Re: [CentOS] rescue - UEFI revert to BIOS boot - how?

2018-11-20 Thread Michel van Deventer

Hi,

I had the same sort of issue. My workstation with a Asrock motherboard 
suddenly decided to reset UEFI to defaults which caused my Fedora 
installation not to boot. I could boot with a Live USB stick and use 
efibootmgr to set the UEFI boot for Fedora but next time I powered on my 
machine the same issue happened (I remove AC power from my workstation 
when it is not in use). Turned out to be a flat battery for the BIOS 
(coin cell). I replaced the coin cell and set the UEFI boot with the 
Live USB stick and all was well.

The efibootmgr command was something like :
efibootmgr -c --part 2 --loader /EFI/Fedora/grubx64.efi --label Fedora

Please check the manpage of efibootmgr,  the process of how to setup the 
UEFI boot is described very well.


Regards,

   Michel


On 2018-11-21 05:00, Steven Tardy wrote:

On Tue, Nov 20, 2018 at 7:40 AM lejeczek via CentOS 
wrote:


hi guys

I have a box on which UEFI boot has gone haywire and instead
of boot it power the box down, that is before even going to
grub2. (displays some error message)
I if change to BIOS boot then I can start Centos' rescue -
my question is: how can I rescue, re-build grub so it would
boot from tradition BIOS?



If the OS was installed with UEFI enabled I would go back to UEFI mode.

Then re-add your OS boot configuration within the BIOS setup screen.

Most motherboard manufacturers detail this process on their website 
where
you browse the disk to select somefilename.efi and give it a label 
“CentOS”.





___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-CR-announce] CEBA-2018:3543 CentOS 7 subscription-manager BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3543 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3543

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
435295880f2a85fc3b7b59c8cbc313ba88777f9c1021572de27316368b1d2ad0  
rhsm-gtk-1.21.10-3.el7.centos.x86_64.rpm
6d4ef9eb5647dde82f2be256197fa9e44af6d8c61d2078aca1673e1b2b830640  
subscription-manager-1.21.10-3.el7.centos.x86_64.rpm
7b2aad042f87c2ff9eab861a86d9f2acde08aa419d16bb1ef9eecf083b246b20  
subscription-manager-cockpit-1.21.10-3.el7.centos.noarch.rpm
6f0658551a5eb4fce5ac0ff56796dc0b9ef8891f2003997051f86e241f3d620a  
subscription-manager-gui-1.21.10-3.el7.centos.x86_64.rpm
209fbaa213eb0fec6125da1e77429302b13f60db125833612829f6a56cf48039  
subscription-manager-initial-setup-addon-1.21.10-3.el7.centos.x86_64.rpm
86adfdf94afacad87c48829825c42209297064951b43348653ab72b4fce69c1e  
subscription-manager-plugin-container-1.21.10-3.el7.centos.x86_64.rpm
a1165bc339bb01cc486be42829904a6915083c3c027583dfcc579b3f9ff9adf4  
subscription-manager-plugin-ostree-1.21.10-3.el7.centos.x86_64.rpm
6ff337e383457e8d006bf25df53891830518426f1049090aaa06becb512de47c  
subscription-manager-rhsm-1.21.10-3.el7.centos.x86_64.rpm
feba80695c3fc79400190f5ceef20ea72b0376bae65e698d796837c41c9048f4  
subscription-manager-rhsm-certificates-1.21.10-3.el7.centos.x86_64.rpm

Source:
22bff0aeb3a9442927a2dcda9fd1904f3bb4f08cd13d12abdf794a84aa791a70  
subscription-manager-1.21.10-3.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2018:3337 CentOS 7 cloud-init BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3337 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3337

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
50da34a4aabcfee0ff4b60a7ce2c74b252b4d009985aff0926736b851b5a1852  
cloud-init-18.2-1.el7.centos.1.x86_64.rpm

Source:
839ac91af25bdf1e66544983a1605fc9b7e5c66fa0a27b53a0740ff53026f1ec  
cloud-init-18.2-1.el7.centos.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2018:3338 CentOS 7 sos BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3338 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3338

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7919c7deadca709140174d7a97912d9b623ec399bbefaddf2617bce546f8451b  
sos-3.6-11.el7.centos.noarch.rpm

Source:
95c3c9f3e7675a651dcd138b3b522ed7d7c7c7d28a87fe47fc8b37648448deae  
sos-3.6-11.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CESA-2018:3532 Important CentOS 7 thunderbird Security Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Security Advisory 2018:3532 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:3532

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
86727c7c4e6dff1f67c3c1b33d376083d241edc55b420d66058033bd89ce27dd  
thunderbird-60.3.0-1.el7.centos.x86_64.rpm

Source:
320f65fb3db16a4555f4b59f1284531f48b0c22cc0163018caf47e320b53f3cc  
thunderbird-60.3.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2018:3454 CentOS 7 tzdata BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3454 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3454

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
68a4e2e13cf377b106041a617b0774826389cc797ddb48bae9297f63f6f33465  
tzdata-2018g-1.el7.noarch.rpm
9578c0bf33429c36291c608f26ccc9ad6b704dfac0852e176524b2721cd68c00  
tzdata-java-2018g-1.el7.noarch.rpm

Source:
66acaa8328ea6a809fceab7de10a0bb92b3ace6adbdda0a37ca43ed606ef66c7  
tzdata-2018g-1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2018:3342 CentOS 7 resource-agents BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3342 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3342

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ed61ccdc91e1fc3ccc42b47b5025f822b0403c96ee2fd0ad61c2c3f4392ce17e  
resource-agents-4.1.1-12.el7_6.4.x86_64.rpm
440d8a2c943cddf0b4e73d62eff3df958a92c96ea693f7c3ebbfa2a8af290361  
resource-agents-aliyun-4.1.1-12.el7_6.4.x86_64.rpm
4c151d215ab76885a2f5a7d1fffdb09e93a569805c2f07a62eae13fb80d23256  
resource-agents-gcp-4.1.1-12.el7_6.4.x86_64.rpm

Source:
a2c77ab204c9e44af0933e101d6e4049a14f4a1830e8610265f11875c6c1eaea  
resource-agents-4.1.1-12.el7_6.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2018:3340 CentOS 7 selinux-policy BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3340 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3340

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
93c571b8c3a219ef0ef8d3109e3a70b34f131e188484bfee9996220d784f84ae  
selinux-policy-3.13.1-229.el7_6.5.noarch.rpm
c73506ffd14bbae70001e2f7ea2ff0f664b13b5f0627543e4cc9ef5bf961f506  
selinux-policy-devel-3.13.1-229.el7_6.5.noarch.rpm
92d2a8184e846e1b6640c1aa3a4bdfc6b661d0a3a3ec95b9a6f2c1c27066de3f  
selinux-policy-doc-3.13.1-229.el7_6.5.noarch.rpm
bf0fbb261a7684c8a2556e5317a81177002400d8e9be1e3e2d9b883e5b40ce30  
selinux-policy-minimum-3.13.1-229.el7_6.5.noarch.rpm
74dd6231cc9761670df8f7821e2986ff7c4bdd0f15a7c776b93a1a8b0e0fd61c  
selinux-policy-mls-3.13.1-229.el7_6.5.noarch.rpm
3ad6e3abe4f8060dd30ca3e5691121aa0b51fd40ca075511a567c4e920fbed22  
selinux-policy-sandbox-3.13.1-229.el7_6.5.noarch.rpm
96c70c598460544bbc337061efda8e501bc4d08a12afafede911a1ab57d4df40  
selinux-policy-targeted-3.13.1-229.el7_6.5.noarch.rpm

Source:
3b70585a24e450d8bd15e98096a96dd1103afaa5af48f1a3c12635fac6958cf3  
selinux-policy-3.13.1-229.el7_6.5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CESA-2018:3347 Critical CentOS 7 python-paramiko Security Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Security Advisory 2018:3347 Critical

Upstream details at : https://access.redhat.com/errata/RHSA-2018:3347

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5e182d8c7c3113c3a457c4fe4393471bfffed560a7187afac92a80f5ca72b81e  
python-paramiko-2.1.1-9.el7.noarch.rpm
521caaa0da4f945dee1671ff67f63c3f859878791063bef4190349550859687e  
python-paramiko-doc-2.1.1-9.el7.noarch.rpm

Source:
26062f6b916e5e80a9253199130b89f55a353d6c0a2c0e8e7386042827411156  
python-paramiko-2.1.1-9.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2018:3349 CentOS 7 NetworkManager BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3349 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3349

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
040ee8845d5251410893a827943c6df711dfa028a5412afe286ee96509ce212f  
NetworkManager-1.12.0-7.el7_6.x86_64.rpm
c974f6047ed1758ef6d5921cb149b378fcbbfe6ef458c0ec5d65e37e15343beb  
NetworkManager-adsl-1.12.0-7.el7_6.x86_64.rpm
909c40ddcb23cad1f51b0dc25522581965a8a928c4ed5a5ee6412b6e14380207  
NetworkManager-bluetooth-1.12.0-7.el7_6.x86_64.rpm
28a60e4681e706b1dd626454513b7eec97c308018dd321fd21a3c86559635d6c  
NetworkManager-config-server-1.12.0-7.el7_6.noarch.rpm
b233f3da01006d26fd5b323e6c5fac6c7ecedc56f0e931fa664b037e9476b95e  
NetworkManager-dispatcher-routing-rules-1.12.0-7.el7_6.noarch.rpm
d2717f9f45a5d666d7baa344475212da9971fb2a47adccdc4bfa33f2d2a48f7c  
NetworkManager-glib-1.12.0-7.el7_6.i686.rpm
313e1229b78426448f9055cec8ff39f53dc50102b21afb70c5c84177cf85f8f4  
NetworkManager-glib-1.12.0-7.el7_6.x86_64.rpm
15708e1fbb0c92d720dfc4e4b6b17923ddc15c46f94b8505d68de6391742e06a  
NetworkManager-glib-devel-1.12.0-7.el7_6.i686.rpm
2f0284d5e1ffefb10cb4e66288d3053f3575d9b975c5ff0360d5802dd2ca2190  
NetworkManager-glib-devel-1.12.0-7.el7_6.x86_64.rpm
d11c6679142c6cc85a95185de3aba4e3e94a67007ad5acfde0a4b8de633bb31d  
NetworkManager-libnm-1.12.0-7.el7_6.i686.rpm
500ab8f68330ec851786ea54a8f7bcec64dfb7a983552cb4e9c08df7c9522321  
NetworkManager-libnm-1.12.0-7.el7_6.x86_64.rpm
7448ba7340cb7d32ae72964981c009c1768477a18c7a28058deaf89acc2b23ba  
NetworkManager-libnm-devel-1.12.0-7.el7_6.i686.rpm
078dff84938e843c544db1d4b19de30cdf0b89e770cd89ed36ee37859c47ef4b  
NetworkManager-libnm-devel-1.12.0-7.el7_6.x86_64.rpm
36aa27e989b196da9d756a1b48bdf095ccfcc43e4b07384f9033f282e2a156c6  
NetworkManager-ovs-1.12.0-7.el7_6.x86_64.rpm
4ba6e2d52e80c0e38303a888b4ce22f0cca6ac6e488595d729afef53647dc65d  
NetworkManager-ppp-1.12.0-7.el7_6.x86_64.rpm
08bda16394d0c2f973f1482f1a3cc3d491f211b66ede86dbefd7609435721c22  
NetworkManager-team-1.12.0-7.el7_6.x86_64.rpm
8ab106a746938dde50fa5c0eb346d624fc21ef8672cfb2e08e5f3e843f1b7732  
NetworkManager-tui-1.12.0-7.el7_6.x86_64.rpm
38ff834fc55302f35b3a0a6526c107aaa18746e4826905e62399d7b131d18b48  
NetworkManager-wifi-1.12.0-7.el7_6.x86_64.rpm
edd50dd9ad5de0eea02d129a3505453676f64b9e587d02f907f3f34f8fa92d2d  
NetworkManager-wwan-1.12.0-7.el7_6.x86_64.rpm

Source:
8c4a96e42efe0bd861ffc7c064bdeb399a44acba7f970af080bc51b728976d35  
NetworkManager-1.12.0-7.el7_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2018:3345 CentOS 7 pcp BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3345 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3345

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3084cdc908a90bc4dc2edd86af827f9e4b88d07a83ae1352a53a3886efe9e37c  
pcp-4.1.0-5.el7_6.x86_64.rpm
e6eb4264e099e365550baec5dea8382f789b2f500aafaee8eddeca765fa8ac78  
pcp-collector-4.1.0-5.el7_6.x86_64.rpm
5c2dbff544ea3e1bf0eca4c9baef7968b842c93846b22ccdcca729cff62dbebe  
pcp-conf-4.1.0-5.el7_6.x86_64.rpm
6eebd982df046bd823b4bc5b2cda1ce1bd1897f3a8c1400c21c8cf56669a5cd9  
pcp-devel-4.1.0-5.el7_6.i686.rpm
eb9a77a636372141a5dab3f97df3e1b33e603af698a3c5c7aeda279a8c161f37  
pcp-devel-4.1.0-5.el7_6.x86_64.rpm
541cc2f18bdcbb383a436ba751593fd18c2e9c0a69e5e0775b9be64bd724a7e9  
pcp-doc-4.1.0-5.el7_6.noarch.rpm
5b013683aaf96a22379eda1bd3806fbc1236aa03c8b7626ba9e0044559e90dd5  
pcp-export-pcp2graphite-4.1.0-5.el7_6.x86_64.rpm
ba1e79926e9b550b370626fbbd9e62ec1ab4a1b5bdc9c5e711ee3cae785ef6f2  
pcp-export-pcp2influxdb-4.1.0-5.el7_6.x86_64.rpm
28f4f680560a051cf0b0de78ff2bb8bc970221c20283e8cf6a37c601525977ff  
pcp-export-pcp2json-4.1.0-5.el7_6.x86_64.rpm
0bc7afa466b856ffaabb9ce929086823521409a0dc2ea54c8e595924d6e1cbef  
pcp-export-pcp2xml-4.1.0-5.el7_6.x86_64.rpm
2f9c177e243efde28c441689af83d0644bd8b006c22c6f72a9c6d634b00abed1  
pcp-export-pcp2zabbix-4.1.0-5.el7_6.x86_64.rpm
3fb0055ea6ee51c99049e9f4b7c617d4aafecc747d0a4c9b9dc3fb751b14b7f8  
pcp-export-zabbix-agent-4.1.0-5.el7_6.x86_64.rpm
ea3c97e5a4c95982d4bfdb35c5ca259ed1157fb0e015e70fc2db8761f18c3cd9  
pcp-gui-4.1.0-5.el7_6.x86_64.rpm
1fd5029acb724951f22b28bf96d4468d24ef941e02f89ef349f1e061086503bf  
pcp-import-collectl2pcp-4.1.0-5.el7_6.x86_64.rpm
49d40285229a6f6cc6063008e64b41c53e60defbcec295d848898c4eb5462f50  
pcp-import-ganglia2pcp-4.1.0-5.el7_6.x86_64.rpm
a9e0e32dadedd660f2219de84e27206bb3e16d6401e96ad29fcce9a22d776471  
pcp-import-iostat2pcp-4.1.0-5.el7_6.x86_64.rpm
0e2f71f2fb72a42200197ebf7c5139413c84c5275746cce542b177146963cda6  
pcp-import-mrtg2pcp-4.1.0-5.el7_6.x86_64.rpm
9a846e55fa8107b6647b67f9d4de5cad3ccfac6fa6151a291d1bb556de9825fd  
pcp-import-sar2pcp-4.1.0-5.el7_6.x86_64.rpm
85a99143786126d3d0606eb30c9e2e22bb0ec728f4a7f51533bcb2422ebe149e  
pcp-libs-4.1.0-5.el7_6.i686.rpm
d0d38b2ea4bfa9a851122d74f68beb9f85aabbd91fb160e3c5f9e23d53bddfd1  
pcp-libs-4.1.0-5.el7_6.x86_64.rpm
ffd5a33c751e2a93ad147926f9082243cbe88305854de36f36ccb25b7028ecec  
pcp-libs-devel-4.1.0-5.el7_6.i686.rpm
7ee655912cd99a3a9a335946a93a87bb482d479d76ebe2006575a4141f33a2c2  
pcp-libs-devel-4.1.0-5.el7_6.x86_64.rpm
05f1722f24b1da43d9b1910b7ba425c4ca14f17e1cc033f8e16107b93b09e56d  
pcp-manager-4.1.0-5.el7_6.x86_64.rpm
19e8c970f9af3a5e1dcbe3533ad3c91b93e9eee635385faae3b97ec212a2a284  
pcp-monitor-4.1.0-5.el7_6.x86_64.rpm
aecf46669366d7532c0cb27e1a7d92730a6aeab1bcb6f4482733b76f6a812aeb  
pcp-pmda-activemq-4.1.0-5.el7_6.x86_64.rpm
b8ef34db9bfeaf448bcd32a7798c43b66f04d7e9cbdbe3606c67b55c39f92092  
pcp-pmda-apache-4.1.0-5.el7_6.x86_64.rpm
7f7a5f57fd1352a030f236f7b0fe761a897150b20482ae206a8cf325d5bfca4b  
pcp-pmda-bash-4.1.0-5.el7_6.x86_64.rpm
26b722bef9653caa2a8471f287f918d34912de930201598ac1464c17b80e06b5  
pcp-pmda-bcc-4.1.0-5.el7_6.x86_64.rpm
0be535aa685b0f276b76ebbfaaff5b37e5372d18e2f3f047476cf323cb3bffc8  
pcp-pmda-bind2-4.1.0-5.el7_6.x86_64.rpm
96a4d398b84a09a733d4c8f498e960cbb2f28260e0c7bcc1bba803fa479de28e  
pcp-pmda-bonding-4.1.0-5.el7_6.x86_64.rpm
ac53e13bd62807fff9cfe3909552b56e4e13a01fa6343ff4ef8a4c7ce96e09a7  
pcp-pmda-cifs-4.1.0-5.el7_6.x86_64.rpm
9520683fec6ab585c7815be9f7d8bbf5581b44f6d6afd4483e754b9676093852  
pcp-pmda-cisco-4.1.0-5.el7_6.x86_64.rpm
2bbd5cc5a1b10253a67067ba7d1fae8554571457f9dce30ecfb04d777166f03a  
pcp-pmda-dbping-4.1.0-5.el7_6.x86_64.rpm
524bd19e98175c0b2e1171cac51172fc590f37870486d0e48bf24eb00e8155cd  
pcp-pmda-dm-4.1.0-5.el7_6.x86_64.rpm
483699d0215a70d3f00b62856ea82cd47e4780768b357818fa0f659669ae772f  
pcp-pmda-docker-4.1.0-5.el7_6.x86_64.rpm
af0835de8b23adb5caeda4ae8347f2f1dff09cf46ad5761ae931967ff6b02886  
pcp-pmda-ds389-4.1.0-5.el7_6.x86_64.rpm
7348dbba55f9ce953bc460aca7490a3ec9c2f7e33f3245d3325c51ebeda351c6  
pcp-pmda-ds389log-4.1.0-5.el7_6.x86_64.rpm
5646de1b1486348cb31a24f425c522df36bf0f324386ea344b86671ea1f87cc6  
pcp-pmda-elasticsearch-4.1.0-5.el7_6.x86_64.rpm
0286af53f101923fef1ebf1fdde0b933dc5a2b7f49f7fe0e717bc3545415f7e7  
pcp-pmda-gfs2-4.1.0-5.el7_6.x86_64.rpm
71bb5197888c9b2fe9982334033320cf7c2c864d6c6855241214ed894e019189  
pcp-pmda-gluster-4.1.0-5.el7_6.x86_64.rpm
0b49cc80451e9ba98755dfa1b14a1253c41057ff7caf0351ae29d1b445504182  
pcp-pmda-gpfs-4.1.0-5.el7_6.x86_64.rpm
e93202dae66b025b047606a4c0b0489e0325ebc027ed2a41943521b750ffa47f  
pcp-pmda-gpsd-4.1.0-5.el7_6.x86_64.rpm
b02a87e72a44a4eec591b033aa6096a1e786b7e412e5ec6c4fad47750d2d89df  
pcp-pmda-haproxy-4.1.0-5.el7_6.x86_64.rpm
73903deef0688ee8205143530dc1158fcf6944b51215d6b340dfce8e5ffd828d  
pcp-pmda-infiniband-4.1.0-5.el7_6.x86_64.rpm

[CentOS-CR-announce] CEBA-2018:3341 CentOS 7 mutter BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3341 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3341

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e84e2e78b45b06a4b3dc742f9065e0b42334318ebc23b3687200bccf70721640  
mutter-3.28.3-5.el7.i686.rpm
d244c178984a6c38658c74d772e79909bf2d83b001bb09c8f7d3b49ac9ef58bb  
mutter-3.28.3-5.el7.x86_64.rpm
9f12f1db11816686e1729a4f82542b65ff403b402f0704ddaf2fd1156261934f  
mutter-devel-3.28.3-5.el7.i686.rpm
6de377b50bf7ff075b6b0079580f59497bc35e3279a15172855f3ceac417a9cc  
mutter-devel-3.28.3-5.el7.x86_64.rpm

Source:
458ae816cdab31e7f8be78c240eff48c6754cd5c96b81b73b06ab10188a80732  
mutter-3.28.3-5.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2018:3339 CentOS 7 libvirt BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3339 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3339

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
38f7c995212da8bdbe41a0d3c1b4a570430a81acb8a0402c00d79dff3a2ddded  
libvirt-4.5.0-10.el7_6.2.x86_64.rpm
c695b96eb738ada6dcef6366c840766cf4c94e7daa72b4f13157a298bae671a4  
libvirt-admin-4.5.0-10.el7_6.2.x86_64.rpm
48a918af7fb3a9b9f359c5a7c8e51a69b4f01b136867f545cb9e372a64709063  
libvirt-bash-completion-4.5.0-10.el7_6.2.x86_64.rpm
d86394dc8ca7904ba557bd126cff5fbbc0170e295dcd0d693d3c8682d6048955  
libvirt-client-4.5.0-10.el7_6.2.i686.rpm
27f611b7e96a2be6684c4cf0018007959b8a4210d17f6bbcc492e6313f42ab03  
libvirt-client-4.5.0-10.el7_6.2.x86_64.rpm
1467609d84c51def51e1d08e9d7f7b185aad33dca781ae55222024db6905a263  
libvirt-daemon-4.5.0-10.el7_6.2.x86_64.rpm
0089185f9f50b35c00d9c0ab1dd0ea3395250175ad63186d3343a65f50c9ce03  
libvirt-daemon-config-network-4.5.0-10.el7_6.2.x86_64.rpm
a8ca7b7fc1f036935c88709948b51415226d19bfff4057c6a796853fed9eba74  
libvirt-daemon-config-nwfilter-4.5.0-10.el7_6.2.x86_64.rpm
101d7d270ff52049dafe09b8a013392d66487816731a27bda4408a1bf2f855f2  
libvirt-daemon-driver-interface-4.5.0-10.el7_6.2.x86_64.rpm
1c2001deb8e0ad2fd7fde6f2ec294a6e2bff5e10f717cf4715ec6a6c790b1a5d  
libvirt-daemon-driver-lxc-4.5.0-10.el7_6.2.x86_64.rpm
8d0c26c4df404fb3cd386dc7f6593ce77bc08cc411557dc3a1c0ad9887bfd62b  
libvirt-daemon-driver-network-4.5.0-10.el7_6.2.x86_64.rpm
d8d09161020106a022143f86c58801b46c21d1e560785d43606b23b30b03365d  
libvirt-daemon-driver-nodedev-4.5.0-10.el7_6.2.x86_64.rpm
c10318e5a8846615abcffd70560ee9d9894094d0155cd314d989112607a9f83d  
libvirt-daemon-driver-nwfilter-4.5.0-10.el7_6.2.x86_64.rpm
7c5c7455f5ed022718f72558230a63fbe45a26256b782b173aa05d656df6c639  
libvirt-daemon-driver-qemu-4.5.0-10.el7_6.2.x86_64.rpm
06bf099e735068f1b136bff6bb6fd204011bb1de1136d26675f57a0329e94ed6  
libvirt-daemon-driver-secret-4.5.0-10.el7_6.2.x86_64.rpm
309bbca4ad29f184ee20d256a330a873de8dd72c2fdfb179417ad206d53afa73  
libvirt-daemon-driver-storage-4.5.0-10.el7_6.2.x86_64.rpm
e24dc142ee35cd6bac08082eef5ec85818bacfe5eedf21e3b36d3911dc20d0ab  
libvirt-daemon-driver-storage-core-4.5.0-10.el7_6.2.x86_64.rpm
3764eefd5ebbd4765d26338cd8064a0dc3b1542eea27d87701394bdc3fa4c2f2  
libvirt-daemon-driver-storage-disk-4.5.0-10.el7_6.2.x86_64.rpm
a9f7885bdb4f203c3626d04b5a40eb85ccdae0726a6bcff746c64e1a95a7714e  
libvirt-daemon-driver-storage-gluster-4.5.0-10.el7_6.2.x86_64.rpm
4f9b425418dde1ce4d96c734d51e9820dc09b7d657d22dbeb4180cddcef8f2e0  
libvirt-daemon-driver-storage-iscsi-4.5.0-10.el7_6.2.x86_64.rpm
6a11be718f8f5b75a64ac25aeb58b8d3d7047ca1deb1149c27ca512a45f3c310  
libvirt-daemon-driver-storage-logical-4.5.0-10.el7_6.2.x86_64.rpm
7b6dfd51fd7b3bbb3d400b73a039c4bb24ecae92e3d86a64a1e19374aa1bf759  
libvirt-daemon-driver-storage-mpath-4.5.0-10.el7_6.2.x86_64.rpm
8c8b42cfe54c1e6a0de182027e8b149a7395ded86497ae42e0cd2ed1b5239330  
libvirt-daemon-driver-storage-rbd-4.5.0-10.el7_6.2.x86_64.rpm
922aa8e25c3e304828c7dee59c1d2b57d77f632a33df11a77ca30b9ccad35642  
libvirt-daemon-driver-storage-scsi-4.5.0-10.el7_6.2.x86_64.rpm
0d8fdbc16dd0ceb10ea622b6e6a5c83fca4bb0f4f2ff794aad7043820797f2a2  
libvirt-daemon-kvm-4.5.0-10.el7_6.2.x86_64.rpm
667d7a53727b0276468b84071954a76a81127c6fbca10c224e3f7def91468678  
libvirt-daemon-lxc-4.5.0-10.el7_6.2.x86_64.rpm
c047c7504336093412699f70b90f6fd4e73e58a555c03a87a4b6dbe65f3c967b  
libvirt-devel-4.5.0-10.el7_6.2.i686.rpm
8b9ac855bdee38af8e3f2a401eafd1fa360ad224d2c18c22f6d677a5c14a8ba4  
libvirt-devel-4.5.0-10.el7_6.2.x86_64.rpm
53268e9e0b97c6e2b2a1257cd2d039ee9cf1dc1efaf80a9b503d56f5bed345c1  
libvirt-docs-4.5.0-10.el7_6.2.x86_64.rpm
1e6f20a7a33abb584df6c1ded7e3386aa8a17e331a1c66875efa09c7a5e4e276  
libvirt-libs-4.5.0-10.el7_6.2.i686.rpm
38adbe3809437502abddb31a1ce34e455ea44180113af374e59f771f9e524e85  
libvirt-libs-4.5.0-10.el7_6.2.x86_64.rpm
df9eb52ad6bd6be1225db6632003bab4a80517fe8cec91e157aeb4d5595da520  
libvirt-lock-sanlock-4.5.0-10.el7_6.2.x86_64.rpm
d864c38d33f17dc90cf640b6f060f87de57cc6a290d0614d5beb9b6785c3c813  
libvirt-login-shell-4.5.0-10.el7_6.2.x86_64.rpm
344185e0faf77a37fc6ad07d5b381f03af80f1ef7f4f3946a8ffe747cd8f52a8  
libvirt-nss-4.5.0-10.el7_6.2.i686.rpm
c6e1a9e19fea87dc40ce73505ba0e038728a1ffb8688b0a053caf97c2cc67a54  
libvirt-nss-4.5.0-10.el7_6.2.x86_64.rpm

Source:
f98256b92e2a47b089e7ed0e4d1f534d78796691e8f1d7483735b813a522624e  
libvirt-4.5.0-10.el7_6.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2018:3346 CentOS 7 java-1.8.0-openjdk BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3346 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3346

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
035d12eeab835fd6f2c12b20aadb68cf8eb8192c6e30c6a7540d0d31c5fc0ca8  
java-1.8.0-openjdk-1.8.0.191.b12-1.el7_6.i686.rpm
2c35e558f237e0537af8db8f64d1f58339e874ceaed3b425f7d2d5552e637582  
java-1.8.0-openjdk-1.8.0.191.b12-1.el7_6.x86_64.rpm
438a33eb2a0575eab546a11b746068bb9d4e381b69af05125db445146a397083  
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-1.el7_6.i686.rpm
33e3e16be37eeff60d8140728ca80eb8a47a1183b1bf429454adfcf988d96025  
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-1.el7_6.x86_64.rpm
7e60ef91ed76290883aec33272b525d274a3307dea47557a5b3544c17b0baae5  
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-1.el7_6.i686.rpm
d3af1edc581c785ca9592c683dd1cdba706c434910511d22287436253c2d61aa  
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-1.el7_6.x86_64.rpm
912eaa375f75a79d98972a3272659017c0c996e85985cbe70df746d0c6155450  
java-1.8.0-openjdk-debug-1.8.0.191.b12-1.el7_6.i686.rpm
9f8eaae64402c23f4aa1258005a8abdf0ac7bde2ccdeec428343d2b824d282ea  
java-1.8.0-openjdk-debug-1.8.0.191.b12-1.el7_6.x86_64.rpm
295f582970021529b1086b7d1bc12259721ff2d1876acfa88edb14a6ee771297  
java-1.8.0-openjdk-demo-1.8.0.191.b12-1.el7_6.i686.rpm
6a342e546ea5a6b2110fec50288dfe2dc3322a5d5e81d1d30ed13b868393c361  
java-1.8.0-openjdk-demo-1.8.0.191.b12-1.el7_6.x86_64.rpm
6285149ad3461016cbb75e5a965331614e67263e5af1802611f0b79b9af4ce24  
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-1.el7_6.i686.rpm
a1db8eefd954ec37017cb55fc47e93b1ece258c1df9d1aad10ca96b33cc3c5bf  
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-1.el7_6.x86_64.rpm
0603423b78606674380a5c6d4a38ef1f1518f43e8769d68c8a35bf75a1412f0d  
java-1.8.0-openjdk-devel-1.8.0.191.b12-1.el7_6.i686.rpm
b7c81774b94e51923155af1f356f402aa563d9bac5f99587757229ef9dca4bee  
java-1.8.0-openjdk-devel-1.8.0.191.b12-1.el7_6.x86_64.rpm
4d6612c1f7435fac120c75aab352210b7df8aed034a439455aa5f44e56e976a6  
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-1.el7_6.i686.rpm
2afcf23ded6d3ec57626f99dcc447e4af9e3af506432f4f018f618d9d5d2fbc8  
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-1.el7_6.x86_64.rpm
5d754315c710acaf9206534bb9809f61157db71bb498069b1db28930c3e4cb5d  
java-1.8.0-openjdk-headless-1.8.0.191.b12-1.el7_6.i686.rpm
27ad390c0fb06cbca2a55ec17657cc350d535f511f30f9e88446ef101d9f9c42  
java-1.8.0-openjdk-headless-1.8.0.191.b12-1.el7_6.x86_64.rpm
b28bac20c04cf004b8e584e35bd37c0a1a977c18dad46d2b6226c50c40380635  
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-1.el7_6.i686.rpm
9de2bbc4bf8198419347ede65c768d2d2fa16ff977e7b27eba5db0b83981f480  
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-1.el7_6.x86_64.rpm
a897c053ca1387815a3c03b69555133fadef4f8285e76c19f0a192b31fd40731  
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-1.el7_6.noarch.rpm
b6debc865a12f8a9bd8dc430a2868d133280a2cd639a6c8b6c84b695e90d50f5  
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-1.el7_6.noarch.rpm
0d5dce9f9a1b51108b297efa27d54756b0025acb362f92eb31c67942ca8ffdce  
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-1.el7_6.noarch.rpm
ee800b667f32bf203e3dad23d632ff8312ff0593874c32031bedd4831b5a04d5  
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-1.el7_6.noarch.rpm
bc94764466c2f209ddc774ddc77cb408cb9b0ad1e065d1a4cf7ee02c103e4301  
java-1.8.0-openjdk-src-1.8.0.191.b12-1.el7_6.i686.rpm
89beeb8cc871e37a6c201bbfa9528f26142d6f38b4f032ba7e1c1511250c8134  
java-1.8.0-openjdk-src-1.8.0.191.b12-1.el7_6.x86_64.rpm
2cdbd9e565c1a786e57ad2929092f84b03c43a3032b86109a8215f5fc19b8ad5  
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-1.el7_6.i686.rpm
3e6e0b671095a7ed207de10821585b106fb024bd2fe3bcfacbf9f5681878e011  
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-1.el7_6.x86_64.rpm

Source:
dc0a9ecad618975f1aa4c39488c134b8fee7ed9107aa589a7806440742b00280  
java-1.8.0-openjdk-1.8.0.191.b12-1.el7_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2018:3442 CentOS 7 lvm2 BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3442 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3442

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
74ad4716a476845d8d611cf168f77ab6a31ba6d81b98684a1c58c75028ca  
cmirror-2.02.180-10.el7_6.2.x86_64.rpm
5e12b3f7b537ba970cda6593ea432795f9622b6483337c6d57fd462b939c8ead  
device-mapper-1.02.149-10.el7_6.2.x86_64.rpm
6a71661bb0727ffae8d15681b37c8c47dd2cf3008027a5992d11bdfc563bdf70  
device-mapper-devel-1.02.149-10.el7_6.2.i686.rpm
8c9ef66f9cc7d836118b5c94f56e067a5a28504568880cc9d8b8a7cd2d6365e1  
device-mapper-devel-1.02.149-10.el7_6.2.x86_64.rpm
38036b160472a6bdcda9cf9c234a4ae7c8451f0be65d200e55a438e5a94b32ca  
device-mapper-event-1.02.149-10.el7_6.2.x86_64.rpm
c94ed128921a3227520155ea9187d78af6a068bc9ec6969a79c615458dafee96  
device-mapper-event-devel-1.02.149-10.el7_6.2.i686.rpm
d0739e42a7cf4fc4f77938e9d0396d59fb46201f2a785ee3daa86df2adb7c719  
device-mapper-event-devel-1.02.149-10.el7_6.2.x86_64.rpm
9ed39f4a708a012a8928c8b48bc0d1326088db0802d2d430ecba7c201c793d45  
device-mapper-event-libs-1.02.149-10.el7_6.2.i686.rpm
738125316ca350384fb8001b53d5e452285821205de6bc514cfa2819dfb1cd13  
device-mapper-event-libs-1.02.149-10.el7_6.2.x86_64.rpm
4b8cb4b509feca9e72243fd103a674d8994817e98476d7b5133093f77624cc0a  
device-mapper-libs-1.02.149-10.el7_6.2.i686.rpm
8bbe96844a3240c30fbbf3c6ccfa8bcf5b7b339fd8d51558d40009a35076a4aa  
device-mapper-libs-1.02.149-10.el7_6.2.x86_64.rpm
18de0e72c09bc389d7b5027a017e1ced9bf2d2b21f5c3a3756f28b9dc20e8eab  
lvm2-2.02.180-10.el7_6.2.x86_64.rpm
4646994a8bc42e920e98e31e963e3144142bd723d700237d5cd613f1bc9349e9  
lvm2-cluster-2.02.180-10.el7_6.2.x86_64.rpm
9b530126f156892330e9efa56620ea587c1a4389b23e2b8b6571c1151475756f  
lvm2-devel-2.02.180-10.el7_6.2.i686.rpm
29c723f944d752302d74ab500d38ba109b51bdf6b65aa37bdc5d2b60559b9079  
lvm2-devel-2.02.180-10.el7_6.2.x86_64.rpm
7b0da1c78fa02620af4c463817c05a7df5fed5e5fd89ea544679c30b212dcc5d  
lvm2-libs-2.02.180-10.el7_6.2.i686.rpm
aa5f85fcf0fb59f619882828d79d7f5b84d1b90cc5813c0f0c87fefaeef9246b  
lvm2-libs-2.02.180-10.el7_6.2.x86_64.rpm
3908f33a2c0f097df37c2fdad1f5c7e9f2f06ba058aa2834d68baa15a09a361a  
lvm2-lockd-2.02.180-10.el7_6.2.x86_64.rpm
cf9333f0e3389959ba95229536ea8403138d04e71dda9ee6c351ff5edfecf190  
lvm2-python-boom-0.9-13.el7_6.2.noarch.rpm
ba3f30fdd4c87a5195a6daaf11678dc5345fe9543cd72b5baed7734cd40526f9  
lvm2-python-libs-2.02.180-10.el7_6.2.x86_64.rpm
670bad97cdf1fce89cad75d7206928aee2e42d1dbbf6462005340bf6d53dc147  
lvm2-sysvinit-2.02.180-10.el7_6.2.x86_64.rpm

Source:
3077809f61a6a022bfc80b076acce62a0b2e39ec2ccce6c5fb4a48b47d941119  
lvm2-2.02.180-10.el7_6.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CESA-2018:3350 Important CentOS 7 java-1.7.0-openjdk Security Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Security Advisory 2018:3350 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:3350

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
c1fe2229ae33ca9942fde726d9894c73e7867781a7412c2c1dc935a59e00e359  
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
85ce717061ea6dec575796987c4775bf59717f24679a2bddb5f4f3fd0f1e863d  
java-1.7.0-openjdk-accessibility-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
b3d8a2d96424b9202979dd1354ef276b4a42302ba34b2a0b6dbefbb66d91d23f  
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
dcb24bef03705a4471f51e9634db49ddc2b6415e8dc460ddfd63e2c133f58022  
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
a9820958abaae0a03a827343b2a7dea55cce1eb86146f6a0cd421af88a7cdad4  
java-1.7.0-openjdk-headless-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm
3bed198e0afc56a52a29189dcaa8b1fc0d4a79d7c82b2b4808b2afe391a384d8  
java-1.7.0-openjdk-javadoc-1.7.0.201-2.6.16.1.el7_6.noarch.rpm
f0635084d96da53c2fce796afe8120e1f376ea2973caa388aa950ccede06843c  
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.1.el7_6.x86_64.rpm

Source:
e040e06ddcfe700a4e311663fab23e7e8dabb2b30e27f42dde988c62b4e93247  
java-1.7.0-openjdk-1.7.0.201-2.6.16.1.el7_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CESA-2018:3521 Critical CentOS 7 java-11-openjdk Security Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Security Advisory 2018:3521 Critical

Upstream details at : https://access.redhat.com/errata/RHSA-2018:3521

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
888df118797225715520e57405e43bd54980ff1525b82461b17eb52c939fb178  
java-11-openjdk-11.0.1.13-3.el7_6.i686.rpm
a1f0e21ad9beb83a38a4164c67f188ed556bc8138292ff1091f8f6f3f3f00437  
java-11-openjdk-11.0.1.13-3.el7_6.x86_64.rpm
79969348905490699445e819e53f4ccf00f24a9edd63d50a10e252a5575e59d7  
java-11-openjdk-debug-11.0.1.13-3.el7_6.i686.rpm
e436a76019df9dad90b71c003de22603b1c0aabbee78ccb950fe1609c5ec3e8d  
java-11-openjdk-debug-11.0.1.13-3.el7_6.x86_64.rpm
640e5a576ac4f886128742d1aa4484299787f5541420114dfba8d1cb4ddaff42  
java-11-openjdk-demo-11.0.1.13-3.el7_6.i686.rpm
1591e4cc037ebb0fabc9113f09b813e7d44adccc9423cc15271c0affc3311436  
java-11-openjdk-demo-11.0.1.13-3.el7_6.x86_64.rpm
ec079bb202e02c4e37197a37b41d6a479411921a36944e6340651179840a4cfa  
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.i686.rpm
5ff24cd26ef87c2df7c87f5e203939c1009812511d6c351fd27471cdaffc2413  
java-11-openjdk-demo-debug-11.0.1.13-3.el7_6.x86_64.rpm
59e8ee4d8fe7dfacf4a77ddfb111215330ea7658b1aac9a379c193c28fb5  
java-11-openjdk-devel-11.0.1.13-3.el7_6.i686.rpm
3f6b20d8edc9b7a8277d884e45463a8cd30230c658f65ad903d334c81b53f921  
java-11-openjdk-devel-11.0.1.13-3.el7_6.x86_64.rpm
d2be2d3bc7fc54cd0f421e3ee5e060cfec63e9b76b8ec21d166e50dffb6bbf99  
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.i686.rpm
25b797234716672673780a5f7b83f0ecd160f91849adde96174dc2828de3ff61  
java-11-openjdk-devel-debug-11.0.1.13-3.el7_6.x86_64.rpm
4191b22f7886ce295866ac7222da6d6229c397e10946278fa89621820af0b490  
java-11-openjdk-headless-11.0.1.13-3.el7_6.i686.rpm
e012df110c0d678b27eab46a15834859fcbcfe4acab36742e90094df94738578  
java-11-openjdk-headless-11.0.1.13-3.el7_6.x86_64.rpm
645b9e30f4adaa4514630a476b1a24c20996f625f04d033374c873d849f1f936  
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.i686.rpm
4bfe074add522e30c01f96faf1f9329653df6f0dc3f433001c1cf657219b3fa4  
java-11-openjdk-headless-debug-11.0.1.13-3.el7_6.x86_64.rpm
6c8b6bc723c3a9a130485a42cc40b28f019be9ec9fe0a02d75f79b62eb313957  
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.i686.rpm
ac234fa7f681841da584971c5df072755164883b32c5668001b0b2818ddc8cf6  
java-11-openjdk-javadoc-11.0.1.13-3.el7_6.x86_64.rpm
29629e519339d31587057e1d42cd51069217eac273820ffbc18be7c2667f3e60  
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.i686.rpm
f4d5abee53b1b7d7648e7199f81d7297c8b231d6d5131bf379ac8df263928d5c  
java-11-openjdk-javadoc-debug-11.0.1.13-3.el7_6.x86_64.rpm
dba829ce646eaf576f30b1378dc74f6e3c2d16c65a776ae11ed80ee073b8af5b  
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.i686.rpm
f00bee4d3109663743d9665b0e47c2883e9713b1d80c53cdce6cf6f0066e8b56  
java-11-openjdk-javadoc-zip-11.0.1.13-3.el7_6.x86_64.rpm
3c52f5ee674f753a7d8acd552f7499becde982bcb0c2be1beffca7dc467f4780  
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.i686.rpm
a970ed946038598eb76e5bed6c523c80de77a302a13ff050058beea75635  
java-11-openjdk-javadoc-zip-debug-11.0.1.13-3.el7_6.x86_64.rpm
629ac7df91222589edba04ffb9761979a7b0b3264962b355dbae9f107febd0ad  
java-11-openjdk-jmods-11.0.1.13-3.el7_6.i686.rpm
3eec358dde121eadd20d2a5f834accab7f72c2fc9995e7b0c10420938dbc761b  
java-11-openjdk-jmods-11.0.1.13-3.el7_6.x86_64.rpm
b001a2ae203e91cd68a6e00dd2a4b4072a9d32758c9bd03aa3fa5b14b1dc77c2  
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.i686.rpm
f8f9cfe4be52de9cdfad29a1b6e60ccb1bddbea0b0a4a90bf7422119e385cab3  
java-11-openjdk-jmods-debug-11.0.1.13-3.el7_6.x86_64.rpm
f91ecd814987d528e19199fc1859fae703b8a247df2d8d43e5b5b095f462a565  
java-11-openjdk-src-11.0.1.13-3.el7_6.i686.rpm
f074a24b7513561faec71a57750a182bfc88353146691199735d6a7c999c5e41  
java-11-openjdk-src-11.0.1.13-3.el7_6.x86_64.rpm
e340b93058114859076ef9162b2db5c3c999222a1e1d0ab03d1c49689167e818  
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.i686.rpm
d81ed0f790d79517345cbd7f4e2ee6ade342b9b1eb52aa3dda3aa7ddb6f26cf0  
java-11-openjdk-src-debug-11.0.1.13-3.el7_6.x86_64.rpm

Source:
6b1ad28accf31e18eef616f770b6c35d10128821de7790664435a537afdc3a05  
java-11-openjdk-11.0.1.13-3.el7_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2018:3341 CentOS 7 gdm BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3341 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3341

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1565cd679f4b321074e85a8c0d1ff1f65fec93762cffa405a8e16d540208c899  
gdm-3.28.2-10.el7.i686.rpm
07f1582b28e5ff47896e60c0c33b15e9c27a72e91013baeb9496098b66423930  
gdm-3.28.2-10.el7.x86_64.rpm
56c9d39e6dcf03a306397dae86fbb778f26d92f8ff215b0314b3e1b3b616ba76  
gdm-devel-3.28.2-10.el7.i686.rpm
7cf152a0300e0ca7abb5c86736ac55fec6e190c87d7ca727f8321a27d62ed650  
gdm-devel-3.28.2-10.el7.x86_64.rpm
06547139413dcaa17015ee226f8976fdcb99cbe778045b1dd7476df893e3cb19  
gdm-pam-extensions-devel-3.28.2-10.el7.i686.rpm
59a68c3e874afd12b880e8f73b7edd97433f42e9320b06f66f889cf4a87c7967  
gdm-pam-extensions-devel-3.28.2-10.el7.x86_64.rpm

Source:
1b53f50b59124ec6a40e149c16290315b668cabf8ac0140460c8b8ac4602c700  
gdm-3.28.2-10.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CESA-2018:3408 Important CentOS 7 git Security Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Security Advisory 2018:3408 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:3408

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f75eab4f0e6136a74fd08947ec4f964eacc5596ebc7dfad8ffb9f8035e51e9b0  
emacs-git-1.8.3.1-20.el7.noarch.rpm
f9ecb2815f868e62de330ab08d649434896699db667688870923ec07078dfb67  
emacs-git-el-1.8.3.1-20.el7.noarch.rpm
18e3307c247a10454ea977edd5cb09ea2e5c13361894bce427841faaf04e7d65  
git-1.8.3.1-20.el7.x86_64.rpm
3485c39d35ab102a0ebc9163b4971fd7f22d34af3af33bc6cde8b99062ae4938  
git-all-1.8.3.1-20.el7.noarch.rpm
371de1efcc90557106dad9942de8a14fb967a188b31e68fc5f2edf33a23d9016  
git-bzr-1.8.3.1-20.el7.noarch.rpm
12a6313fa9d6bd9f684ea54cf47d09e3c04f22bea7798e16fb47b7e9d429f50e  
git-cvs-1.8.3.1-20.el7.noarch.rpm
3246f82df8224e1f81e974eb850e7fccb27c011eb724f7fd6a83e6c0f717bf8f  
git-daemon-1.8.3.1-20.el7.x86_64.rpm
0f5047a31dbd0156dbc5a36d2135c71260c0c1364e6b393ac3498076d68d535d  
git-email-1.8.3.1-20.el7.noarch.rpm
518d0e66cc0071e32626e85c97facf1d8fb6b0eb829869b6469e5e2d1f3c40ce  
git-gnome-keyring-1.8.3.1-20.el7.x86_64.rpm
65ffed33dcec88ac573558f959b29d4eea112eafc5c74c1845cbf14471c6f896  
git-gui-1.8.3.1-20.el7.noarch.rpm
6067567c14b5ef1ef561b6dea5b7e13f16fee7f4731b82d44d1fa308c663d4a9  
git-hg-1.8.3.1-20.el7.noarch.rpm
e61106fe4692a5004084e89cc8136d192177276e6386d4793ad64648ac0b98bc  
git-instaweb-1.8.3.1-20.el7.noarch.rpm
b4583f7502c1c31be1c62ad4a92e574f686eb7c500801eeb739ed57594c9c742  
gitk-1.8.3.1-20.el7.noarch.rpm
a9acba6bfd8257fae6b8ffdf88ee323ac96db73d638db6ac695d4ff6dd82b35c  
git-p4-1.8.3.1-20.el7.noarch.rpm
b09ccfb3a0d940e1200838d0212888afd43582d0887cd0fbcac7c36bcf4cf260  
git-svn-1.8.3.1-20.el7.x86_64.rpm
19d86a2cb95ba1628582c6379341c1b43f866053ee6fdc05cff45697341ee383  
gitweb-1.8.3.1-20.el7.noarch.rpm
c06e5bdbc3e99695220dfadd85ea10281fb495f06c5ff5ed88297aa02bb2e33e  
perl-Git-1.8.3.1-20.el7.noarch.rpm
8310b1978118fd5edaccb93337ffa620d04d3d9b4638ccbc73cf281ae4f7a511  
perl-Git-SVN-1.8.3.1-20.el7.noarch.rpm

Source:
508fd7bd68e235a9fe64f337d0e7019c9fec77798c432f98668c57450721fd5e  
git-1.8.3.1-20.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2018:3341 CentOS 7 gnome-session BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3341 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3341

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
27410b02193eabc3ee94f4696078f0657137c03b20c340932b1e4257aefec563  
gnome-session-3.28.1-6.el7.x86_64.rpm
217f04f3ea766a72fb94c280ba781f96db6503a1358a9181b00f1db2d830aee3  
gnome-session-custom-session-3.28.1-6.el7.x86_64.rpm
be4d8a34bea33e83790268f1620a902750a4362fd407549c0d822ec53b878553  
gnome-session-wayland-session-3.28.1-6.el7.x86_64.rpm
e0ccfb327717f65e70e2c286eee62d6dca388f64817a7d0f44b577d51b8a0699  
gnome-session-xsession-3.28.1-6.el7.x86_64.rpm

Source:
8ec9fdf007a7e7a4eedeb92668ee63e664593d1a4cad86ae3e9099958fbf8fdb  
gnome-session-3.28.1-6.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2018:3635 CentOS 7 cronie BugFix Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Bugfix Advisory 2018:3635 

Upstream details at : https://access.redhat.com/errata/RHBA-2018:3635

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ee7a129748edd326f1a6d1ab147b84217cacb5cfaaa05b3e96f0442d33da0088  
cronie-1.4.11-20.el7_6.x86_64.rpm
f5748e0273ca18efd4de1e115bbd52af0ec49ec32eeb54f19227d026bcbd9ee8  
cronie-anacron-1.4.11-20.el7_6.x86_64.rpm
7003137cc7f91b846ccba7a1762b93889a58b6f3c42e36c19d8cbd8c6e704b3e  
cronie-noanacron-1.4.11-20.el7_6.x86_64.rpm

Source:
68f11860d75da7d949282cf64f3bb5fd229f249c2e602b8c997ae5cdf8b8658e  
cronie-1.4.11-20.el7_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


Re: [CentOS] rescue - UEFI revert to BIOS boot - how?

2018-11-20 Thread Steven Tardy
On Tue, Nov 20, 2018 at 7:40 AM lejeczek via CentOS 
wrote:

> hi guys
>
> I have a box on which UEFI boot has gone haywire and instead
> of boot it power the box down, that is before even going to
> grub2. (displays some error message)
> I if change to BIOS boot then I can start Centos' rescue -
> my question is: how can I rescue, re-build grub so it would
> boot from tradition BIOS?


If the OS was installed with UEFI enabled I would go back to UEFI mode.

Then re-add your OS boot configuration within the BIOS setup screen.

Most motherboard manufacturers detail this process on their website where
you browse the disk to select somefilename.efi and give it a label “CentOS”.

>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "Details" on Software Updates app not working

2018-11-20 Thread Kay Schenk

Yes I do (???) -- and I guess I missed this post. Sorry for the noise.
Back to trying to figure out why I can't get details.

Thanks for pointing this out to me.

--
MzK

"Less is MORE."

On 11/20/2018 10:23 AM, Jonathan Billings wrote:

On Tue, Nov 20, 2018 at 10:08:15AM -0800, Kay Schenk wrote:

... and causing me great concern at the moment.

I've got a notification of 673 Software updates at the moment. I didn't see
anything on this list that indicated that kind of update. Unfortunately, the
"Details" option which would normally show me what repo is providing the
updates, does not seem to provide any information. Anyone else having this
problem? Not happy... :(


Do you hve the Continuous Release (CR) repository enabled (it isn't by
default)?  Did you see the post earlier about this?

https://lists.centos.org/pipermail/centos/2018-November/170679.html



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CESA-2018:3409 Important CentOS 6 java-1.7.0-openjdk Security Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Security Advisory 2018:3409 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:3409

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
b6246185d793e0f0a42f5d53838c740f906708d992cdaeac4c700de5fa10e3f6  
java-1.7.0-openjdk-1.7.0.201-2.6.16.0.el6_10.i686.rpm
413a7c49ed974cc7cf020b2759645d480fb3a14a8da7198c623204fda989ea03  
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.0.el6_10.i686.rpm
6726b3f1146762b596934818220f0ef2e9185a2c42556a07527695fa88d4329a  
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.0.el6_10.i686.rpm
e719764f71d46826096cea0f744791b6fd296f934d3f1fabdcc3f18eb270c6a7  
java-1.7.0-openjdk-javadoc-1.7.0.201-2.6.16.0.el6_10.noarch.rpm
c9bdf2fbc9798a8118d8357603531b726ec9bb63283fa92c64747b64b8047e2c  
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.0.el6_10.i686.rpm

x86_64:
00e8a4fb1210afba25b79ca53d85f5e36fe6e7233836fb9f33ba5e2a7ccb115f  
java-1.7.0-openjdk-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
a20119fb9bfcf2dd2b990067a5614d77b455f6f51841ceda1af074893ebe4133  
java-1.7.0-openjdk-demo-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
bd9a6ad13ad1e425c4795ca0fc6ac9bdeec2086f19d696e1fd06e5fe7bcebd1d  
java-1.7.0-openjdk-devel-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm
e719764f71d46826096cea0f744791b6fd296f934d3f1fabdcc3f18eb270c6a7  
java-1.7.0-openjdk-javadoc-1.7.0.201-2.6.16.0.el6_10.noarch.rpm
0472f02ed427c4048c22da0e17a5f7b4d4871237943fb48493cabaf22d7cb03e  
java-1.7.0-openjdk-src-1.7.0.201-2.6.16.0.el6_10.x86_64.rpm

Source:
24b4bf32ae4213ac03e5f5952591b62172cd5f1b7c96fbf15af2407bbc8cd62a  
java-1.7.0-openjdk-1.7.0.201-2.6.16.0.el6_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2018:3522 Important CentOS 6 spice-server Security Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Security Advisory 2018:3522 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:3522

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


x86_64:
34166c0a9ec75da17ee7676323117a9a4f2b11dc9f61e4979bcd6e8ee49cfcc4  
spice-server-0.12.4-16.el6_10.2.x86_64.rpm
c7d8c665b36bc89797a4ea82e6b7ce4b957e296bd37fa961eb14683f40fdd92a  
spice-server-devel-0.12.4-16.el6_10.2.x86_64.rpm

Source:
6c4e1aaf0c23f731463ed4582c7661ca30adf28d6490dad69c1b13764727e12c  
spice-server-0.12.4-16.el6_10.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2018:3531 Important CentOS 6 thunderbird Security Update

2018-11-20 Thread Johnny Hughes


CentOS Errata and Security Advisory 2018:3531 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:3531

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
e8ca4520a8c9465a5ea45678f9f94541f76cd486996f53381b6f5a40ac49ceff  
thunderbird-60.3.0-1.el6.centos.i686.rpm

x86_64:
7e4d7511d7534b096278bf20515e47acbe1b5e7bc5c647559668da5b28b87c40  
thunderbird-60.3.0-1.el6.centos.x86_64.rpm

Source:
6c3bea61f9577cd7952f0046bb92024a0d93561b510511c2305bc0336bd5ff25  
thunderbird-60.3.0-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] "Details" on Software Updates app not working

2018-11-20 Thread Jonathan Billings
On Tue, Nov 20, 2018 at 10:08:15AM -0800, Kay Schenk wrote:
> ... and causing me great concern at the moment.
> 
> I've got a notification of 673 Software updates at the moment. I didn't see
> anything on this list that indicated that kind of update. Unfortunately, the
> "Details" option which would normally show me what repo is providing the
> updates, does not seem to provide any information. Anyone else having this
> problem? Not happy... :(

Do you hve the Continuous Release (CR) repository enabled (it isn't by
default)?  Did you see the post earlier about this?

https://lists.centos.org/pipermail/centos/2018-November/170679.html


-- 
Jonathan Billings 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] "Details" on Software Updates app not working

2018-11-20 Thread Kay Schenk

... and causing me great concern at the moment.

I've got a notification of 673 Software updates at the moment. I didn't 
see anything on this list that indicated that kind of update. 
Unfortunately, the "Details" option which would normally show me what 
repo is providing the updates, does not seem to provide any information. 
Anyone else having this problem? Not happy... :(


--
--
MzK

"Less is MORE."
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] selinux, sendmail, and disable_ipv6

2018-11-20 Thread mark
Just started seeing this on one server:
python: SELinux is preventing sendmail from read access on the file
disable_ipv6.

It recommends a local policy. Now, searching, I see someone filed a bug
for CentOS last year, 0012914, and they wound up creating a policy.

Cmts?

Note, btw, that the system has two IPv6 addresses - my manager has fallen
for slack. Both valid.

mark

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread lejeczek via CentOS




On 20/11/2018 13:58, Jonathan Billings wrote:

On Tue, Nov 20, 2018 at 01:32:44PM +, lejeczek via CentOS wrote:

hi guys

I've one box where I just yesterday upgraded Centos. I wonder if that kernel
upgrade process might somewhat troublesome.
After that upgrade UEFI boot fails with:

Failed to set MokListRT: Invalid Parameter
Something has gone seriously wrong: import_mok_state() failed
: Invalid Parameter

Has anybody seen that? And maybe know to fix it?
many thanks, L.

I don't know if it's related, but all of our dual-boot workstations
that used rEFInd for the boot selector stopped being able to launch
the shim EFI executable after upgrading to the 7.6 shim.  I had to
manually change the refind configuration to point at the GRUBX64 EFI
executable instead (we turn off secure boot anyway, custom kernel
modules).



no dual boot for me, just Centos.
Can you outline the steps you took to fix it?
many thanks, L.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread Jonathan Billings
On Tue, Nov 20, 2018 at 01:32:44PM +, lejeczek via CentOS wrote:
>
> hi guys
> 
> I've one box where I just yesterday upgraded Centos. I wonder if that kernel
> upgrade process might somewhat troublesome.
> After that upgrade UEFI boot fails with:
> 
> Failed to set MokListRT: Invalid Parameter
> Something has gone seriously wrong: import_mok_state() failed
> : Invalid Parameter
> 
> Has anybody seen that? And maybe know to fix it?
> many thanks, L.

I don't know if it's related, but all of our dual-boot workstations
that used rEFInd for the boot selector stopped being able to launch
the shim EFI executable after upgrading to the 7.6 shim.  I had to
manually change the refind configuration to point at the GRUBX64 EFI
executable instead (we turn off secure boot anyway, custom kernel
modules). 

-- 
Jonathan Billings 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread Phil Wyett
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 2018-11-20 at 08:47 -0500, Mike McCarthy, W1NR wrote:
> On 11/20/18 8:45 AM, Phil Wyett wrote:
> > On Tue, 2018-11-20 at 13:42 +, Phil Wyett wrote:
> > > On Tue, 2018-11-20 at 13:32 +, lejeczek via CentOS wrote:
> > > > hi guys
> > > > 
> > > > I've one box where I just yesterday upgraded Centos. I
> > > > wonder if that kernel upgrade process might somewhat
> > > > troublesome.
> > > > After that upgrade UEFI boot fails with:
> > > > 
> > > > Failed to set MokListRT: Invalid Parameter
> > > > Something has gone seriously wrong: import_mok_state() failed
> > > > : Invalid Parameter
> > > > 
> > > > Has anybody seen that? And maybe know to fix it?
> > > > many thanks, L.
> > > > ___
> > > > CentOS mailing list
> > > > CentOS@centos.org
> > > > https://lists.centos.org/mailman/listinfo/centos
> > > Hi,
> > > Seen similar on my RHEL 7.6 laptop and reported (locked) on bugzilla:
> > > https://bugzilla.redhat.com/show_bug.cgi?id=1651592
> > > Regards
> > > Phil
> > > ___
> > > CentOS mailing list
> > > CentOS@centos.org
> > > https://lists.centos.org/mailman/listinfo/centos
> > 
> > Whoops, that is the one for 8 I have been added on. Bug I reported for
> > 7.6 (also
> > locked):
> > 
> > https://bugzilla.redhat.com/show_bug.cgi?id=1646022
> > 
> > Regards
> > 
> > Phil
> > 
> 
> Those bugs all have restricted access and I cannot see them.
> 
> Mike
> 
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

Hi,

Not locked by me, but Red Hat.

The email is similar to report I made.

You may wish to use an older kernel possibly.

Also there is a reference to downgrading shim via article:

https://access.redhat.com/solutions/3683241

Not tried either of the above as I can live with errors I get and boot system.

Regards

Phil

- -- 
*** If this is a mailing list, I am subscribed, no need to CC me.***

Playing the game for the games sake.

IRC: kathenas

Web: https://kathenas.org

Github: https://github.com/kathenas

GitLab: https://gitlab.com/kathenas

Twitter: kathenasorg

GPG: A0C3 4C6A AC2B B8F4 F1E5 EDF4 333F 60DC B0B9 BB77
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)
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=ZufO
-END PGP SIGNATURE-

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7 + GNOME : all icon themes broken after update from CR

2018-11-20 Thread Johnny Hughes
On 11/18/2018 09:01 AM, Nicolas Kovacs wrote:
> Le 18/11/2018 à 15:30, Lamar Owen a écrit :
>> I did the update from CR, and have some pretty serious issues.  Until
>> I blew away (by mv to a different name) the .local and .config
>> directory trees, I couldn't log in to GNOME at all.  After doing
>> that, I can log in, but if I do any actual work, GNOME crashes, and
>> abrt-cli from root in vc 2 tells me that gnome-shell got a SIGSEGV. I
>> figure all of the updates aren't in CR yet, so I'm going to pull out
>> my backup machine and work with it until I see if CR gets more
>> updates.
> 
> Since Red Hat decided to roll in some major GNOME updates between minor
> releases, I'm seriously beginning to wonder if I won't be better off
> using Fedora on desktops. That's a real question, not a rhetorical one,
> BTW. I'm currently experimenting with Fedora 29 and a minimal KDE, and
> the result is quite nice.
> 
> https://github.com/kikinovak/fedora-desktop-kde
> 
> On servers I'll always use CentOS though.
> 
> :o)
> 

I'm actually surprised with the jump in gnome versions between minor
point releases.  I guess they trying to strike a different balance for
the GUI / Desktop and Server services.  I actually do appreciate it for
my desktops.  GNOME3 is the default (and likely the most tested) desktop.

There are new gnome-session and gdm updates that I am getting ready to
push to CR .. gnome-session-3.28.1-6.el7.src.rpm and
gdm-3.28.2-10.el7.src.rpm .. no idea what the actually do yet, but you
can see if they fix any of your issues by looking at the upstream
errata, etc.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread Mike McCarthy, W1NR

On 11/20/18 8:45 AM, Phil Wyett wrote:
> On Tue, 2018-11-20 at 13:42 +, Phil Wyett wrote:
> > On Tue, 2018-11-20 at 13:32 +, lejeczek via CentOS wrote:
> >> hi guys
> >>
> >> I've one box where I just yesterday upgraded Centos. I
> >> wonder if that kernel upgrade process might somewhat
> >> troublesome.
> >> After that upgrade UEFI boot fails with:
> >>
> >> Failed to set MokListRT: Invalid Parameter
> >> Something has gone seriously wrong: import_mok_state() failed
> >> : Invalid Parameter
> >>
> >> Has anybody seen that? And maybe know to fix it?
> >> many thanks, L.
> >> ___
> >> CentOS mailing list
> >> CentOS@centos.org
> >> https://lists.centos.org/mailman/listinfo/centos
>
> > Hi,
>
> > Seen similar on my RHEL 7.6 laptop and reported (locked) on bugzilla:
>
> > https://bugzilla.redhat.com/show_bug.cgi?id=1651592
>
> > Regards
>
> > Phil
>
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
>
> Whoops, that is the one for 8 I have been added on. Bug I reported for
> 7.6 (also
> locked):
>
> https://bugzilla.redhat.com/show_bug.cgi?id=1646022
>
> Regards
>
> Phil
>
Those bugs all have restricted access and I cannot see them.

Mike




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread Phil Wyett
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 2018-11-20 at 13:42 +, Phil Wyett wrote:
> On Tue, 2018-11-20 at 13:32 +, lejeczek via CentOS wrote:
> > hi guys
> > 
> > I've one box where I just yesterday upgraded Centos. I 
> > wonder if that kernel upgrade process might somewhat 
> > troublesome.
> > After that upgrade UEFI boot fails with:
> > 
> > Failed to set MokListRT: Invalid Parameter
> > Something has gone seriously wrong: import_mok_state() failed
> > : Invalid Parameter
> > 
> > Has anybody seen that? And maybe know to fix it?
> > many thanks, L.
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
> 
> Hi,
> 
> Seen similar on my RHEL 7.6 laptop and reported (locked) on bugzilla:
> 
> https://bugzilla.redhat.com/show_bug.cgi?id=1651592
> 
> Regards
> 
> Phil
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

Whoops, that is the one for 8 I have been added on. Bug I reported for 7.6 (also
locked):

https://bugzilla.redhat.com/show_bug.cgi?id=1646022

Regards

Phil

- -- 
*** If this is a mailing list, I am subscribed, no need to CC me.***

Playing the game for the games sake.

IRC: kathenas

Web: https://kathenas.org

Github: https://github.com/kathenas

GitLab: https://gitlab.com/kathenas

Twitter: kathenasorg

GPG: A0C3 4C6A AC2B B8F4 F1E5 EDF4 333F 60DC B0B9 BB77
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)
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=5+VP
-END PGP SIGNATURE-

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread Phil Wyett
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 2018-11-20 at 13:32 +, lejeczek via CentOS wrote:
> hi guys
> 
> I've one box where I just yesterday upgraded Centos. I 
> wonder if that kernel upgrade process might somewhat 
> troublesome.
> After that upgrade UEFI boot fails with:
> 
> Failed to set MokListRT: Invalid Parameter
> Something has gone seriously wrong: import_mok_state() failed
> : Invalid Parameter
> 
> Has anybody seen that? And maybe know to fix it?
> many thanks, L.
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

Hi,

Seen similar on my RHEL 7.6 laptop and reported (locked) on bugzilla:

https://bugzilla.redhat.com/show_bug.cgi?id=1651592

Regards

Phil

- -- 
*** If this is a mailing list, I am subscribed, no need to CC me.***

Playing the game for the games sake.

IRC: kathenas

Web: https://kathenas.org

Github: https://github.com/kathenas

GitLab: https://gitlab.com/kathenas

Twitter: kathenasorg

GPG: A0C3 4C6A AC2B B8F4 F1E5 EDF4 333F 60DC B0B9 BB77
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)
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=tFG2
-END PGP SIGNATURE-

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread Johnny Hughes
On 11/20/2018 07:32 AM, lejeczek via CentOS wrote:
> hi guys
> 
> I've one box where I just yesterday upgraded Centos. I wonder if that
> kernel upgrade process might somewhat troublesome.
> After that upgrade UEFI boot fails with:
> 
> Failed to set MokListRT: Invalid Parameter
> Something has gone seriously wrong: import_mok_state() failed
> : Invalid Parameter
> 
> Has anybody seen that? And maybe know to fix it?
> many thanks, L.

We have updates dozens of Dell servers with that kernel/grub2 combo.
That doesn't mean there might not be an issue with something though ..
but as far as we can tell. Secureboot and UEFI both work OK on our machines.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7 + GNOME : all icon themes broken after update from CR

2018-11-20 Thread Johnny Hughes
On 11/19/2018 01:38 AM, Nicolas Kovacs wrote:
> Le 18/11/2018 à 15:14, Yan Li a écrit :
>> The recommended method for undo an update is
>> https://access.redhat.com/solutions/64069, but it's not supported if glibc,
>> kernel, or selinux are changed. I'd give it a try if the system is not
>> critical. Make backups first.
>>
>> Some other people's experience on downgrading a point release:
>> https://access.redhat.com/discussions/2933711
>>
>> If you couldn't read that article, just search "yum history undo".
> 
> That didn't work unfortunately. The lesson learned here is :
> 
>   * CR repository works great for servers
> 
>   * never use it to upgrade a desktop

I used it on all my desktops .. they work great for me .. is your
desktop Gnome/KDE for something from EPEL or Nux?





signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread lejeczek via CentOS

hi guys

I've one box where I just yesterday upgraded Centos. I 
wonder if that kernel upgrade process might somewhat 
troublesome.

After that upgrade UEFI boot fails with:

Failed to set MokListRT: Invalid Parameter
Something has gone seriously wrong: import_mok_state() failed
: Invalid Parameter

Has anybody seen that? And maybe know to fix it?
many thanks, L.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] rescue - UEFI revert to BIOS boot - how?

2018-11-20 Thread lejeczek via CentOS

hi guys

I have a box on which UEFI boot has gone haywire and instead 
of boot it power the box down, that is before even going to 
grub2. (displays some error message)
I if change to BIOS boot then I can start Centos' rescue - 
my question is: how can I rescue, re-build grub so it would 
boot from tradition BIOS?


many thanks, L.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Grettings!

2018-11-20 Thread Mark Rousell
On 19/11/2018 12:27, Glenio Cortes Himmen wrote:
> Whats is CDE?
>
> This word was written in "Red Hat is Planning To Deprecate KDE on RHEL
> By 2024".

As Gianluca Cecchi said, "CDE" = Common Desktop Environment. See
https://en.wikipedia.org/wiki/Common_Desktop_Environment. RHEL does not
use CDE.

RHEL uses "KDE". KDE = https://en.wikipedia.org/wiki/KDE

-- 
Mark Rousell
 
 
 

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos