CentOS 5525 Published by

The following updates has been released for CentOS:

CEBA-2017:2919 CentOS 7 iptables BugFix Update
CEBA-2017:2920 CentOS 7 python-rhsm BugFix Update
CEBA-2017:2920 CentOS 7 subscription-manager BugFix Update
CEBA-2017:2921 CentOS 7 selinux-policy BugFix Update
CEBA-2017:2922 CentOS 7 linuxptp BugFix Update
CEBA-2017:2923 CentOS 7 qt BugFix Update
CEBA-2017:2924 CentOS 7 rhnsd BugFix Update
CEBA-2017:2925 CentOS 7 NetworkManager BugFix Update
CEBA-2017:2926 CentOS 7 openssh BugFix Update
CEBA-2017:2927 CentOS 7 python-cryptography BugFix Update
CEBA-2017:2928 CentOS 7 kexec-tools BugFix Update
CEBA-2017:2929 CentOS 7 kmod BugFix Update
CEBA-2017:2932 CentOS 7 389-ds-base BugFix Update
CEBA-2017:2933 CentOS 7 scap-security-guide BugFix Update
CEBA-2017:2934 CentOS 7 motif BugFix Update
CEBA-2017:2935 CentOS 7 ipa BugFix Update
CEBA-2017:2937 CentOS 7 rear BugFix Update
CEBA-2017:2938 CentOS 7 resource-agents BugFix Update
CEBA-2017:2939 CentOS 7 augeas BugFix Update
CEBA-2017:2940 CentOS 7 sssd BugFix Update
CEBA-2017:2941 CentOS 7 systemd BugFix Update
CEBA-2017:2942 CentOS 7 nss BugFix Update
CEBA-2017:2944 CentOS 7 valgrind BugFix Update
CEBA-2017:2946 CentOS 7 fence-agents BugFix Update
CEBA-2017:2947 CentOS 7 pacemaker BugFix Update
CEBA-2017:2948 CentOS 7 libvirt-python BugFix Update
CEBA-2017:2949 CentOS 7 httpd BugFix Update
CEBA-2017:2951 CentOS 7 nfs-utils BugFix Update
CEBA-2017:2961 CentOS 7 cockpit BugFix Update
CEEA-2017:2945 CentOS 7 cloud-init Enhancement Update
CESA-2017:2972 Moderate CentOS 6 httpd Security Update
CESA-2017:2998 Critical CentOS 6 java-1.8.0-openjdk Security Update
CESA-2017:2998 Critical CentOS 7 java-1.8.0-openjdk Security Update



CEBA-2017:2919 CentOS 7 iptables BugFix Update


CentOS Errata and Bugfix Advisory 2017:2919

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2919

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
9e701cd368ee8db3bf5858abc60e33d08a372d66397792648e59bbefc68aca42 iptables-1.4.21-18.2.el7_4.i686.rpm
79c9ed04957fe10abde2b2dd2b7d4f0403fbf80faa2a6997284ad26fd22eee67 iptables-1.4.21-18.2.el7_4.x86_64.rpm
2f6302d578be5c244d6dab4cb7ac9901311858afc7541f3880d1cedff47a381c iptables-devel-1.4.21-18.2.el7_4.i686.rpm
ca48135c7499450c96136b90a1d53c160922847162f4da9b0128f8095481bcf8 iptables-devel-1.4.21-18.2.el7_4.x86_64.rpm
ff91eb8c1b9be2e7c355457dab60ee67fac10037d6699e3ec6fe8a24f05ba3f5 iptables-services-1.4.21-18.2.el7_4.x86_64.rpm
903a99db86535f0c7cd46dfb87e58af409c3f5763b73ce595710d1c8a332c14b iptables-utils-1.4.21-18.2.el7_4.x86_64.rpm

Source:
dfa141c74f28d6c729d3ab0740290d75fc8c4c3fb930cf2bd99335eaac04dedf iptables-1.4.21-18.2.el7_4.src.rpm


CEBA-2017:2920 CentOS 7 python-rhsm BugFix Update


CentOS Errata and Bugfix Advisory 2017:2920

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2920

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
b8906c16589a88b4f0a7949bfb38c3a05e22250fc502a5b599a035d5d114cb48 python-rhsm-1.19.10-1.el7_4.x86_64.rpm
91016a4a17a2b3c30e28bf8b6de382663d0f52787a27e9e1cff87429af4791d8 python-rhsm-certificates-1.19.10-1.el7_4.x86_64.rpm

Source:
922cf4c08b06c77d619361bb7eb24b6365e7630648b02ebc5f854989676e2030 python-rhsm-1.19.10-1.el7_4.src.rpm


CEBA-2017:2920 CentOS 7 subscription-manager BugFix Update


CentOS Errata and Bugfix Advisory 2017:2920

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2920

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
1573c3e04a5fa3cef067d9c3c08fc01fe94d32da1190476d460faa7033d5243a subscription-manager-1.19.23-1.el7.centos.x86_64.rpm
9a6e578ad2eaf0af912e0668b8a4a3ebb12c09fa4ff9c8fc6d6103c871d7513b subscription-manager-gui-1.19.23-1.el7.centos.x86_64.rpm
fbd7b69a70d290a8f56dae75b38be2acafaeffae12e33f6ad052360a12d05596 subscription-manager-initial-setup-addon-1.19.23-1.el7.centos.x86_64.rpm
7ac95fd4a9b643be2156bd7a9b8bc7ed9189bd44b514385a8106a6150b589fbf subscription-manager-plugin-container-1.19.23-1.el7.centos.x86_64.rpm
8b041e761a61868f910517a2f353274a8a39e7e3e32a2b5ffa6dc5e0b8330f17 subscription-manager-plugin-ostree-1.19.23-1.el7.centos.x86_64.rpm

Source:
ccc65cdf401ca6ba3918edc147d0a2ab3ef143eab7460db648c6c90df6183bf3 subscription-manager-1.19.23-1.el7.centos.src.rpm

CEBA-2017:2921 CentOS 7 selinux-policy BugFix Update


CentOS Errata and Bugfix Advisory 2017:2921

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2921

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
42b8c293cc72f1c0331f97fe0f4dd02368850f76df87b90e1f95e4156ed337e7 selinux-policy-3.13.1-166.el7_4.5.noarch.rpm
2fdd048b34fe5c32a8d158e3409001fe7b527e9e84da661074948150fdff83de selinux-policy-devel-3.13.1-166.el7_4.5.noarch.rpm
8a66af9b7715895bce862c7483107273084d07009e8787dd3a70476a86461e5f selinux-policy-doc-3.13.1-166.el7_4.5.noarch.rpm
19f8643e1922ef7af69d1007c414805214cf2aaf1d6867e1917f39177bafefe4 selinux-policy-minimum-3.13.1-166.el7_4.5.noarch.rpm
201b55e97a28d8bbd7f914091a2748836d466e6f7639e9fb51d1074022ee4a1b selinux-policy-mls-3.13.1-166.el7_4.5.noarch.rpm
7f26f300ff09308a4f2ae42483bffaa85dbdf5b4bc184b12ca51354c978a24c8 selinux-policy-sandbox-3.13.1-166.el7_4.5.noarch.rpm
c3e39afbfa1cf3fa107065a4ba2974f558834404342fc2afc2e59bb8a5cdc4df selinux-policy-targeted-3.13.1-166.el7_4.5.noarch.rpm

Source:
2a0dae69008730055c21d31d9e801404876d350bac9d3812df6727bf087e989d selinux-policy-3.13.1-166.el7_4.5.src.rpm



CEBA-2017:2922 CentOS 7 linuxptp BugFix Update


CentOS Errata and Bugfix Advisory 2017:2922

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2922

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
3fb4e4587a5e05c7c1ee830acd715975667bd957cf1000d29bfd9632af7a7d8e linuxptp-1.8-3.el7_4.1.x86_64.rpm

Source:
83c6073f8101d4e29a442e1c1b0853393284d80feae90b92212d1a0303dbdcf2 linuxptp-1.8-3.el7_4.1.src.rpm

CEBA-2017:2923 CentOS 7 qt BugFix Update


CentOS Errata and Bugfix Advisory 2017:2923

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2923

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
b8ef51fdfaf863c3518aa658633821eb848786a416ead46ccfb7daf5e4798e58 qt-4.8.5-15.el7_4.i686.rpm
563612180bab1efb19cc8505fbc1af621b7c3f8d0753dda680d2c488c40def28 qt-4.8.5-15.el7_4.x86_64.rpm
730457468f310e12e969f9da60064a54c6405492181cd67c084f42b3f4e10304 qt-assistant-4.8.5-15.el7_4.x86_64.rpm
b53ec09687bc7fc0585f2ccf9dbdcef6a8fa971f46e3dac2e96fb815370b865a qt-config-4.8.5-15.el7_4.x86_64.rpm
de14bf0e143320e292a745b6efe93ae9ca4f1eb629c9f24eb8c67d5c31a175a2 qt-demos-4.8.5-15.el7_4.x86_64.rpm
25c357642deb8c1c2c11f37749e122ccc9dbfb29b18f4eb862292f29a8f60e33 qt-devel-4.8.5-15.el7_4.i686.rpm
0becbf0c58128a517962f5ac3785ed4e3395e2b11e123cde65040660294bbb54 qt-devel-4.8.5-15.el7_4.x86_64.rpm
931fccb38e6b37e09d52a434365b7d0d805b1c07922791aa9a86f09848e721d7 qt-devel-private-4.8.5-15.el7_4.noarch.rpm
0251a559f4274e8708b18e64d96a2efa6c03890f63145a63ef1cf6037ab984ad qt-doc-4.8.5-15.el7_4.noarch.rpm
299d3a23876a0184c7e7676f4010f132c149662d5ea795774ec9605dd3f41197 qt-examples-4.8.5-15.el7_4.x86_64.rpm
d3255c8bea4396bfc72cd57cf489ed1056024dfdbcab26968d807c360eed9551 qt-mysql-4.8.5-15.el7_4.i686.rpm
f07dd158c05b6358f4338030a5f5b94faa3e15fd6b745d8d59def7d100aca532 qt-mysql-4.8.5-15.el7_4.x86_64.rpm
5c7aa4a604a96fb5138bcca71bb3347d067f86ff9cc1bccbf3a7570e4f8483a7 qt-odbc-4.8.5-15.el7_4.i686.rpm
94c0713f9e2c502f88f9c0fc370c669a6ec1c3741a6221e564b875c677e9a929 qt-odbc-4.8.5-15.el7_4.x86_64.rpm
be6ec63f7dd9c014776f3b08909c4a0486cb198fb4d35aa46d3bd3a80059552e qt-postgresql-4.8.5-15.el7_4.i686.rpm
878785b6a9ebedc48888b69592a98dd211461c0b11ab71a0b7b04bca8f83706d qt-postgresql-4.8.5-15.el7_4.x86_64.rpm
5118ea7dec873957498422c48aa40173fb91591715bba99d0f511c778971d2e3 qt-qdbusviewer-4.8.5-15.el7_4.x86_64.rpm
3459a59a7365b6eae75f040843413b81a7b4f4c3ecebfb62f210597a92d834d2 qt-qvfb-4.8.5-15.el7_4.x86_64.rpm
597b8d5f66780e2820e72c5d83399cd9be950a51d9a30b2cb94b9023bcf3f2d8 qt-x11-4.8.5-15.el7_4.i686.rpm
37319db1f813f573af2246bf860f450bcf4571d215e3d83ad4f3bceb761ed234 qt-x11-4.8.5-15.el7_4.x86_64.rpm

Source:
a6f6b081646c7e2c90a8534df978fba380f8fde0b794643d0fd8a5e0b5fc2da3 qt-4.8.5-15.el7_4.src.rpm


CEBA-2017:2924 CentOS 7 rhnsd BugFix Update


CentOS Errata and Bugfix Advisory 2017:2924

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2924

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
4634435d920b5d739ece1ce76cc115d78ece1d54b07edd1e05768bb4a5c50fe3 rhnsd-5.0.13-7.1.el7_4.x86_64.rpm

Source:
ac56cb058d4d3d571704c240c55b88c66350d78ccb09822965e0c0f3c8267a5f rhnsd-5.0.13-7.1.el7_4.src.rpm



CEBA-2017:2925 CentOS 7 NetworkManager BugFix Update


CentOS Errata and Bugfix Advisory 2017:2925

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2925

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
b54b4ade96c5ac6f3421faef5a5840043123133fbb8cd54be194ccb4167dd65d NetworkManager-1.8.0-11.el7_4.x86_64.rpm
2c2b6f37ae1fcf921d3e8393785fe6052597b10c877095feb2c8ddd628fb32f1 NetworkManager-adsl-1.8.0-11.el7_4.x86_64.rpm
ba39fa5bf2e71a8766a40e7ee8e5f1a0181955fa23820a9d0fb9626e3c2c1993 NetworkManager-bluetooth-1.8.0-11.el7_4.x86_64.rpm
906c225a7915e7c6bffa0130f4c3d9c9a5eaa96cb6fe1148200a1a140bd9f371 NetworkManager-config-server-1.8.0-11.el7_4.noarch.rpm
9c0cd87436c7eb9343bd2cb8f5a21cded5858298021652781d0d606cfb7570e8 NetworkManager-dispatcher-routing-rules-1.8.0-11.el7_4.noarch.rpm
a736ed0777257169346310355c00d7a607c8603b7b159684edd9ab96a72e0af4 NetworkManager-glib-1.8.0-11.el7_4.i686.rpm
5b9c2ee437688e1fecf1ac4a97e225842411676adff07db4ab9d27e2617ed316 NetworkManager-glib-1.8.0-11.el7_4.x86_64.rpm
ba506113a7e298b0b1edd72551ba1bdc36f078cf4301cc82a2c53b0d7538ec50 NetworkManager-glib-devel-1.8.0-11.el7_4.i686.rpm
d99dff3ce2417c6c88849d9d45b7dcef2ff5a36fe19392a8e945f9f78f3429a6 NetworkManager-glib-devel-1.8.0-11.el7_4.x86_64.rpm
a1cc25fb7b8b9b33e28a654b59c0c6fbed7203ea17d17d0431acafe732174377 NetworkManager-libnm-1.8.0-11.el7_4.i686.rpm
db0464b0751ac83818e37487c167bf09d6b9ec555786445d8a5ff2f652a70dad NetworkManager-libnm-1.8.0-11.el7_4.x86_64.rpm
017651742ce57dd54ac87c18fafb4d8877ecc1d42b76be387821650bd0ebc48f NetworkManager-libnm-devel-1.8.0-11.el7_4.i686.rpm
63f807c8124ddd1627b7da912f482e9e7ff8f7e7daff4fd45b977bc8b0a4c2cc NetworkManager-libnm-devel-1.8.0-11.el7_4.x86_64.rpm
3f4b4fd21193af73b2eb7757977afdc3880bf6f12af12afc991369ee173d4994 NetworkManager-ppp-1.8.0-11.el7_4.x86_64.rpm
17b612f20772b8005ece90b71a8cba79c5f2e7c200e8da965543b6f162f94549 NetworkManager-team-1.8.0-11.el7_4.x86_64.rpm
694615b0d5c2e5eeb76dc01d2ca7abf38965da6e82e7f7329715671852934d54 NetworkManager-tui-1.8.0-11.el7_4.x86_64.rpm
7cbd72dcc51651cf26a581fc6943c9102ef1168ff06ffb65fd702ea5ada35b07 NetworkManager-wifi-1.8.0-11.el7_4.x86_64.rpm
0ebd14707bb3b8e7c6b9d89a3744b53de7839c29cd8d664efaa5942116779a99 NetworkManager-wwan-1.8.0-11.el7_4.x86_64.rpm

Source:
608e059a5b676195994bbb0603a0ee00eb94399b9182136f0ebc624fc16f1b0e NetworkManager-1.8.0-11.el7_4.src.rpm


CEBA-2017:2926 CentOS 7 openssh BugFix Update


CentOS Errata and Bugfix Advisory 2017:2926

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2926

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
665b1053bdd587fd6ad3c7e84ddc67a38094fbd12d7bfcaeaa549efcccb3421c openssh-7.4p1-13.el7_4.x86_64.rpm
52a42b4fbd84d35004f519ad9f917de789e5a8c59d49526e28934a8e2b543337 openssh-askpass-7.4p1-13.el7_4.x86_64.rpm
89d37fb53966c3993cee7a6e862d7ee7a0589ff79af4330c9dc2b79aa2f1e1de openssh-cavs-7.4p1-13.el7_4.x86_64.rpm
37e3cda74be2e15d6d84a12d8beb04db9c3579b0280e6935c73aff878b1c20d3 openssh-clients-7.4p1-13.el7_4.x86_64.rpm
a99ef37662c4ef7ccc9307fca95b4cf8d1e91dac036c1dd2a2e979b59c2ec12e openssh-keycat-7.4p1-13.el7_4.x86_64.rpm
93fc61c265ff38074639b16f320df1ca9ac6ec59cf7aa16d1c617f235501f4c4 openssh-ldap-7.4p1-13.el7_4.x86_64.rpm
051b3630bf561d960d0e3ccb6cac94f29e0b9ff763635ac5e850a1d8b6f230de openssh-server-7.4p1-13.el7_4.x86_64.rpm
b640a26220a55f45e206e51248a8ea359e28f652f67780febb94e9f1831efc1c openssh-server-sysvinit-7.4p1-13.el7_4.x86_64.rpm
25f051673391a475e4934f6bb202118414b99b64507fd9fd710e69f15a1e6f89 pam_ssh_agent_auth-0.10.3-1.13.el7_4.i686.rpm
27c6424c188152cc1d4c425af54481a35cb425879798cfec179a01eaccf1b102 pam_ssh_agent_auth-0.10.3-1.13.el7_4.x86_64.rpm

Source:
f307dcf11a8d7db4e55950c0fd426e3cd50b720111e4b8a032dfaf4a72fa6853 openssh-7.4p1-13.el7_4.src.rpm

CEBA-2017:2927 CentOS 7 python-cryptography BugFix Update


CentOS Errata and Bugfix Advisory 2017:2927

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2927

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
1111633462178552697c94e4f6956a931f838a621f081e1abcb06c90b4995d3e python2-cryptography-1.7.2-1.el7_4.1.x86_64.rpm

Source:
28041168d5d2c879638c219325d365aae1d6f8092d37df3169be43d1e841bfb3 python-cryptography-1.7.2-1.el7_4.1.src.rpm

CEBA-2017:2928 CentOS 7 kexec-tools BugFix Update


CentOS Errata and Bugfix Advisory 2017:2928

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2928

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
1268618ac949d9ac22707dcb8c1ab626db8f4b5a30ca34f911195f58e2aa85ef kexec-tools-2.0.14-17.2.el7.x86_64.rpm
334f7efade79014a12d6187ee765bfc9c2dfb43b42b5f8219f83c354f007db98 kexec-tools-anaconda-addon-2.0.14-17.2.el7.x86_64.rpm
db892afa4d0f0ea57da395787ccd3c58df76a1b967413ffd0b2d6df7bf5cf67e kexec-tools-eppic-2.0.14-17.2.el7.x86_64.rpm

Source:
bfe52f427d12d2b667b92e702b25a29227ded8b24fdb4dc613789244e2700245 kexec-tools-2.0.14-17.2.el7.src.rpm


CEBA-2017:2929 CentOS 7 kmod BugFix Update


CentOS Errata and Bugfix Advisory 2017:2929

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2929

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
19bdebfd8975d2012e50c587422fec59b598c4c516d9410346b508642b4c0e32 kmod-20-15.el7_4.4.x86_64.rpm
a23d713ebceedfbfb20190b2db8f20976ee01740a1e32b58940c49755cf5a923 kmod-devel-20-15.el7_4.4.i686.rpm
2fcfb6c0bc7dbe0233c9d123ff9d23735381965c127870e6e0459d13b5f02b4d kmod-devel-20-15.el7_4.4.x86_64.rpm
d6ad0e05404e7c42d36a8231c745b7cf2d4d77d45dcf97b203f448bfec1dec15 kmod-libs-20-15.el7_4.4.i686.rpm
31289c3a665ef9aedd4b257d5755af31fd3644bd281de3fb20206052ecb88e08 kmod-libs-20-15.el7_4.4.x86_64.rpm

Source:
7d17a6caa07a841d832b8125775e2258e1550ae798ac9e693b81a1f0b5154618 kmod-20-15.el7_4.4.src.rpm

CEBA-2017:2932 CentOS 7 389-ds-base BugFix Update


CentOS Errata and Bugfix Advisory 2017:2932

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2932

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
75aa68cd1bb71fae564090f2aa4b8ce0d9af060c2be769c9dffa857ee7bb4683 389-ds-base-1.3.6.1-21.el7_4.x86_64.rpm
bbb3b0a399082551cb633c57c92cbba12a27300ed2cfb878822206e6b6d9fbb8 389-ds-base-devel-1.3.6.1-21.el7_4.x86_64.rpm
b527b042e0e7cf137ba3c494b32df1768a879f978efbaf7e23aeafa13a886139 389-ds-base-libs-1.3.6.1-21.el7_4.x86_64.rpm
ef6882e04ea5a1bd6c6f3494a95758edb3a84a419302383ac2d0497a2a69d846 389-ds-base-snmp-1.3.6.1-21.el7_4.x86_64.rpm

Source:
3e7d0ca7e047fded8edc04d8a54eb0f4f71a638832b4645bbe8b47fd958c3ca1 389-ds-base-1.3.6.1-21.el7_4.src.rpm


CEBA-2017:2933 CentOS 7 scap-security-guide BugFix Update


CentOS Errata and Bugfix Advisory 2017:2933

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2933

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
47e827de6c28edb1bf5538e0fa7b2eb106b3af06cb6c0f68871ccbe057572eb7 scap-security-guide-0.1.33-6.el7.centos.noarch.rpm
00e2849864c256f9c96deb247139b8ae30c93ca4d58e329aee402130e8e6d7d4 scap-security-guide-doc-0.1.33-6.el7.centos.noarch.rpm

Source:
d8fff6819c85ba6fcd069224cdfcfe61cbd0f5cdbc7219b962a929053b085f00 scap-security-guide-0.1.33-6.el7.centos.src.rpm


CEBA-2017:2934 CentOS 7 motif BugFix Update


CentOS Errata and Bugfix Advisory 2017:2934

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2934

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
17e609d0c7c18f8fca02351241ea0ff2429797f4b1233cc79822907b513248a3 motif-2.3.4-10.el7_4.i686.rpm
56692ca81c78f38de136a1d07e4cc6d6343a489410f8de1778a971fcd4675332 motif-2.3.4-10.el7_4.x86_64.rpm
80d073ef1115e63cdb71b5d19c935259db090b220411b55e1d9062c74a42e33c motif-devel-2.3.4-10.el7_4.i686.rpm
fe4fc6f0a72479932b2a0f9b4c5e12f4c0342a759f4f03609697cc29a17377bf motif-devel-2.3.4-10.el7_4.x86_64.rpm
044f563818e4378d94ffc48402ce0c6fd9016e7807c0f961d30d2e1c00896b16 motif-static-2.3.4-10.el7_4.i686.rpm
d2a90c06fda2ecd6539b481d5d2a38032034d16517e722a3027b9a7969e0f0c7 motif-static-2.3.4-10.el7_4.x86_64.rpm

Source:
923de7140996547b3cc516b4c94040a452b96826ebd084401ddbd89119e319c1 motif-2.3.4-10.el7_4.src.rpm

CEBA-2017:2935 CentOS 7 ipa BugFix Update


CentOS Errata and Bugfix Advisory 2017:2935

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2935

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
be6e2d7357b1ca9321bc62aaa56708a29e96ed44e8423beb6c96dad91ba95dc7 ipa-client-4.5.0-21.el7.centos.2.2.x86_64.rpm
a7f9d06a04befe71de60ffc0826d51dce70d81ec6ab761abea0e6d33bb7b6bbd ipa-client-common-4.5.0-21.el7.centos.2.2.noarch.rpm
6b52c5a4d2a55459c720f53c574b0e6710b6422b07c7fe8182178c29af457a8d ipa-common-4.5.0-21.el7.centos.2.2.noarch.rpm
c88f4985dd59e8c23a38ce0b842d3dd66a4d62c9e54c008cb7a6bde405b73b30 ipa-python-compat-4.5.0-21.el7.centos.2.2.noarch.rpm
51618fb437771f721818779fdd4902e161d4b7e6c88c7c9b1e717d3c3d39fa13 ipa-server-4.5.0-21.el7.centos.2.2.x86_64.rpm
6f029da79b365b4b32bee2480bf7ceb387ee395841ac03e3976b162376db5990 ipa-server-common-4.5.0-21.el7.centos.2.2.noarch.rpm
deb389665804965177648fa121a744005a11a015e72ba17b32dba9477e5f9929 ipa-server-dns-4.5.0-21.el7.centos.2.2.noarch.rpm
be8bc53004fad248251bd699f1e86093ceb47d367016c8e7d87b23cfef39a6ec ipa-server-trust-ad-4.5.0-21.el7.centos.2.2.x86_64.rpm
12aff4ecf4fcccdac8271a36f830f64922704cc5775440d52c5a30f6cb7143e8 python2-ipaclient-4.5.0-21.el7.centos.2.2.noarch.rpm
e18a96144147a0305b75d3e290a285fbcf9bf9a4e4f85d28264f19268c6781c8 python2-ipalib-4.5.0-21.el7.centos.2.2.noarch.rpm
4a6e138372a35071e817a0a21ae52e3f0695dc31eff2ec66691ffafcae754cdc python2-ipaserver-4.5.0-21.el7.centos.2.2.noarch.rpm

Source:
d5e61953e6f4dcc28a60b0636a5a604246089a18696e26366a2cb6d23773674f ipa-4.5.0-21.el7.centos.2.2.src.rpm

CEBA-2017:2937 CentOS 7 rear BugFix Update


CentOS Errata and Bugfix Advisory 2017:2937

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2937

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
024be5510699ff2696ac06e63ebfe8147bd76abd7235834986752b4d81584873 rear-2.00-3.el7_4.x86_64.rpm

Source:
35eb118cfc90436e60219d985c08ad7c43c68f4c7fc450cee1ea12d1c0fe932e rear-2.00-3.el7_4.src.rpm

CEBA-2017:2938 CentOS 7 resource-agents BugFix Update


CentOS Errata and Bugfix Advisory 2017:2938

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2938

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
cca875a8bbc4aaec06053be2e4df121e83b232550b9ef3f8f9ae2864e1d6d15f resource-agents-3.9.5-105.el7_4.2.x86_64.rpm

Source:
1f833a1725fbf7acea59492139d2f5a77c26e8f7c10021535e1fd41f2ae656b8 resource-agents-3.9.5-105.el7_4.2.src.rpm

CEBA-2017:2939 CentOS 7 augeas BugFix Update


CentOS Errata and Bugfix Advisory 2017:2939

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2939

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
98a094e635655ccf3e917e399f6be37c338760130eb75389327873e5ec124bb8 augeas-1.4.0-2.el7_4.2.x86_64.rpm
d112ad4a46ec4db56df074526c7ae3ee761c3b596efdf9e6bd7096d0ef755705 augeas-devel-1.4.0-2.el7_4.2.i686.rpm
6a897f552ce4a94241e7a31469282bc28ca261bd5cccb5c823b4627fb3323547 augeas-devel-1.4.0-2.el7_4.2.x86_64.rpm
b1cc71314d38e529e0a6fc4d90a90b7841a122cc60202be8626f1621203af6f4 augeas-libs-1.4.0-2.el7_4.2.i686.rpm
435be30ac988376816cee4e7e7d34e1a483cce2a1a48e110c776b06e6ba62d68 augeas-libs-1.4.0-2.el7_4.2.x86_64.rpm

Source:
2b267601875b8eec59490df5b1adb6febd52ba181a10ba022f3cdce7e90475e3 augeas-1.4.0-2.el7_4.2.src.rpm

CEBA-2017:2940 CentOS 7 sssd BugFix Update


CentOS Errata and Bugfix Advisory 2017:2940

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2940

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
1ebc31b3a4b17c6033397e2311b9c379d133ff9933655058a82bb215a4c53ae0 libipa_hbac-1.15.2-50.el7_4.6.i686.rpm
7e0dca37037f3f7c8e26317feb46a74ba81b26df1cab7ea94ce02a7e67c52e70 libipa_hbac-1.15.2-50.el7_4.6.x86_64.rpm
39d69bb3e844fce1fde500b0075f6a0f52bcac12d6c78398b1059da0761de727 libipa_hbac-devel-1.15.2-50.el7_4.6.i686.rpm
48ec622810b069ee491a6309ebaecc1c3007db0c9b6b03928e4e281b86dce9ab libipa_hbac-devel-1.15.2-50.el7_4.6.x86_64.rpm
caf382b4ad7c9ed5e260a0ec87aeaabd392e201d6bec284a97556885c0c1eb5b libsss_autofs-1.15.2-50.el7_4.6.x86_64.rpm
c3524c5dbcf2138aa5144953e74c0543d0cd3fe53a9dc84c383b0ab03d7a8c96 libsss_certmap-1.15.2-50.el7_4.6.i686.rpm
d2994f2cc05787e0316aae19c4ad43fd44e93fbe6f7e3e90b7df1fb13b93e619 libsss_certmap-1.15.2-50.el7_4.6.x86_64.rpm
040b49e28425c12ce45bf45580ec3b5df360933b38799b83edd62f54c0ce3a7e libsss_certmap-devel-1.15.2-50.el7_4.6.i686.rpm
cc5c76fcf61c33026c7776086ec5c1c72f6d5180710f4724af69c685db366b53 libsss_certmap-devel-1.15.2-50.el7_4.6.x86_64.rpm
eb2933aeca2c2ca3f0bcbe51d4961e72a1e5d2f10a490686a82b29aee2027745 libsss_idmap-1.15.2-50.el7_4.6.i686.rpm
515e22c2ba6a36952544d32bb0c820d203fdda2f781b55db17d4f24b3a796c97 libsss_idmap-1.15.2-50.el7_4.6.x86_64.rpm
45a2990770c7af6947c3f601fc1e9a7bb3358265ae26ac83bf5f235a88a35b93 libsss_idmap-devel-1.15.2-50.el7_4.6.i686.rpm
6d3ff51a0dc1539dbb6b021bb5dbe7b6df405e3d2dea82265dbabf647a78a615 libsss_idmap-devel-1.15.2-50.el7_4.6.x86_64.rpm
fed1c506c9eebb3ce8b04f569ab21f8e1005fc7d6b1f543dc26e4218dc328ea8 libsss_nss_idmap-1.15.2-50.el7_4.6.i686.rpm
3d378a0d153fa34a6872eb1393d7e787d4db2d49dce67a7a18205585f8184807 libsss_nss_idmap-1.15.2-50.el7_4.6.x86_64.rpm
ae0ca73df3a97be820191a05b00651b110fcd4188e8d268432d112a84dfa63ca libsss_nss_idmap-devel-1.15.2-50.el7_4.6.i686.rpm
9d7d7ea410a4b5dde84b8bdee64e02226699ac1d2203e092a56925e445164897 libsss_nss_idmap-devel-1.15.2-50.el7_4.6.x86_64.rpm
c1d7c21c238804ad6d9ea15ab93ec424578d76118d268866440390eabdbf49d7 libsss_simpleifp-1.15.2-50.el7_4.6.i686.rpm
679a01c63162be5fa7a7cd8e56f5f4202123c7d9f8d9c2425b06085ad392f9b8 libsss_simpleifp-1.15.2-50.el7_4.6.x86_64.rpm
ab0f885ef0b6d1c2c4e934ac336b5d256f0108f92a598700c0fad4597d2d5aeb libsss_simpleifp-devel-1.15.2-50.el7_4.6.i686.rpm
4bb6e3b1a77a2404bd764d3b84be1d973102f9deb8d2ad8efa92a26842a49cb2 libsss_simpleifp-devel-1.15.2-50.el7_4.6.x86_64.rpm
58f34edb7a24946f18425da31aa6f1358f9362bfb6d75f10306949c47a858cc5 libsss_sudo-1.15.2-50.el7_4.6.x86_64.rpm
b8d1c33e67e6b9dcec10dd822f0d00e95fbecc49c53e3f2885a199d5b2b34fee python-libipa_hbac-1.15.2-50.el7_4.6.x86_64.rpm
fe0b1b15bbef1e1379c7b6f2c98d565a5736baebc1ba1b3c8afbcfb26dd1cae8 python-libsss_nss_idmap-1.15.2-50.el7_4.6.x86_64.rpm
440a9ee67ad7ba08b3c6090a1797521c173e052205d1e249dc5c4d45deda5a6a python-sss-1.15.2-50.el7_4.6.x86_64.rpm
b7eb09a52269417ac11f196e3a00c69d5dfef6f4f155ea7d5a9f90ca1978613e python-sssdconfig-1.15.2-50.el7_4.6.noarch.rpm
2d0e926329b62b73f0db576213b391bcf8af8d61ffa08b1cfbf8b876cc040d14 python-sss-murmur-1.15.2-50.el7_4.6.x86_64.rpm
e13be60d78b9ba4f2267e78e7474f4f1a503e3774d518b26a0adca9afa3cd451 sssd-1.15.2-50.el7_4.6.x86_64.rpm
97c2eb3707a6b4ec6c987737ec25bcb311889dc332e04ee778ae571d48143960 sssd-ad-1.15.2-50.el7_4.6.x86_64.rpm
587878b02c2b13931dc79cb1e552bb60d10caa3afe820c2c826e948a1c0e52b8 sssd-client-1.15.2-50.el7_4.6.i686.rpm
4f576dc24feb2fd1744cb5947bfa0aed8916830c1802dbf404c6b844f6b29fdc sssd-client-1.15.2-50.el7_4.6.x86_64.rpm
36f2545e66a482ced624e6cdfd3b6ab24bcf5d7b0008775e63e775f8b54d617f sssd-common-1.15.2-50.el7_4.6.x86_64.rpm
37b236b0cecb19e38e08e2e1119730ef750ae3bdfb2c0eea8bf25ecafbafe93b sssd-common-pac-1.15.2-50.el7_4.6.x86_64.rpm
0410533de3af2fad619edb74cee8b2fee28eb4415ddcab9e0c1ebec1f7f4c4b4 sssd-dbus-1.15.2-50.el7_4.6.x86_64.rpm
09b4207dd1a398d7381d1ab408282814d60c751847ded31c4890f4d83695ad4f sssd-ipa-1.15.2-50.el7_4.6.x86_64.rpm
51eb23a9fceef69daa424f412876eeec15e0bbd1a2d47a56d8deeffabf61f6e9 sssd-kcm-1.15.2-50.el7_4.6.x86_64.rpm
f38b927659b619b9713f60823f4a7f0eecadf5b28ece1cddd9f7286bd602a443 sssd-krb5-1.15.2-50.el7_4.6.x86_64.rpm
3d71793d9c1032abcaba91f4565435589823faf0e909b2177122faca0d0bb02d sssd-krb5-common-1.15.2-50.el7_4.6.x86_64.rpm
2e13acebb255fd4741caff45faaaee7bafef7ba08d13aa8a53466600ed1c2b6c sssd-ldap-1.15.2-50.el7_4.6.x86_64.rpm
a258d07cbfcb8d3d145c952cdd70ec67e787befa6f70b8d03bb401a87c241c79 sssd-libwbclient-1.15.2-50.el7_4.6.x86_64.rpm
599092613d0896fa273476529e2f1d41d995813699642d43681f8fde85771753 sssd-libwbclient-devel-1.15.2-50.el7_4.6.i686.rpm
57c78fbb4cd4cbce64547b667c48f0b0b417daae79d1b10e6edb811905317f4a sssd-libwbclient-devel-1.15.2-50.el7_4.6.x86_64.rpm
09baff806bb0ba3e9dd6147b1a9ffcd18b0bace7c497830f98d7491f02fadbec sssd-polkit-rules-1.15.2-50.el7_4.6.x86_64.rpm
72807204b33d67a6874e11ecfd236907f3018faed177641758416b72daf390db sssd-proxy-1.15.2-50.el7_4.6.x86_64.rpm
f09c0346e7e62102aeac38f982fc258b9a1d4080bc0a3f13c9d0826975f5ce73 sssd-tools-1.15.2-50.el7_4.6.x86_64.rpm
1e9e9d500b244e4511e4b3591e04c03f13eec1a4947118b8052d9cd6da3771fc sssd-winbind-idmap-1.15.2-50.el7_4.6.x86_64.rpm

Source:
b516a5246b82f7f72c66862bc397025198a8e9241c238f7de9b58794b6dcee64 sssd-1.15.2-50.el7_4.6.src.rpm


CEBA-2017:2941 CentOS 7 systemd BugFix Update


CentOS Errata and Bugfix Advisory 2017:2941

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2941

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
bbb053ff5961c79e958b2d1a7237ddd67765ec8d337f845a91778601d2c1876b libgudev1-219-42.el7_4.4.i686.rpm
d74ec48022bc62fad6ce4828b8ba72e34647b430f0c1fd8b6cb3a64bd784d6d6 libgudev1-219-42.el7_4.4.x86_64.rpm
a1b79aaa785bde59adb1d4f0252535d80614e5c1e550c0f0a4037b79af1cf6a2 libgudev1-devel-219-42.el7_4.4.i686.rpm
49543cca7700e8ef3fda57394d3c0246a0d39fc1f4eb16fdc77ed5732a36319e libgudev1-devel-219-42.el7_4.4.x86_64.rpm
021507f4abd09e99c1e35763c7429d5c68039a0513075e69a16a4eb5cb147e32 systemd-219-42.el7_4.4.x86_64.rpm
e2430c5632cfb2b10265c8e4298f1f2bfac6863e9c421d92b1f8665f4bc8e77c systemd-devel-219-42.el7_4.4.i686.rpm
1dabb6886c73cc4157f5728d66b987816e69c9730e1bf9d676b99b10c90fa4e1 systemd-devel-219-42.el7_4.4.x86_64.rpm
303282f266048eb629a876cc05f65cec7959b52ccb75063b782e9b4c5b003208 systemd-journal-gateway-219-42.el7_4.4.x86_64.rpm
f3224425b8a9b171aaf68901a0ec5df62454cbef75b6b8c43f67a031b4de92d6 systemd-libs-219-42.el7_4.4.i686.rpm
000f85b88213fdde6752426525a59111b181d882decf448e6e92c42042093f61 systemd-libs-219-42.el7_4.4.x86_64.rpm
5a499ab8b25b0114feae3664a4e4d715ecce61225b67fbce09b05c52fce16542 systemd-networkd-219-42.el7_4.4.x86_64.rpm
8195cc435b9697b83a014108ff9cc6a45c5ecffd002130fbbb8c48009356385d systemd-python-219-42.el7_4.4.x86_64.rpm
3007b0f00438c71eb98c072c817410b0683d96d4981af1a0a9b7612555868ef5 systemd-resolved-219-42.el7_4.4.i686.rpm
f66a966e150eed4760c8185a5eeb54827cab408362e1385406fa118314223d97 systemd-resolved-219-42.el7_4.4.x86_64.rpm
e7d4a2400371c787b1948b622117ac95ffa790b403948bddc54c4265f46518be systemd-sysv-219-42.el7_4.4.x86_64.rpm

Source:
c147800f5beb33d2095738921687878006ae36f3ed52e97db490a44322533171 systemd-219-42.el7_4.4.src.rpm

CEBA-2017:2942 CentOS 7 nss BugFix Update


CentOS Errata and Bugfix Advisory 2017:2942

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2942

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
9eaccfd2e46c28535358f0b6f1f3ceee0c9e85d2d176052b9e040aa7ac51424f nss-3.28.4-15.el7_4.i686.rpm
aba4952c007b4bf5ceeec8d618a457b5dcb7a785272747c55c2c8be3662eb6cf nss-3.28.4-15.el7_4.x86_64.rpm
6af1af91e6365e438ec25ad0b46c5c0a5b0683821e7070648856529e3253b8e9 nss-devel-3.28.4-15.el7_4.i686.rpm
7b44171a61b912d404750ecaf7638a2f223481428fd0740084851e185f84a7c8 nss-devel-3.28.4-15.el7_4.x86_64.rpm
9a60ce552c7dee278bef790227162fbf278258162141fee9ba34dc1fe706e263 nss-pkcs11-devel-3.28.4-15.el7_4.i686.rpm
d9990906f91816230052983ccca2fde8ee6dba180b24ef593e73c76acc3599af nss-pkcs11-devel-3.28.4-15.el7_4.x86_64.rpm
2c0a4522d604561508c85dae02c78ee6ab9f0c9c828ce1d8767237d9658552f1 nss-sysinit-3.28.4-15.el7_4.x86_64.rpm
46714ba36a1d1f7a2790cd4293e2a7865beaac5590c8c0e5cbffc1b5241209d8 nss-tools-3.28.4-15.el7_4.x86_64.rpm

Source:
ee832922f9b1b5b5e4ee76629169e38107b707daa3e0c56780eec1bb2b2fd71b nss-3.28.4-15.el7_4.src.rpm

CEBA-2017:2944 CentOS 7 valgrind BugFix Update


CentOS Errata and Bugfix Advisory 2017:2944

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2944

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
2cdf84887a1da1882cff7b4fefc6a444415a913e6fa3c8bb5aa550a6355fce8a valgrind-3.12.0-9.el7_4.i686.rpm
d2d9dcbea0367995a31afb478d868b54ad54efc3e199e4854dc26be093bcf60e valgrind-3.12.0-9.el7_4.x86_64.rpm
c4d45d7a89870072b25bb11da8e24eaac001bd0fe7fd7bc859aa620de58d04b3 valgrind-devel-3.12.0-9.el7_4.i686.rpm
55388b144bf90894ed2907b99e8a1db69c8793a49dac8103060f244ad618c563 valgrind-devel-3.12.0-9.el7_4.x86_64.rpm
b3f0a70b7e4ddca9de5f394cc4a8497a0fcf6de27bbe36c75a9d907e5dc80724 valgrind-openmpi-3.12.0-9.el7_4.x86_64.rpm

Source:
ec1587bec8339e766c323f5cf61842338f5d6a83a4a279cbc8c42f3066ff5cb7 valgrind-3.12.0-9.el7_4.src.rpm

CEBA-2017:2946 CentOS 7 fence-agents BugFix Update


CentOS Errata and Bugfix Advisory 2017:2946

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2946

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
3a8a73d32df48ea7d23ee2f468626698c41a578f9da8342dd4f93f459c508d13 fence-agents-all-4.0.11-66.el7_4.3.x86_64.rpm
50a98b642ca9b187a594730b1594e2869705d1a5232da99f5960c8a0bbd44e22 fence-agents-apc-4.0.11-66.el7_4.3.x86_64.rpm
26606ea7891f73c058dfbd0a74b967359f821ba905504b7960fd41138b5eb98b fence-agents-apc-snmp-4.0.11-66.el7_4.3.x86_64.rpm
25b8d2b368992a4a2bc8c22b2bedcc8aace2e84c0c8a699fe7341e24aac24647 fence-agents-bladecenter-4.0.11-66.el7_4.3.x86_64.rpm
d577d4394b706cac22f41328c450bf7f5967500e2e4ae6aa9d5408ad7ca3db98 fence-agents-brocade-4.0.11-66.el7_4.3.x86_64.rpm
e47fb7a1759bfa6e00ea3eaf602d4fab674bd70629e3db8760b27009a3949658 fence-agents-cisco-mds-4.0.11-66.el7_4.3.x86_64.rpm
eb1c6bad1ceb7cd7c5f8dc932cad151e17be3fa8263c09b1174dc996f2153410 fence-agents-cisco-ucs-4.0.11-66.el7_4.3.x86_64.rpm
00bc0a496f939273383d5512d09671cc2e50f59094f9cef2a1c253025ff69b3a fence-agents-common-4.0.11-66.el7_4.3.x86_64.rpm
a3bd60ffa93ccdb76c2179fdf378813d19f903ada6b75210bce24d8e74cee8d2 fence-agents-compute-4.0.11-66.el7_4.3.x86_64.rpm
b32205eacc09729f7336d436563822fd2f12130bd4375f7d3d577f851eebf95e fence-agents-drac5-4.0.11-66.el7_4.3.x86_64.rpm
9fd49b10de8ffddeb504d29f3627fb62fd035bd121dbeb7c5362005aed7b26e0 fence-agents-eaton-snmp-4.0.11-66.el7_4.3.x86_64.rpm
341481054ed087eb63d28d89cfa4f8c4d536ce172a3bb17cc410a208ad917477 fence-agents-emerson-4.0.11-66.el7_4.3.x86_64.rpm
6e289e412623fda91b27d58ab87f4b1df81d00ef7bba3fbbd929b1edf41ba735 fence-agents-eps-4.0.11-66.el7_4.3.x86_64.rpm
d6aae0128e67697adb8eb83fade41a9dfe5f3ba24e97e8eaf80dda61e812d923 fence-agents-hpblade-4.0.11-66.el7_4.3.x86_64.rpm
b49a9934aeca02a9486a4b29593e17a0c428127f95d26006e11681cb5d27d825 fence-agents-ibmblade-4.0.11-66.el7_4.3.x86_64.rpm
ff65843f8fa580005af5d6c18ac83778f668fc24358303aac6d6085af0c54a0d fence-agents-ifmib-4.0.11-66.el7_4.3.x86_64.rpm
7d13f115f35ae0765c38bc7e28a5004c01f1d94aa5e16a92f3b3fb73ff4845ad fence-agents-ilo2-4.0.11-66.el7_4.3.x86_64.rpm
74b36bd14274b9597b34f8e338fac516d170571cb0d039dc95695f698064e4fa fence-agents-ilo-moonshot-4.0.11-66.el7_4.3.x86_64.rpm
987c58eba6b264752da873c13503fd77f375a566f2aeaca6fb38bb22d6a2b413 fence-agents-ilo-mp-4.0.11-66.el7_4.3.x86_64.rpm
e0742cd30f59133e8cc3959aaf7e36be97e05589eadc72b888cb5f965a36c4be fence-agents-ilo-ssh-4.0.11-66.el7_4.3.x86_64.rpm
cf88a7fabdd30f55cf95bc0785a17806501ea9e61b4cf8226530ae16532e031c fence-agents-intelmodular-4.0.11-66.el7_4.3.x86_64.rpm
ebb5f8b56b2d08bdb36c550b53367697876cbdc1a05d5f73c8d6c2e2d0f631ab fence-agents-ipdu-4.0.11-66.el7_4.3.x86_64.rpm
81fe6636b79a329ecf960771efde427de77cceb0d494e384756d647a8b03f2c6 fence-agents-ipmilan-4.0.11-66.el7_4.3.x86_64.rpm
c853e70419231aa19316084683a3bf752ee1033891bb6a01e1924cb5458acc81 fence-agents-kdump-4.0.11-66.el7_4.3.x86_64.rpm
eac2bf0ed62653343a2837f625cb6df0c83fb8164bc3a5c0de8c9f2ce9389d60 fence-agents-mpath-4.0.11-66.el7_4.3.x86_64.rpm
83efc35767b9ad3f62b27a8adb50f8937a9f4be4680451795abff07cf69e54c3 fence-agents-rhevm-4.0.11-66.el7_4.3.x86_64.rpm
8132c39e6910e1223939251f36adb8b0e539aafc5ae323a705c04e257090811c fence-agents-rsa-4.0.11-66.el7_4.3.x86_64.rpm
e6753118662803e9e9aee594d6ce4e71f5a607528cb65b3912ef3c98991d2ff2 fence-agents-rsb-4.0.11-66.el7_4.3.x86_64.rpm
ffffcc745d28598217b8e053c3bfcae8bb5d9b579b5e46046252397127c05796 fence-agents-sbd-4.0.11-66.el7_4.3.x86_64.rpm
cae8774b8471deab0f2e7132a81cfc61eef3054a70e0cba03f8a66e6676d9619 fence-agents-scsi-4.0.11-66.el7_4.3.x86_64.rpm
f76aeaaa7d84626a09ca6271d8114636771018b3fb476a116c4529af18cb66f0 fence-agents-virsh-4.0.11-66.el7_4.3.x86_64.rpm
476f2ed69ce8086d9f399dcb7598a9cb5f11a8d8b17f79da09341b73757fad12 fence-agents-vmware-soap-4.0.11-66.el7_4.3.x86_64.rpm
299321bdc5b6c8fe17c9a79da1099a67a939bed7ff121442a0326256b34d0407 fence-agents-wti-4.0.11-66.el7_4.3.x86_64.rpm

Source:
c952a24272b695e45dee7ce595caf376b2461ca6b4ab14dc4cb9fa1be9cf3050 fence-agents-4.0.11-66.el7_4.3.src.rpm


CEBA-2017:2947 CentOS 7 pacemaker BugFix Update


CentOS Errata and Bugfix Advisory 2017:2947

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2947

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
a8b71d1a6787a5170d9fd7aa6f1e2568521a96c56016519e973532773b191b35 pacemaker-1.1.16-12.el7_4.4.x86_64.rpm
b614d4f7aeb57aa8d3d638755c99115bcf429219877cd7fac1d40aff9f80b489 pacemaker-cli-1.1.16-12.el7_4.4.x86_64.rpm
93746626a511e560d04673f657a711a01ad21dd25ee680a3ae7681101ff128c2 pacemaker-cluster-libs-1.1.16-12.el7_4.4.i686.rpm
9d39349896693a426b7e6f6f0e2dbcbb7be9d28d666523ec226d0dc084d96b6c pacemaker-cluster-libs-1.1.16-12.el7_4.4.x86_64.rpm
f412ec2aea9f3f115b247ab410ac3c9ef19888cb5e04f60b8937e47ddd37f1d8 pacemaker-cts-1.1.16-12.el7_4.4.x86_64.rpm
a09ac195ec658036f2f9bf8593904cb6fd95841ae8383068a4c5d512c7294f52 pacemaker-doc-1.1.16-12.el7_4.4.x86_64.rpm
87bc23296ec2fa2eda382365d4575deee5b359f1cae8517dd017783dd78b5caf pacemaker-libs-1.1.16-12.el7_4.4.i686.rpm
040f2eb8e83281c1cbe8fae6533b768902634c560e069ad2344f61eb7a3a4d73 pacemaker-libs-1.1.16-12.el7_4.4.x86_64.rpm
d67dc5f6103adc34531651b2c3c02c87a849de3846555866d5c280c3878d59cc pacemaker-libs-devel-1.1.16-12.el7_4.4.i686.rpm
c8e554fc016be35529e2b76651a6ddf17e062c5221071c6fe9bc3acab9f5b7de pacemaker-libs-devel-1.1.16-12.el7_4.4.x86_64.rpm
c13e5b0dc57f3bafd91d0085271e19175eff78680bab3fd05184d5b6c345c2fa pacemaker-nagios-plugins-metadata-1.1.16-12.el7_4.4.x86_64.rpm
1b00372b9c6ae029c81fbd5e247165ef927ea6f5334de832b830d8968e894b69 pacemaker-remote-1.1.16-12.el7_4.4.x86_64.rpm

Source:
0afbc35e476db83699ccb06311e7cffbc3c90bf0c7e2f3167a36984b215cf5f5 pacemaker-1.1.16-12.el7_4.4.src.rpm


CEBA-2017:2948 CentOS 7 libvirt-python BugFix Update


CentOS Errata and Bugfix Advisory 2017:2948

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2948

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
3ecab628427e4dc34cbe17d701a0ef8e3741c462c1e3e4d23c3132abf7121b39 libvirt-python-3.2.0-3.el7_4.1.x86_64.rpm

Source:
77875a4c83cf26484020843073a31205aabf40ea1bdf4a31ee6a09d70764d3c3 libvirt-python-3.2.0-3.el7_4.1.src.rpm

CEBA-2017:2949 CentOS 7 httpd BugFix Update


CentOS Errata and Bugfix Advisory 2017:2949

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2949

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
b4176413c66897a2b1b3d126b7d2ae409a86c21357135f079bea6bd974588527 httpd-2.4.6-67.el7.centos.6.x86_64.rpm
5a34dbc4bce13626297e95744955f351328951072baa098e7e634c6ab3487a31 httpd-devel-2.4.6-67.el7.centos.6.x86_64.rpm
3cb7e4654d900aa6f00b5f06abbd832873938509c0fddbcfdbdbe134b1b92f8b httpd-manual-2.4.6-67.el7.centos.6.noarch.rpm
9e7bc6e338047dd2914aece334a7a4a56ebd43574edd072a3d65b4e6b2ae9f03 httpd-tools-2.4.6-67.el7.centos.6.x86_64.rpm
69edf1c0345ed521536cca9868c86bfa7220342b56d660b04f602f3b341d19af mod_ldap-2.4.6-67.el7.centos.6.x86_64.rpm
d794b1fe91ea161a908ce17390b9561afc62e062fc4d25cec37f13b92905de0c mod_proxy_html-2.4.6-67.el7.centos.6.x86_64.rpm
c5dd4732f84d000b3f74f458dc3d9278c2724f9cc51b60823fd10dba253938f4 mod_session-2.4.6-67.el7.centos.6.x86_64.rpm
0e4cccecb87400ac96820ef75ed3f4f5c8db85e999260f68219e0760263ceaab mod_ssl-2.4.6-67.el7.centos.6.x86_64.rpm

Source:
0ad7998bae6b5154afd51cb305ede649685168580a17c61d8b3bcdf4115628e3 httpd-2.4.6-67.el7.centos.6.src.rpm

CEBA-2017:2951 CentOS 7 nfs-utils BugFix Update


CentOS Errata and Bugfix Advisory 2017:2951

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2951

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
43dadc0d07b980cb40850a029b7804c48c6d303fb113f8c34c31340b4d14c6e5 nfs-utils-1.3.0-0.48.el7_4.x86_64.rpm

Source:
e7d2146ac5a6a1c40d14f21365e70808fc1061dc217a6ac5fd55968af7861c88 nfs-utils-1.3.0-0.48.el7_4.src.rpm


CEBA-2017:2961 CentOS 7 cockpit BugFix Update


CentOS Errata and Bugfix Advisory 2017:2961

Upstream details at : https://access.redhat.com/errata/RHBA-2017:2961

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
0b38a0e520340bae44134042c2500bf57b3c2a393bafaecbb26f65b2e0070858 cockpit-138-10.el7_4.x86_64.rpm
faeeaa2af2f579e1236b1ed515ff270df0d921069e318e35f4b02133fa2ba7e7 cockpit-bridge-138-10.el7_4.x86_64.rpm
8df936eb21bea09281c1ee03e00dc7e039e34a9304fda084c67f88ca78c8009a cockpit-doc-138-10.el7_4.x86_64.rpm
e773266493cd7fe3cdcad142fabf7f133a31bb7c330a1249d29204daf7b1a49f cockpit-system-138-10.el7_4.noarch.rpm
42b4375c88783df53febf7834604afafddf38a918e4e2056e164a9d02873d300 cockpit-ws-138-10.el7_4.i686.rpm
83b6c14fc44720a357a1948ea0730ad608c363dc2cfc8bf8798c2dbaf050660a cockpit-ws-138-10.el7_4.x86_64.rpm

Source:
c203c8f1a10b65b7ba7bce8743539bec2bde3afa085d835a6ed43063d643e439 cockpit-138-10.el7_4.src.rpm


CEEA-2017:2945 CentOS 7 cloud-init Enhancement Update


CentOS Errata and Enhancement Advisory 2017:2945

Upstream details at : https://access.redhat.com/errata/RHEA-2017:2945

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
059033070bc49a4cfa2cbf57306764fe8d7684938aef3de51f243eea14d86025 cloud-init-0.7.9-9.el7.centos.1.x86_64.rpm

Source:
2a76350942c31934a7ae304352231b7fdd026b2ef008620ae54db1b692dbbcc0 cloud-init-0.7.9-9.el7.centos.1.src.rpm

CESA-2017:2972 Moderate CentOS 6 httpd Security Update


CentOS Errata and Security Advisory 2017:2972 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2017:2972

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
f726d4ec24ed2b40b76132809b3011dbe80a2f27173d0961fdff6f4155f7ef47 httpd-2.2.15-60.el6.centos.6.i686.rpm
66d04d2f6ddb146fbf7805358f1665a45fd8684768f34079b92c5f76e695a969 httpd-devel-2.2.15-60.el6.centos.6.i686.rpm
252754cffccb16bfadca8076b89bbd1fed467a2522fb22a2750314266c5f00d2 httpd-manual-2.2.15-60.el6.centos.6.noarch.rpm
977db2c781417ce0c906ffb91ab5aaa2606012ddbf7ef295440c6e53309ff5a5 httpd-tools-2.2.15-60.el6.centos.6.i686.rpm
8bb772eb1def1b0eae8d8619111f1a6bf8da117f9a9bb05a89b65faa9b797f82 mod_ssl-2.2.15-60.el6.centos.6.i686.rpm

x86_64:
6b46908f4b2620825323d5a6f2b006f82dc3c4ce045fa39b2adb6274d31d7bfb httpd-2.2.15-60.el6.centos.6.x86_64.rpm
66d04d2f6ddb146fbf7805358f1665a45fd8684768f34079b92c5f76e695a969 httpd-devel-2.2.15-60.el6.centos.6.i686.rpm
1bbc5b0e4235aefac7951900bb80374da94c403790246650062359be11db13d9 httpd-devel-2.2.15-60.el6.centos.6.x86_64.rpm
252754cffccb16bfadca8076b89bbd1fed467a2522fb22a2750314266c5f00d2 httpd-manual-2.2.15-60.el6.centos.6.noarch.rpm
5c59160bc64690500db891aa93d773029af4a83c61470adb724632ae967ce784 httpd-tools-2.2.15-60.el6.centos.6.x86_64.rpm
415f7026c1ce63ca49badc3b8614c483f64a58b93a2e691f19978bebfbd9a01e mod_ssl-2.2.15-60.el6.centos.6.x86_64.rpm

Source:
7cd0dcf31e629f45412b2e885f8d9b76bd297acf28d87a50d8e5bd798ccb5208 httpd-2.2.15-60.el6.centos.6.src.rpm

CESA-2017:2998 Critical CentOS 6 java-1.8.0-openjdk Security Update


CentOS Errata and Security Advisory 2017:2998 Critical

Upstream details at : https://access.redhat.com/errata/RHSA-2017:2998

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
db59376b06b97b003badf481eb74732f07891fc4bb7403788f568da62553f706 java-1.8.0-openjdk-1.8.0.151-1.b12.el6_9.i686.rpm
ecd813a0fab591118bb4eee37baa195b37db5a266e57b62a14fc2fa145590454 java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el6_9.i686.rpm
9f0f608859f916463991ac246eaa4b357ac712e05359a4aecb923ecaea6eb4d2 java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el6_9.i686.rpm
cac86c04d093ccc39120e1e7c11ce3e5851f75337ab56bdb211639452b91c82a java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el6_9.i686.rpm
bb358438c59e81e98f0aeca5bf3f5906016576c00df63bce5927859e59f053be java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el6_9.i686.rpm
4ab141e449916da0bd19cec96fc7e6a60c2c57490847654fcf0d532b1f49bf0c java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el6_9.i686.rpm
4ecc049d78b469f6893346577b593579543cc8dd956f728e5f72bce1cb934f9e java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el6_9.i686.rpm
f6ffe739249777b00a383fc54c4be2fef2d5442ae94b7bd75a03e4541ee7406d java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el6_9.i686.rpm
11b81824b89f2483ce0b7c332498fb052f66605e9e3bcffa726bc3765e6cef32 java-1.8.0-openjdk-javadoc-1.8.0.151-1.b12.el6_9.noarch.rpm
48a9a11b24100765b9bec53b74fcfa884fc9062ed4b2552d2da5cb934103dc67 java-1.8.0-openjdk-javadoc-debug-1.8.0.151-1.b12.el6_9.noarch.rpm
bd3e5e836475b20142ab35d159208507ce147e01f4b645e30d10131a786081db java-1.8.0-openjdk-src-1.8.0.151-1.b12.el6_9.i686.rpm
45ab8591c25b5398b9db9859094efb1bf8a4d874f4dff2bbbb7bb4ec7acf4579 java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el6_9.i686.rpm

x86_64:
82d322de0290fe536422ed8eca530b188143af994e9969bc8af4602eedf3cbd7 java-1.8.0-openjdk-1.8.0.151-1.b12.el6_9.x86_64.rpm
c7ea500ecdb076d2872c9cdfe45953813f74ad6e89a35cd1dc3b1c578c3a1cf4 java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
1b0dbbf1de0a768cb9526d0277284d4c3aa92d277cdaeaf10dfe2c1646d3324c java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el6_9.x86_64.rpm
a3a5e7aced5ec8bbc10a2b3a74ed103f7b203c937b31637314d85c2ab5147271 java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
1c1b88b071b077863ec706ff9e09d511fe723d8d59c890aa960266bc315e8c5f java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el6_9.x86_64.rpm
3887227a83f9b50a7ab5a6fbb5ad2e68fd9a20a3a9e8f6e422a481eeaa57abe3 java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
50fe910c61c84fa99f17a0f80bda75a256b6ec8eb00c1025307068aa727bc035 java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el6_9.x86_64.rpm
2ac6b807761e3c4fca9fcfc82dcbdebbdd4fb5bd41e012fb4e5befd96acbef61 java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
11b81824b89f2483ce0b7c332498fb052f66605e9e3bcffa726bc3765e6cef32 java-1.8.0-openjdk-javadoc-1.8.0.151-1.b12.el6_9.noarch.rpm
48a9a11b24100765b9bec53b74fcfa884fc9062ed4b2552d2da5cb934103dc67 java-1.8.0-openjdk-javadoc-debug-1.8.0.151-1.b12.el6_9.noarch.rpm
53a1e3fcd8c4b00ec29cbd9d1998b1851f0f71422b0aa95862a239bf0a160b0d java-1.8.0-openjdk-src-1.8.0.151-1.b12.el6_9.x86_64.rpm
c9ddc0b2ed3f7e36210e1eaf1aa03f5c9466370a6b826f0695881f63bc0f1404 java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm

Source:
e2241ce81ecc2dc64253cb7c5e1d6f4732fe892c7164839f7bb606e25ce0056b java-1.8.0-openjdk-1.8.0.151-1.b12.el6_9.src.rpm


CESA-2017:2998 Critical CentOS 7 java-1.8.0-openjdk Security Update


CentOS Errata and Security Advisory 2017:2998 Critical

Upstream details at : https://access.redhat.com/errata/RHSA-2017:2998

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
6290d8d4aa663f5605357a68545914f067e60a97f9ae39d5f02f2f3db9fcb8a5 java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.i686.rpm
4fa477419048713e13f7652519891d175eb799f3f49b1e051fb3b6e1ec5752a7 java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.x86_64.rpm
19feb8083a615943171816f787746cd66e0184f4f9f1b6645af62d6ba6ba8f87 java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.i686.rpm
80e4015482b7784f8b694a1c967c7e2670b7807365c2de32dd7b25ba3098ce60 java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.x86_64.rpm
896158c995332c313ba94342949181a39ef9229d2e6c7367d75d5efd2990eb39 java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.i686.rpm
9a9887cbb07394321f7130dbe4ca78cf065d8aeb2ddf58702bd904ed63a3786c java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
d68257cbd177ba4c579bc34ae7e307794c40339af64d9a2b4d3de644a63125ec java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.i686.rpm
2d4c51f283412e6b992c7840a050b2ca5b576b0efb3921dbe0716d7e89653aec java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
b6cc2cbd472caba244d5b5b0ad5d04606e0dc45fc5e85f21d4f9b1b5daab0d81 java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.i686.rpm
6ef0f75a0541852843c611426e8626c8da767203a4598d4526f474c379157d5e java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.x86_64.rpm
9fcf647be84850cc29a76151bdbf33923c51fd435f2a61e5d6783e649c793076 java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.i686.rpm
3659ea2126543895288e251f3d2909086e21bb18b4431756ee7798f4e167434e java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
276bcecb0cfc221102cbce4b1556ff574a01d6efa0a84a339633c311204bfe35 java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.i686.rpm
8fdc3b052371158aa756b8746b166a12eb3e40046e10b797fb4b544df533cf1b java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.x86_64.rpm
2539a8ca705fd3c8b8ad871ad8a5df3a59e186dc9c87341f31873fee180efd7b java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.i686.rpm
d77e4d3eb7fdd36e6c6b96f7dd73298f2432949c07b1e3b54430a0ec78a1f047 java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
fc776ebf79613189b1136d8300e4b74b4eef05b27b06896d5eea3fc9ca069ffc java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.i686.rpm
962feea976a0dcbd9fcf290c216c24783ad76c8bf2742d7c3933d9bb3e6b8816 java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.x86_64.rpm
14a2d2fce3c43465c661362fd154e24e2fb2dd33e0bd1af99e3983051f9fdeaf java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.i686.rpm
e6e3bf6c566353a19822ae0009af0406e65a17cb21ea421b85fc8222d7d84a8f java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
50a9c2d3838ad9c43f9066bf8e1665d911c2131f8f713c06a3fe5e8702053ca2 java-1.8.0-openjdk-javadoc-1.8.0.151-1.b12.el7_4.noarch.rpm
09725230ff929ab67bfb6e6fa392549d7d6e35368f14529ca9ec42b23368f73d java-1.8.0-openjdk-javadoc-debug-1.8.0.151-1.b12.el7_4.noarch.rpm
d29bfb89c9343e6fa2f6bc526b7e78d04e00395a9bc37de9343a0aa5093c9f38 java-1.8.0-openjdk-javadoc-zip-1.8.0.151-1.b12.el7_4.noarch.rpm
f0f102e6aa161bf519c80b6fab679c71b2c6054f2e4499f26662e8ffde4cd313 java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.151-1.b12.el7_4.noarch.rpm
941f1ca62a54f2c76a7ff05722dff4101dd7b112e449b9a638e906be02be21e5 java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.i686.rpm
5136ae05ebfb46c3d3a8548a357125357e57c5200f2f9dc01732413c4f0d6a15 java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.x86_64.rpm
a65fbea4eea439e89254aea534a83222778967deef1f520afb061dabb2bac5b4 java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.i686.rpm
faa1e7924c60cf63a20c489fb23817481b1f9ac4b7dbde9372d233cea7689109 java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm

Source:
9f7c34a720f32ea1b1ae28b8c11110c20e540a3a990fc94a9f8795eb032bb6f6 java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.src.rpm