[CentOS-announce] CEEA-2018:0404 CentOS 7 resource-agents Enhancement Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Enhancement Advisory 2018:0404 

Upstream details at : https://access.redhat.com/errata/RHEA-2018:0404

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7313fbf659a52ab901bd9e44d16e9a416111aed4d5c6e93b17ca555ecf974f3d  
resource-agents-3.9.5-105.el7_4.11.x86_64.rpm

Source:
2b4c5851e1c66e237b1d09bca097cd0a00d3930ba736aeec9b750df6e759eced  
resource-agents-3.9.5-105.el7_4.11.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2018:0415 CentOS 7 iptables BugFix Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2018:0415 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0415

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
43c46a3ed998df776ff68369e4fc64db1c847ea894353f7ddbebe046a64dc9bb  
iptables-1.4.21-18.3.el7_4.i686.rpm
9c273a1fecd347b0dae7aff75126a87963ca3f6058aa272b0fe6459baa673622  
iptables-1.4.21-18.3.el7_4.x86_64.rpm
f1ce71575766c18f0135de3e85073edbdd1a387c12297082b4779b4e986d32a1  
iptables-devel-1.4.21-18.3.el7_4.i686.rpm
89adab0c7985d6c655ef7f9707c99a7b42737e329ae1fa6d2bb0b1ae99c3df2d  
iptables-devel-1.4.21-18.3.el7_4.x86_64.rpm
46b04a1c85db731daa7ce08a8d643fcc3f9b078504624acdce5b4312d0578902  
iptables-services-1.4.21-18.3.el7_4.x86_64.rpm
a814801d72e3ebd5ad293d166087e48e5dea7569992ca9a0b58ddbdd9e29e7ce  
iptables-utils-1.4.21-18.3.el7_4.x86_64.rpm

Source:
2636dbaaec1882ca2b60b5646f9816680c4b823eae2104d87e246901321f1bfb  
iptables-1.4.21-18.3.el7_4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2018:0403 CentOS 7 libvirt BugFix Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2018:0403 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0403

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
83c85399acff41554a4b0ac10d33f08f0fab673bc4a8cc7fd61e0f1c18662dfe  
libvirt-3.2.0-14.el7_4.9.x86_64.rpm
e1c9798e070df9a2b4d51c4b9a9763cce2168a2f5e8c33535be89d876800bae2  
libvirt-admin-3.2.0-14.el7_4.9.x86_64.rpm
97f85440a5e04ca3c5617c67554dddbe3deed821a89b5f24b70cac1feef707cc  
libvirt-client-3.2.0-14.el7_4.9.i686.rpm
04eccf9847637eedad504c9c332195aab21226ed5918ac80ba57bfd068d8cd98  
libvirt-client-3.2.0-14.el7_4.9.x86_64.rpm
af39925354ffd248458bdac5c5602dc4fa9c9fe632e9ae9ff43a94c7624ae80f  
libvirt-daemon-3.2.0-14.el7_4.9.x86_64.rpm
5eeb64c15fbf4376ff7fe90c932aeb1d343ec0da9cf8eb727a8e76ee93d785f5  
libvirt-daemon-config-network-3.2.0-14.el7_4.9.x86_64.rpm
4574704e7100d92539cef1cbbbd58529b52a428d21e4020da297881b7c1be9e2  
libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.9.x86_64.rpm
2031e50b0d5682f511c9bc79d5d03b1f337ac8a2e4003ea0f12f756fe8ae2ec9  
libvirt-daemon-driver-interface-3.2.0-14.el7_4.9.x86_64.rpm
7be24512bceff8dfe07168da6d7c5a47d4c6be960c580dee88dddb35f4e4f3d4  
libvirt-daemon-driver-lxc-3.2.0-14.el7_4.9.x86_64.rpm
ef333237856ea4b0b638c309e487679982c7b96c1b701e89a2ea5904184e6841  
libvirt-daemon-driver-network-3.2.0-14.el7_4.9.x86_64.rpm
1991e2d938dd1f3a54f1d651b4e0fb76d7c420cab410cd4af262b9649196fa36  
libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.9.x86_64.rpm
eb7cc0124931af6b31866fbc81fb22b12a7ba07ca4d9ea343927b8041bd0c392  
libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.9.x86_64.rpm
c57bf7c27d4a20af123f1be4647884413030fcd07a8fa84e60ec02c989579666  
libvirt-daemon-driver-qemu-3.2.0-14.el7_4.9.x86_64.rpm
ef8c62066a7bdd3c404c89f00847009b489e6f1a701335bcdd1782131c50e4ee  
libvirt-daemon-driver-secret-3.2.0-14.el7_4.9.x86_64.rpm
a0c9f44f31ee03b4f8fc144809bdcc4385ac7cd2c0fcb7d008b66272f1f87045  
libvirt-daemon-driver-storage-3.2.0-14.el7_4.9.x86_64.rpm
58942d282070b39517d091ef762785daba46349d670c55dd175f6f961cb8e86c  
libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.9.x86_64.rpm
8f3be739d887a716ea43effaf7c7e37034f129aca73a158a55b0ab7c9014c3cb  
libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.9.x86_64.rpm
2ba99a50ac46a66955c2136de4d357ea0d3f191c15a958bcdabc6201a069682b  
libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.9.x86_64.rpm
b6e428f9a496c9d85e1209f426717bfb101109a60aa3cfc1852eec50f02736bc  
libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.9.x86_64.rpm
3e94166d01566222158dca6ca637131a07e8b0beb0228d43e8f9ef36d65b9030  
libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.9.x86_64.rpm
eff7142d8a402b0d77f34e7e037579011b801f3a6252ca6a9c16a09dd73f9f09  
libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.9.x86_64.rpm
4b0324f6054f7f83f88b08e05d289b17a1b3ec13e62a0a6773abe0e5e5dad36d  
libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.9.x86_64.rpm
cd8d49837c82796f1c4ab98c42981512d30340b209f745d1aa0e5c841e1bb64a  
libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.9.x86_64.rpm
1bc77052308980314825c5b816f1767f491c3e7f207468ad57df9dc4df50fe3d  
libvirt-daemon-kvm-3.2.0-14.el7_4.9.x86_64.rpm
e3de2022720df32930ee034b21fa966f515032cc1a8b538851a0231fc229b9d8  
libvirt-daemon-lxc-3.2.0-14.el7_4.9.x86_64.rpm
f94c062a69a1337d37896e1ff7c011a0707b6428ecda33c9540660af3ac00132  
libvirt-devel-3.2.0-14.el7_4.9.i686.rpm
7a7e6e68ece019346ba0de5257e33a05f466b2dc0c3ed4ef065beb23ed03158c  
libvirt-devel-3.2.0-14.el7_4.9.x86_64.rpm
8cd09b9a071456f095368dfc6a54e0984a37f76cb0d5fa17076394c0df95e90d  
libvirt-docs-3.2.0-14.el7_4.9.x86_64.rpm
c9e0cd552be52c55aa196c30fe301009b554fac6762fb87952d911c41db8c4e6  
libvirt-libs-3.2.0-14.el7_4.9.i686.rpm
3b87fdfe88dcb37840c46746f3410d75bace1e30d77f880d55ce6508a1e7b7d1  
libvirt-libs-3.2.0-14.el7_4.9.x86_64.rpm
c4287783dbfe5b33e0cd86941fdf6e26f76318915851c342e7eeacd3bd279ccb  
libvirt-lock-sanlock-3.2.0-14.el7_4.9.x86_64.rpm
3c23cf68b287da013aaa7cc4109bf39a8f67c09919e8b7142987d13a3a6d468e  
libvirt-login-shell-3.2.0-14.el7_4.9.x86_64.rpm
a3ccb7da0c9a7999114e2ac341ff2950c729b6cac10e77dcf32b21b589421e06  
libvirt-nss-3.2.0-14.el7_4.9.i686.rpm
64b43327bb3deafa3d52a4fadce2c8e3627592a78f7f11ebd633c2c2b85b2e0a  
libvirt-nss-3.2.0-14.el7_4.9.x86_64.rpm

Source:
4e69bcd243fd85300d43c9be40c3e2dfa6b7538b40b19cc0400e9e788f1ac8ea  
libvirt-3.2.0-14.el7_4.9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2018:0407 CentOS 7 cloud-init BugFix Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2018:0407 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0407

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6272f4c764c1816a230974fe43ded4cd068f89e42f4d4a68834523b3d84aea18  
cloud-init-0.7.9-9.el7.centos.6.x86_64.rpm

Source:
3fdde0e358533054e8de72e0db86638150af390178195c037e1c7d2cb81dee62  
cloud-init-0.7.9-9.el7.centos.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2018:0409 CentOS 7 pacemaker BugFix Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2018:0409 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0409

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
0a929f1da8ac7743622d446a92991d1141b366948ac977ccbd310665de7f6451  
pacemaker-1.1.16-12.el7_4.8.x86_64.rpm
59b0190a37aeca85830ed78bcade1786667e87c25943893c230d3863b10d5748  
pacemaker-cli-1.1.16-12.el7_4.8.x86_64.rpm
c70b0fa15cc75e218f3350051b271209621ee7ab4d974876c396ba7a92db00c5  
pacemaker-cluster-libs-1.1.16-12.el7_4.8.i686.rpm
af80effe6a940f0a139cd82a73eb1f89aacb48bf93c9afa2a6f16540588e3744  
pacemaker-cluster-libs-1.1.16-12.el7_4.8.x86_64.rpm
cee2761e78fba2d5e9281c2a89f8fe93ccaf4d4dc954a0773f5f6b786e37176b  
pacemaker-cts-1.1.16-12.el7_4.8.x86_64.rpm
0b26b6d2d4d8b6d62adffdb3a84023fa7d41c3cf960b7ee24b1fcc7b926cea8d  
pacemaker-doc-1.1.16-12.el7_4.8.x86_64.rpm
41e3e24f805a7b975dfda01b1e34e2efeb89b5213da14bacda724d8d49013e39  
pacemaker-libs-1.1.16-12.el7_4.8.i686.rpm
ff5724a6d9e0ccfe46020d21fbb7738cddffcd35d1ea141836e36ab82670dc8d  
pacemaker-libs-1.1.16-12.el7_4.8.x86_64.rpm
bfce5aa254301e3cbfd9163e28086a35f6d8cb97cc4c43fbeeada8a8f2f938fd  
pacemaker-libs-devel-1.1.16-12.el7_4.8.i686.rpm
22eaad867318dfd118c49de83103ffd258fe1fb6e1a60f1b79aa78d7301b89da  
pacemaker-libs-devel-1.1.16-12.el7_4.8.x86_64.rpm
63a8933bd6e0da64b5523e10342c96357353f9c119b06eb73c0c5d9179e9df66  
pacemaker-nagios-plugins-metadata-1.1.16-12.el7_4.8.x86_64.rpm
43bacda50b255d5196534ca42f84ae2228e97061cacad73354b9edc60231241e  
pacemaker-remote-1.1.16-12.el7_4.8.x86_64.rpm

Source:
9abf8fc3dd5b11e70bb263fa9c3f96b3dbca991f9559cd8b9ee55bab633e77bb  
pacemaker-1.1.16-12.el7_4.8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2018:0420 CentOS 7 openscap BugFix Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2018:0420 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0420

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
c80ff31cb9e1b1dc148d3bfac83393a3258741519d0479a2719002eab4cc5f50  
openscap-1.2.14-3.el7_4.i686.rpm
e64ffd774f9fad0c7f481287fa318ffb2a481ee23e44aeaa430c647d897e94d1  
openscap-1.2.14-3.el7_4.x86_64.rpm
f9447031fb7fd4d2974256d32d59e65a8d32d543aa9dfe0fac5f3a8b1d4f62bb  
openscap-devel-1.2.14-3.el7_4.i686.rpm
119ddc60cf1c4e392df07268302c72ab080a9fa36da9071993ce6f7329edec7e  
openscap-devel-1.2.14-3.el7_4.x86_64.rpm
afd7b85fca0b753a50917f518b5440599d1d20d7dc9e3be845a022b4a7be570f  
openscap-engine-sce-1.2.14-3.el7_4.i686.rpm
d137179b3fa8d42bb4acd923591756f28e1d73969bf3604f5a1384d5eda714b0  
openscap-engine-sce-1.2.14-3.el7_4.x86_64.rpm
2279dba5b7e2efb8286658e53992dd46952c758bbff57e0168773d7a49c1741d  
openscap-engine-sce-devel-1.2.14-3.el7_4.i686.rpm
e0b0606282ea6ea3dcf0b566d4576e5e5f4a2b2bf1a8914a9dce546141f96487  
openscap-engine-sce-devel-1.2.14-3.el7_4.x86_64.rpm
a13f3b51155325e8a559d5d140d4751ab13d1773043bf5decace758bfe7a50b2  
openscap-extra-probes-1.2.14-3.el7_4.x86_64.rpm
8c12448142a065f776e769ed323a03e4e25b7f84f3940683ac930b763ed92796  
openscap-python-1.2.14-3.el7_4.x86_64.rpm
5e57eddc86660dedf7b3ce080ad9d09757bcffda6eb9304d042f060712d382b7  
openscap-scanner-1.2.14-3.el7_4.x86_64.rpm
3afe9b1d10fe46b88c062851cfdd3c5da253464b140892185c4207b2ecd4df5a  
openscap-utils-1.2.14-3.el7_4.x86_64.rpm

Source:
8393773caf76b694c283a885ac69e324f6b0ece259bec529ce8769eda654f964  
openscap-1.2.14-3.el7_4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2018:0413 CentOS 7 virt-who BugFix Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2018:0413 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0413

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a90e94082d5ac1ef0629b66fa2464b2132f3d4f76352ca13de364b47c2ef1422  
virt-who-0.19-8.el7_4.noarch.rpm

Source:
13bc1c9faf2ee7dbccefa1c72fa4af8533acab8c89f27d7b52f694b2f1a6a90b  
virt-who-0.19-8.el7_4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2018:0416 CentOS 7 systemd BugFix Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2018:0416 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0416

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
79e86e497c396a5e249c0694330fe273e195789924be0d8f95dd4429bd5b7d39  
libgudev1-219-42.el7_4.10.i686.rpm
e05a766f8e0b83c7970957b464d90897803e6652829f5fd253c670350e839c0c  
libgudev1-219-42.el7_4.10.x86_64.rpm
c912e0c2dad224ada2e54d1088e9f23bb81598be5a0fddd8aff02292d0293d76  
libgudev1-devel-219-42.el7_4.10.i686.rpm
dedc5551f2b94a5590f53bcaa9bb7dc8ce86f15e71c900483f70ca85913ba110  
libgudev1-devel-219-42.el7_4.10.x86_64.rpm
62ff7cdf035c2be0dcda4a764402cc5c6c65d1c3b8303dbeeddbb71a5a6be8e0  
systemd-219-42.el7_4.10.x86_64.rpm
f89abbd351c518d6a3c8c0eb27cb9f76c9b081b1022176912b8a549c83d95ccc  
systemd-devel-219-42.el7_4.10.i686.rpm
bf4e62323e06a07b83975b8d92d70f574bcc28a7e34b2fcf733e5f21614fbb09  
systemd-devel-219-42.el7_4.10.x86_64.rpm
10b619252399bcbf9f7ed59b7fa4dfe6be56a59ac32457cb3ae9470cece84787  
systemd-journal-gateway-219-42.el7_4.10.x86_64.rpm
d9f4826ea0d31a462cf3d149516a24311947b3435b7033ef30eac3fcde6ea7b3  
systemd-libs-219-42.el7_4.10.i686.rpm
ca56bb33a1e1b1ab6e8c7816bb7716237daa6c527bfc3289e8f770c60b086b3c  
systemd-libs-219-42.el7_4.10.x86_64.rpm
b8217e809e9cbeac201c3668c74f79b7044765d0f8f6cc6d33d1eb06c68174a8  
systemd-networkd-219-42.el7_4.10.x86_64.rpm
dfcc6f57c9eea2a7761efe38fb7c2799a32174e8801055180834057e2567de32  
systemd-python-219-42.el7_4.10.x86_64.rpm
6ecbc13d2b9fe5055904b69e0f7adcf8c56482056737a622a543d1602a1243d7  
systemd-resolved-219-42.el7_4.10.i686.rpm
e2d47223a4deb64a85a50b9ef03955d5cf76ae9958a935a8ea1a68b830eb52e6  
systemd-resolved-219-42.el7_4.10.x86_64.rpm
f80fa6a30957f8e532b51b568c47ed90cbbc4eb9ddea0ee427fc5cc1c69e0f06  
systemd-sysv-219-42.el7_4.10.x86_64.rpm

Source:
c1cd712dc8728b184d826988f42175d3c1b1f83dee4a59e9dd26557bd0ddcdac  
systemd-219-42.el7_4.10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2018:0419 CentOS 7 rear BugFix Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2018:0419 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0419

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
30a83520f2cd54903fbea41f84c74d206aa5ff468d8d09fd85d3c1cb9ae0b402  
rear-2.00-5.el7_4.x86_64.rpm

Source:
2617788e049acd0a3fe7e1fe1cd0430624aa9b1be511024d69d782efe931e6ce  
rear-2.00-5.el7_4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2018:0402 CentOS 7 sssd BugFix Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2018:0402 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0402

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
16fdde8c64526113ac83e48099fd790122cb565b3a09ba08df2275ed33c60560  
libipa_hbac-1.15.2-50.el7_4.11.i686.rpm
588e26a4f85e240f5cb9460b22c7e65cf211148a5eff3f1622ea633364dcb056  
libipa_hbac-1.15.2-50.el7_4.11.x86_64.rpm
e708987adad6c7660fd31d000463b99383750b628cdbb568679e766849eda950  
libipa_hbac-devel-1.15.2-50.el7_4.11.i686.rpm
a9534eb838dbe6a0522ab7bd7744d260e110d4cb492fbe40a098159188a0010a  
libipa_hbac-devel-1.15.2-50.el7_4.11.x86_64.rpm
a73733a297d92def0e3ab8c8efc9b18e20e40f099440c6583fe3c7db572fafbe  
libsss_autofs-1.15.2-50.el7_4.11.x86_64.rpm
9d63229519d42c17e72cb1f141fc2ae15b94f65282cfa7308a1c4180676d148d  
libsss_certmap-1.15.2-50.el7_4.11.i686.rpm
01f56b584770cc61fc46cd5b0cc67e3f95d8a2907c8b468f4bf9083851644d36  
libsss_certmap-1.15.2-50.el7_4.11.x86_64.rpm
5474e1f043ea161c1fa6f34f40d68ee61a08db4f406707ae8223b29e6885a83d  
libsss_certmap-devel-1.15.2-50.el7_4.11.i686.rpm
40a19209af59af741517b6ef3dbae1b6927ab961529280aa46c3e4722b21ee38  
libsss_certmap-devel-1.15.2-50.el7_4.11.x86_64.rpm
b24622ed54cfa200c50b1c874635af967545559319d91f7f03405ae4519c3a0f  
libsss_idmap-1.15.2-50.el7_4.11.i686.rpm
2cebd45d299449b78b1664e6f6afbb2b3bf5c40864b866b009af71989b7f5a4b  
libsss_idmap-1.15.2-50.el7_4.11.x86_64.rpm
4d28f059bc6f0090cd9bd52458a7f66cd90f89af1cd757069a6e79a1e6c50664  
libsss_idmap-devel-1.15.2-50.el7_4.11.i686.rpm
5516587ac81d87bfc83ff508e25b84ed90b5e75991fbb419a25f7b621f1341d4  
libsss_idmap-devel-1.15.2-50.el7_4.11.x86_64.rpm
5d8680c853eafc59e8c04e804f31044d68fda5b1e51127b651531a4eb974b867  
libsss_nss_idmap-1.15.2-50.el7_4.11.i686.rpm
1c7af8419a4c807a71de56065a64761a689a87ad94d4b11e6e2c14e1644c7dc8  
libsss_nss_idmap-1.15.2-50.el7_4.11.x86_64.rpm
770609660dd2cec22888c0b325b1d5cd4c81eab96b6c6e9b20498c60d819b4a5  
libsss_nss_idmap-devel-1.15.2-50.el7_4.11.i686.rpm
95da859a42229b8ba3786cbb7e9e2f93abf3c68b795b657fb15f18d9cb70c138  
libsss_nss_idmap-devel-1.15.2-50.el7_4.11.x86_64.rpm
fc0609144c9e362ea5150bda33dcc521242ddb6feb5678d20139c09b4be43e1e  
libsss_simpleifp-1.15.2-50.el7_4.11.i686.rpm
d1a09d55902d3146c0e5c6a5bd46ee11cc4c844eb7a9d45f60c5510a1a54fce1  
libsss_simpleifp-1.15.2-50.el7_4.11.x86_64.rpm
da109b7296f64dad51e09edb3f1724ca7db9a00d6f847dc5b1fe7d6576e7c485  
libsss_simpleifp-devel-1.15.2-50.el7_4.11.i686.rpm
b40fcc6a7796a78191f3586669fc5c8bb6459939ff3934f8804622f3e4524042  
libsss_simpleifp-devel-1.15.2-50.el7_4.11.x86_64.rpm
63c3788ef02084acc509074a33e679fb28a566da1374ba575adb13d5da8aea3e  
libsss_sudo-1.15.2-50.el7_4.11.x86_64.rpm
ad28f407b6ac138423ef1b5b7b3e8803f661cce065c6d59252e5d5270f63713c  
python-libipa_hbac-1.15.2-50.el7_4.11.x86_64.rpm
e83f08df79e295cc6bc999c62fcfcee9b350ee02cae7aa51fce66b6e3e68f2cf  
python-libsss_nss_idmap-1.15.2-50.el7_4.11.x86_64.rpm
31a2501b16471820f80eec172991930e086e2cbd5ab87be74c8dee4f05a85372  
python-sss-1.15.2-50.el7_4.11.x86_64.rpm
b71804f2a504f07ee10c7f4f0c1e21a9c65499139f157050dca9227b5833e854  
python-sssdconfig-1.15.2-50.el7_4.11.noarch.rpm
2b85805b5593a72f3a9db6f4daebfe6b59a427e3ed2cae9b9764ba9ce6606454  
python-sss-murmur-1.15.2-50.el7_4.11.x86_64.rpm
b2ad13fcf288b1706124d096d691056cadf079c8cd99928fd336ecb07cfac047  
sssd-1.15.2-50.el7_4.11.x86_64.rpm
b1529c780cc21510d263b0fc5758fb88f923941757fb4796ff9555b1d1226fc9  
sssd-ad-1.15.2-50.el7_4.11.x86_64.rpm
39754daaf41a7b7c715001ba2da1f8c25ed4639ac1a5ac5aada45fa17d865cc1  
sssd-client-1.15.2-50.el7_4.11.i686.rpm
4a8f2d692fbf04839759160818882f88d5b25bfdb029f031a6466e611840f5c7  
sssd-client-1.15.2-50.el7_4.11.x86_64.rpm
9a204140b37a6e762a18b581bafeab295c6fa63d4988da1269a8ca9f127a390f  
sssd-common-1.15.2-50.el7_4.11.x86_64.rpm
f35a22fd43c8c24dd7fbaba9de5ca481f8aa88bc20114d56bc95d4fc2b845134  
sssd-common-pac-1.15.2-50.el7_4.11.x86_64.rpm
d88b82ca4d050636086a6d4f2ce06c42cebf296c4211fa5e1f5224d59b3e3f79  
sssd-dbus-1.15.2-50.el7_4.11.x86_64.rpm
e2ec4949acd93a431a57b858a166061c988df83e5a55dfa5ea9f7ece5f2b3bc9  
sssd-ipa-1.15.2-50.el7_4.11.x86_64.rpm
97d88cee5b2bbc7bcedb3d72a73303341036218bcfbb8134903b2b95c54ae751  
sssd-kcm-1.15.2-50.el7_4.11.x86_64.rpm
0d0bbd6ee8851afce5d2509414eb18157975a8fdd5e184cf8e08f815440f13fe  
sssd-krb5-1.15.2-50.el7_4.11.x86_64.rpm
fe6f91dadf6e0f7fb3e13d5dc176c3f64c0593ddb5e9233b6fb5dee4458da963  
sssd-krb5-common-1.15.2-50.el7_4.11.x86_64.rpm
8fc38b912ff3b9caff8d0e395da1b6ec4536af980f17b1a9ccec43ee052cec62  
sssd-ldap-1.15.2-50.el7_4.11.x86_64.rpm
27cb8f7f190b660c765192613c5627873ef143d0d32cfcbef94c71ce3bccb682  
sssd-libwbclient-1.15.2-50.el7_4.11.x86_64.rpm
7b2c714e9becde0b42a4594b0a1835e9ce1f52739751fb910b7f80ca9e405817  
sssd-libwbclient-devel-1.15.2-50.el7_4.11.i686.rpm
d8243b0f1370e143c33e84b9b8d984f2c59893059dd9c459cd8f65ebc4103a2b  
sssd-libwbclient-devel-1.15.2-50.el7_4.11.x86_64.rpm

[CentOS-announce] CEEA-2018:0405 CentOS 7 fence-agents Enhancement Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Enhancement Advisory 2018:0405 

Upstream details at : https://access.redhat.com/errata/RHEA-2018:0405

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
81164e5236795d49af78522b24efa7b49235382e2457f3d43c00f069020857b3  
fence-agents-all-4.0.11-66.el7_4.4.x86_64.rpm
c9ffb4feda88f846618187ad6ad13bff56004f3a9d2e773d826d8b1a497eddd5  
fence-agents-apc-4.0.11-66.el7_4.4.x86_64.rpm
f9e216de1e76f392e2b29202b26dbe62ea7a1da8fda087bf7ac6b4794eee4288  
fence-agents-apc-snmp-4.0.11-66.el7_4.4.x86_64.rpm
d408d68f850c74362f46e8ae8957cfcbcb8e4784e188f4240f1c28bdd9991b41  
fence-agents-bladecenter-4.0.11-66.el7_4.4.x86_64.rpm
9536eece63e733e06dd7a6c883056f1b4921af581e1022f027fd3ef0a6ad7761  
fence-agents-brocade-4.0.11-66.el7_4.4.x86_64.rpm
75cc1179929796b9d9baacb8638b02f7b7a8a74284cbb912b94729405bc93098  
fence-agents-cisco-mds-4.0.11-66.el7_4.4.x86_64.rpm
baec62d551937e1ad71c746592da07bf4ca1d07c91013f08fa9e786a40fadd1c  
fence-agents-cisco-ucs-4.0.11-66.el7_4.4.x86_64.rpm
314aa45a1bd6637e2c585652fb393aa22c0c3237eb3bb5fe0473881dc4e2c917  
fence-agents-common-4.0.11-66.el7_4.4.x86_64.rpm
48a15efd836718a4bd259f151e7360a8630d43d7ac54b10160b47b4175b42103  
fence-agents-compute-4.0.11-66.el7_4.4.x86_64.rpm
04ea1fa012aae4a9b9ef34bdc5464561f7a61262cebce6b83ff547ac3afe3bad  
fence-agents-drac5-4.0.11-66.el7_4.4.x86_64.rpm
a7d1edc25a972d9eb42c607d4399240b40c852e07cc4478d7831aa04b723a8c8  
fence-agents-eaton-snmp-4.0.11-66.el7_4.4.x86_64.rpm
58a4620b50b9ef5af7740b27a3a50c3bfe958f2610ca80b6c67228dc59e813c0  
fence-agents-emerson-4.0.11-66.el7_4.4.x86_64.rpm
95e49971b01125f4643a068cbe4dc814ae3d14a0dfeef663626f40398bda0cda  
fence-agents-eps-4.0.11-66.el7_4.4.x86_64.rpm
444f442dcede3147dce01226a1caeca19a016b2272c6f1024655e6ba83b66b90  
fence-agents-hpblade-4.0.11-66.el7_4.4.x86_64.rpm
6dd494929516b3bab932bc1215c5f59f03cb45585d5dea82669ad199da8c1ec2  
fence-agents-ibmblade-4.0.11-66.el7_4.4.x86_64.rpm
43b4ac2e4d683b0ebe3bbf692f8a30f3868fb4213f05003f43b742b0e1338fe5  
fence-agents-ifmib-4.0.11-66.el7_4.4.x86_64.rpm
16e0e7d27c2047543229595cd7b0819b7771f689227f0b368b021d3a67c91dd6  
fence-agents-ilo2-4.0.11-66.el7_4.4.x86_64.rpm
78b6cdb9cc972b80287eb1a6ade78006bfd645dd79ccee3a7393de504581bb3f  
fence-agents-ilo-moonshot-4.0.11-66.el7_4.4.x86_64.rpm
8f02e64bea76527c2bdfce8958195ad7b3c61af9edbd549b3c77c54f281bb63b  
fence-agents-ilo-mp-4.0.11-66.el7_4.4.x86_64.rpm
db7d46307b876694fbcaec5fe8cae2f323e88ad4ce92c58afbb3cc575e798234  
fence-agents-ilo-ssh-4.0.11-66.el7_4.4.x86_64.rpm
343293dc74ce2406eb8397f00cdcaccdc76ed4751a409955358e65c18f5c1b5a  
fence-agents-intelmodular-4.0.11-66.el7_4.4.x86_64.rpm
1999f769b0663169dffa46b5577ef38221ac3f5f1c3538d162674e1b451603fe  
fence-agents-ipdu-4.0.11-66.el7_4.4.x86_64.rpm
35f425d903780a4b6f64191d49cc470fd90477db9e39a17e646a4315f13cd8ad  
fence-agents-ipmilan-4.0.11-66.el7_4.4.x86_64.rpm
26109cff607ce36f2f3f3cbd63f9603807edfb41994976179f2401ab4c2cfa96  
fence-agents-kdump-4.0.11-66.el7_4.4.x86_64.rpm
184614235f3c0d30d6ff7b8776d0b35b86fe837e500fd510d54a3ede337f486a  
fence-agents-mpath-4.0.11-66.el7_4.4.x86_64.rpm
764eb0e374ff966e14e0008d8adc7a76aa23ce4514e0c88a5be428171eadc36a  
fence-agents-rhevm-4.0.11-66.el7_4.4.x86_64.rpm
748f99b46e026b720c2c3691bf55827c9492dcf3beac0f175d1a7dbadb733346  
fence-agents-rsa-4.0.11-66.el7_4.4.x86_64.rpm
3ac5c970ae1c622916be79881f6460ebdb9732767300ebfbf1e98c34cfa874b5  
fence-agents-rsb-4.0.11-66.el7_4.4.x86_64.rpm
9f09bb2fa2c4fa244151583ac05f65e730655ffa81c0a03b35eac813026ee707  
fence-agents-sbd-4.0.11-66.el7_4.4.x86_64.rpm
9098b0f0781fb4739121209ecf80eb8e5a02b15609a05dbde8a65676d06d988b  
fence-agents-scsi-4.0.11-66.el7_4.4.x86_64.rpm
adccc500652673e26ab9ee94158cfeb8c265e06809bb75c3c4cfbc354b4b3ce3  
fence-agents-virsh-4.0.11-66.el7_4.4.x86_64.rpm
45d7f3cc9c51c2f0f89efd0b75376d8a71203d85b65d6add0afa8d1a6e14cdae  
fence-agents-vmware-soap-4.0.11-66.el7_4.4.x86_64.rpm
0ddae05585f046e8742521ec50ef8168ecd57ebe06a4418e684dd0ba43f988d0  
fence-agents-wti-4.0.11-66.el7_4.4.x86_64.rpm

Source:
866eeb28ed8d229e2c03772c6078b4801f2bc19002e2e842f192016208dbe3c1  
fence-agents-4.0.11-66.el7_4.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2018:0417 CentOS 7 ksh BugFix Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2018:0417 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0417

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
22bea2aae9b8c2ab55877b6bed28308b9ed9da0c5dc144ae786b2aa5202bd7e6  
ksh-20120801-35.el7_4.x86_64.rpm

Source:
1e44049d7b813d4e01540dd910bd086699385dd2ce2a7f94693777f385c713e1  
ksh-20120801-35.el7_4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2018:0422 CentOS 7 nfs-utils BugFix Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2018:0422 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0422

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
aa7f4868bab8b8648f5630c4452e9e2648cf863edfd198e371934cb9b4cd98aa  
nfs-utils-1.3.0-0.48.el7_4.2.x86_64.rpm

Source:
69d40405e19fdbcfd0f1bbcd5e63f6534f49430e5049def41a6ac6529fae7336  
nfs-utils-1.3.0-0.48.el7_4.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2018:0400 CentOS 7 libteam BugFix Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2018:0400 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0400

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
79939398f12a918dfdafd8e9d2c3f9a99cfb6b5701532c762d69a8160b202ab3  
libteam-1.25-6.el7_4.3.i686.rpm
d6ada6f169a2dc3d70be2ebb767fed43c4fbf9e4023a64c52ae2d55270a21c86  
libteam-1.25-6.el7_4.3.x86_64.rpm
520af52d0a3edd5cf8ed2b4a282351b9bb87ef453faebdf676af88fb40c9bf07  
libteam-devel-1.25-6.el7_4.3.i686.rpm
f807f0adc25802ca1d67a4644bd6eca05aad8c5a4c1aa9d5bc47c3152313  
libteam-devel-1.25-6.el7_4.3.x86_64.rpm
cf5bce1c303476a27e012388f1e4692ccd8305e15b3d6a772915e095dc394c10  
libteam-doc-1.25-6.el7_4.3.x86_64.rpm
7db67b758159ca461380a66278466f23d6f99b647b55569dca3905a54b2fe4a1  
python-libteam-1.25-6.el7_4.3.x86_64.rpm
4e1ba0b8d8bfe9652ecda504022a5534d727910af889ba6849613bf6cbd4e549  
teamd-1.25-6.el7_4.3.i686.rpm
4a429dc83b2304c935ea63f8694970ab05db5d15b2dfed90413a4cefa13d339f  
teamd-1.25-6.el7_4.3.x86_64.rpm
7ae88701e6542363da81009e38ce7ea7910007756749c1df4c47a526d6cb4165  
teamd-devel-1.25-6.el7_4.3.i686.rpm
32457c66b5686b0f018b00f146abd2e37f0937d55cc8c647323f3a2ecc11  
teamd-devel-1.25-6.el7_4.3.x86_64.rpm

Source:
c7292b5195a43f59e87b3ed2e070829d5eeb711293a8f1d8b03e30408483dfce  
libteam-1.25-6.el7_4.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2018:0406 Moderate CentOS 7 php Security Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Security Advisory 2018:0406 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2018:0406

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e68728f04ff76cc29fae2fe2d3717e96af99abf540d5f40496848bacf1bda9fd  
php-5.4.16-43.el7_4.1.x86_64.rpm
7291c253e6a5dc301684e5f4ec70187d0edfd6c153c7181c12713f387fb51f69  
php-bcmath-5.4.16-43.el7_4.1.x86_64.rpm
dd7f793958dc80385c0ba1b8a5f0f240b9a64b2fb1c9f6bbf3b0ccac05341d63  
php-cli-5.4.16-43.el7_4.1.x86_64.rpm
a6fe134e0bd5839c400b9150cbe00d6e2ca9897947a0167765d93e9871552ae5  
php-common-5.4.16-43.el7_4.1.x86_64.rpm
bb8b1f7bf0f9da4b34934f634a99cd0c2bb865a3c61eceb0c885136b9176dc0a  
php-dba-5.4.16-43.el7_4.1.x86_64.rpm
0e92250fb8be2882f456c30ee57431cdc4b0041094dca58c5b41c388188a  
php-devel-5.4.16-43.el7_4.1.x86_64.rpm
6fa05f75860f2c494cb0b4bf536c9aeb7bebfb042ab6d0b4ed7912e2b6131d6c  
php-embedded-5.4.16-43.el7_4.1.x86_64.rpm
630f4f5988d086610ba7fbdf46493125e3225ef50494de69cb220729f4ae1050  
php-enchant-5.4.16-43.el7_4.1.x86_64.rpm
7af26b419848837d6aba9501063f1b320e15059f820f397069edb29846f081bf  
php-fpm-5.4.16-43.el7_4.1.x86_64.rpm
f82d00baa948765121c0ab6b55756ea7286b377ec0766e9448ddc3cc2d4b2278  
php-gd-5.4.16-43.el7_4.1.x86_64.rpm
435646aee24057ae3b17867220550b6fd5e3f62515e8101064721ba91793f9a2  
php-intl-5.4.16-43.el7_4.1.x86_64.rpm
519993efa1a5ac5909940ba8401a8c8633350da644d1dfd9eb2d4c8c7dd2ddac  
php-ldap-5.4.16-43.el7_4.1.x86_64.rpm
b3165ba7c2b7be166d1d1e6a7b9c9782cce42625004d6da4208164468333b939  
php-mbstring-5.4.16-43.el7_4.1.x86_64.rpm
b64a375121358256670431c081a9ed2917612ed798e0e710f3c5cfd42813442a  
php-mysql-5.4.16-43.el7_4.1.x86_64.rpm
3aac41e98752958b6727111082c07faa04201072a3b3eec8dc96741e49b4be75  
php-mysqlnd-5.4.16-43.el7_4.1.x86_64.rpm
8109b01b890b4c8cff3d166dd53bd9219d584a6e9da7ac49ab27203d33970649  
php-odbc-5.4.16-43.el7_4.1.x86_64.rpm
917645ccac1ad61fb25e59b56e83e326e61a85bacb713446edb2089ed4c1948e  
php-pdo-5.4.16-43.el7_4.1.x86_64.rpm
a174760c5ae89b2b67bf2c65e7f48405cc46c272ba25972bf7ed2832d63ab03e  
php-pgsql-5.4.16-43.el7_4.1.x86_64.rpm
b20b44773e35c7fac07ed7afb2b58c730abd3579a2040fadde21c0f615131ed4  
php-process-5.4.16-43.el7_4.1.x86_64.rpm
0bb702c4ed54b340a876d73dbfb742ab08decb4102247c3e082837625366575b  
php-pspell-5.4.16-43.el7_4.1.x86_64.rpm
dc9764aded1ad50065f4ad3746e70d3524da387f6422dba4a1972e23759364f8  
php-recode-5.4.16-43.el7_4.1.x86_64.rpm
50865caba2b442cb7515049b84496c07dd523e86f8bfe5b7b085ed84047db210  
php-snmp-5.4.16-43.el7_4.1.x86_64.rpm
e8d78ac42ef03f25937f63f07c4c8eb9fb83850bb66dcd44f23b32d72b1e21fe  
php-soap-5.4.16-43.el7_4.1.x86_64.rpm
21a7b0855789c68678f4bce8222ee5562049683daf987f71bc2358c0f326619f  
php-xml-5.4.16-43.el7_4.1.x86_64.rpm
d26fe2416cce00d6028d2d0d007c43c97917c1d86490d2a3568479f9e7561e88  
php-xmlrpc-5.4.16-43.el7_4.1.x86_64.rpm

Source:
2d3129ca36d4f4066cbb32ff4877323e525d9f6b8d9c14007a68577d57f3dbde  
php-5.4.16-43.el7_4.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2018:0401 CentOS 7 libtevent BugFix Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2018:0401 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0401

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
cfaf09caa232745fb50ad019efbacc77bde77afe010ccdb881ce397374827ed4  
libtevent-0.9.31-2.el7_4.i686.rpm
586799d4332a9ae46d75d85d4eed1cd0bd0fb39324e9dc861750a8d5376e0b19  
libtevent-0.9.31-2.el7_4.x86_64.rpm
47a893b0242ed4b77eed8e7fdcbba36c16509bb9d55afc2f1bac08ccfb6ad8ee  
libtevent-devel-0.9.31-2.el7_4.i686.rpm
730fcffab6205288372ad19bdb6760ff8bb64ae9534f0e51f951bd19a2629c16  
libtevent-devel-0.9.31-2.el7_4.x86_64.rpm
657fdb64528418538ffa7821b2e8d53871c20887aa0f7b865fa4c8ef18beca62  
python-tevent-0.9.31-2.el7_4.x86_64.rpm

Source:
26a860d193baf838ba334022360c1ab5d8dcc2a3c0ae5a2d6e08ef47418f69e8  
libtevent-0.9.31-2.el7_4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2018:0418 Moderate CentOS 7 libreoffice Security Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Security Advisory 2018:0418 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2018:0418

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a54d7afb8c1b28d594d0d0b130e56647ae8aa1c1edceb9fc96fe3169fd529f06  
autocorr-af-5.0.6.2-15.el7_4.noarch.rpm
b81cd1e6aa53f176403b376940a45919f22245daf89051a2f01f3de19759fe9b  
autocorr-bg-5.0.6.2-15.el7_4.noarch.rpm
640e374fa3675ad64e31794899000337fe970e0149e620524b652a00ee8aafe1  
autocorr-ca-5.0.6.2-15.el7_4.noarch.rpm
6dd7e4f0d607397dd2c08b17b0e134230403d353289550cbbde3a90e756c5a02  
autocorr-cs-5.0.6.2-15.el7_4.noarch.rpm
eab34909458d69d7b85fddae785d5e664fff2af5a57b8a2e7a3ded97513cef68  
autocorr-da-5.0.6.2-15.el7_4.noarch.rpm
b62bc5f6e242a794000bd6fd502cc191364e66b028b8c7c29a2904b4b6bfcf8c  
autocorr-de-5.0.6.2-15.el7_4.noarch.rpm
cac4dd2c81e513d3495011127afaae46324978aaa747c714f4f29c0fc44d  
autocorr-en-5.0.6.2-15.el7_4.noarch.rpm
c18fbdfadc881eeeacc452acd20e8962879952744f780eabed1faf150d4aa7f8  
autocorr-es-5.0.6.2-15.el7_4.noarch.rpm
e1dd20335162e57a7959528e82bfe6b9ddd99559dcf6091d00b6caf3fe2b7437  
autocorr-fa-5.0.6.2-15.el7_4.noarch.rpm
0f572dda1b0d19122ec7f9f24688f9e6cd0be3ac02fb30b890a2f807cb722021  
autocorr-fi-5.0.6.2-15.el7_4.noarch.rpm
74be69c64f26ca74c4f62429eee2d619e24a55a4317132277121f6909f10b29f  
autocorr-fr-5.0.6.2-15.el7_4.noarch.rpm
756de3d17761d179d06a74701c39bbab34aa38a53f818994c752e3ef5135fd8f  
autocorr-ga-5.0.6.2-15.el7_4.noarch.rpm
aa23498253091d716611c0cd202cf87fae74b4f4649e0a9ab7c5bda9891d4486  
autocorr-hr-5.0.6.2-15.el7_4.noarch.rpm
c5744faa032c223d9555ede8e63a640b5836b465df92b2d767e25bf753004bd6  
autocorr-hu-5.0.6.2-15.el7_4.noarch.rpm
21bcec3be831efdbf803c55aa79aad2550acdc6042d83cc25bcf640de7f9b6ab  
autocorr-is-5.0.6.2-15.el7_4.noarch.rpm
bc4d1bb9c66429a96aa6a4d61f0f12b0d885968193881ced2151b8b78bc38d53  
autocorr-it-5.0.6.2-15.el7_4.noarch.rpm
c72b1c338e19049a7e4b366aec9448f6df0b344c2055bfc01b1183eb1d10ce38  
autocorr-ja-5.0.6.2-15.el7_4.noarch.rpm
05d27709d1d6cdd866abb7fc26f3499c0887a8566f7cf7a36d7393f48b46b881  
autocorr-ko-5.0.6.2-15.el7_4.noarch.rpm
27189f03b6106a21af1e385c88705f17382b23545e621987e00fdef7a81e885b  
autocorr-lb-5.0.6.2-15.el7_4.noarch.rpm
3826deb47324c650d944bbd6fb08356122a597baa74dc3073f85f80b9ed55159  
autocorr-lt-5.0.6.2-15.el7_4.noarch.rpm
d6cf159db8020a0d49f8aeb7f564379a3bf229935a0885a9e813a52db9c3c07b  
autocorr-mn-5.0.6.2-15.el7_4.noarch.rpm
0c844b34a8eab559830b111ec370a4e539e24e49c2c0c1421f36830e7eb6345e  
autocorr-nl-5.0.6.2-15.el7_4.noarch.rpm
e49dbed15b44eeea9baa42501cc3511e5eef4e211f1da96b4d4cb3875b0dd24e  
autocorr-pl-5.0.6.2-15.el7_4.noarch.rpm
8309cb3b55c11239fe82dd12ab22ea6d64c2868f282905bb24d76cdf5dfca982  
autocorr-pt-5.0.6.2-15.el7_4.noarch.rpm
9085049bd2e3addce60121f1fab4018b21e36b323e38d0a6858f9f9ead297dac  
autocorr-ro-5.0.6.2-15.el7_4.noarch.rpm
a90105f5b051d04ca7801bd7fae5b00b42fb6e4ab289fe5a9bd4e2ae8a299919  
autocorr-ru-5.0.6.2-15.el7_4.noarch.rpm
d48ace90bca31add7b82baa0a4d8194dab554e065caf2cd58b51cc8a8737324d  
autocorr-sk-5.0.6.2-15.el7_4.noarch.rpm
552a06e478ae29f039540cd72177cefbe55b6c4bb94add42bf71ffdf8c3e19e6  
autocorr-sl-5.0.6.2-15.el7_4.noarch.rpm
079825d2bfeaab6cf89726b0cb378699657471560a02f606d4582d45f62bc9ec  
autocorr-sr-5.0.6.2-15.el7_4.noarch.rpm
57f1a73267d670e2124e30c3728bb3f81d692c14c8c51f20ae185de8ebe77635  
autocorr-sv-5.0.6.2-15.el7_4.noarch.rpm
34b98b02bbc991ab4759b635cdc5e4fad5ef744adadafc17f19647bc254ff218  
autocorr-tr-5.0.6.2-15.el7_4.noarch.rpm
46a5a8a9a1cab1c90539b8ca3c0339cdbf4ec7aed1c283aaf7db5cc608dc198a  
autocorr-vi-5.0.6.2-15.el7_4.noarch.rpm
f6cb3e6425391143e6897ffa7bcb3967270f9bca8b90e5713d640e061e242c0c  
autocorr-zh-5.0.6.2-15.el7_4.noarch.rpm
dfa993b6dfd181f384301beb24211f8f848b34dab6ad00eee8c16882902a9ee1  
libreoffice-5.0.6.2-15.el7_4.x86_64.rpm
bcb9b160127fa7ada0566a5f8dd16b13b7ecefe2f78704d088215e4fad9bb054  
libreoffice-base-5.0.6.2-15.el7_4.x86_64.rpm
a1838cb2479617ce867fa0c16e428d089485280a2fc24d0ca8e04c8c922005e3  
libreoffice-bsh-5.0.6.2-15.el7_4.x86_64.rpm
4eb8c1b08737acd773c7f4441f11bdf35865541b719c526f9f40302834a9bb1d  
libreoffice-calc-5.0.6.2-15.el7_4.x86_64.rpm
79f02fb47acbe4455c69a7d8cc6b0db1d0227c55ed71df4b204614d706d2d914  
libreoffice-core-5.0.6.2-15.el7_4.x86_64.rpm
16161132713fd10c413da56b068220d07c539d5ff4946cdc6d56b37bb7765f70  
libreoffice-draw-5.0.6.2-15.el7_4.x86_64.rpm
f15887c72a8c98ca84c88bf33810420b930cdc8f4a8c51b790520a9c8df28323  
libreoffice-emailmerge-5.0.6.2-15.el7_4.x86_64.rpm
63cdb353c6603711c5c7819c06c8a647df2c2d4156807e394bb1c67c2a6004ca  
libreoffice-filters-5.0.6.2-15.el7_4.x86_64.rpm
52d772f950f70e50096533179f186ab42f934243273c5ad8e9ada6fd306f7317  
libreoffice-gdb-debug-support-5.0.6.2-15.el7_4.x86_64.rpm
d79be34c11abcdbc627a02589e4e0ae1d6130714d8ef3c6cb40517e344807d35  
libreoffice-glade-5.0.6.2-15.el7_4.x86_64.rpm
0904c7e68c63b4bf812dff2461d272e32a0e0348183f1c2e9e364f5c2aabde2a  

[CentOS-announce] CEBA-2018:0410 CentOS 7 selinux-policy BugFix Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2018:0410 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:0410

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
57287bd4bd869c40483907a858ce85bbbf97263af7d8e38a8984d3f424e30e78  
selinux-policy-3.13.1-166.el7_4.9.noarch.rpm
7afce4f9b5ff93b16a8586701fa376710294211a8e35192d693a63ffce146e71  
selinux-policy-devel-3.13.1-166.el7_4.9.noarch.rpm
d0cdf89508957dd3b13aa24d4e1207bebdad8eb51488b43e1417eb396b71  
selinux-policy-doc-3.13.1-166.el7_4.9.noarch.rpm
c2ddc50d0dec8b43a08ebc7af1ab25789a0cee229cf701b29d19aa96f906bd06  
selinux-policy-minimum-3.13.1-166.el7_4.9.noarch.rpm
be1359f19e9974d578aecc0bc3e394b68aa215a28c8e9b694bc64ed5ce866824  
selinux-policy-mls-3.13.1-166.el7_4.9.noarch.rpm
fc7c0d524def45aee6747b6a7cc563d49dd8fc77f016264503c78bc2edbb3b08  
selinux-policy-sandbox-3.13.1-166.el7_4.9.noarch.rpm
9da00626781c74d567bf69b49a2345b24b3f657443ea04f92067dd209f43cd4a  
selinux-policy-targeted-3.13.1-166.el7_4.9.noarch.rpm

Source:
d57a71a633359462a425c0f0fca16eccdc826e19949b52d345537dacda1a01ae  
selinux-policy-3.13.1-166.el7_4.9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2018:0395 Important CentOS 7 kernel Security Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Security Advisory 2018:0395 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:0395

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
087da905740b3eaab8c5c2bbd6612aea20e679c456f14d8c0403764836de0766  
kernel-3.10.0-693.21.1.el7.x86_64.rpm
0688f0808be2e69be72a3e5f7cced2bf14bbbf1e62d9d123eb9129edee9124b4  
kernel-abi-whitelists-3.10.0-693.21.1.el7.noarch.rpm
2e250da9797b6722899d231a4b8f8c6627e813be0b39c755a4d4e494b8c9f9c0  
kernel-debug-3.10.0-693.21.1.el7.x86_64.rpm
2b1752f8601e9faf5d71a15f7b47c27a2445d71018169d664b8227dad96226ad  
kernel-debug-devel-3.10.0-693.21.1.el7.x86_64.rpm
bf0a75dbe7eb4bd905da3182f897581470da5d4da4441fc42a40014b14c7fbf3  
kernel-devel-3.10.0-693.21.1.el7.x86_64.rpm
087a16efc5b05c8a9fa41949c0ec5c9fdd27baa21bee1e1965f0deef13b4eeba  
kernel-doc-3.10.0-693.21.1.el7.noarch.rpm
3733941700ac897948b8e62a56a4a07c767ed37f4f984167ad76d68755f85a81  
kernel-headers-3.10.0-693.21.1.el7.x86_64.rpm
168db1f01a02a51bb00b340803711cb4c5eceb2e828f2e555244e18e224a4b53  
kernel-tools-3.10.0-693.21.1.el7.x86_64.rpm
9b4581ab7b6082b2361423bd982cf7193c39ac9a3e5990490384dab324bc588e  
kernel-tools-libs-3.10.0-693.21.1.el7.x86_64.rpm
b45a5f2367ed908690c4b0dd23043bd69ba1185cf129b2bcacc451a23ee100f8  
kernel-tools-libs-devel-3.10.0-693.21.1.el7.x86_64.rpm
892bb7d953aef7dee439b0e28cb4523696235e363bc484b74b5aa58764d2db48  
perf-3.10.0-693.21.1.el7.x86_64.rpm
85144365bbf356faf2e6157698a89e3c2d898d383aba1f52d18eb848ff966324  
python-perf-3.10.0-693.21.1.el7.x86_64.rpm

Source:
1adeea322986fd8d461825c29d5979db5ffe2b1d7893ae5c47377dc0f96aca15  
kernel-3.10.0-693.21.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2018:0469 Important CentOS 6 dhcp Security Update

2018-03-09 Thread Johnny Hughes

CentOS Errata and Security Advisory 2018:0469 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:0469

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
d74b9147c23f2a85d05994e5c97a1cf4238f9160560a3d99afc743235f17e478  
dhclient-4.1.1-53.P1.el6.centos.3.i686.rpm
4b6eefd9e0fa8e158eba5354de94eec519cdb56100126ab99e76b4533b20ce7b  
dhcp-4.1.1-53.P1.el6.centos.3.i686.rpm
41699a2a381d35284bf951babfe642914f50e0a52b46639ea71b3698c316dd9a  
dhcp-common-4.1.1-53.P1.el6.centos.3.i686.rpm
b14b80d8ce47f85e0f0231fd847e76b0823014aa5e01743bed26340c8268b935  
dhcp-devel-4.1.1-53.P1.el6.centos.3.i686.rpm

x86_64:
6c2d892db89a98240aa701e0db2f7bae92a14fbff88c3591346ae00c08dda81d  
dhclient-4.1.1-53.P1.el6.centos.3.x86_64.rpm
2af186105006dd48b23fc26befcc0864113f3558ffa044c35b1629589bcf0e47  
dhcp-4.1.1-53.P1.el6.centos.3.x86_64.rpm
38c76bbcf0ce53b45d10a372cb541e5cdcbeab48a78d5434cbdacdda967f375b  
dhcp-common-4.1.1-53.P1.el6.centos.3.x86_64.rpm
b14b80d8ce47f85e0f0231fd847e76b0823014aa5e01743bed26340c8268b935  
dhcp-devel-4.1.1-53.P1.el6.centos.3.i686.rpm
c42918bc17d58f11ddd8814b5f66ff88954ad7bdad26b6c38c3e8b81866e0c11  
dhcp-devel-4.1.1-53.P1.el6.centos.3.x86_64.rpm

Source:
bb099b608850936a55ebd7857618c50278f669ca32818b2d8b6882814fdbe9a5  
dhcp-4.1.1-53.P1.el6.centos.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] CentOS 6 i386 - meltdown and spectre

2018-03-09 Thread Phil Perry

On 09/03/18 19:16, Akemi Yagi wrote:

On Fri, Mar 9, 2018 at 10:46 AM, Peter Wood  wrote:


Anyway, I'm stuck with a few 32bit systems exposed to customers and I have
to come up with an answer to their question about meltdown/spectre. At this
point all I can say is that Red Hat hasn't patched 32bit systems but that
is hard to believe so I assumed that I'm wrong and decided to ask the
community.


According to a Q page about Meltdown and Spectre:

Question - Is the patch available for 32 bit RHEL 6.9?
Answer - 32-bit patches are pending, being of lower priority than our
RHEL 5 work at this time.

Apparently, it is not getting a high priority.

Akemi


I note Red Hat released el5 kernel updates on Wednesday for Meltdown and 
Spectre for both i386 and x86_64 architectures [RHSA-2018:0464-01], so 
maybe 32-bit rhel6 is next on the list (seems strange to me that Red Hat 
would prioritize RHEL5 over RHEL6, but there you go).


There is also a handy script to check the status on your systems here:

https://github.com/speed47/spectre-meltdown-checker

I do not have any el6 systems running so have not tried it on el6.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6 i386 - meltdown and spectre

2018-03-09 Thread Akemi Yagi
On Fri, Mar 9, 2018 at 10:46 AM, Peter Wood  wrote:

> Anyway, I'm stuck with a few 32bit systems exposed to customers and I have
> to come up with an answer to their question about meltdown/spectre. At this
> point all I can say is that Red Hat hasn't patched 32bit systems but that
> is hard to believe so I assumed that I'm wrong and decided to ask the
> community.

According to a Q page about Meltdown and Spectre:

Question - Is the patch available for 32 bit RHEL 6.9?
Answer - 32-bit patches are pending, being of lower priority than our
RHEL 5 work at this time.

Apparently, it is not getting a high priority.

Akemi
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SELinux breaks Squid's ssl_crtd helper

2018-03-09 Thread peter.winterflood


The ausearch is only identifying issues that there are logs for at that time.
Best to create a file context for that path permanantly.
Theres an example of how to do this in the selinux man pages. Typing on my 
phone im tryinf to remember the command that the example in its man page.  
Semanage fcontext is what you are looking for followed by a restorecon on 
the path you added.

Regards peter

Sent with AquaMail for Android
http://www.aqua-mail.com


On 9 March 2018 13:18:45 "Nicolas Kovacs"  wrote:


Hi,

I've setup a transparent HTTP+HTTPS proxy on my server running CentOS 7,
using Squid. Here's my configuration file.

--8<
# /etc/squid/squid.conf



# Définitions

acl localnet src 192.168.2.0/24

acl SSL_ports port 443

acl Safe_ports port 80  # http

acl Safe_ports port 21  # ftp

acl Safe_ports port 443 # https

acl Safe_ports port 70  # gopher

acl Safe_ports port 210 # wais

acl Safe_ports port 1025-65535  # unregistered ports

acl Safe_ports port 280 # http-mgmt
acl Safe_ports port 488 # gss-http
acl Safe_ports port 591 # filemaker
acl Safe_ports port 777 # multiling http
acl CONNECT method CONNECT

# Règles d'accès
http_access deny !Safe_ports
http_access deny CONNECT !SSL_ports
http_access allow localhost manager
http_access deny manager
http_access allow localnet
http_access allow localhost
http_access deny all

# Ports du proxy
http_port 3130
http_port 3128 intercept
https_port 3129 intercept ssl-bump \
  cert=/etc/squid/ssl_cert/nestor.microlinux.lan.pem \
  generate-host-certificates=on dynamic_cert_mem_cache_size=4MB

# Emplacement de ssl_crtd et du cache des certificats TLS
sslcrtd_program /usr/lib64/squid/ssl_crtd -s /var/lib/ssl_db -M 4MB
sslcrtd_children 8 startup=1 idle=1

# SSL-Bump
acl step1 at_step SslBump1
ssl_bump peek step1
ssl_bump bump all

# Taille du cache dans la RAM
cache_mem 2048 MB

# Emplacement et taille du cache sur le disque
# cache_dir ufs /var/spool/squid 100 16 256

# Vidage système
coredump_dir /var/spool/squid

# Durée de vie des fichiers sans date d'expiration
refresh_pattern ^ftp:   144020% 10080
refresh_pattern ^gopher:14400%  1440
refresh_pattern -i (/cgi-bin/|\?) 0 0%  0
refresh_pattern .   0   20% 4320
--8<

First, I tested the configuration in permissive mode, where it works
perfectly. After running it a while, I get the following SELinux alert.

# sealert -a /var/log/audit/audit.log
* Plugin catchall (17.1 confidence) suggests *
If you believe that ssl_crtd should be allowed read access on the
index.txt file by default. Then you should report this as a bug. You can
generate a local policy module to allow this access. Do allow this
access for now by executing:
# ausearch -c 'ssl_crtd' --raw | audit2allow -M my-sslcrtd
# semodule -i my-sslcrtd.pp

Unfortunately the suggested solution doesn't work, because the problem
reappears, and I get all sorts of errors in /var/log/squid/cache.log,
all due to ssl_crtd not being able to access stuff under /var/lib/ssl_db.

Any idea how I can solve this problem permanently ?

Cheers,

Niki

--
Microlinux - Solutions informatiques durables
7, place de l'église - 30730 Montpezat
Site : https://www.microlinux.fr
Blog : https://blog.microlinux.fr
Mail : i...@microlinux.fr
Tél. : 04 66 63 10 32
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6 i386 - meltdown and spectre

2018-03-09 Thread Peter Wood
Hi Johnny,

Thank you for your reply.

It seems to me that my message may have came around as offensive but that
was not my intend. I have basic understanding how things work and when I
said CentOS I actually meant Red Hat and all its derivatives. I asked
CentOS community because that's the community I'm member of. Not to say
that CentOS is not secure or anything like that.

Anyway, I'm stuck with a few 32bit systems exposed to customers and I have
to come up with an answer to their question about meltdown/spectre. At this
point all I can say is that Red Hat hasn't patched 32bit systems but that
is hard to believe so I assumed that I'm wrong and decided to ask the
community.

Thank you,

-- Peter


On Fri, Mar 9, 2018 at 7:52 AM, Johnny Hughes  wrote:

> I have built all the source code releases from upstream for RHEL-6
> regarding meltdown /spectre and released those into packages into the
> CentOS Linux 6.9 updates repository.
>
> As to whether or not either Arch (x86_64 or i386) is or is not
> vulnerable, the CentOS team does not test for or make claims concerning
> security fitness.  What we do build the source code that is released
> upstream.
>
> Users must test for (and validate) the security fitness of CentOS Linux
> for their own usage profiles.  If you require fully tested solutions
> with software assurance and validated security, that is what RHEL is
> for, right?
>
>
> You can read more about those issues here:
> https://access.redhat.com/security/vulnerabilities/speculativeexecution
>
> Thanks,
> Johnny Hughes
>
>
> On 03/06/2018 04:35 PM, Peter Wood wrote:
> > I have a clean install, fully updated CentOS 6 32-bit.
> >
> > When I run the Red Hat detection script:
> > https://access.redhat.com/sites/default/files/spectre-
> meltdown--a79614b.sh
> >
> > it finds that the system is vulnerable.
> >
> > Is this false positive or there is no patches for CentOS 6 32-bit
> systems?
> >
> > Thank you,
> >
> > -- Peter
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
> >
>
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Upcoming Dojos: Bangalore, Singapore

2018-03-09 Thread Rich Bowen

I want to draw attention to two upcoming events.

First, we have the CentOS Bangalore Dojo. Details are still emerging, 
but it will be held on March 21 at the Red Hat India office. Details are 
https://www.meetup.com/CentOS-India/events/248566854/ and more details 
will be coming very soon.


Then, on the following Sunday, March 25th, we'll be holding another Dojo 
as part of the FOSSAsia event in Singapore, at the Lifelong Learning 
Institute. The schedule for that event is almost complete, and further 
details are available here: 
https://wiki.centos.org/Events/Dojo/Singapore2018


Other tentative upcoming events are listed at https://wiki.centos.org/Events

If you are holding any CentOS events - or if you would like to - please 
get in touch with the centos-promo mailing list (or me directly, if you 
prefer) for assistance in producing and/or promoting those events.


--
Rich Bowen - rbo...@redhat.com
@RDOcommunity // @CentOSProject // @rbowen
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6 i386 - meltdown and spectre

2018-03-09 Thread Johnny Hughes
I have built all the source code releases from upstream for RHEL-6
regarding meltdown /spectre and released those into packages into the
CentOS Linux 6.9 updates repository.

As to whether or not either Arch (x86_64 or i386) is or is not
vulnerable, the CentOS team does not test for or make claims concerning
security fitness.  What we do build the source code that is released
upstream.

Users must test for (and validate) the security fitness of CentOS Linux
for their own usage profiles.  If you require fully tested solutions
with software assurance and validated security, that is what RHEL is
for, right?


You can read more about those issues here:
https://access.redhat.com/security/vulnerabilities/speculativeexecution

Thanks,
Johnny Hughes


On 03/06/2018 04:35 PM, Peter Wood wrote:
> I have a clean install, fully updated CentOS 6 32-bit.
> 
> When I run the Red Hat detection script:
> https://access.redhat.com/sites/default/files/spectre-meltdown--a79614b.sh
> 
> it finds that the system is vulnerable.
> 
> Is this false positive or there is no patches for CentOS 6 32-bit systems?
> 
> Thank you,
> 
> -- Peter
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
> 




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] FW: Squid and HTTPS interception on CentOS 7 ?

2018-03-09 Thread Valeri Galtsev



On 03/09/18 09:17, Andrew Holway wrote:


Thanks for reporting this. Though I bluntly admit I just ignore
everything coming from Microsoft. Hotmail has been tagging my company's
mailserver as a spammer for ages, so I'm tagging everything coming from
Microsoft as crapware. Nothing good has ever been produced by this
company. The last time I actually used MS Windows for work was around
2001, before Windows XP came out. This is the year I moved to Linux
(Slackware 7.1 at the time), and I've been 100 % GNU/Linux ever since.



This is a bit shortsighted. Microsoft has been producing excellent video
games for years.

Seriously, I am  inclined to cut them some slack since they started
promoting OSS. They are planning of opensource everything they do which I
think deserves a big thumbs up.


That is after what, 25 years or so? But now that OSS finally gets their 
[former] customer's attention, they embrace OSS (or promise to). It is 
like if you can not win your opponent, you should join him, and being 
better organized, become their leader, and lead them away into the 
desert. Some result shows already (at lease for those of us who don't 
like Linux started feel administration wise like MS Windows - but I 
shouldn't continue, we promised to ourselves stop ranting about that, 
some at least partially just fled elsewhere).


And still even now they are the only vendor on the system who tells 
customer that it is unsafe to run their system without third party 
software: antivirus.


But I definitely give MS that: they do know how to do business. How to 
lock in customers. How to make solely their customers big money ones, 
like government, pentagon,... folk with uncounted and unaccounted for money.


I do miss brilliant OS/2 by IBM.



Oracle however.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos



--

Valeri Galtsev
Sr System Administrator
Department of Astronomy and Astrophysics
Kavli Institute for Cosmological Physics
University of Chicago
Phone: 773-702-4247

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] FW: Squid and HTTPS interception on CentOS 7 ?

2018-03-09 Thread Andrew Holway
>
> Thanks for reporting this. Though I bluntly admit I just ignore
> everything coming from Microsoft. Hotmail has been tagging my company's
> mailserver as a spammer for ages, so I'm tagging everything coming from
> Microsoft as crapware. Nothing good has ever been produced by this
> company. The last time I actually used MS Windows for work was around
> 2001, before Windows XP came out. This is the year I moved to Linux
> (Slackware 7.1 at the time), and I've been 100 % GNU/Linux ever since.
>

This is a bit shortsighted. Microsoft has been producing excellent video
games for years.

Seriously, I am  inclined to cut them some slack since they started
promoting OSS. They are planning of opensource everything they do which I
think deserves a big thumbs up.

Oracle however.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Issues with Mirror Sites

2018-03-09 Thread Kenneth Sutherland
Hi,

Newbie question, is there a problem with the Centos 7 mirror sites, no matter 
what I do the mirror sites are reporting back the meta data in the repodata 
folder is wrong and I cant do a Yum Update? when I browse to a few of the 
mirror sites it looks to me that they sym links are broken?

I apologies in advance if I got this completely wrong as am still learning


Cheers in advance


Ken

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] SELinux breaks Squid's ssl_crtd helper

2018-03-09 Thread Nicolas Kovacs
Hi,

I've setup a transparent HTTP+HTTPS proxy on my server running CentOS 7,
using Squid. Here's my configuration file.

--8<
# /etc/squid/squid.conf



# Définitions

acl localnet src 192.168.2.0/24

acl SSL_ports port 443

acl Safe_ports port 80  # http

acl Safe_ports port 21  # ftp

acl Safe_ports port 443 # https

acl Safe_ports port 70  # gopher

acl Safe_ports port 210 # wais

acl Safe_ports port 1025-65535  # unregistered ports

acl Safe_ports port 280 # http-mgmt
acl Safe_ports port 488 # gss-http
acl Safe_ports port 591 # filemaker
acl Safe_ports port 777 # multiling http
acl CONNECT method CONNECT

# Règles d'accès
http_access deny !Safe_ports
http_access deny CONNECT !SSL_ports
http_access allow localhost manager
http_access deny manager
http_access allow localnet
http_access allow localhost
http_access deny all

# Ports du proxy
http_port 3130
http_port 3128 intercept
https_port 3129 intercept ssl-bump \
  cert=/etc/squid/ssl_cert/nestor.microlinux.lan.pem \
  generate-host-certificates=on dynamic_cert_mem_cache_size=4MB

# Emplacement de ssl_crtd et du cache des certificats TLS
sslcrtd_program /usr/lib64/squid/ssl_crtd -s /var/lib/ssl_db -M 4MB
sslcrtd_children 8 startup=1 idle=1

# SSL-Bump
acl step1 at_step SslBump1
ssl_bump peek step1
ssl_bump bump all

# Taille du cache dans la RAM
cache_mem 2048 MB

# Emplacement et taille du cache sur le disque
# cache_dir ufs /var/spool/squid 100 16 256

# Vidage système
coredump_dir /var/spool/squid

# Durée de vie des fichiers sans date d'expiration
refresh_pattern ^ftp:   144020% 10080
refresh_pattern ^gopher:14400%  1440
refresh_pattern -i (/cgi-bin/|\?) 0 0%  0
refresh_pattern .   0   20% 4320
--8<

First, I tested the configuration in permissive mode, where it works
perfectly. After running it a while, I get the following SELinux alert.

# sealert -a /var/log/audit/audit.log
* Plugin catchall (17.1 confidence) suggests *
If you believe that ssl_crtd should be allowed read access on the
index.txt file by default. Then you should report this as a bug. You can
generate a local policy module to allow this access. Do allow this
access for now by executing:
# ausearch -c 'ssl_crtd' --raw | audit2allow -M my-sslcrtd
# semodule -i my-sslcrtd.pp

Unfortunately the suggested solution doesn't work, because the problem
reappears, and I get all sorts of errors in /var/log/squid/cache.log,
all due to ssl_crtd not being able to access stuff under /var/lib/ssl_db.

Any idea how I can solve this problem permanently ?

Cheers,

Niki

-- 
Microlinux - Solutions informatiques durables
7, place de l'église - 30730 Montpezat
Site : https://www.microlinux.fr
Blog : https://blog.microlinux.fr
Mail : i...@microlinux.fr
Tél. : 04 66 63 10 32
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] FW: Squid and HTTPS interception on CentOS 7 ?

2018-03-09 Thread Nicolas Kovacs
Le 09/03/2018 à 12:01, Patton, Eamonn J a écrit :
> Just to let you know that our Office365 safelinks analyser is
> categorising the link given below (regarding Squid with SquidAnalyzer
> "blog.microlinux.fr") as  "malicious". That usually means they have
> detected (or think they have detected) some malware on the site.

Thanks for reporting this. Though I bluntly admit I just ignore
everything coming from Microsoft. Hotmail has been tagging my company's
mailserver as a spammer for ages, so I'm tagging everything coming from
Microsoft as crapware. Nothing good has ever been produced by this
company. The last time I actually used MS Windows for work was around
2001, before Windows XP came out. This is the year I moved to Linux
(Slackware 7.1 at the time), and I've been 100 % GNU/Linux ever since.

:o)

Niki

-- 
Microlinux - Solutions informatiques durables
7, place de l'église - 30730 Montpezat
Site : https://www.microlinux.fr
Blog : https://blog.microlinux.fr
Mail : i...@microlinux.fr
Tél. : 04 66 63 10 32
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mate-terminal crash when using drag-n-drop tabs

2018-03-09 Thread James Pearson
James Pearson wrote:
> 
> We're using mate-terminal (1.16.3) from EPEL on CentOS 7.4 with the Mate
> desktop, but mate-terminal crashes when we do the following:
> 
> Start mate-terminal, open a tab (File -> Open Tab) then with the left
> mouse button drag a tab and drop it in the same terminal window - and
> the terminal window crashes ...
> 
> I did a bit of Googling, and found this issue reported in earlier
> releases of mate-terminal - which was fixed - but no mention of issues
> with 1.16.x
> 
> However, if I rebuild and install the package from the mate-terminal
> 1.16.3 SRPM from EPEL, it doesn't crash ...
> 
> Which is rather bizarre
> 
> Just wondering if anyone else has seen this problem and/or could explain
> what might be causing the issue with the binary from EPEL ?

The same EPEL mate-terminal install on CentOS 7.3 doesn't have this 
issue - so I'm guessing it is some incompatibility between gtk3-3.14 and 
gtk3-3.22 ?

For what it's worth, I've reported this as a bug at:

  https://bugzilla.redhat.com/show_bug.cgi?id=1553209

James Pearson
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Memory Leak with PHP

2018-03-09 Thread Alain Jean-Mairet
I understand that this problem may have very little to do with CentOs, but it 
happens to occur on a CentOS webserver and maybe you’ll have a clue.

Since a few months, after many upgrades on several blogs (now running with 
PHP7), our server is eating up RAM no end. PHP processes swell to over 2 GB 
(each) and when the whole RAM and the whole swap are full, problems stack up 
and finally paralyze the system. This despite having “memory_limit = 512M" in 
all php.ini (there are several PHP versions on the system, selection is made 
via .htaccess).

CenOS 6.9 on a Xeon 8 cores with now 64 GB RAM.
This is a snip of a top this morning, just 2 days after the latest reboot:

  PID USER  PR  NI  VIRT  RES  SHR S %CPU %MEMTIME+  COMMAND

31163 apache20   0  939m 690m 8876 S 51.5  1.1 102:16.90 php-fpm

29603 apache20   0 1208m 961m  10m S 33.7  1.5 136:54.95 php-fpm

11858 apache20   0 1660m 1.4g 9564 R 31.3  2.2 190:41.25 php-fpm

31207 apache20   0  916m 668m 9636 R 18.1  1.0 101:38.72 php-fpm

31218 apache20   0  930m 682m 9264 S 16.8  1.1 101:55.51 php-fpm

2873 apache20   0 1694m 1.4g 9972 S 11.2  2.2 194:42.82 php-fpm

2854 apache20   0 1657m 1.4g  10m S  9.9  2.2 191:15.43 php-fpm

2326 mysql 20   0 4993m 1.3g 6076 S  7.3  2.0 149:11.06 mysqld

2842 apache20   0 1664m 1.4g 8996 S  4.9  2.2 191:34.00 php-fpm

17085 apache20   0 1454m 1.2g 9824 S  1.3  1.9 167:25.43 php-fpm

13850 apache20   0  464m  45m 5872 S  1.0  0.1   0:43.55 httpd

20044 root  20   0 15276 1496  952 R  1.0  0.0  15:05.99 top

1936 apache20   0 1684m 1.4g  10m S  0.7  2.2 192:37.37 php-fpm

19109 apache20   0  463m  44m 5808 S  0.7  0.1   0:18.66 httpd

24782 apache20   0  465m  46m 5720 S  0.7  0.1   0:12.01 httpd

1848 apache20   0 1579m 1.3g  10m S  0.3  2.1 183:02.13 php-fpm

2718 root  20   0 1074m  12m 2536 S  0.3  0.0   7:32.85 fail2ban-server

15221 apache20   0  475m  49m 9508 S  0.3  0.1   0:22.24 httpd

16764 apache20   0  476m  49m 9456 S  0.3  0.1   0:21.82 httpd

17757 apache20   0  461m  42m 5784 S  0.3  0.1   0:18.26 httpd

19108 apache20   0  463m  44m 5848 S  0.3  0.1   0:20.80 httpd

19155 apache20   0  463m  44m 5756 S  0.3  0.1   0:17.15 httpd

24791 apache20   0  462m  43m 5764 S  0.3  0.1   0:14.87 httpd

24794 apache20   0  464m  45m 5780 S  0.3  0.1   0:15.07 httpd

29668 apache20   0  459m  40m 5888 S  0.3  0.1   0:34.05 httpd

29794 apache20   0  463m  44m 5868 S  0.3  0.1   0:35.23 httpd

31184 apache20   0  936m 688m 9572 S  0.3  1.1 103:33.80 php-fpm

31212 apache20   0  908m 660m 9860 S  0.3  1.0 101:27.74 php-fpm

Any idea, suggestion would be greatly appreciated! --
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RADIUS

2018-03-09 Thread hw

Steven Tardy wrote:

On Wed, Mar 7, 2018 at 11:57 AM hw  wrote:


Apparently Cisco can do it:


https://www.cisco.com/c/en/us/products/collateral/wireless/wireless-location-appliance/product_data_sheet0900aecd80293728.html



I was going to mention Cisco WCS which uses wireless “controllers” and
“lightweight” access points, but seems you’ve found it. Personally used
Cisco WCS a decade ago . . . being able to give law enforcement a detailed
map of a building (from autocad file) with a potential stolen wireless
device triangulated within 5 feet is pretty impressive.

Don’t know if this can handle all of your other/security/guest requirements
but can 100% handle physical location.


So it would actually work, that´s good to know, thanks :)

Beyond their access points and the controller and a support contract, is
there anything else we would have to get from Cisco to get this to work?

To me, Cisco is basically out of the question because you can´t even get a
firmware image for a new device that arrives DOA because the firmware image
is damaged without having a support contract with them.  That shows they do
not stand behind their products, and they are on the no-buy list.  That doesn´t
even consider the question of how to get a contract and how much it would
cost.  They didn´t even tell me that much.

However, it might be a solution, so I have to bring it to consideration.





___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-virt] Issues with live KVM migration

2018-03-09 Thread Daznis
Hello,



I have been trying to livemigrate one of our KVM machines that has a
local storage device, but it's failing. With error: error: internal
error: unable to execute QEMU command 'migrate': this feature or
command is not currently supported .


After a bit of indepths look. I found out that local disk migration is
not enabled with qemu-kvm-ev package.


I have also tried to save a bit on downtime by creating a disk
snapshot and just copy it over to new node, but live disk snapshots
are also disabled.


virsh snapshot-create vrt1-int-fr --disk-only --atomic
error: Operation not supported: live disk snapshot not supported with
this QEMU binary
___
CentOS-virt mailing list
CentOS-virt@centos.org
https://lists.centos.org/mailman/listinfo/centos-virt


[CentOS-virt] qemu-kvm-ev-2.9.0-16.el7_4.14.1 has been released

2018-03-09 Thread Sandro Bonazzola
Hi, qemu-kvm-ev-2.9.0-16.el7_4.14.1
 has been tagged for
release and should land on mirrors.centos.org on Monday, March 12th 2018.

Here's the ChangeLog:

* Thu Mar 08 2018 Sandro Bonazzola  -
ev-2.9.0-16.el7_4.14.1 - Removing RH branding from package name * Thu Jan
18 2018 Miroslav Rezanina  - rhev-2.9.0-16.el7_4.14 -
kvm-fw_cfg-fix-memory-corruption-when-all-fw_cfg-slots-a.patch [bz#1534649]
- kvm-mirror-Fix-inconsistent-backing-AioContext-for-after.patch
[bz#1535125] - Resolves: bz#1534649 (Qemu crashes when all fw_cfg slots are
used [rhel-7.4.z]) - Resolves: bz#1535125 (Mirror jobs for drives with
iothreads make QEMU to abort with "block.c:1895: bdrv_attach_child:
Assertion `bdrv_get_aio_context(parent_bs) ==
bdrv_get_aio_context(child_bs)' failed." [rhel-7.4.z])
Regards,

-- 

SANDRO BONAZZOLA

ASSOCIATE MANAGER, SOFTWARE ENGINEERING, EMEA ENG VIRTUALIZATION R

Red Hat EMEA 

TRIED. TESTED. TRUSTED. 
___
CentOS-virt mailing list
CentOS-virt@centos.org
https://lists.centos.org/mailman/listinfo/centos-virt