All CentOS
source RPMs are signed with the same key used to sign their binary
counterparts. Developers and end users looking at inspecting and
contributing patches to the CentOS Linux distro will find the
code hosted at git.centos.org far simpler to work against. Details on
how to best consume those are documented along with a quick start at:
http://wiki.centos.org/Sources

Debuginfo packages have been signed and pushed. Yum configs
shipped in the new release file will have all the context required for
debuginfo to be available on every CentOS Linux install.

This release supersedes all previously released content for CentOS
Linux 8, and therefore we highly encourage all users to upgrade their
machines. Information on different upgrade strategies and how to
handle stale content is included in the Release Notes.

Note that older content, obsoleted by newer versions of the same
applications are trim'd off from repos like extras/ and centosplus/

--
Download

We produced the following installer images for CentOS Linux 8

# CentOS-8.3.2011-x86_64-boot.iso: 716177408 bytes
SHA256 (CentOS-8.3.2011-x86_64-boot.iso) =
2b801bc5801816d0cf27fc74552cf058951c42c7b72b1fe313429b1070c3876c
# CentOS-8.3.2011-x86_64-dvd1.iso: 9264168960 bytes
SHA256 (CentOS-8.3.2011-x86_64-dvd1.iso) =
aaf9d4b3071c16dbbda01dfe06085e5d0fdac76df323e3bbe87cce4318052247

# CentOS-8.3.2011-aarch64-boot.iso: 636792832 bytes
SHA256 (CentOS-8.3.2011-aarch64-boot.iso) =
b87fc578c53b541229883d391d1299b9d2a051c1f33dc15052dc42ed941600a9
# CentOS-8.3.2011-aarch64-dvd1.iso: 6792984576 bytes
SHA256 (CentOS-8.3.2011-aarch64-dvd1.iso) =
ecf586b30fa16b28a33b2fb4ffadd8801201608f9755c94da1212876d32fba92

# CentOS-8.3.2011-ppc64le-boot.iso: 686874624 bytes
SHA256 (CentOS-8.3.2011-ppc64le-boot.iso) =
13ebdc5ecdfc316fa4528f3bc4d896ca32745af65766bd84ece37e10d87f8e9e
# CentOS-8.3.2011-ppc64le-dvd1.iso: 7887482880 bytes
SHA256 (CentOS-8.3.2011-ppc64le-dvd1.iso) =
a56fc1039534155253ca412fcd8e0293e6f67fd92c526a8b754309578140dff6

Information for the torrent files and sums are available at
http://mirror.centos.org/centos/8/isos/


Additional Images

Vagrant and Generic Cloud images are available at:

http://cloud.centos.org/centos/8/

Amazon Machine Images for Amazon Web Services are published by ID into a
number of regions. A table of AMI IDs can be found here:

https://wiki.centos.org/Cloud/AWS

--
Getting Help

The CentOS ecosystem is sustained by community driven help and
guidance. The best place to start for new users is at
http://wiki.centos.org/GettingHelp

We are also on social media, you can find the project:
on Twitter at  :http://twitter.com/CentOSProject
on 

[CentOS] CentOS-announce Digest, Vol 188, Issue 4

2020-11-20 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2020:5154 CentOS 7 gnome-shell BugFix Update (Johnny Hughes)
   2. CEBA-2020:5154  CentOS 7 mutter BugFix Update (Johnny Hughes)
   3. CEBA-2020:5154  CentOS 7 gdm BugFix Update (Johnny Hughes)
   4. CESA-2020:5083 Moderate CentOS 7 microcode_ctlSecurity
  Update (Johnny Hughes)
   5. CESA-2020:5099 Critical CentOS 7 firefox Security Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 19 Nov 2020 13:47:14 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:5154 CentOS 7 gnome-shell BugFix
Update
Message-ID: <20201119134714.ga25...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:5154 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:5154

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
68b19039b1e53465dc3f08f0e56e24f7e1672b449a51dd05f8ae10ff49416b66  
gnome-shell-3.28.3-32.el7.x86_64.rpm

Source:
09eaee6b53a8debe898a03e6cbb1a0af1167a5e73d999abb4e5e8cc4de21829a  
gnome-shell-3.28.3-32.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 19 Nov 2020 13:47:26 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:5154  CentOS 7 mutter BugFix
Update
Message-ID: <20201119134726.ga25...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:5154 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:5154

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
eb48815ca014d65a115c0ac9dba6f0c28dc765fbc161fc9ac11d3573786c6b4a  
mutter-3.28.3-30.el7.i686.rpm
42bfea454da2eacfb32d84a41908a2e6d89c8e46d04ea6a5ccefa5e251b3f3f9  
mutter-3.28.3-30.el7.x86_64.rpm
ca6edad606ed1ae0aad8a9ae177f501264d15718f85d304957942d0ed5768647  
mutter-devel-3.28.3-30.el7.i686.rpm
2b4e66ff61ba4a7722ed44b9ca9487b146ddcbe7bc27c08a8b07be8049b546e7  
mutter-devel-3.28.3-30.el7.x86_64.rpm

Source:
82a4e302b32ea01c09871d4ecca9b3c7a43c555ad56b6805d4bb3f9699c0178f  
mutter-3.28.3-30.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Thu, 19 Nov 2020 13:47:40 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:5154  CentOS 7 gdm BugFix Update
Message-ID: <20201119134740.ga25...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:5154 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:5154

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
aa4d5c25ee0ab0c6200041d7babcc2186123b17af2126662b27bed0013787faa  
gdm-3.28.2-26.el7.i686.rpm
d9df089dfd6da09a0d335f5f7217eb49fb786af4bc6bdc86f8f5780e9588cb54  
gdm-3.28.2-26.el7.x86_64.rpm
b3523f6bd479abca1bc4c70f870af2423e9747ad2cb185692334588138742f50  
gdm-devel-3.28.2-26.el7.i686.rpm
9a97f6e2d20a2e98ad20844706c47bf2fc689c6975c67067aa46d4ab03c1e47a  
gdm-devel-3.28.2-26.el7.x86_64.rpm
570aef75009a72d1f785eeeb0cf1e9b1c5113c73c46a3a7c2eebe0f87a44655b  
gdm-pam-extensions-devel-3.28.2-26.el7.i686.rpm
9b205c9658e9caf5ecd6d928179b7e7b36aa629b18e33540805f21a0d0b9f939  
gdm-pam-extensions-devel-3.28.2-26.el7.x86_64.rpm

Source:
7299b27241d70ab051693e3987cc595e044eb8061493cd6809befd2e25892119  
gdm-3.28.2-26.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 4
Date: Thu, 19 Nov 2020 13:47:47 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:5083 Moderate CentOS 7
microcode_ctl   Security Update
Message-ID: <20201119134747.ga25...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:5083 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2020:5083

The following updated files have been uploaded and are 

[CentOS] CentOS-announce Digest, Vol 188, Issue 2

2020-11-13 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. Release for CentOS Linux 7 (2009) on armhfp aarch64 i386
  ppc64 ppc64le and power9 (Pablo Sebasti?n Greco)
   2. Release for CentOS Linux 7 (2009) on the x86_64   Architecture
  (Johnny Hughes)


--

Message: 1
Date: Thu, 12 Nov 2020 09:31:25 -0300
From: Pablo Sebasti?n Greco 
To: centos-annou...@centos.org
Subject: [CentOS-announce] Release for CentOS Linux 7 (2009) on armhfp
aarch64 i386 ppc64 ppc64le and power9
Message-ID: <9f9bc188-2372-b845-e424-0d9e30c74...@centosproject.org>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the general availability of CentOS Linux 7 
(2009) for across our alternative architectures. Effectively 
immediately, this is the current release for CentOS Linux 7 and is 
tagged as 2009, derived from Red Hat Enterprise Linux 7.9.

As always, read through the Release Notes at : 
http://wiki.centos.org/Manuals/ReleaseNotes/CentOS7 - these notes 
contain important information about the release and details about some 
of the content inside the release from the CentOS QA team. These notes 
are updated constantly to include issues and incorporate feedback from 
the users.

--
Updates, Sources, and DebugInfos

Updates released since the upstream release are all posted, across all 
architectures. We strongly recommend every user apply all updates, 
including the content released today, on your existing CentOS Linux 7 
machine by just running 'yum update'.

As with all CentOS Linux 7 components, this release was built from 
sources hosted at git.centos.org. In addition, SRPMs that are a 
byproduct of the build (and also considered critical in the code and 
buildsys process) are being published to match every binary RPM we 
release. Sources will be available from vault.centos.org in their own 
dedicated directories to match the corresponding binary RPMs. Since 
there is far less traffic to the CentOS source RPMs compared with the 
binary RPMs, we are not putting this content on the main mirror network. 
If users wish to mirror this content they can do so using the reposync 
command available in the yum-utils package. All CentOS source RPMs are 
signed with the same key used to sign their binary counterparts. 
Developers and end users looking at inspecting and contributing patches 
to the CentOS Linux distro will find the code hosted at git.centos.org 
far simpler to work against. Details on how to best consume those are 
documented along with a quick start at : http://wiki.centos.org/Sources

Debuginfo packages are also being signed and pushed. Yum configs shipped 
in the new release file will have all the context required for debuginfo 
to be available on every CentOS Linux install.

This release supersedes all previously released content for CentOS Linux 
7, and therefore we highly encourage all users to upgrade their 
machines. Information on different upgrade strategies and how to handle 
stale content is included in the Release Notes.

Note that older content, obsoleted by newer versions of the same 
applications are trimmed off from repos like Extras/ and Plus/ However 
this time we have also extended this to the SIG content hosted at 
mirror.centos.org, and some older End of Life content has been dropped.

Everything we ever release, is always available on the vault service for 
people still looking for and have a real need for it.

--
Special notes

Altarch kernel: After RedHat's decision to deprecate power9 and aarch64 
releases during the 7.7 cycle, and our decision to keep building them 
with the others (using the kernel from RHEL8), we decided to keep down 
this road. As 7.x and 8.x releases are not in sync, released kernel is 
4.18.0-193.28.1 (8.2), but we're working on updating it to 4.18.0-240 
(8.3) soon.

--
Download

In order to conserve donor bandwidth, and to make it possible to get the 
mirror content sync'd out as soon as possible, we recommend using 
torrents to get your initial installer images:

Details on the images are available on the mirrors in a file called 
0_README.txt next to the isos. That file clearly highlights the 
difference in the images, and when one might be more suitable than the 
others.

Altarch images can be downloaded at :
http://mirror.centos.org/altarch/7/isos/

sha256sum for ppc64
1f53ccce8867412a91eca3d0dd99333ebef871ffba3b6fb3af7eb14e280dc653 

[CentOS] CentOS-announce Digest, Vol 188, Issue 1

2020-11-10 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2020:4348 Moderate CentOS 6  java-1.8.0-openjdk Security
  Update (Johnny Hughes)
   2. CESA-2020:4182 Important CentOS 6 kernel Security Update
  (Johnny Hughes)
   3. CESA-2020:4953 Important CentOS 6 xorg-x11-server Security
  Update (Johnny Hughes)
   4. CESA-2020:4056 Important CentOS 6 qemu-kvmSecurity Update
  (Johnny Hughes)
   5. CESA-2020:4183 Moderate CentOS 6 bind SecurityUpdate
  (Johnny Hughes)
   6. CEBA-2020:4329  CentOS 6 tzdata BugFix Update (Johnny Hughes)
   7. CESA-2020:4946 Important CentOS 6 libX11 Security Update
  (Johnny Hughes)
   8. CESA-2020:4330 Important CentOS 6 firefox Security Update
  (Johnny Hughes)
   9. CESA-2020:4947 Important CentOS 6 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 9 Nov 2020 13:12:26 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:4348 Moderate CentOS 6
java-1.8.0-openjdk Security Update
Message-ID: <20201109131226.ga28...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:4348 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2020:4348

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
d6f1995389f355c6291086ed05cfa7a943175fc2db4fc614998a0a792a13978b  
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm
1c679e4feeb281e86de6485e7c1d0d9876a0324ef20ffb10c49562257cbb38c9  
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm
17907b3347b984f6d7b2a48d869889bc761e320f55200ad879f2600b029fd081  
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm
63cf7fa5a0c8b2efc656abaa5ffa34b49bce61f3b438532d8fdacfef2ed19de1  
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm
902a8f2197e5b646323f94e4861f6663039f8908d14a514db2ca5a1df2b1ce9e  
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm
eaa4953f323d0056c9b1e7abd4d7cf7cc1c3e57f120294cdf4f42185fcae2759  
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm
b44b74493ee7c9b191179434ddcd64e0ea4d370084068ef04377f2fb7c7bd594  
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm
498beb8ec88ab3442fce4293243448a833dbe7838733d2b15943a1876021bce5  
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm
934dafde9d638ea7f4be80af346353bae41f5da4f93f4e9790cf3acc1209568a  
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm
9c442e876ad729790037fdbcd8b8dc9e3dd001f09798af0f5255de0cdca84dc0  
java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm
45b7eb3de69dcbf495215b7765cbe98c272ba573625edf3392478a736f7e9729  
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm
d0420495ed95d46e96352cdddc2e45562567b723b6ca4736e6bd38786f21d14d  
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm

x86_64:
1aee939598243dd6a4587cd5dc1e534135cccba73f48f9e0ad4d8294b8c74c1e  
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm
62228500650393a9cae1c8bf84dd401d063bf4008bd249e3f10fc5e6647a37d2  
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
e4b2ebbf20219b870e76522851382efb08d22aa7ec725dda8aca5368302bd8de  
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm
334513c5a45c586372033f025df50423f3aedcada5c45f28ea5d14799db38cc7  
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
93ac31af6e0f817200367b63699d594a61c7275dc3882238b67659e48915  
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm
c8322c3034d823d2539d36fe8c7ab9c4d24c586d5585639defeeb11a6bee7b96  
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
4e1c702d9605fda135ae544fced1ef01a339307022027779d1187a4ccb04d505  
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm
87bc9dbee88c76d9c485bb91f42e42a7fdde97eb3fc368ad91b53260a8f3256f  
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
934dafde9d638ea7f4be80af346353bae41f5da4f93f4e9790cf3acc1209568a  
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm
9c442e876ad729790037fdbcd8b8dc9e3dd001f09798af0f5255de0cdca84dc0  
java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm
d27f253a11e46e76643aa79f37b33e9b8b45086ab2c8747dd9ac68653aa8c5e3  
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm
4c1702e43be36980f02cd49b5bdaec66269939ad72800a8bf2a2a1fdc19ba078  

[CentOS] CentOS-announce Digest, Vol 187, Issue 2

2020-09-15 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2020:3643 Important CentOS 6 thunderbird Security Update
  (Johnny Hughes)
   2. CESA-2020:3631 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CESA-2020:3617 Important CentOS 7 dovecot Security Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 14 Sep 2020 14:38:01 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:3643 Important CentOS 6
thunderbird Security Update
Message-ID: <20200914143801.ga21...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:3643 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:3643

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
558cb4cec9d65b7140f56dc518d58ae6ceafc230ccdda0bd2b5b937d61115ce2  
thunderbird-68.12.0-1.el6.centos.i686.rpm

x86_64:
5ed3d21f20ebd7146936e4bfd6b106b2b76d0414e2e7a3040ab2f10a355c5bc8  
thunderbird-68.12.0-1.el6.centos.x86_64.rpm

Source:
c1cd84a7a4d24026aea19059ea99c3f5129175b17de8e12f0836301f24220f10  
thunderbird-68.12.0-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 14 Sep 2020 14:38:51 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:3631 Important CentOS 7
thunderbird Security Update
Message-ID: <20200914143851.ga22...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:3631 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:3631

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
eee32b147df145f7043c9e9f6bff219b5b7baee07773c613dda73a937fecb1ec  
thunderbird-68.12.0-1.el7.centos.x86_64.rpm

Source:
47a72b65f6b7fd85d69531a9fa992423075b3d355f2557dad453df8e506b9b1d  
thunderbird-68.12.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 14 Sep 2020 14:40:04 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:3617 Important CentOS 7 dovecot
Security Update
Message-ID: <20200914144004.ga22...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:3617 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:3617

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6ce4ad3c854d89718c469df1d4f7aeac6a8434556118275bb4b324847dcc6b1f  
dovecot-2.2.36-6.el7_8.1.i686.rpm
e391cbeba08b1519396239fcb00b50bb663881d27aa8031ba222df613dce2159  
dovecot-2.2.36-6.el7_8.1.x86_64.rpm
43b14f32642d28cb2b456d2c10d7d41b98a6a61b92d5253d53947fa632c0865e  
dovecot-devel-2.2.36-6.el7_8.1.x86_64.rpm
a86f968d5072fb2464dd3095f2b48710970d6b1f5d3c83d008ed4a0bfcb9e54e  
dovecot-mysql-2.2.36-6.el7_8.1.x86_64.rpm
ace8e5be7f1920a9fdea7a76700ad4a8c228f900df17c1d6faa46853d978e9cf  
dovecot-pgsql-2.2.36-6.el7_8.1.x86_64.rpm
72d08ad4f4c6d877481367326333c5adac6be70cf4cef41f54cb4d48736681ce  
dovecot-pigeonhole-2.2.36-6.el7_8.1.x86_64.rpm

Source:
bf4ea5803ec61ca57f4908afec4a403fc6ad7482010cc2a73596600201d49e6f  
dovecot-2.2.36-6.el7_8.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 187, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 186, Issue 2

2020-08-29 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2020:3528  CentOS 7 kernel BugFix Update (Johnny Hughes)


--

Message: 1
Date: Fri, 28 Aug 2020 18:29:30 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:3528  CentOS 7 kernel BugFix
Update
Message-ID: <20200828182930.ga16...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:3528 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:3528

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a9df0328e0bccfa54df5bd2378ec14db5a5f5c6179dd7194a0777df82cec5c5d  
bpftool-3.10.0-1127.19.1.el7.x86_64.rpm
511aa35c715eac1f1c3152072e562a2ab6ce630816840ecd8eb4efd02f618648  
kernel-3.10.0-1127.19.1.el7.x86_64.rpm
52fe5fca38e10fbaf349fc934d0fdb7ddeca5b649d0610f0551d56d04f9e9b3b  
kernel-abi-whitelists-3.10.0-1127.19.1.el7.noarch.rpm
9c9f201bbd75daa59c88c9f6f4ee9953f4fad91b66b18e43c3c62c0ab4143c0e  
kernel-debug-3.10.0-1127.19.1.el7.x86_64.rpm
1617c5143d4fe2fb00a19fb2f649ef34f9294443b98761ae8d6086aa7ff7be4d  
kernel-debug-devel-3.10.0-1127.19.1.el7.x86_64.rpm
ef2c185f0cd5d4f53e30c46033286021a6bc5f27fe3cf420da5d57432b5f1adb  
kernel-devel-3.10.0-1127.19.1.el7.x86_64.rpm
82ad527fc60baf62100718890dcce4f02775451f22fd883f5b8fc0c82cb222aa  
kernel-doc-3.10.0-1127.19.1.el7.noarch.rpm
ce0962a39a89c77ace07097b9e439beb31cafc3ba8f3883ca14c9fd2fa50d837  
kernel-headers-3.10.0-1127.19.1.el7.x86_64.rpm
8ee101162cbfd9c739fd3dab2fd164c62055331f14bde7d25d10f83f473f79b0  
kernel-tools-3.10.0-1127.19.1.el7.x86_64.rpm
21986cd05e36bbb5495f99872596d55a89eaf18877ba761f1c2803cdcb1fc4f5  
kernel-tools-libs-3.10.0-1127.19.1.el7.x86_64.rpm
e60d0c1bb2119ac3b307b0b39d8ec7475242f1e821e10dfb620286b9592549b0  
kernel-tools-libs-devel-3.10.0-1127.19.1.el7.x86_64.rpm
7096d68ec387f2e747a452a01c24075948e2d311383010973220b58b7394ca60  
perf-3.10.0-1127.19.1.el7.x86_64.rpm
56ea2d57efb28b0d190a57d4b3367d08f38b01726ed403e5ac26e0804f4e191e  
python-perf-3.10.0-1127.19.1.el7.x86_64.rpm

Source:
3545971a9c31e1fae5938fc7c44bafb44c94304088b89ee3bdbe776c82715db6  
kernel-3.10.0-1127.19.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 186, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 186, Issue 1

2020-08-08 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2020:3350  CentOS 7 systemd BugFix Update (Johnny Hughes)
   2. CEBA-2020:1212 CentOS 7 rdma-core BugFix Update (Johnny Hughes)
   3. CEBA-2020:3356  CentOS 7 sos BugFix Update (Johnny Hughes)
   4. CESA-2020:3285 Important CentOS 7 postgresql-jdbc Security
  Update (Johnny Hughes)
   5. CEBA-2020:3351 CentOS 7 nfs-utils BugFix Update (Johnny Hughes)
   6. CESA-2020:3281 Important CentOS 7 libvncserverSecurity
  Update (Johnny Hughes)
   7. CESA-2020:2969 Important CentOS 7 java-11-openjdk Security
  Update (Johnny Hughes)
   8. CESA-2020:2968 Important CentOS 7 java-1.8.0-openjdk Security
  Update (Johnny Hughes)
   9. CESA-2020:2985 Important CentOS 6 java-1.8.0-openjdk Security
  Update (Johnny Hughes)
  10. CESA-2020:3284 Important CentOS 6 postgresql-jdbc Security
  Update (Johnny Hughes)
  11. CESA-2020:3345 Important CentOS 6 thunderbird Security Update
  (Johnny Hughes)
  12. CESA-2020:3233 Important CentOS 6 firefox Security Update
  (Johnny Hughes)
  13. CESA-2020:3344 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
  14. CESA-2020:3253 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
  15. CEBA-2020:3348  CentOS 7 curl BugFix Update (Johnny Hughes)
  16. CEBA-2020:3349  CentOS 7 sssd BugFix Update (Johnny Hughes)
  17. CEBA-2020:3352 CentOS 7 libguestfs BugFix Update (Johnny Hughes)
  18. CEBA-2020:3354 CentOS 7 libreswan BugFix Update (Johnny Hughes)
  19. CEBA-2020:3355 CentOS 7 subscription-manage   BugFix Update
  (Johnny Hughes)


--

Message: 1
Date: Fri, 7 Aug 2020 12:27:08 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:3350  CentOS 7 systemd BugFix
Update
Message-ID: <20200807122708.ga2...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:3350 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:3350

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
c567d8148be4cbbafb0f443c59fb2faec08483cd81f6ca84f010769451162bf5  
libgudev1-219-73.el7_8.9.i686.rpm
33a6b4dedff36d3e14d23f9c5d527972b7707fe0dddad579d58663bd60d50005  
libgudev1-219-73.el7_8.9.x86_64.rpm
b0426ebf17b9b4f5889144f4d51f1a3fea6ec62d0facfb2630b6c07e1e7b8ac3  
libgudev1-devel-219-73.el7_8.9.i686.rpm
1f21f6edf5678e5cbcec7d36af46c56df5dc80378213a76f50009b6b07080936  
libgudev1-devel-219-73.el7_8.9.x86_64.rpm
e2400ded564b4fd9fba8a744b818b7a2152a78efd85aa025f543f0c5e0f03fcd  
systemd-219-73.el7_8.9.x86_64.rpm
de1dda0a139a4ae86e40604d17ecb33aef4a38156a3c3195942a8bbc13388666  
systemd-devel-219-73.el7_8.9.i686.rpm
2a1e7cd453de4133f5700b5d596fba9afce8541aa58c4734da107a1ddc6c4e5c  
systemd-devel-219-73.el7_8.9.x86_64.rpm
a42801b204c3b4178b62c54619c071aafa4532d836a93adf2c556daa932b51ae  
systemd-journal-gateway-219-73.el7_8.9.x86_64.rpm
27c0a7ced50251de61d4cbe4fb6b1942ae72e5ad332ece9a2a666c11fdc0093c  
systemd-libs-219-73.el7_8.9.i686.rpm
ede8f86313c99b59cd91ef1d7bad7890e8eeffe043f61abf47012c44dc5c99c3  
systemd-libs-219-73.el7_8.9.x86_64.rpm
07871f43c991e7eaca16f9eaf67151714434f77e0f892a1b424feee9442a94f2  
systemd-networkd-219-73.el7_8.9.x86_64.rpm
7d97385cd5463074fd2446fd28706d355c3d2e7866b33484d39c4a49ee775f4d  
systemd-python-219-73.el7_8.9.x86_64.rpm
56e2c1a59a1a0d1394c8a47fa1cc4e233c7d8317a4b397c5464a70483b58aa82  
systemd-resolved-219-73.el7_8.9.i686.rpm
9a180f5dc35c1b73775523bde31e65ba2263517d97afe6cd183f03bb96484dfe  
systemd-resolved-219-73.el7_8.9.x86_64.rpm
70bc0c186f63275107428c1b61f7d08f23d3d38c939b94c110c8186a503fd5a4  
systemd-sysv-219-73.el7_8.9.x86_64.rpm

Source:
0bb3b645abfb9222b27117583c76623f5ac783168a2b2eaf8e68b7b076ca61b5  
systemd-219-73.el7_8.9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Fri, 7 Aug 2020 12:27:46 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:1212 CentOS 7 rdma-core BugFix
Update
Message-ID: <20200807122746.ga2...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:1212 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:1212

The following 

[CentOS] CentOS-announce Digest, Vol 185, Issue 4

2020-07-30 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CentOS Linux, CentOS Stream and the Boot Hole vulnerability
  (Brian Stinson)
   2. [Correction/Additions] CentOS Linux, CentOS Stream and the
  Boot Hole vulnerability (Brian Stinson)
   3. CESA-2020:3220 Important CentOS 7 kernel Security Update
  (Johnny Hughes)
   4. CESA-2020:3217 Moderate CentOS 7 shim SecurityUpdate
  (Johnny Hughes)
   5. CESA-2018:3140 Moderate CentOS 7 fwupdate Security Update
  (Johnny Hughes)
   6. CESA-2020:3217 Moderate CentOS 7 shim-signed  Security Update
  (Johnny Hughes)
   7. CESA-2020:3217 Moderate CentOS 7 grub2 Security   Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 29 Jul 2020 12:38:47 -0500
From: Brian Stinson 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CentOS Linux,CentOS Stream and the Boot
Hole vulnerability
Message-ID: <0f0d3ad8-7160-73b7-82d2-6d8ff51ef...@centosproject.org>
Content-Type: text/plain; charset=utf-8

We are aware of the Boot Hole vulnerability in grub2 (CVE-2020-1073) and
are working on releasing new packages for CentOS Linux 7, CentOS Linux 8
and CentOS Stream in response. These should make it out to a mirror near
you shortly.


/!\ Secureboot Systems - Please do a full update /!\


CentOS Linux 8 and CentOS Stream systems with secureboot enabled MUST
update the kernel, grub2, and shim packages together. As part of this
CVE, we have re-issued the kernel and shim signing certificate
authorities, and previously released EL8 kernels cannot boot in
secureboot mode with the newer shim/grub2.


The following packages boot together in secureboot mode on CentOS Stream:

  *

kernel-4.18.0-227.el8 / kernel-rt-4.18.0-227.rt7.39.el8

  *

grub2-2.02-87.el8_2

  *

shim-x64-15-13.el8


The following packages boot together in secureboot mode on CentOS Linux 8:

  *

kernel-4.18.0-193.14.2.el8_2

  *

grub2-2.02-87.el8_2

  *

shim-x64-15-13.el8


For systems with CentOS Linux 7 or with secureboot disabled, we strongly
recommend doing a full `dnf/yum update` to pick up all of the latest
patches at the same time.

On behalf of the CentOS Team,

--

Brian Stinson




--

Message: 2
Date: Wed, 29 Jul 2020 13:46:26 -0500
From: Brian Stinson 
To: centos-annou...@centos.org
Subject: [CentOS-announce] [Correction/Additions] CentOS Linux, CentOS
Stream and the Boot Hole vulnerability
Message-ID: 
Content-Type: text/plain; charset=utf-8


On 7/29/20 12:38 PM, Brian Stinson wrote:
> We are aware of the Boot Hole vulnerability in grub2 (CVE-2020-1073) and
> are working on releasing new packages for CentOS Linux 7, CentOS Linux 8
> and CentOS Stream in response. These should make it out to a mirror near
> you shortly.
>
>
> /!\ Secureboot Systems - Please do a full update /!\
>
>
> CentOS Linux 8 and CentOS Stream systems with secureboot enabled MUST
> update the kernel, grub2, and shim packages together. As part of this
> CVE, we have re-issued the kernel and shim signing certificate
> authorities, and previously released EL8 kernels cannot boot in
> secureboot mode with the newer shim/grub2.
>
>
> The following packages boot together in secureboot mode on CentOS Stream:
>
>   *
>
> kernel-4.18.0-227.el8 / kernel-rt-4.18.0-227.rt7.39.el8
>
>   *
>
> grub2-2.02-87.el8_2
>
>   *
>
> shim-x64-15-13.el8
>
>
> The following packages boot together in secureboot mode on CentOS Linux 8:
>
>   *
>
> kernel-4.18.0-193.14.2.el8_2
>
>   *
>
> grub2-2.02-87.el8_2
>
>   *
>
> shim-x64-15-13.el8
>
>
> For systems with CentOS Linux 7 or with secureboot disabled, we strongly
> recommend doing a full `dnf/yum update` to pick up all of the latest
> patches at the same time.
>
> On behalf of the CentOS Team,
>
> --
>
> Brian Stinson
>
>
> ___
> CentOS-announce mailing list
> centos-annou...@centos.org
> https://lists.centos.org/mailman/listinfo/centos-announce


This is a minor correction to the CVE number referenced in this earlier
post.

CVE-2020-10713 is the correct assignment.

This is a link to the research article:
https://eclypsium.com/2020/07/29/theres-a-hole-in-the-boot/

And a link to the post on OSS Security with details about related CVEs:
https://www.openwall.com/lists/oss-security/2020/07/29/3

?




--

Message: 3
Date: Thu, 30 Jul 2020 

[CentOS] CentOS-announce Digest, Vol 185, Issue 3

2020-07-15 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2020:2894 Important CentOS 7 dbus Security   Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 14 Jul 2020 22:54:19 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2894 Important CentOS 7 dbus
SecurityUpdate
Message-ID: <20200714225419.ga30...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2894 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2894

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f88bd838d89563321c366b251cbc62b30192c07f2ae42a69ca4a7bef46cbf389  
dbus-1.10.24-14.el7_8.x86_64.rpm
88de47304b6ff5330938b5ca348a52ff5a597d6ccdfbf7c1d033ad30746fdb43  
dbus-devel-1.10.24-14.el7_8.i686.rpm
0b6321bbe42291d74c8c395022d9ce20d35d9e81d85b535dbf6d1ae4e4c654b0  
dbus-devel-1.10.24-14.el7_8.x86_64.rpm
a5d8ef0e0d92ed6845207edee79fbf1cc317c55aa50557b466245c5c92786595  
dbus-doc-1.10.24-14.el7_8.noarch.rpm
5e68a0fbe453f32c67b02836601c285b870a582654db49c0072413e3334a60ac  
dbus-libs-1.10.24-14.el7_8.i686.rpm
2ecaa8b312b5996a29300e0203810840f991c8e8399e78156422add72728fa17  
dbus-libs-1.10.24-14.el7_8.x86_64.rpm
929c30d3e6104f4086e9ba83d9cf8873a4378aef7e64175986c55382eeb80840  
dbus-tests-1.10.24-14.el7_8.x86_64.rpm
1329955ae245ec899ed66ee984e30cecf30a40679f1bd0feff952529cb0fe641  
dbus-x11-1.10.24-14.el7_8.x86_64.rpm

Source:
6307a61cdc84308f14a0aa074be87630b23d78f804ecd75b27c73f3a877b7dc6  
dbus-1.10.24-14.el7_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 185, Issue 3
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 185, Issue 2

2020-07-09 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2020:2827 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CEBA-2020:2661 CentOS 7 389-ds-base BugFix Update (Johnny Hughes)
   3. CESA-2020:2824 Important CentOS 6 firefox Security Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 8 Jul 2020 17:23:13 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2827 Important CentOS 7 firefox
Security Update
Message-ID: <20200708172313.ga3...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2827 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2827

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
85eeb413b8167acfe21f28faf179577a72d277afd0cf54506f5edd80adff6c96  
firefox-68.10.0-1.el7.centos.i686.rpm
1cf2c2fc03bb9a8f2df584bb215c608f8d64f93f92f4921a251f8b0a0d354785  
firefox-68.10.0-1.el7.centos.x86_64.rpm

Source:
abc9f64de096c504c8991f6d1bf6f43bf3628dc74557258ad4822cc9b9f71b84  
firefox-68.10.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 8 Jul 2020 17:24:37 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:2661 CentOS 7 389-ds-base BugFix
Update
Message-ID: <20200708172437.ga3...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:2661 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:2661

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f9af0cd1d022162ad71a593ac1b74e1707e59b9d44af5e1febc202cb5f5f8312  
389-ds-base-1.3.10.1-14.el7_8.x86_64.rpm
8d14c2cf5e6f51f182fb0e116c9c06c3ae50e1015c48459f91331a392c3972b4  
389-ds-base-devel-1.3.10.1-14.el7_8.x86_64.rpm
642830ded3d064d6c27951a9f9568578cbf43777b850193034817808b7fd6349  
389-ds-base-libs-1.3.10.1-14.el7_8.x86_64.rpm
85e1d7614ee9772a2ed0dde2d235ab6f82f16bf195654ed7f8667427ab78  
389-ds-base-snmp-1.3.10.1-14.el7_8.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Wed, 8 Jul 2020 17:26:10 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2824 Important CentOS 6 firefox
Security Update
Message-ID: <20200708172610.ga3...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2824 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2824

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
836fe37d81abff787edb7cbf857fe7582e43c4bc287c36986a68e3f017a17219  
firefox-68.10.0-1.el6.centos.i686.rpm

x86_64:
836fe37d81abff787edb7cbf857fe7582e43c4bc287c36986a68e3f017a17219  
firefox-68.10.0-1.el6.centos.i686.rpm
e1a8f2b8906949bb92dd41414d472801f3c19c9104958c3418805540c4e19398  
firefox-68.10.0-1.el6.centos.x86_64.rpm

Source:
8449ad137d456efe63609ccfda22f8ebdf9742aa1d50385ecd93f0818987c359  
firefox-68.10.0-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 185, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 185, Issue 1

2020-07-02 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2020:2662 CentOS 7 selinux-policy BugFix Update
  (Johnny Hughes)
   2. CEBA-2020:2659  CentOS 7 systemd BugFix Update (Johnny Hughes)


--

Message: 1
Date: Tue, 30 Jun 2020 20:57:31 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:2662 CentOS 7 selinux-policy
BugFix  Update
Message-ID: <20200630205731.ga9...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:2662 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:2662

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7565ffd1f3418c04442b5eb731eeccc4cc52f2089938035d4dc04e777568b2b0  
selinux-policy-3.13.1-266.el7_8.1.noarch.rpm
f2dacc5e31de8fa35d3ceb452c4d5203a9cbb96e0aa8f56b599c63f1019cd8b5  
selinux-policy-devel-3.13.1-266.el7_8.1.noarch.rpm
2fb36e1a13c028ecc1c286681c25e1b1c425c4496493d62e3b764a873120e8ab  
selinux-policy-doc-3.13.1-266.el7_8.1.noarch.rpm
afaa647d4aec875a206806a35bc776f8861fa3430e194adddaa342b70883afa2  
selinux-policy-minimum-3.13.1-266.el7_8.1.noarch.rpm
bd3c1accb03bd25d3af8839896c75d2a892ce485713437fda2f249fa00c9f04b  
selinux-policy-mls-3.13.1-266.el7_8.1.noarch.rpm
26d654fb629b24814ed5776e478cc6e9c0b7edb24b3bde1adc0995421da07293  
selinux-policy-sandbox-3.13.1-266.el7_8.1.noarch.rpm
75493cf7ada339fe000804c858943eed597295053e9164726dc0424986931344  
selinux-policy-targeted-3.13.1-266.el7_8.1.noarch.rpm

Source:
7012c0fedb27556b513cb7d18d1ed0f7c3480febd4f4d016176f16331e1bc01e  
selinux-policy-3.13.1-266.el7_8.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Tue, 30 Jun 2020 20:58:38 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:2659  CentOS 7 systemd BugFix
Update
Message-ID: <20200630205838.ga10...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:2659 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:2659

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
308539b57a0114a416b08951260b3004a47eea3f0428a9f7e7facf056b58fd53  
libgudev1-219-73.el7_8.8.i686.rpm
32ddfd836f86b19e1d7aaa1d4c3a9ce5febefde1fc3d97d333290de0da348c36  
libgudev1-219-73.el7_8.8.x86_64.rpm
963ef1a3d5e79721a0e098a83becbe088b1fc3a651b677ba3132cef1fe0d94f9  
libgudev1-devel-219-73.el7_8.8.i686.rpm
10206d79be9585d77ec804594b0b9b7ee1a98c88e6ccc9cdbb97f77b3e28b12a  
libgudev1-devel-219-73.el7_8.8.x86_64.rpm
86125d34008aa7e84ef19e51da544bbad7a1b76660fe24e5563fe5dc3069dff1  
systemd-219-73.el7_8.8.x86_64.rpm
a371370c6fdaee61698cf6414e70496ff41cca58847d27a25de9864859ae9685  
systemd-devel-219-73.el7_8.8.i686.rpm
7034ef244407efdc1c17a14363e50eaa9c589c84bbf886139b9fad7e7a6922d0  
systemd-devel-219-73.el7_8.8.x86_64.rpm
4b420cdb7274ca935f3d283d5808d55c20396930a0765f6d938cf811dc2ba909  
systemd-journal-gateway-219-73.el7_8.8.x86_64.rpm
f7940bca479a5a6710d95dcd9e2f5d688caabc3046f9db25dbd56b16fda54d46  
systemd-libs-219-73.el7_8.8.i686.rpm
ac9cbb53bbc1915e7c6b2d8a08db6e87e2104bb4f2b708d9590ea6430872b9b6  
systemd-libs-219-73.el7_8.8.x86_64.rpm
95feec5d6656b6eaf7802c9ee7be76e019588e7e453b88925738fa2339f5a892  
systemd-networkd-219-73.el7_8.8.x86_64.rpm
5119f092a7841e1ffdffdaffcdc8c33c888df2cef7dab0ef3dc9da9c13b9dd34  
systemd-python-219-73.el7_8.8.x86_64.rpm
9f5887416fd66523d3961064be9b692b5084d028f1bfde7d28ff55dc9a0bad53  
systemd-resolved-219-73.el7_8.8.i686.rpm
f66fbfc873e73ba8a9679658bff997c549b9bdb807d798f57856a45eee7199cf  
systemd-resolved-219-73.el7_8.8.x86_64.rpm
08ae1f4a8af88f1d744999d2c11c6aebff0125abbaf899e7e1067241c3756373  
systemd-sysv-219-73.el7_8.8.x86_64.rpm

Source:
5f51c2e9b139106137743c153bc1820ec88963eb5f638e4424c109da6465f320  
systemd-219-73.el7_8.8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce



[CentOS] CentOS-announce Digest, Vol 184, Issue 10

2020-06-26 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEEA-2020:2742 CentOS 6 microcode_ctl Enhancement Update
  (Johnny Hughes)
   2. CEEA-2020:2743 CentOS 7 microcode_ctl Enhancement Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 25 Jun 2020 19:06:30 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEEA-2020:2742 CentOS 6 microcode_ctl
Enhancement Update
Message-ID: <20200625190630.ga20...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2020:2742 

Upstream details at : https://access.redhat.com/errata/RHEA-2020:2742

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
c2d3d567831e3adaf69da74159dc89734888ca86bf5cff87bfcacb9ea516a188  
microcode_ctl-1.17-33.29.el6_10.i686.rpm

x86_64:
2194d70108cc49cbae3ea8e88208ac3f8b2df4c89e1574918e12981b146fc97f  
microcode_ctl-1.17-33.29.el6_10.x86_64.rpm

Source:
2a7dfcbd7eb78b6a71755711d76a71c86b86e15e2227fef220f4964dc88127a5  
microcode_ctl-1.17-33.29.el6_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 25 Jun 2020 19:07:06 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEEA-2020:2743 CentOS 7 microcode_ctl
Enhancement Update
Message-ID: <20200625190706.ga20...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2020:2743 

Upstream details at : https://access.redhat.com/errata/RHEA-2020:2743

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3f199ac1b15b6e30cc81d6c399aaa04c2b71869b8fefbb9a689b95a796004805  
microcode_ctl-2.1-61.10.el7_8.x86_64.rpm

Source:
c27f238562150886cf6d7a1a3d68e2878310f3a3ecb3b878dee240478a2ebc1f  
microcode_ctl-2.1-61.10.el7_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 184, Issue 10

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 184, Issue 9

2020-06-24 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2020:2656  CentOS 7 net-snmp BugFix Update (Johnny Hughes)
   2. CEBA-2020:2658 CentOS 7 resource-agents BugFixUpdate
  (Johnny Hughes)
   3. CEBA-2020:2660  CentOS 7 rsyslog BugFix Update (Johnny Hughes)
   4. CEBA-2020:2657 CentOS 7 fence-agents BugFix Update (Johnny Hughes)
   5. CEBA-2020:2666 CentOS 7 ca-certificates BugFixUpdate
  (Johnny Hughes)
   6. CEBA-2020:2655 CentOS 7 ncompress BugFix Update (Johnny Hughes)
   7. CESA-2020:2642 Important CentOS 7 unbound Security Update
  (Johnny Hughes)
   8. CEBA-2020:2654 CentOS 7 cloud-init BugFix Update (Johnny Hughes)
   9. CESA-2020:2663 Moderate CentOS 7 ntp Security Update
  (Johnny Hughes)
  10. CESA-2020:2664 Important CentOS 7 kernel Security Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 23 Jun 2020 19:39:03 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:2656  CentOS 7 net-snmp BugFix
Update
Message-ID: <20200623193903.ga27...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:2656 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:2656

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5c0bf0073f01c726782c0de15f56dc6844dc45bcbb7dccd0d56f3b1cc189ea7c  
net-snmp-5.7.2-48.el7_8.1.x86_64.rpm
02c140eea0ec646667c3e5bcafb77e22831fb962346cc634afde9f8193f51a4c  
net-snmp-agent-libs-5.7.2-48.el7_8.1.i686.rpm
e1fe727ad4c3c21e82a387cae425f4f1d0cb122ae453bdec77692ced05d12f1b  
net-snmp-agent-libs-5.7.2-48.el7_8.1.x86_64.rpm
3dd62cedb4e8131f64241a53d8a079167481875ce1afd6ba0dc13a0d3d2f8fef  
net-snmp-devel-5.7.2-48.el7_8.1.i686.rpm
6c75ffa234e81ec06467ae939b151eb7576c6a1d2ae9a084b685e429fcfe7a86  
net-snmp-devel-5.7.2-48.el7_8.1.x86_64.rpm
f567f74cd647ab8385a5f4ee47caad26e275004f93156cb6ee10e1dd8199eee5  
net-snmp-gui-5.7.2-48.el7_8.1.x86_64.rpm
78dff1bff4f5cd5a84f58fbb6d5b907fffad62b46e7103b5ab276585c68d3b4e  
net-snmp-libs-5.7.2-48.el7_8.1.i686.rpm
40095b5d1251bdb075efc1332dbf0bc4d77878976ffd247ec8adfd60657148c9  
net-snmp-libs-5.7.2-48.el7_8.1.x86_64.rpm
b504a4aa520d9a8c98e82ec1284decae0f19dc0eede9eea23ecdb8fa9f03dd4d  
net-snmp-perl-5.7.2-48.el7_8.1.x86_64.rpm
f5d09527738f1d197493253a95db63232b9a0b6248055d53aa14c490204fb3e3  
net-snmp-python-5.7.2-48.el7_8.1.x86_64.rpm
7855d4ed5e164c3f3cacb8e604a558f9c3134cba39080616aeb1a16549eb6ad4  
net-snmp-sysvinit-5.7.2-48.el7_8.1.x86_64.rpm
aa67b6ad522a919688c63079a6fe2e1c702230fce8426445355e2bccaa6b5b4f  
net-snmp-utils-5.7.2-48.el7_8.1.x86_64.rpm

Source:
626018542748f9a1f20521a00822d4ba53e8e79736609394215f28e706d6d178  
net-snmp-5.7.2-48.el7_8.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Tue, 23 Jun 2020 19:39:20 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:2658 CentOS 7 resource-agents
BugFix  Update
Message-ID: <20200623193920.ga27...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:2658 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:2658

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7ede75337aeaab6df18ec2f375702708f5d528462ed5f0da66f588704fc87401  
resource-agents-4.1.1-46.el7_8.2.x86_64.rpm
3bdcd8a256733768faf9fd06ed664b4c9cdb5e829048fb80b76300dba373a0ca  
resource-agents-aliyun-4.1.1-46.el7_8.2.x86_64.rpm
e91dfb1257041eea3e8184beb85ce2ff6029c3fb85e344015dffbfcc88c353b6  
resource-agents-gcp-4.1.1-46.el7_8.2.x86_64.rpm

Source:
92ae7a64b35be5e62b918cecd5291a55dc9b0ac43db60ab89580af03a1be11df  
resource-agents-4.1.1-46.el7_8.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Tue, 23 Jun 2020 19:40:14 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:2660  CentOS 7 rsyslog BugFix
Update
Message-ID: <20200623194014.ga27...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 

[CentOS] CentOS-announce Digest, Vol 184, Issue 8

2020-06-23 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2020:2615 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   2. CESA-2020:2613 Important CentOS 6 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Fri, 19 Jun 2020 21:47:41 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2615 Important CentOS 7
thunderbird Security Update
Message-ID: <20200619214741.ga24...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2615 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2615

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ab6911fa3852547565729fdebb90a6dfd7037df9b68c6c7673107494aa4acb30  
thunderbird-68.9.0-1.el7.centos.x86_64.rpm

Source:
5234ba5004b097341a81536325039081e0ae1bd9310c184c6d0b634dbdff33a4  
thunderbird-68.9.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Fri, 19 Jun 2020 21:49:49 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2613 Important CentOS 6
thunderbird Security Update
Message-ID: <20200619214949.ga25...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2613 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2613

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
a3c0238b4566d90fd029bc2edabb1b0c27a40c7833397c2c0f1a954f7baee5bb  
thunderbird-68.9.0-1.el6.centos.i686.rpm

x86_64:
42720ce2acc09a86bfe1d5b0b1343be2bb52dae65776683e8163086419f5f825  
thunderbird-68.9.0-1.el6.centos.x86_64.rpm

Source:
b9c6e2e8e9f5ddbde45f72058b6ddb4ded9ff2d7ddbbd7f1f3c240d83fddb200  
thunderbird-68.9.0-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 184, Issue 8
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 184, Issue 7

2020-06-17 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2020:2549 Moderate CentOS 7 libexif Security Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 16 Jun 2020 18:32:09 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2549 Moderate CentOS 7 libexif
SecurityUpdate
Message-ID: <20200616183209.ga23...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2549 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2549

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ff151ff0d06a3a237f4112e81dd69cb30bdd207c1ce2eeb5c88d405e20445e69  
libexif-0.6.21-7.el7_8.i686.rpm
4ca77ed3d5488bddf31a813f9371f5487353f38a4d4fe7b38be4b46694f3e848  
libexif-0.6.21-7.el7_8.x86_64.rpm
73a55735154caaf123f7c2629028bca3814feea738608d640925ec8547daedd0  
libexif-devel-0.6.21-7.el7_8.i686.rpm
186ce67dec961f8d780c8d13e7155bc248bcc8287aa243db6203a96edec4350b  
libexif-devel-0.6.21-7.el7_8.x86_64.rpm
d3c72ed4324f614b0ed32dfcae0b76adb75317301ed01a759168c17e6c4f9427  
libexif-doc-0.6.21-7.el7_8.x86_64.rpm

Source:
9740fa364a4cb8a7ee5f1dedb9cc96917b316acbc157374e3f8c8bcab9ed354e  
libexif-0.6.21-7.el7_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 184, Issue 7
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 184, Issue 6

2020-06-16 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. Release for CentOS Linux 8 (2004) (Brian Stinson)


--

Message: 1
Date: Mon, 15 Jun 2020 11:29:32 -0500
From: Brian Stinson 
To: centos-annou...@centos.org
Subject: [CentOS-announce] Release for CentOS Linux 8 (2004)
Message-ID: <1491307c-4a76-1bc2-7375-9c85cdff3...@centosproject.org>
Content-Type: text/plain; charset=utf-8

Release for CentOS Linux 8 (2004)

We are pleased to announce the general availability of CentOS Linux 8.
Effectively immediately, this is the current release for CentOS Linux 8
and is tagged as 2004, derived
from Red Hat Enterprise Linux 8.2 Source Code.

As always, read through the Release Notes at :
http://wiki.centos.org/Manuals/ReleaseNotes/CentOS8.2004? - these notes
contain important information about the release and details about some
of the content inside the release from the CentOS QA team. These notes
are updated constantly to include issues and incorporate feedback from
the users.

--
Updates, Sources, and DebugInfos

Updates released since the upstream release are all posted, across all
architectures. We strongly recommend every user apply all updates,
including the content released today, on your existing CentOS Linux 8
machine by just running 'dnf update'.

As with all CentOS Linux 8 components, this release was built from sources
hosted at git.centos.org. Sources will be available from vault.centos.org in
their own dedicated directories to match the corresponding binary RPMs.
Since
there is far less traffic to the CentOS source RPMs compared with the binary
RPMs, we are not putting this content on the main mirror network. If
users wish
to mirror this content they can do so using the reposync command
available in
the yum/dnf-utils package. All CentOS source RPMs are signed with the
same key
used to sign their binary counterparts. Developers and end users looking at
inspecting and contributing patches to the CentOS Linux distro will find
the
code hosted at git.centos.org far simpler to work against. Details on how to
best consume those are documented along with a quick start at :
http://wiki.centos.org/Sources

Debuginfo packages have been signed and pushed. Yum configs
shipped in the new release file will have all the context required for
debuginfo to be available on every CentOS Linux install.

This release supersedes all previously released content for CentOS
Linux 8, and therefore we highly encourage all users to upgrade their
machines. Information on different upgrade strategies and how to
handle stale content is included in the Release Notes.

Note that older content, obsoleted by newer versions of the same
applications are trim'd off from repos like extras/ and centosplus/

--
Download

We produced the following installer images for CentOS Linux 8
# CentOS-8.2.2004-x86_64-minimal.iso: 1718616064 bytes
SHA256 (CentOS-8.2.2004-x86_64-minimal.iso) =
47ab14778c823acae2ee6d365d76a9aed3f95bb8d0add23a06536b58bb5293c0
# CentOS-8.2.2004-x86_64-boot.iso: 654311424 bytes
SHA256 (CentOS-8.2.2004-x86_64-boot.iso) =
c67876a5602faa17f68b40ccf2628799b87454aa67700f0f57eec15c6ccdd98c
# CentOS-8.2.2004-x86_64-dvd1.iso: 8231321600 bytes
SHA256 (CentOS-8.2.2004-x86_64-dvd1.iso) =
c87a2d81d67bbaeaf646aea5bedd70990078ec252fc52f5a7d65ff609871e255

# CentOS-8.2.2004-aarch64-minimal.iso: 1410226176 bytes
SHA256 (CentOS-8.2.2004-aarch64-minimal.iso) =
621d08902bfd7ca8437cd536b86631c87ddc3e36a530abc77011d230401eb158
# CentOS-8.2.2004-aarch64-boot.iso: 579823616 bytes
SHA256 (CentOS-8.2.2004-aarch64-boot.iso) =
76a9a5f84ac9581fee079d7154bf68f72661c9d941e9ab3143bccc760c23eecc
# CentOS-8.2.2004-aarch64-dvd1.iso: 5988872192 bytes
SHA256 (CentOS-8.2.2004-aarch64-dvd1.iso) =
9d2f066edfc3820fc9e4c6d52f01489a3ed57515cf608773e2b8a04f1903c838

# CentOS-8.2.2004-ppc64le-minimal.iso: 1493422080 bytes
SHA256 (CentOS-8.2.2004-ppc64le-minimal.iso) =
1d6802ce5581bd6ae22d13e491dfad65b7a32166f1484e8d6c532cd4cd7e18db
# CentOS-8.2.2004-ppc64le-boot.iso: 628408320 bytes
SHA256 (CentOS-8.2.2004-ppc64le-boot.iso) =
a039bc592e416b97914b6c99cc8cb070d6b35742dbcb7b6eccff55291659c664
# CentOS-8.2.2004-ppc64le-dvd1.iso: 7080738816 bytes
SHA256 (CentOS-8.2.2004-ppc64le-dvd1.iso) =
1a94eff60fd016ea8efb1d592eda85f0b5edde2ff2ad4c77db546ab90392421e

Information for the torrent files and sums are available at
http://mirror.centos.org/centos/8/isos/


Additional Images

Vagrant and Generic Cloud images 

[CentOS] CentOS-announce Digest, Vol 184, Issue 5

2020-06-12 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2020:2530 Important CentOS 7 tomcat Security Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 11 Jun 2020 21:13:08 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2530 Important CentOS 7 tomcat
SecurityUpdate
Message-ID: <20200611211308.ga14...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2530 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2530

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1a682ecdfdca8179b910e4ad1364c7ea7af6484572fa4c0bf786d78a32b2352f  
tomcat-7.0.76-12.el7_8.noarch.rpm
3fbf1ba29d42285e346eea1daf56195b30a3e94182dc36be98483cd12cbd21cc  
tomcat-admin-webapps-7.0.76-12.el7_8.noarch.rpm
0e0d2a192959f0e924276b1a404f1696e4c8f489e745d0f759efae4b2e712533  
tomcat-docs-webapp-7.0.76-12.el7_8.noarch.rpm
150fbb8d578feb9baac913edd690284b9723f51a4ef734cb834bd87b19eb6110  
tomcat-el-2.2-api-7.0.76-12.el7_8.noarch.rpm
919467bef774bb63bf51ec63c3758c1b0a98fed3d3ba41eaf9da630bc7e7932a  
tomcat-javadoc-7.0.76-12.el7_8.noarch.rpm
4119baf0bb201bf72b2e037b2df5af8a2f03d88341a41e6af7310429daded8f4  
tomcat-jsp-2.2-api-7.0.76-12.el7_8.noarch.rpm
1c864d58ea8b2a77959443e02fd45cd9424414ac02881ae7db8fb1f7abee126c  
tomcat-jsvc-7.0.76-12.el7_8.noarch.rpm
6d203bb8a91bda83c4ec3973e3bc72f428675e7c3a0f33363e535c92f56c5395  
tomcat-lib-7.0.76-12.el7_8.noarch.rpm
b02d127bdaef8b0e305453b6bdf3479008875b1f574b172429d5ead159591733  
tomcat-servlet-3.0-api-7.0.76-12.el7_8.noarch.rpm
d307e0fd8ecc96b206c97fe1e7003080cfc6a4d5f90d73a4aecbafd14f48c023  
tomcat-webapps-7.0.76-12.el7_8.noarch.rpm

Source:
d18613ee3eff59b1223761f5843b528d137200f7ee6e7d66e4dde770fb164115  
tomcat-7.0.76-12.el7_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 184, Issue 5
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 184, Issue 4

2020-06-11 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2020:2433 Moderate CentOS 6 microcode_ctlSecurity
  Update (Johnny Hughes)
   2. CESA-2020:2430 Moderate CentOS 6 kernel Security  Update
  (Johnny Hughes)
   3. CESA-2020:2432 Moderate CentOS 7 microcode_ctlSecurity
  Update (Johnny Hughes)


--

Message: 1
Date: Wed, 10 Jun 2020 17:17:14 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2433 Moderate CentOS 6
microcode_ctl   Security Update
Message-ID: <20200610171714.ga3...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2433 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2433

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
bc2910c9f73fe13f75c2921410c368230698ad20c41c6bc8f2b077e875bc5ecb  
microcode_ctl-1.17-33.26.el6_10.i686.rpm

x86_64:
d61387797006fdb5af23de80a5751ff3769dbdbb53d89839809dc98359b58125  
microcode_ctl-1.17-33.26.el6_10.x86_64.rpm

Source:
29a7a32919a8d60ce03d01075170f32614032b89bd9bf8b3e46b76525018c082  
microcode_ctl-1.17-33.26.el6_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 10 Jun 2020 17:19:46 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2430 Moderate CentOS 6 kernel
SecurityUpdate
Message-ID: <20200610171946.ga3...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2430 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2430

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
11bf519a323e41b66b238dc14e924b0b5d3b6d637dc4d8f5e866a566545ea7f0  
kernel-2.6.32-754.30.2.el6.i686.rpm
2502bbcf915834aae1634c2ece36bafb9a3348fef2b9232e147477d81874c853  
kernel-abi-whitelists-2.6.32-754.30.2.el6.noarch.rpm
15f96d91bfc8fe4a00f5ec978233cbc05167bfe7734ec2c1b6ed071e68566406  
kernel-debug-2.6.32-754.30.2.el6.i686.rpm
e7e5ffa9c22ed9d43fcf4e98e08dafdd1be3a308824a60103843540a0b1456d5  
kernel-debug-devel-2.6.32-754.30.2.el6.i686.rpm
4fff97920b1df19e4b2ae0af5e2a3f0cfca8853858e7c892bfbfe112507cb6b6  
kernel-devel-2.6.32-754.30.2.el6.i686.rpm
921d611a19b98c2f04f9981edf3324b27b869f8a1d327adb60061ff71a912aaf  
kernel-doc-2.6.32-754.30.2.el6.noarch.rpm
bf7722b27bd32467a52cf669295c683070fba5151ee297a33f7718dd7dd16107  
kernel-firmware-2.6.32-754.30.2.el6.noarch.rpm
a29ac2d4a39828bc7c5a18c9f728b0695b35d33ffb11c3dbcd8dc2b0f4621f21  
kernel-headers-2.6.32-754.30.2.el6.i686.rpm
86a91237241b6d70a7ef40118609a192095ebc6867b6dde631eb935f6301d794  
perf-2.6.32-754.30.2.el6.i686.rpm
54ab43ad2015f540fa658ea87ef5c7b7e24d411150aa1d58398be71af04d8c6e  
python-perf-2.6.32-754.30.2.el6.i686.rpm

x86_64:
921bf8f31a14a20b2ae2c729af200cac547e18d5459bdf68c2fd13e76c08f83e  
kernel-2.6.32-754.30.2.el6.x86_64.rpm
2502bbcf915834aae1634c2ece36bafb9a3348fef2b9232e147477d81874c853  
kernel-abi-whitelists-2.6.32-754.30.2.el6.noarch.rpm
2c3fe628af77d70d17d4df1f409e693dad07100ae1394473258422a785403cc4  
kernel-debug-2.6.32-754.30.2.el6.x86_64.rpm
e7e5ffa9c22ed9d43fcf4e98e08dafdd1be3a308824a60103843540a0b1456d5  
kernel-debug-devel-2.6.32-754.30.2.el6.i686.rpm
403bc658ff35b9fafb243d94d6cf6fa028b2530b2c31164e776f4b1a95995679  
kernel-debug-devel-2.6.32-754.30.2.el6.x86_64.rpm
22d0199606b0ffa91d4981ffeafe3bf14eddb4176ebd1afe76e01e2dac46806f  
kernel-devel-2.6.32-754.30.2.el6.x86_64.rpm
921d611a19b98c2f04f9981edf3324b27b869f8a1d327adb60061ff71a912aaf  
kernel-doc-2.6.32-754.30.2.el6.noarch.rpm
bf7722b27bd32467a52cf669295c683070fba5151ee297a33f7718dd7dd16107  
kernel-firmware-2.6.32-754.30.2.el6.noarch.rpm
59b69f6865b2598236fd7f1062321e8cfba8562f8f6f03533a88a0d1234d6543  
kernel-headers-2.6.32-754.30.2.el6.x86_64.rpm
fe5f89cc7d77d68ded0aea3d056408e5405b90b1ecaea31e174ad600e17ff7e0  
perf-2.6.32-754.30.2.el6.x86_64.rpm
5439d7ca2bbf1686b75f1209436985aaee824e9c188359f5e5dae1c1b10183dd  
python-perf-2.6.32-754.30.2.el6.x86_64.rpm

Source:
b23d189769ca45756cbf8dac9fdfd11b507414a2c64f5e8973fd8540aa2ba211  
kernel-2.6.32-754.30.2.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { 

[CentOS] CentOS-announce Digest, Vol 184, Issue 3

2020-06-10 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2020:2414 Important CentOS 7 unbound Security Update
  (Johnny Hughes)
   2. CESA-2020:2414 Important CentOS 7 unbound Security Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 9 Jun 2020 15:58:30 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2414 Important CentOS 7 unbound
Security Update
Message-ID: <20200609155830.ga14...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2414 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2414

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


Source:
23ffc6fc5c3340e4e55cb79b8da3f80361bd4adcac8215c0cf561dd83738560a  
unbound-1.6.6-4.el7_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Tue, 9 Jun 2020 17:13:01 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2414 Important CentOS 7 unbound
Security Update
Message-ID: <20200609171301.ga16...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2414 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2414

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d7c7de939c7a3dbec81adf688ae2557ca2fc3f18498eb9c09b8896d3b73dd071  
unbound-1.6.6-4.el7_8.x86_64.rpm
d253cd8566f10e05e7bbaba91b8985b224760bd9bc95d7be1236a61a2a300846  
unbound-devel-1.6.6-4.el7_8.i686.rpm
e08699d98dc4bdc6e3b0420111f4c7a54fd21233dfe55c8b0a966c770023e54f  
unbound-devel-1.6.6-4.el7_8.x86_64.rpm
75c67d364ea5de70c161e35d62955896b31edafb1314e1338b5ff4d265ec23e4  
unbound-libs-1.6.6-4.el7_8.i686.rpm
84862fc5e25c9431d1c50a088469c311a471ecf1f475906b2758ccb65ffe2f20  
unbound-libs-1.6.6-4.el7_8.x86_64.rpm
da25fe4519d413260c142ca775e23133ce865ed79ceeb4e60448c1fea9b1ecd0  
unbound-python-1.6.6-4.el7_8.x86_64.rpm

Source:
23ffc6fc5c3340e4e55cb79b8da3f80361bd4adcac8215c0cf561dd83738560a  
unbound-1.6.6-4.el7_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 184, Issue 3
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 184, Issue 2

2020-06-05 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2020:2355  CentOS 7 kernel BugFix Update (Johnny Hughes)
   2. CESA-2020:2381 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   3. CESA-2020:2378 Important CentOS 6 firefox Security Update
  (Johnny Hughes)
   4. CESA-2020:2383 Important CentOS 6 bind Security   Update
  (Johnny Hughes)
   5. CESA-2020:2406 Important CentOS 6 freerdp Security Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 4 Jun 2020 15:57:04 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:2355  CentOS 7 kernel BugFix
Update
Message-ID: <20200604155704.ga1...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:2355 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:2355

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
90880fda5382cdfbb3a8efa5819aaeaf432beb87f41cced03d0d4315d9b56f4f  
bpftool-3.10.0-1127.10.1.el7.x86_64.rpm
0a62bf26f4dcc406c7e93ba64113b5951bf0e3417e4048bf1eb9f692ce9fcba6  
kernel-3.10.0-1127.10.1.el7.x86_64.rpm
4dedd65ef61d1267bfbdcba08bac83d9daed745dae3f319836ef815de867c644  
kernel-abi-whitelists-3.10.0-1127.10.1.el7.noarch.rpm
872bbf427084610609bc1ca50c0c0125bc0288b94021a784af01e603b10ff6b7  
kernel-debug-3.10.0-1127.10.1.el7.x86_64.rpm
9a61082cc7739fb979a4f89c427e9a56f877f4f212a6662d5bccf5dc53c85951  
kernel-debug-devel-3.10.0-1127.10.1.el7.x86_64.rpm
ffbc0b342b3c57411f7f20e8d472a77a721c43f48e533f0d2c1668c1ecff518c  
kernel-devel-3.10.0-1127.10.1.el7.x86_64.rpm
2bd013eb1697677f9335f62400cf661db0bfdd380672f17eab7201a82c89e239  
kernel-doc-3.10.0-1127.10.1.el7.noarch.rpm
83cf78d1eb99f7d18f7b2d961c53d65fb2754c1f9cc6b4c4c19a7949313979e7  
kernel-headers-3.10.0-1127.10.1.el7.x86_64.rpm
4b5f2447521ce65ad55a344e2329d4d678bdc4e3ab6a3de5ac71e97ec03ccf83  
kernel-tools-3.10.0-1127.10.1.el7.x86_64.rpm
2d8e03ebf9b5396f0bc9807c65f0635f0cbb0df22322bfa76c003caf529b4b7b  
kernel-tools-libs-3.10.0-1127.10.1.el7.x86_64.rpm
c3e80c27f04a07625e285675ea6ae47a0d8bf5ce869afdf32cc5cc0ed7be5816  
kernel-tools-libs-devel-3.10.0-1127.10.1.el7.x86_64.rpm
88e6e25aee0c99313e5eef30a51de25b053641461ca9ab2dcc90befec3f1a4ec  
perf-3.10.0-1127.10.1.el7.x86_64.rpm
12e13fac92eecf8e55c6285409d046106a54d99c106a633c597b9e152b608bcb  
python-perf-3.10.0-1127.10.1.el7.x86_64.rpm

Source:
0f6c8513b3a00d46c499d1db35acf54ebd1e3ff01d9d3da6d8eb51fd14e897b7  
kernel-3.10.0-1127.10.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 4 Jun 2020 16:00:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2381 Important CentOS 7 firefox
Security Update
Message-ID: <20200604160043.ga2...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2381 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2381

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f74ffc53ad50103bb632597f34f8ad2d978d4833674d4bf50d49fd9d2c6f4f1c  
firefox-68.9.0-1.el7.centos.i686.rpm
2d5253ea7beff9a7ccb052d056d3eaf35a6a03a5d59551d67f3dfacf82bae124  
firefox-68.9.0-1.el7.centos.x86_64.rpm

Source:
d64c5d0af07830f0acd90798f0fc722ab66bf0440a9be3422ac0e7d190afb8cb  
firefox-68.9.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Thu, 4 Jun 2020 16:02:07 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2378 Important CentOS 6 firefox
Security Update
Message-ID: <20200604160207.ga2...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2378 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2378

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
856df97cac6587dfbbda84b3d1228a2a4a029e905eaf7e2d91510a1419c8d1d1  
firefox-68.9.0-1.el6.centos.i686.rpm

x86_64:

  1   2   3   4   5   6   7   8   9   10   >