CentOS-announce Digest, Vol 202, Issue 5

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



Send CentOS-announce mailing list submissions to
	centos-announce@xxxxxxxxxx

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request@xxxxxxxxxx

You can reach the person managing the list at
	centos-announce-owner@xxxxxxxxxx

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:0666 Important CentOS 7 cyrus-sasl	Security Update
      (Johnny Hughes)
   2. CEBA-2022:0518 CentOS 7 java-11-openjdk BugFix	Update
      (Johnny Hughes)
   3. CEBA-2022:0616  CentOS 7 sos BugFix Update (Johnny Hughes)
   4. CEBA-2022:0624  CentOS 7 bind BugFix Update (Johnny Hughes)
   5. CEBA-2022:0625 CentOS 7 resource-agents BugFix	Update
      (Johnny Hughes)
   6. CEBA-2022:0627  CentOS 7 sssd BugFix Update (Johnny Hughes)
   7. CESA-2022:0628 Low CentOS 7 389-ds-base Security	Update
      (Johnny Hughes)
   8. CESA-2022:0621 Moderate CentOS 7 openldap	Security Update
      (Johnny Hughes)
   9. CEBA-2022:0619  CentOS 7 ipmitool BugFix Update (Johnny Hughes)
  10. CEBA-2022:0626 CentOS 7 cloud-init BugFix Update (Johnny Hughes)
  11. CEBA-2022:0617  CentOS 7 mdadm BugFix Update (Johnny Hughes)
  12. CEBA-2022:0623 CentOS 7 redhat-support-tool	BugFix Update
      (Johnny Hughes)
  13. CEBA-2022:0623 CentOS 7 redhat-support-lib-python	BugFix
      Update (Johnny Hughes)
  14. CESA-2022:0609 Important CentOS 7 python-pillow	Security
      Update (Johnny Hughes)
  15. CESA-2022:0620 Important CentOS 7 kernel Security	Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Fri, 25 Feb 2022 15:31:36 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2022:0666 Important CentOS 7
	cyrus-sasl	Security Update
Message-ID: <20220225153136.GA465@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0666 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0666

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5a07757ffcab76dc74eef1e1537c4ea823f723bae2c05ab1dd29679d95478db1  cyrus-sasl-2.1.26-24.el7_9.i686.rpm
8180d23815951b3c5be397846577728116502dad35bbc2dd67b7c4188244e465  cyrus-sasl-2.1.26-24.el7_9.x86_64.rpm
cf7edef3f54d6a2816515812d2f679ae21bbfb26767bf64e34b73d19a3bce3ae  cyrus-sasl-devel-2.1.26-24.el7_9.i686.rpm
b2e43341cc469f66b5495139b62a419c0c671b19535efcdc79df055cc43686e5  cyrus-sasl-devel-2.1.26-24.el7_9.x86_64.rpm
46f713cd31041330e2739c5a644e4f598536096f3e39d6c667a6d044eaa87893  cyrus-sasl-gs2-2.1.26-24.el7_9.i686.rpm
da2b0ffc968803d239f38444842e6792e85494901ff8d0075652f6c2d7aa1800  cyrus-sasl-gs2-2.1.26-24.el7_9.x86_64.rpm
c75dd0b94b1e1300b04edfbfa5a3739573a6f83dc0737110d2f8cfedfc5ab7a2  cyrus-sasl-gssapi-2.1.26-24.el7_9.i686.rpm
816c816facf8421458376b99f244ef91c147063ed4f4955fd0e8dae62eccaeb8  cyrus-sasl-gssapi-2.1.26-24.el7_9.x86_64.rpm
46ac94286722fc2f6f68ec4c0e70152b3d1ff6fac6001d2155f8228d91126574  cyrus-sasl-ldap-2.1.26-24.el7_9.i686.rpm
4a53adae3dd3a8d933f2ec113b7303ce7d9c782edd612d17b8d3badf4c04167e  cyrus-sasl-ldap-2.1.26-24.el7_9.x86_64.rpm
4579c7a7925097881dd33b28c72cce227a024a5f071fa4cd0c5bb09cd76d8ec0  cyrus-sasl-lib-2.1.26-24.el7_9.i686.rpm
e1d065bfaef705d407c6134352d1afc64ecf26a5970a0e5282f6dda745483db8  cyrus-sasl-lib-2.1.26-24.el7_9.x86_64.rpm
ffcf7016d990141a16d89aca74ebc89f797e93581bb8c97a08c83f5bf4ae47e4  cyrus-sasl-md5-2.1.26-24.el7_9.i686.rpm
c92bf980488dff6128c5564f2f75712ccb2a9a0f859f4667af435f967eef4c45  cyrus-sasl-md5-2.1.26-24.el7_9.x86_64.rpm
94d6c80d9b08af719fa8a5e007bf753a3f13406d99bcd8411d914c6115c3b571  cyrus-sasl-ntlm-2.1.26-24.el7_9.i686.rpm
995c318e872c57fa7ce17355320c34d3fdd0774343e691cc23d9e9215ad53931  cyrus-sasl-ntlm-2.1.26-24.el7_9.x86_64.rpm
5a42bda7621305ca3bcd588a0c84aac743aba372ea8ee558945564b62173e3f3  cyrus-sasl-plain-2.1.26-24.el7_9.i686.rpm
c960158be24b783ab7fb4a317899b83f806692c1e48426fe46c6bee909357ee5  cyrus-sasl-plain-2.1.26-24.el7_9.x86_64.rpm
925078e3fe326e7212b074bf495287d0fafc0395d9657b439a01b27d1539037e  cyrus-sasl-scram-2.1.26-24.el7_9.i686.rpm
4fc0e17577976ecf2487198134b9f2656bdc36caf8e27c75efb6aff14204088e  cyrus-sasl-scram-2.1.26-24.el7_9.x86_64.rpm
b1fa72dca82442418098746eaa9881ac7e92678c41e6786a458c28d77235fd5e  cyrus-sasl-sql-2.1.26-24.el7_9.i686.rpm
9fc8f4ae81c019b16a882823948eff561fe0f6ad38be509f514a5c287a60d121  cyrus-sasl-sql-2.1.26-24.el7_9.x86_64.rpm

Source:
c49472bd08c6060f53a9dace005b81cf466836790d2dcb407a536820f6319e77  cyrus-sasl-2.1.26-24.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Fri, 25 Feb 2022 15:32:48 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2022:0518 CentOS 7 java-11-openjdk
	BugFix	Update
Message-ID: <20220225153248.GA791@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:0518 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:0518

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
17ed16fa6fa0dce15c8b3485e9d01613b70ef05e54ce42b4ead591c57c7f47aa  java-11-openjdk-11.0.14.1.1-1.el7_9.i686.rpm
9b6758993720f8e305448717bc270151ffeedba84a7961f0c5e110065eb6f188  java-11-openjdk-11.0.14.1.1-1.el7_9.x86_64.rpm
91265a7a7ea601e581e1e9d0927369baa2509184619fcbfe483ba909db979caa  java-11-openjdk-demo-11.0.14.1.1-1.el7_9.i686.rpm
6afa89d1f93f0c18b712d80864bb7c05453680e7c2ef4267277d1a05fc5f3ed5  java-11-openjdk-demo-11.0.14.1.1-1.el7_9.x86_64.rpm
5dc4485c972bd78d1637297056bbcc819f90e800c1681f449d5ab226d2b8772b  java-11-openjdk-devel-11.0.14.1.1-1.el7_9.i686.rpm
b1355c30321cdcfe6f3fc6298e8e7995196ed2edc8127aa23cee6fb0def56d65  java-11-openjdk-devel-11.0.14.1.1-1.el7_9.x86_64.rpm
d24b5e95b20420b1e37b28037c9bd5175c6fbfd17e6a78347fb26b2792a126ef  java-11-openjdk-headless-11.0.14.1.1-1.el7_9.i686.rpm
d5fa6533d980b7889d1404f6dda42ce2de80411d4079bd78b7ce3257cb36e5de  java-11-openjdk-headless-11.0.14.1.1-1.el7_9.x86_64.rpm
4521dde116f75afbb70beca46c5f369e56507e92501cb8051a6caf5aebe62def  java-11-openjdk-javadoc-11.0.14.1.1-1.el7_9.i686.rpm
efa7cbf450462d4d95389173c50afbb6786eb202258fbc8ba90ef57e2459561a  java-11-openjdk-javadoc-11.0.14.1.1-1.el7_9.x86_64.rpm
7bfed40726a8044b0f0685487bd9f5131499f3c91242720ec1c55565601abd18  java-11-openjdk-javadoc-zip-11.0.14.1.1-1.el7_9.i686.rpm
b5bacd96f28f126743bbc0807bcb665ff0c52ee4b0256b7bcffb9a10f8d18c68  java-11-openjdk-javadoc-zip-11.0.14.1.1-1.el7_9.x86_64.rpm
83d5e8fcf034f22af47eccbbd1c693274a94cfc7afdec007e5cebcb5d3ed2a73  java-11-openjdk-jmods-11.0.14.1.1-1.el7_9.i686.rpm
b82ab048b9697892096528f61737d1713449b0dfdae049f4533ac7d1e469ad0e  java-11-openjdk-jmods-11.0.14.1.1-1.el7_9.x86_64.rpm
e2d9e1fc46982332f4c50e35b6e51f62edc6bd78156642b63e2553d404909efa  java-11-openjdk-src-11.0.14.1.1-1.el7_9.i686.rpm
e3d2e4fe4672614c07f199cf8ea78ca12ec2e4c5bfee735cbffb6dca84ba91cd  java-11-openjdk-src-11.0.14.1.1-1.el7_9.x86_64.rpm
e0d5c3c3503d52c16cbaa1ee54130af69d4b939561a49a2a1591e2049fd69279  java-11-openjdk-static-libs-11.0.14.1.1-1.el7_9.i686.rpm
6b0e694fe0bd25769497d03ebe96ad15e93d707736bcee6eb8e89bae4d0f77c1  java-11-openjdk-static-libs-11.0.14.1.1-1.el7_9.x86_64.rpm

Source:
4b5f866ca2edc5e67a55035193d83186f769979106690b8a32ce5cd36691015b  java-11-openjdk-11.0.14.1.1-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Fri, 25 Feb 2022 15:32:58 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2022:0616  CentOS 7 sos BugFix Update
Message-ID: <20220225153258.GA982@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:0616 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:0616

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1c844415d79cf4e5509e9b7ea70274ecad4b7e52cd6d0810f0df2dda40106afc  sos-3.9-5.el7.centos.10.noarch.rpm

Source:
404eccee87cdcfd21706574ec515cf188c8a1f97fff169e2e2edc2cde1781caa  sos-3.9-5.el7.centos.10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Fri, 25 Feb 2022 15:33:57 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2022:0624  CentOS 7 bind BugFix Update
Message-ID: <20220225153357.GA1298@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:0624 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:0624

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
42b68ad1d87236d5de03de1b7d591b6a993c1067b4bb54558ceaa48a68fff9e1  bind-9.11.4-26.P2.el7_9.9.x86_64.rpm
42ff9328e94163ac1555369afb66d510954eee171420041d8a4d8bcf504fe3f8  bind-chroot-9.11.4-26.P2.el7_9.9.x86_64.rpm
1039cd93e11117af53816432e691fa32ce9f5c6aef8a37f44ed3c7b1291ba097  bind-devel-9.11.4-26.P2.el7_9.9.i686.rpm
7e64442436c5c1978be36615d69bc4f59a79cef4c9a5819e922bc16f290cdc13  bind-devel-9.11.4-26.P2.el7_9.9.x86_64.rpm
56cdf3051f5fd87ff809ab1843192abe235c6093bc0a83213f73bb7ebe2a0f2a  bind-export-devel-9.11.4-26.P2.el7_9.9.i686.rpm
bd09bb37e73e22a5b20339a2eafaa7a10698dd1ebf5a8bf4c187d59b68d06a60  bind-export-devel-9.11.4-26.P2.el7_9.9.x86_64.rpm
ebf8758838f5dc246c98cc6f76706eafa07a5083df17f4fbfa2489df5db98458  bind-export-libs-9.11.4-26.P2.el7_9.9.i686.rpm
33233f04e60e9c664a7bf40da5737db125bcf521206e43d06261d80d1b4babe3  bind-export-libs-9.11.4-26.P2.el7_9.9.x86_64.rpm
dca184c57d0913cdde1f9f39c446f2cad1f8daa197d290e0f0ee296dc3b345da  bind-libs-9.11.4-26.P2.el7_9.9.i686.rpm
3d75be4567f3055d6aa45834620c4fdab40240d0eac958aa3b5401832cf284bb  bind-libs-9.11.4-26.P2.el7_9.9.x86_64.rpm
5105577688287233ec925ee639d92524c00f6f7490e2c5501c49eeb0f07cd511  bind-libs-lite-9.11.4-26.P2.el7_9.9.i686.rpm
46f776adf7f88106a8e818889463dd616d261bb3462ec68346857a126aee742e  bind-libs-lite-9.11.4-26.P2.el7_9.9.x86_64.rpm
ef23d81c590cbf657f32525eaf60a72a65cac4272b7cfa37677546ee5204deb1  bind-license-9.11.4-26.P2.el7_9.9.noarch.rpm
3997f8bf7bec69e2b9fc0ff0a33790347a77cd30140b40f7b9a36ae91591d36e  bind-lite-devel-9.11.4-26.P2.el7_9.9.i686.rpm
f59dc733e2e61cc262d571504ef9b62561aab27935f5cc432e2109e165936dac  bind-lite-devel-9.11.4-26.P2.el7_9.9.x86_64.rpm
913377ddeda7e9a87688016fb775cfe7ac678ed7b17cab277996497a766e6c67  bind-pkcs11-9.11.4-26.P2.el7_9.9.x86_64.rpm
c0a3bcd41e5beba5e539861177a8ed67f9626d4b21b11ab1b621770a53bf3137  bind-pkcs11-devel-9.11.4-26.P2.el7_9.9.i686.rpm
0f0f20e5079748f9103ff3e0068108043ec9079822de5e46263c2c1f09b6dc0d  bind-pkcs11-devel-9.11.4-26.P2.el7_9.9.x86_64.rpm
9e951fe6f09cc5cf1402211e1232a2a92d029d66404daf66003bfc285052a41d  bind-pkcs11-libs-9.11.4-26.P2.el7_9.9.i686.rpm
1c0761e63af4f982fec4bf5ddbda7da44c1f6472883839db48386eaaac902785  bind-pkcs11-libs-9.11.4-26.P2.el7_9.9.x86_64.rpm
11e7a9eb9ad854ce3901deb76ff9ab3e462f87d56766b9cda133c1fbcc89d812  bind-pkcs11-utils-9.11.4-26.P2.el7_9.9.x86_64.rpm
4552c0e9031fc5f990a165feb17e2cd243461f760cb80e75769c837d1052f193  bind-sdb-9.11.4-26.P2.el7_9.9.x86_64.rpm
74038c223561306541466c5407569dcc8055567f3cc9a56e7ec106015d2df942  bind-sdb-chroot-9.11.4-26.P2.el7_9.9.x86_64.rpm
ad525efce24792177db9c59af54a5822206dc0ec6f5b18770062ca07e51ac4ca  bind-utils-9.11.4-26.P2.el7_9.9.x86_64.rpm

Source:
559f87ad1831a9d2f59e277ebb813e24f8491ae79c16084707f65bcabcbfad43  bind-9.11.4-26.P2.el7_9.9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 5
Date: Fri, 25 Feb 2022 15:34:13 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2022:0625 CentOS 7 resource-agents
	BugFix	Update
Message-ID: <20220225153413.GA1420@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:0625 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:0625

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
cd0ee0b99212979ff9dd5d920ddf6f8d82ee56bbc646f1e3c3b7e62a102b1186  resource-agents-4.1.1-61.el7_9.15.x86_64.rpm
d2d500ea0189e3f9d7f6ce3102af96d24e0a9a06f89ce42f89346c33e7d48100  resource-agents-aliyun-4.1.1-61.el7_9.15.x86_64.rpm
ce2b479d726968ea27bfbfd9dc3bf20a2ef62e6ab1f4d3b4a0e6d4230a9ef0ec  resource-agents-gcp-4.1.1-61.el7_9.15.x86_64.rpm

Source:
c58ee4d67b39ba27fbb2f992f1234d67b80e0145b830513d3a3572aa7fa2a593  resource-agents-4.1.1-61.el7_9.15.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 6
Date: Fri, 25 Feb 2022 15:36:14 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2022:0627  CentOS 7 sssd BugFix Update
Message-ID: <20220225153614.GA1949@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:0627 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:0627

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1e9ecb13d56ad5c7fa67acece7a0f89c452b11bad3fc66a7589eb57a67fdb766  libipa_hbac-1.16.5-10.el7_9.12.i686.rpm
a4ed3b8d30ed584009accf96a7436d098f14e555ae10c804f398816146a347e6  libipa_hbac-1.16.5-10.el7_9.12.x86_64.rpm
b4bb4d388af0708a559cf09c5a7fc75ab89a349115729620b72c790f28e7422e  libipa_hbac-devel-1.16.5-10.el7_9.12.i686.rpm
07b1856027333bf98a662c1c5c7b92d2391deb1108f57f3ca5b27d6ee192f7a0  libipa_hbac-devel-1.16.5-10.el7_9.12.x86_64.rpm
5acff1ca859e33437e5bba88b3f8e1335360828b81bf51c413327aa84347242d  libsss_autofs-1.16.5-10.el7_9.12.x86_64.rpm
8d73e99ddd2060604e1a2bddc4b10b1b92cf6f81b0d2a05a103cebd6d052a316  libsss_certmap-1.16.5-10.el7_9.12.i686.rpm
7d44f440dcfa707ff7ed627fb7b3fb3254742dcf60373b386105ea09f4e14293  libsss_certmap-1.16.5-10.el7_9.12.x86_64.rpm
b9cdab2c69719f6bbf7b533475859fb6f47e37976e9c3f8dc8235fb67f98c995  libsss_certmap-devel-1.16.5-10.el7_9.12.i686.rpm
13c6b2ac5e5019a9debc589efedb039c95513584922436476bdc65f0fa84b5e8  libsss_certmap-devel-1.16.5-10.el7_9.12.x86_64.rpm
4eb469f0ca30f89921cee1b76ff6dd7b1c0025256c9be1d13e2d2c4dfbb1b927  libsss_idmap-1.16.5-10.el7_9.12.i686.rpm
a28c0efdadc06bf5a7278211745c542df980210b991db1532357b48d09b0e233  libsss_idmap-1.16.5-10.el7_9.12.x86_64.rpm
08eccef6a2ce6a06f95c7ad30f3fdd7db91e89b3991bbe05cc786dee1ccc9074  libsss_idmap-devel-1.16.5-10.el7_9.12.i686.rpm
bd426d0e03bbd097435638bf127e0f1c2cd5e3fbaa1161378173491fadba6adb  libsss_idmap-devel-1.16.5-10.el7_9.12.x86_64.rpm
26e499c5c940c85a9dc99a8198b266b67825eeb218071c6b6d0848d7e3ba9b92  libsss_nss_idmap-1.16.5-10.el7_9.12.i686.rpm
bc347437d264c256ccfc842e7dd7fc5bfc2649f300c61c63b59dc2676631e404  libsss_nss_idmap-1.16.5-10.el7_9.12.x86_64.rpm
4110581b81ae9c5b81888451ef2d92b364bd02c2919a96ed2f541d4b690b1932  libsss_nss_idmap-devel-1.16.5-10.el7_9.12.i686.rpm
cb8ea18480b29a851f5294a367ac6b15344338149139ef7f7230a7888c960c7d  libsss_nss_idmap-devel-1.16.5-10.el7_9.12.x86_64.rpm
57060ad1d840d5c5b714fe83a3d14486758cf9d186bea54eeb40b00a53427f02  libsss_simpleifp-1.16.5-10.el7_9.12.i686.rpm
87fe3fb7cde1d8eee7a0811446e9f57ce979666bc9e6e29ac3cc9efc60d86d02  libsss_simpleifp-1.16.5-10.el7_9.12.x86_64.rpm
3494247306924b94b55f3da45af759539e2b9710c85996ca25ee2b838ccaf8d9  libsss_simpleifp-devel-1.16.5-10.el7_9.12.i686.rpm
c5cb7460760e2885f04cef6e4c190e295bc38c25d8654fc325e8b08c5f835ffd  libsss_simpleifp-devel-1.16.5-10.el7_9.12.x86_64.rpm
7d581bf8155fdcfdd7570ca3bd524e4ab64b42a8bcbfe776cc2d97ca9fd25264  libsss_sudo-1.16.5-10.el7_9.12.x86_64.rpm
0fb81dae84cc52ddf4eb6a080d15e4a750ae48a9057d60e0322152493282eab8  python-libipa_hbac-1.16.5-10.el7_9.12.x86_64.rpm
08d77e2a53f45806fd7b82661a7ef4d17bedadab7f9241768695eafd2d8f6cf0  python-libsss_nss_idmap-1.16.5-10.el7_9.12.x86_64.rpm
e5bbff1b2c6d054cc79f530eb0647fb1a04ec02c79c456548c0d9082b4d41037  python-sss-1.16.5-10.el7_9.12.x86_64.rpm
e29dd1c6d36379f2cd4d51b34af58306f6334f7eef664b48361f0e5833bb90a7  python-sssdconfig-1.16.5-10.el7_9.12.noarch.rpm
463481903ff9ac36f08f2d63e5bce0da7c84afc7274e5f35ea4d39f73cc6873e  python-sss-murmur-1.16.5-10.el7_9.12.x86_64.rpm
3579555a0a1408bf0ffc0c41aa84d2045a42a0fc9536c5b03f837ea3080086a2  sssd-1.16.5-10.el7_9.12.x86_64.rpm
9d64772c1a50450f231fb3e75179eecc94b9aa1ff2a18fe00a4322da5b873623  sssd-ad-1.16.5-10.el7_9.12.x86_64.rpm
3f9b0f657dd2581e1dd7b33d31ff3179c309539c7fadc4275ca679411bbd4f7d  sssd-client-1.16.5-10.el7_9.12.i686.rpm
4abd16c4ab5141d33e867b7f35275398808b6ec6c8b49a01a8fe2836089ca1ed  sssd-client-1.16.5-10.el7_9.12.x86_64.rpm
4501c2327452af05f97c309a9269b764df7c26f9118e1c6cc2594f1660aefb89  sssd-common-1.16.5-10.el7_9.12.x86_64.rpm
00685f713fa548fd7e60ef95a370789739c4ef8bf55c1102f6d251548a251ed2  sssd-common-pac-1.16.5-10.el7_9.12.x86_64.rpm
8a5fd0b970dc3eb282790ae8ea380ab02a73599a63846085865e041e8624d19b  sssd-dbus-1.16.5-10.el7_9.12.x86_64.rpm
f1543bd7c42d040f29b768234c950b37aba8c48f0e6347079bc3d83cd152f2b5  sssd-ipa-1.16.5-10.el7_9.12.x86_64.rpm
f30bed050378d0ff2aec7c2fe523d1b6505bc116cce61a59687efe5e1d2a0014  sssd-kcm-1.16.5-10.el7_9.12.x86_64.rpm
9a755fccab500090f9f294ce722c9245f42f0f67ffbc27667a08f8c94f0e706b  sssd-krb5-1.16.5-10.el7_9.12.x86_64.rpm
fdc3d5723bc3c1ed88713853d0c264f40ff05adf61533cdf99fc13598c015d19  sssd-krb5-common-1.16.5-10.el7_9.12.x86_64.rpm
a8405254acf23fb0843ab4e7c57f3684eb7ec1a6feb932b5dd00185927c7d7ad  sssd-ldap-1.16.5-10.el7_9.12.x86_64.rpm
5a97b7da594519145c772a191ec16781f3e65f7befa1cb1697ae9bae09c6be3e  sssd-libwbclient-1.16.5-10.el7_9.12.x86_64.rpm
250a28dac3da0fc3f250e7d3e7690254c46a1dd5d2663f2573ba5efdae5e0909  sssd-libwbclient-devel-1.16.5-10.el7_9.12.i686.rpm
ecfb16cf527793f6ec8118a181cf88df17babbdd3805563e4cd5e75bfa4846d1  sssd-libwbclient-devel-1.16.5-10.el7_9.12.x86_64.rpm
90ee404ae7f217e125818a3a078d8727a3d722574a1fe488df803a8e74e702b8  sssd-polkit-rules-1.16.5-10.el7_9.12.x86_64.rpm
67a0b1ce4f650123760a584297eade73a87e8a5cd69ee80b0de1e46c6734c7e0  sssd-proxy-1.16.5-10.el7_9.12.x86_64.rpm
bac160608046f1b8a53fee2478c1cf5eacbd98780405257d17db4aa0e88221e9  sssd-tools-1.16.5-10.el7_9.12.x86_64.rpm
31a00a78690dbd25c399c0d6dc257233ed9c90313969f69bafac3ab599e0a3f5  sssd-winbind-idmap-1.16.5-10.el7_9.12.x86_64.rpm

Source:
d052db77060fdb43605dd154465bd4594829a70a46cc74a37b325134bbf1e362  sssd-1.16.5-10.el7_9.12.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 7
Date: Fri, 25 Feb 2022 15:36:34 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2022:0628 Low CentOS 7 389-ds-base
	Security	Update
Message-ID: <20220225153634.GA2082@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0628 Low

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0628

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a4b372b0da7c95c62540dcfd5049d2b4cd05abf59cb373d2a9a94bcdce3472c3  389-ds-base-1.3.10.2-15.el7_9.x86_64.rpm
2cfc157959dd7203260a2f727d8590878e5ebaf061e1f17210e36684e46916d4  389-ds-base-devel-1.3.10.2-15.el7_9.x86_64.rpm
9e9a8ce7cbf019108675746a5f67d8ff853fb0b97c72cbd0f4d38b6dad0c96b7  389-ds-base-libs-1.3.10.2-15.el7_9.x86_64.rpm
fe57c2235944b61957f96287d962dc8a6f63af33aa9a45b6bff9fc30a34862f5  389-ds-base-snmp-1.3.10.2-15.el7_9.x86_64.rpm

Source:
f1ec0c69e1b6123f313a343fb10d4fe8241c5856a1eadf7cd818c1777da29cf2  389-ds-base-1.3.10.2-15.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 8
Date: Fri, 25 Feb 2022 15:36:55 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2022:0621 Moderate CentOS 7 openldap
	Security Update
Message-ID: <20220225153655.GA2239@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0621 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0621

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7dc75ff8c8c8c6b5a6b9fc8c0b75b9ddaaaff8045fabbd17663a334c27c8b9cb  openldap-2.4.44-25.el7_9.i686.rpm
a41884a9bea64c478434afa440f59ad7fb2b3251861261bfa51c4a6142be01f3  openldap-2.4.44-25.el7_9.x86_64.rpm
bc3ad50d23ee3913b90b02ecb46fe4404d8bee5abbbce1bcd8310b15ba6abf16  openldap-clients-2.4.44-25.el7_9.x86_64.rpm
5f4ca284587783143968fcdf3917477a4d6a68b7e9106aa1c96b92591e63a261  openldap-devel-2.4.44-25.el7_9.i686.rpm
39ac6caf2f744acfdea88f8f05d08f1cc0f3ead1b5cc458a36db4d7d5553972f  openldap-devel-2.4.44-25.el7_9.x86_64.rpm
ecbcdfc04b53ea64ad8edb3e42271b75385cb3a6087173d58c0d0e9ac5074c56  openldap-servers-2.4.44-25.el7_9.x86_64.rpm
8c1a2436bb9993077d1787d888e9de96eb7d1ce37e361e8ed8f64c131ab0b58e  openldap-servers-sql-2.4.44-25.el7_9.x86_64.rpm

Source:
0940a8328082a0e31fa66fa445e00ceed3b0b193619dbe1712371296fbd89583  openldap-2.4.44-25.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 9
Date: Fri, 25 Feb 2022 15:37:10 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2022:0619  CentOS 7 ipmitool BugFix
	Update
Message-ID: <20220225153710.GA2355@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:0619 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:0619

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f17b58dd383483f1592c8c3c0bf814ed80d208d19a254620ec541a14c9f5f144  bmc-snmp-proxy-1.8.18-10.el7_9.noarch.rpm
a52fbf59e2e7f8b7b912ee6fd5be7c84450b3ab1d4cb68690cfc3f306086b817  exchange-bmc-os-info-1.8.18-10.el7_9.noarch.rpm
46fcca6c6687e1d7465d0f99ea219de21f84bde74cc822721a5e55a13bf97a0c  ipmitool-1.8.18-10.el7_9.x86_64.rpm

Source:
142da5c1fe71abc60870d87656b9894d94cea3d1a01b1863d14b1f95e92dcc7f  ipmitool-1.8.18-10.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 10
Date: Fri, 25 Feb 2022 15:37:18 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2022:0626 CentOS 7 cloud-init BugFix
	Update
Message-ID: <20220225153718.GA2460@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:0626 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:0626

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
bbe893457383d81228467a2e58df9d5f1d18cbfd30d4cd35b2c717dc660133b7  cloud-init-19.4-7.el7.centos.6.x86_64.rpm

Source:
bfd230ff659493611aa076e11b11232ccb1a9b2a2684c44616adb4879a828ecb  cloud-init-19.4-7.el7.centos.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 11
Date: Fri, 25 Feb 2022 15:37:25 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2022:0617  CentOS 7 mdadm BugFix
	Update
Message-ID: <20220225153725.GA2549@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:0617 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:0617

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
222af4af29ee9e4dea368547514867dd1734fdc205d9dc9b484dd99e567f4d75  mdadm-4.1-9.el7_9.x86_64.rpm

Source:
852f267e480f812900f4d86636efbbbca88d8a216174850a22111378b5826636  mdadm-4.1-9.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 12
Date: Fri, 25 Feb 2022 15:37:33 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2022:0623 CentOS 7 redhat-support-tool
	BugFix Update
Message-ID: <20220225153733.GA2640@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:0623 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:0623

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6800883f09c022594a86d5e180d107e71cc758c3f5f307af8b151a36b1f98818  redhat-support-tool-0.13.0-0.el7_9.noarch.rpm

Source:
9d8d22599fbf50c7fa8ed83ae55fb1cb4f410ceb6127e82a5cf43ae97fcbf5c4  redhat-support-tool-0.13.0-0.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 13
Date: Fri, 25 Feb 2022 15:37:41 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2022:0623 CentOS 7
	redhat-support-lib-python	BugFix Update
Message-ID: <20220225153741.GA2732@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:0623 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:0623

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3b04769f0fca70f22717ac8026b0938bb9fbc4229eece6d24f30b72db5e9276d  redhat-support-lib-python-0.13.0-0.el7_9.noarch.rpm

Source:
697719120bb6efbeed4d9c245f4f4c5e94111bb427c617e39c1c88fefa932520  redhat-support-lib-python-0.13.0-0.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 14
Date: Fri, 25 Feb 2022 15:38:05 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2022:0609 Important CentOS 7
	python-pillow	Security Update
Message-ID: <20220225153805.GA2901@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0609 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0609

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
04aafce3a01a8ef79a286f4b1e46007f4ff2310784c8df59fa21c4b9ef862b84  python-pillow-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
e3787987f77c2d6216bcd7f8b59f521fa32928443f39660b17f98be3f0a684a0  python-pillow-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
4c0b51e89a2551de7942fb433c79d0f9aa1a872daee24a3859ba5e6e51888012  python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
d14497105b68ae6076141f696ba00d9f42a831aa982b7bbacae503f429464e72  python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
ddd375eab5397ba731106d9d1a805e9a2c6aa4e504e7487eea4ff54190770885  python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
ec825c7e726b4f918e38b5d16c4713c4f73534bac35c94b116810482f92134c3  python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
f204489e33ce1fbb9eeba9986ed191914338380781d4fef1e6cb0b7256570389  python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
f0b50f270ec1c14903fbb91ed28d0134d984399e67c5cab7709b5de27479c361  python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

Source:
aad39b58ec09afd368ecd7155e01bd3ad88c77f50488f6e3f715698190c46640  python-pillow-2.0.0-23.gitd1c6db8.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 15
Date: Fri, 25 Feb 2022 15:41:18 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2022:0620 Important CentOS 7 kernel
	Security	Update
Message-ID: <20220225154118.GA3596@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:0620 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:0620

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6652fd59e1328ff5e8f2141d6e091685a4e2cb80366a0f729537fb40a17779b8  bpftool-3.10.0-1160.59.1.el7.x86_64.rpm
f8613e068693df3d5e08f956697ae0b595071f7b8c8bbed307faf9dbadef2a8a  kernel-3.10.0-1160.59.1.el7.x86_64.rpm
563fbcd370477439a58af9940298f2c82a2b3a37e487abffaa7f2cc6dc359b31  kernel-abi-whitelists-3.10.0-1160.59.1.el7.noarch.rpm
aa2c7472ee44f9db48646789dbda352a7399c0d9f9e2644db03345bfbf705395  kernel-debug-3.10.0-1160.59.1.el7.x86_64.rpm
c9c2a62c7fb170cc9007afb571d8b9beab632b42aaef2f1461f8ba0a2c5f6d9a  kernel-debug-devel-3.10.0-1160.59.1.el7.x86_64.rpm
7e0b3e536d03b5890007813734653bd6fbc40e2af79d298e9448d84e81ea4734  kernel-devel-3.10.0-1160.59.1.el7.x86_64.rpm
dc83e35a513a39a6511e6815dff7c318849b1e9ec3399ac8de14115dd8663f84  kernel-doc-3.10.0-1160.59.1.el7.noarch.rpm
4effc7564fc196a4c6411751bedca4e9e01367a459bcaff78bc6849dc7cf71f5  kernel-headers-3.10.0-1160.59.1.el7.x86_64.rpm
394db1fa5c7f0d2612ba1c758328abe415aa0a5677f936aeeb8f95543e5c4110  kernel-tools-3.10.0-1160.59.1.el7.x86_64.rpm
1427f803b91f38e23ae66e6fb49eb6363167e457e76054fcb63fee011d6763b3  kernel-tools-libs-3.10.0-1160.59.1.el7.x86_64.rpm
b96b6f75231c9bd50c073462605d9aa5494f79623d07db42df2d505c858be737  kernel-tools-libs-devel-3.10.0-1160.59.1.el7.x86_64.rpm
b41d7b6dcc5a7a79787391b203c6f01ca8cc2b821d1918b71d1f1e0fd2182b3c  perf-3.10.0-1160.59.1.el7.x86_64.rpm
1bc4e395f855f18adf61d113affcda6539558d534fd9b3ed379bfa03301bb5dd  python-perf-3.10.0-1160.59.1.el7.x86_64.rpm

Source:
22a7fcd243b980b8329ddfa80be263adf4f581fff94d6d141812ec52be18dd75  kernel-3.10.0-1160.59.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce@xxxxxxxxxx
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 202, Issue 5
***********************************************
_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
https://lists.centos.org/mailman/listinfo/centos



[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]


  Powered by Linux