CentOS 5526 Published by

The following updates has been released for CentOS 7:

CEBA-2017:0371 CentOS 7 systemd BugFix Update
CEBA-2017:0373 CentOS 7 wpa_supplicant BugFix Update
CEBA-2017:0374 CentOS 7 microcode_ctl BugFix Update
CEBA-2017:0375 CentOS 7 selinux-policy BugFix Update
CEBA-2017:0376 CentOS 7 nfs-utils BugFix Update
CEBA-2017:0377 CentOS 7 NetworkManager BugFix Update
CEBA-2017:0378 CentOS 7 emacs BugFix Update
CEBA-2017:0379 CentOS 7 ghostscript BugFix Update
CEBA-2017:0380 CentOS 7 openscap BugFix Update
CEBA-2017:0381 CentOS 7 motif BugFix Update
CEBA-2017:0382 CentOS 7 resource-agents BugFix Update
CEBA-2017:0383 CentOS 7 pacemaker BugFix Update
CEBA-2017:0384 CentOS 7 fence-agents BugFix Update
CEBA-2017:0385 CentOS 7 389-ds-base BugFix Update
CEBA-2017:0389 CentOS 7 pki-core BugFix Update
CEBA-2017:0390 CentOS 7 scap-security-guide BugFix Update
CEBA-2017:0391 CentOS 7 open-vm-tools BugFix Update
CEBA-2017:0392 CentOS 7 polkit BugFix Update
CEBA-2017:0393 CentOS 7 audit BugFix Update
CEBA-2017:0394 CentOS 7 lvm2 BugFix Update
CEBA-2017:0395 CentOS 7 tcsh BugFix Update
CEBA-2017:0397 CentOS 7 libvirt BugFix Update
CEBA-2017:0398 CentOS 7 seabios BugFix Update
CEBA-2017:0399 CentOS 7 pcs BugFix Update
CEBA-2017:0400 CentOS 7 firewalld BugFix Update
CESA-2017:0388 Moderate CentOS 7 ipa Security Update
CESA-2017:0396 Important CentOS 7 qemu-kvm Security Update



CEBA-2017:0371 CentOS 7 systemd BugFix Update


CentOS Errata and Bugfix Advisory 2017:0371

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0371.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
65c82a56f714ca016da335c9bcb8217ae6e349d75d03cf7c0310760425c187b3 libgudev1-219-30.el7_3.7.i686.rpm
878c258f2e7706bfdb8278636c9cafb92a85b6ef90ea0dbeafb197eff4e01580 libgudev1-219-30.el7_3.7.x86_64.rpm
7d2f0a171452ff4e00426d47488c1ffc5ea6cb4aa8e176f92f11fa8035076d44 libgudev1-devel-219-30.el7_3.7.i686.rpm
d45d09045a68b37932745f589918c59c2129ca19006e5f1bff6964bf2c5814b7 libgudev1-devel-219-30.el7_3.7.x86_64.rpm
670396b8fe141d4ffad62fe3eaac8feea9de8184982354b66041d453b2643fe8 systemd-219-30.el7_3.7.x86_64.rpm
09d74c873d92a3ec846450e8ee6057979843250d128f5cba997688501ba7e51d systemd-devel-219-30.el7_3.7.i686.rpm
0d8b0ed3f117ee927b6e9a78550a17500b65128476a2ab6393576999fe4f8f84 systemd-devel-219-30.el7_3.7.x86_64.rpm
a7fa79d40a49b9e4a4501568b0517122257bdd71e4bf23c1e51aa8274876d562 systemd-journal-gateway-219-30.el7_3.7.x86_64.rpm
18d4dcfd01725fcc16f2c7c1a85541c971b4f883f4cadf496077d6845f40465f systemd-libs-219-30.el7_3.7.i686.rpm
72a6f1d63d270f769b35b6dcc4be8a9a5c7ad583303983716d72a8c61debf757 systemd-libs-219-30.el7_3.7.x86_64.rpm
525cb8b642272a8b5029e823f1d006cc2060f99e5a379a3d4937b777e34176f5 systemd-networkd-219-30.el7_3.7.x86_64.rpm
b4bc3cbe610f10d97b9c4bdde60cd1cb876118eb037338f94a2b83d4d1d7ced8 systemd-python-219-30.el7_3.7.x86_64.rpm
cdc68f0123f922c487eb8b52207c96d6376f21b3f68c77cba1965648f05e83e4 systemd-resolved-219-30.el7_3.7.i686.rpm
629ae795f290cc30c404f4408b9171b4ba3022c101dde87e4a7619e4466f6865 systemd-resolved-219-30.el7_3.7.x86_64.rpm
8e74c3ebfea78e52e3293d85f5f2ac908d62b3fb29016cb4d34e38ba31a43987 systemd-sysv-219-30.el7_3.7.x86_64.rpm

Source:
42a60a4aa4e3983891916cb6601ad1124c08e650c3941aea96d795078a61a635 systemd-219-30.el7_3.7.src.rpm





CEBA-2017:0373 CentOS 7 wpa_supplicant BugFix Update


CentOS Errata and Bugfix Advisory 2017:0373

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0373.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
dd6645d34021fb2c18dde1c2271f302231e116dfea87177075ec8269e83b0fa8 wpa_supplicant-2.0-21.el7_3.x86_64.rpm

Source:
1a50a936173ee0d732ed14a527d15c72d0363e064737a13493fa714b67f26750 wpa_supplicant-2.0-21.el7_3.src.rpm





CEBA-2017:0374 CentOS 7 microcode_ctl BugFix Update


CentOS Errata and Bugfix Advisory 2017:0374

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0374.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
8ed07958702a345cfda6b7cd31c114daf2742c7027ebab3c99114849a5007ed9 microcode_ctl-2.1-16.3.el7_3.x86_64.rpm

Source:
86f6fd31593a11f94b12bde39b85c2be359fd8c4aecf727514744de2dcda0c09 microcode_ctl-2.1-16.3.el7_3.src.rpm





CEBA-2017:0375 CentOS 7 selinux-policy BugFix Update


CentOS Errata and Bugfix Advisory 2017:0375

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0375.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
ca42075e099199978eb38c42450573f0c3ee9272499a86015d918e7a5ae1b61f selinux-policy-3.13.1-102.el7_3.15.noarch.rpm
cfe1d615b4bd3d5d2ae36c659536abf4e101e6310182096021edd43940edd175 selinux-policy-devel-3.13.1-102.el7_3.15.noarch.rpm
5787a61e39da724d2bb255202401b65e94fc29932d67bf8559f7475d78d1b1ae selinux-policy-doc-3.13.1-102.el7_3.15.noarch.rpm
4d6d51093b9d641efa02b44e0d98011079f765659f8c0d2d1959f76a12a528e6 selinux-policy-minimum-3.13.1-102.el7_3.15.noarch.rpm
ed3871bb40578ee78ecb81ffd7656d9aaf41f20afebe60281d781d1d8500ffee selinux-policy-mls-3.13.1-102.el7_3.15.noarch.rpm
4f1b098203bc0aed1edc2caa8fb16e9e1450d86ead618c4eddf117a8deb27b7c selinux-policy-sandbox-3.13.1-102.el7_3.15.noarch.rpm
e1fe0a599ce5223c06b9ccb4053b91ff4d6c866070e2966c414ecfbd0764716a selinux-policy-targeted-3.13.1-102.el7_3.15.noarch.rpm

Source:
7e35b92c3bde46bc340ab58bfeadce15692e3899abac75999bb24901754a04be selinux-policy-3.13.1-102.el7_3.15.src.rpm





CEBA-2017:0376 CentOS 7 nfs-utils BugFix Update


CentOS Errata and Bugfix Advisory 2017:0376

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0376.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
046d3aa20b85a5a89aac48481256f93ed2d236147f9a742aaf2612432c220a2a nfs-utils-1.3.0-0.33.el7_3.x86_64.rpm

Source:
b8107ed13002b40763c4c692da7c79111d6518f7e8eb95a1112b271748680446 nfs-utils-1.3.0-0.33.el7_3.src.rpm





CEBA-2017:0377 CentOS 7 NetworkManager BugFix Update


CentOS Errata and Bugfix Advisory 2017:0377

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0377.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
779c8b6950fcc27171acde3d56a26d30535632845012e46074f524f50a817137 NetworkManager-1.4.0-17.el7_3.x86_64.rpm
9c3fa5a52c0340b520b1e32d4fe8bef7d331a96ff66afc7c03875994095f2e1b NetworkManager-adsl-1.4.0-17.el7_3.x86_64.rpm
82aec759d4b0a044871c4ff20b2d59635c69434d0880a01b6e2304856c91c175 NetworkManager-bluetooth-1.4.0-17.el7_3.x86_64.rpm
51c53d76802c7c349163578ebea21167fac062c7b49d699567a2f3240a9c60a5 NetworkManager-config-server-1.4.0-17.el7_3.x86_64.rpm
b6ffeeaee585f8bbff7cc4c2da1432df6f8c158f4b0a40aee2bed6fb21cad79f NetworkManager-dispatcher-routing-rules-1.4.0-17.el7_3.noarch.rpm
0dd86f0a55c4d86e303f95e5d0cd66d53e2605aae83e190057fc48d8858d8ace NetworkManager-glib-1.4.0-17.el7_3.i686.rpm
bf224b8e47bb0fe86a0e8ca0a4c94f033dc80e9d2966775c92e8dc8587fcfa59 NetworkManager-glib-1.4.0-17.el7_3.x86_64.rpm
5d1516a9effd3df5861ea541eb48bf3039f5bdcce0bec109c3e57dc39032e2ee NetworkManager-glib-devel-1.4.0-17.el7_3.i686.rpm
e09345b0ff51d5e24fb1c3e5ecd8d42023bc7bdfe6a3e5d53a33d7a6becf9007 NetworkManager-glib-devel-1.4.0-17.el7_3.x86_64.rpm
8c60fba94ee938a337297fadefb5b753b34190127fac75554659a4e956099304 NetworkManager-libnm-1.4.0-17.el7_3.i686.rpm
e6c8b495524982da278b2529e76b6e8fcb0793301439bd5480ef9899345733d4 NetworkManager-libnm-1.4.0-17.el7_3.x86_64.rpm
2cae6f0328b60c6fe1eb015f45f2aacd9b5e2ae83ae33b09c7978cdb95b3626e NetworkManager-libnm-devel-1.4.0-17.el7_3.i686.rpm
6afe512372c35c4cdc13bd646d95ad1ed716350560947fda6377ad20acecea64 NetworkManager-libnm-devel-1.4.0-17.el7_3.x86_64.rpm
ed57829e25771ccdb887c940c3ff343ec92d200d6ee7836ef04c7c9c38cde4fd NetworkManager-team-1.4.0-17.el7_3.x86_64.rpm
e600dfbdaf68fafc001fec27f52c113630fc5f9f29acac8669eb144a9a0fda04 NetworkManager-tui-1.4.0-17.el7_3.x86_64.rpm
98bed9fb536c40179cfcbba19d0595b4e655eeb8b2055c4c1f26258e24a034d0 NetworkManager-wifi-1.4.0-17.el7_3.x86_64.rpm
654d877160bf0a0895703b6fb9e77387e7ebb632d3ae91af9e1038154ca9959f NetworkManager-wwan-1.4.0-17.el7_3.x86_64.rpm

Source:
7eaad3f9fc620fbe3dad7ac44775ba1aa7dce68300ddc0a96f92f69fb5616f84 NetworkManager-1.4.0-17.el7_3.src.rpm





CEBA-2017:0378 CentOS 7 emacs BugFix Update


CentOS Errata and Bugfix Advisory 2017:0378

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0378.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
2ce63f0f84f5f75d603107eafa0885409ba47cb0eeecbd1dc565e448903150ea emacs-24.3-19.el7_3.x86_64.rpm
3d54dbc173c63059b45eccb002645afb8122c0f63e222cce4e3f01a871a5ea42 emacs-common-24.3-19.el7_3.x86_64.rpm
731fa49676a1fa8cad174c2ece5928d0d11f8aba5fff5f135dc7fcb2e513d5e3 emacs-el-24.3-19.el7_3.noarch.rpm
3d18712c500fb1d16d76c570747bd4acbd3827825fac1e683f9baa59f80edc6a emacs-filesystem-24.3-19.el7_3.noarch.rpm
5ef40555b73d599f0b9ef09e8b51666ffe58f9f0edf906243cb5d6e71397b69a emacs-nox-24.3-19.el7_3.x86_64.rpm
3fb9890d262d146f109de4722cf16240bac207f3e488bc48ae374988c3aa194a emacs-terminal-24.3-19.el7_3.noarch.rpm

Source:
d9eb542144609a41e62e60ade012554867a88ec62c9cec149cee775890158e25 emacs-24.3-19.el7_3.src.rpm





CEBA-2017:0379 CentOS 7 ghostscript BugFix Update


CentOS Errata and Bugfix Advisory 2017:0379

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0379.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
d51d9b7d11460dcbbd2f35d1aa72b56e7e3015131452e33f8c8f85e9b803b471 ghostscript-9.07-20.el7_3.3.i686.rpm
c07585683245b19f16e80fd05a0db97337c5c83cc64dd7f42f1b0de5d4510658 ghostscript-9.07-20.el7_3.3.x86_64.rpm
03d678d74a50f0328c1f2dcba6fc6efe792c2a8fc6d6dfd2a07b1f6bde62de7a ghostscript-cups-9.07-20.el7_3.3.x86_64.rpm
c3543a6d533679665215c7e9a298910dfae6dd6ad714771dcce5b4226d969e38 ghostscript-devel-9.07-20.el7_3.3.i686.rpm
6ba998ac6e2f47dcb2fd50f445cac92e78bb3e771c288234affc7684032047e3 ghostscript-devel-9.07-20.el7_3.3.x86_64.rpm
a9cf22ff15e11ed1d1f0d1742facb9e033b5950d73b054f32810543c7ee10b4d ghostscript-doc-9.07-20.el7_3.3.noarch.rpm
2e8918730a8fac375a0654a3be2d48500314c2242e65f39e9f93eac1e408f363 ghostscript-gtk-9.07-20.el7_3.3.x86_64.rpm

Source:
4376565b36dcfe61d20841779cd0e46c0a0c69703e63ee40451898884c2006ab ghostscript-9.07-20.el7_3.3.src.rpm





CEBA-2017:0380 CentOS 7 openscap BugFix Update


CentOS Errata and Bugfix Advisory 2017:0380

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0380.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
b928aac061ce5555f242f39313ac48cc6635dd3b3349273668a4a4462add5945 openscap-1.2.10-3.el7_3.i686.rpm
04b5936e2af305097c53d7ddb9b311e804f1fa67adc422a0c62fa666d86a47db openscap-1.2.10-3.el7_3.x86_64.rpm
6222fe50b313bdb6fc0d0a173ee355e2e0e233812d1a8664636a5c8f0affc557 openscap-devel-1.2.10-3.el7_3.i686.rpm
c9b5956a873167306933afc24959e3f549590ddb849d6739365968e2566b58e7 openscap-devel-1.2.10-3.el7_3.x86_64.rpm
e2d0b285e6712f3697ad004332f45f297fe4ba9ba278817cef4ed81ae0994081 openscap-engine-sce-1.2.10-3.el7_3.i686.rpm
25aa24df5133a3a9e1fc2ce4e70c1f05ed169f1d5dc5f6240b89a6ad0197d262 openscap-engine-sce-1.2.10-3.el7_3.x86_64.rpm
325a5148fa0256fc8f0c105a80bce8749c214e65e13ab7aaa7a64f977324d556 openscap-engine-sce-devel-1.2.10-3.el7_3.i686.rpm
3ff08d73878790220b5eb64926438203adc0dee78192d49c1c50889b768229b5 openscap-engine-sce-devel-1.2.10-3.el7_3.x86_64.rpm
12b23be256cfcb0e8eb502d69b2f981bee40163ec1da08c56af244b5561fffb2 openscap-extra-probes-1.2.10-3.el7_3.x86_64.rpm
3a4d512dc9f801add496dd2334ee6b5308a38de6b795f9cefddc1a796d7e25a9 openscap-python-1.2.10-3.el7_3.x86_64.rpm
643e65e38eced60386b6a65ffb47a808486d433750ab0346bcd15c9b3b6bb9ab openscap-scanner-1.2.10-3.el7_3.x86_64.rpm
9405a9861511851c360b4c8bae9ead551bc525bdf5151f2a2060fc3858557458 openscap-utils-1.2.10-3.el7_3.x86_64.rpm

Source:
6fda1c5a5ace646c9ebd458b190fb9095b620430fd33aa9bad2765d3741249d6 openscap-1.2.10-3.el7_3.src.rpm





CEBA-2017:0381 CentOS 7 motif BugFix Update


CentOS Errata and Bugfix Advisory 2017:0381

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0381.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
c821673f87aa39b1965f65915db40230c4226966925e4f62b813b6205db48478 motif-2.3.4-8.1.el7_3.i686.rpm
2136a17043f3bcd2905d859187b9719c9e22fe485d685d961c80f52c23e8be0e motif-2.3.4-8.1.el7_3.x86_64.rpm
c8e3b56c25c13d1d2a3ab8ebf69f7952116d0e5a7148736e999ec46b66ea0203 motif-devel-2.3.4-8.1.el7_3.i686.rpm
349d6e927341bcbcaaa6d64e0823a96c55178689ce6a0ad440078c27c101c0cb motif-devel-2.3.4-8.1.el7_3.x86_64.rpm
bbf8c1591b9726e3645f67c9a01a3082e6b167494a8cd7d0cd1910e6d94a1a46 motif-static-2.3.4-8.1.el7_3.i686.rpm
5d3df32bd6b78a503a383cc2f13e860f6f141eb4f6f95be3a26c259d26b17857 motif-static-2.3.4-8.1.el7_3.x86_64.rpm

Source:
af35ae46b87811a353cc7ab450d14c2a54d3ca2ec0fbf57fabacd29a324bd152 motif-2.3.4-8.1.el7_3.src.rpm





CEBA-2017:0382 CentOS 7 resource-agents BugFix Update


CentOS Errata and Bugfix Advisory 2017:0382

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0382.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
2494d9736c7f47c477181383b40fc98cb5729a5eec9664fb77a0647192bc2d6c resource-agents-3.9.5-82.el7_3.6.x86_64.rpm

Source:
16329e130ea86fe83f61efc193bd3d05ee5b93592b679640b2c11748f94e6f4a resource-agents-3.9.5-82.el7_3.6.src.rpm





CEBA-2017:0383 CentOS 7 pacemaker BugFix Update


CentOS Errata and Bugfix Advisory 2017:0383

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0383.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
f4bbabbca1604a9fa644593d9a63288dcbd63d6a90a2dc6b4308ccf95b443f4a pacemaker-1.1.15-11.el7_3.4.x86_64.rpm
2f187885f5d6a2c67482952d0c408fc07897efdffeaf35a44a7b0d7c210c0478 pacemaker-cli-1.1.15-11.el7_3.4.x86_64.rpm
d9910fad713c3f573eec62c9442623b4df0c5de07747acc12ab93e6804b0deff pacemaker-cluster-libs-1.1.15-11.el7_3.4.i686.rpm
e93b3c3c4824cdc403750eb8bf3d434e49102199fcc64f3c5313e5789f947015 pacemaker-cluster-libs-1.1.15-11.el7_3.4.x86_64.rpm
76ac3ea73cded9a002fe83f9adfaabb5a0c89e0b0312ba84af4ba4a4f63e60e2 pacemaker-cts-1.1.15-11.el7_3.4.x86_64.rpm
9ba565ee35024d1478ff0a89436cafbb8c4af9d8280bdfc21f255007d86ee5df pacemaker-doc-1.1.15-11.el7_3.4.x86_64.rpm
77055d4a4a75f837d5b7f9544d6cce811a416876b5a2901a9e8cfb4678e66a71 pacemaker-libs-1.1.15-11.el7_3.4.i686.rpm
1ca6df3b497a85717d54959292be76020f8228cae0d970e306707471836b9668 pacemaker-libs-1.1.15-11.el7_3.4.x86_64.rpm
a6fd4a74a2cebdc2c0849aff34f4d1b8095ea03d19ad9231c81f887d131134a8 pacemaker-libs-devel-1.1.15-11.el7_3.4.i686.rpm
e62c74a3ae333c8734b8f3b3837347585d7016b8f9b5befecbe8863f9bc5e953 pacemaker-libs-devel-1.1.15-11.el7_3.4.x86_64.rpm
d1b9ff705861a01875e73b9f99849ba7648cf82e9a25252b90839b8af3115f2d pacemaker-nagios-plugins-metadata-1.1.15-11.el7_3.4.x86_64.rpm
37af4d33d13889aaa20d4a69cdb50054ad570453fe999ecdb2d95f501d5fce4d pacemaker-remote-1.1.15-11.el7_3.4.x86_64.rpm

Source:
b58e8625b920d45133f3596145705f2bf7c0e6894cdcea395fd6751d4fdb1e80 pacemaker-1.1.15-11.el7_3.4.src.rpm





CEBA-2017:0384 CentOS 7 fence-agents BugFix Update


CentOS Errata and Bugfix Advisory 2017:0384

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0384.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
1d7f3e3445648665167abcadcf7d9bdf6d4550d9138f4c15de9e822777c5cf57 fence-agents-all-4.0.11-47.el7_3.3.x86_64.rpm
768d2d84043cb541e482b1f6f96ca759d2c9c5ddc1eba62150d6037e141938f9 fence-agents-apc-4.0.11-47.el7_3.3.x86_64.rpm
a5f764c8a4fbbd1fda387d84377f2817b84560910514d1afd48144dd2a120ea3 fence-agents-apc-snmp-4.0.11-47.el7_3.3.x86_64.rpm
6916a6eb05315785a02fec4501cb423ceab59be9ddcb94c84e966c1cbb2b5a0c fence-agents-bladecenter-4.0.11-47.el7_3.3.x86_64.rpm
29cdeddc81ccfca9968eac349313bcdf1d9756b23bfb637a833424094c273d5e fence-agents-brocade-4.0.11-47.el7_3.3.x86_64.rpm
19d57164ce015d5ca76a8f5c7b9470986360ea22d3e7f72cf4392c4f30a7375f fence-agents-cisco-mds-4.0.11-47.el7_3.3.x86_64.rpm
afc16e991df1fb3fa81e41cda7ac33b2ce2f4ddccf5558437edc0090fb6aeb22 fence-agents-cisco-ucs-4.0.11-47.el7_3.3.x86_64.rpm
05a81ecd1a0e436340bcb5913b6998958f04a997aee3195139c15bb4dfefab31 fence-agents-common-4.0.11-47.el7_3.3.x86_64.rpm
77a667837083c57d5f143469cdaf5f36eed4423994ecfe29cc2db606a6549e2e fence-agents-compute-4.0.11-47.el7_3.3.x86_64.rpm
4dfeb090fcc2944d3cd2fbd630a57728130999e24dad2298a2c40464ae0075ac fence-agents-drac5-4.0.11-47.el7_3.3.x86_64.rpm
3d3c22d02a2a08827bec7f69f6665d37d10a3ed6695b711d2ce557aa6c74c111 fence-agents-eaton-snmp-4.0.11-47.el7_3.3.x86_64.rpm
f8ec4aa8f577651dde7492d572912aa0016b9508ea6c564076e7cf3858222eb6 fence-agents-emerson-4.0.11-47.el7_3.3.x86_64.rpm
be080c8b6b4752a1ceaa05cd379bf5afa9c9d67facdca1bc4625b2c500e1e945 fence-agents-eps-4.0.11-47.el7_3.3.x86_64.rpm
ced0e08cf31b66e000d41771a008e4d48f27d82961059dbfb11045dc7dc4539d fence-agents-hpblade-4.0.11-47.el7_3.3.x86_64.rpm
a72fb93a5d0a8476815d413f6cbd1e8251b560d77c334a9b7ea8489ebf61c152 fence-agents-ibmblade-4.0.11-47.el7_3.3.x86_64.rpm
553c922f1192b3f2207cdb223e3596d91fa133fb9dc1bc935e1e5e354b78a068 fence-agents-ifmib-4.0.11-47.el7_3.3.x86_64.rpm
f6392683913da9b2110ed84b37269c3466c32b47a86411154004fe70d2e445c9 fence-agents-ilo2-4.0.11-47.el7_3.3.x86_64.rpm
d8a7bf20a3e8888cfb9348a7def0db8961afb8c7c3718cfe8a2e759c87055ac7 fence-agents-ilo-moonshot-4.0.11-47.el7_3.3.x86_64.rpm
c797d5f3f39138a33d8ccb696a5b5ea4a3d8b7f07e3f6baf6786ea376f7444db fence-agents-ilo-mp-4.0.11-47.el7_3.3.x86_64.rpm
6aa8617a6483071e7359997172fcf218f1ea5f44f743b621ec7de3cbfc315656 fence-agents-ilo-ssh-4.0.11-47.el7_3.3.x86_64.rpm
7dc3268278302875edfef336eb5fb7e3ac41423b4a8de366db44adee41cbbb07 fence-agents-intelmodular-4.0.11-47.el7_3.3.x86_64.rpm
b5f897251d81db799f34b660e4291f5a205969f61252350b387fd0e69ba3ae50 fence-agents-ipdu-4.0.11-47.el7_3.3.x86_64.rpm
64685947b197180ac54b671bb46e900501047ab1971bd40bb2c72ab670277cf9 fence-agents-ipmilan-4.0.11-47.el7_3.3.x86_64.rpm
d5dc85d8a1f66c8a0c888714d418e1b9c982ca8bd0b2f433a4133a9b1ae0bdbb fence-agents-kdump-4.0.11-47.el7_3.3.x86_64.rpm
b05b98a704c1bcd71c8453ce353c4c807635359e73e37ab90ca89b3d97a33b9b fence-agents-mpath-4.0.11-47.el7_3.3.x86_64.rpm
87a544ee05e26613e5485bd73ebe3ed4af50bab227643ab9a8872d9fc530b2b7 fence-agents-rhevm-4.0.11-47.el7_3.3.x86_64.rpm
d84a7a5e9b3e38324e3abe679ff749734e847039f2ac94d858acf7b5705dcac7 fence-agents-rsa-4.0.11-47.el7_3.3.x86_64.rpm
52ed3f24537dcf8f0b3cf089251964086ebb8112918ee3778a37c61e8c2abdda fence-agents-rsb-4.0.11-47.el7_3.3.x86_64.rpm
604f25257290a169a3b0b8faba3969af4d4dd52601efb4b6bf47a0708941d4c2 fence-agents-scsi-4.0.11-47.el7_3.3.x86_64.rpm
3387915240733b4f20f5f35f1ee280ef33dd194a0a40ed00f31c9364a1569d34 fence-agents-virsh-4.0.11-47.el7_3.3.x86_64.rpm
52cece5b53e91adef618c3fcc7fb6bebc288d227ad493b2594e29475ba1d8275 fence-agents-vmware-soap-4.0.11-47.el7_3.3.x86_64.rpm
ac2a5da7c1b7a1c3dd3181c3ce96f8fd9c8d7435f1e0c3e650c292954008d8d7 fence-agents-wti-4.0.11-47.el7_3.3.x86_64.rpm

Source:
bbe49f01e564796019c34b1c36ec3563d51b31794172404bc00890b6cea10ce7 fence-agents-4.0.11-47.el7_3.3.src.rpm





CEBA-2017:0385 CentOS 7 389-ds-base BugFix Update


CentOS Errata and Bugfix Advisory 2017:0385

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0385.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
0f449a8de4564d1b8114fce4d7eaf3c5e994adc89bac176995b6748451e2d6c9 389-ds-base-1.3.5.10-18.el7_3.x86_64.rpm
e47a553ae3343576098e8a404c4a1f21b0fb97ba4ba586ced970ddf604df5074 389-ds-base-devel-1.3.5.10-18.el7_3.x86_64.rpm
effefd1788fc8badd3de29a21806128575c6365c53bae0308c91848547dd072b 389-ds-base-libs-1.3.5.10-18.el7_3.x86_64.rpm
2a328e9d44e98bcd1b6b5820d392e3d5223bd6dc72fedc407c794f0b11560d15 389-ds-base-snmp-1.3.5.10-18.el7_3.x86_64.rpm

Source:
62254b4174f621a971065c5646177dea110175d3d746be17aff9bf8af634fc16 389-ds-base-1.3.5.10-18.el7_3.src.rpm





CEBA-2017:0389 CentOS 7 pki-core BugFix Update


CentOS Errata and Bugfix Advisory 2017:0389

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0389.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
df9b3522916054bb29eea8b4af779b04631c1db09b8d13a498037a1c9f069c75 pki-base-10.3.3-17.el7_3.noarch.rpm
e74def0cc1e90e7b384741e9c0129af9ca41a9c95a5d6e958f9af654d1048881 pki-base-java-10.3.3-17.el7_3.noarch.rpm
59f669ad5ae7e5b996c852f5f2f1beb55dc743260b3476e21f74c6bc75cca9db pki-ca-10.3.3-17.el7_3.noarch.rpm
6da2e682171c5a33da5cc90c04d44d45375523d1c9a0330d2bfeb9b234342b35 pki-javadoc-10.3.3-17.el7_3.noarch.rpm
90489951fa8758c42101da5a50e282ea6cf1adaf19a5f5d9dd21ed3b93272e60 pki-kra-10.3.3-17.el7_3.noarch.rpm
5cc7009d8a50161c88e25010b078b1f9a9d21e1ec8e08c492c042c2edddbc48e pki-server-10.3.3-17.el7_3.noarch.rpm
883b745020b07a69ec0a490fdf63202b0136bf35806067fead3a67d38ac3d286 pki-symkey-10.3.3-17.el7_3.x86_64.rpm
c38c6f04c9bce6e269518c26bcddaf086377f29a60de0fddc0da03ee73cf57ad pki-tools-10.3.3-17.el7_3.x86_64.rpm

Source:
ea84ff8932cf85815a1987a3e190a9a6be3b3edbaa89f9043dfa6739cd5847bd pki-core-10.3.3-17.el7_3.src.rpm





CEBA-2017:0390 CentOS 7 scap-security-guide BugFix Update


CentOS Errata and Bugfix Advisory 2017:0390

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0390.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
40a6d896657dfcb6b55835ba4f0a85ca5d12bee985544f34ae0a8eb0d9c95a45 scap-security-guide-0.1.30-5.el7.centos.noarch.rpm
06c23ca4476ede3734c350f2038102ec745583596853484d26d7c8868847c5bf scap-security-guide-doc-0.1.30-5.el7.centos.noarch.rpm

Source:
46c571fb85bffdfa81448f76a850b2d219aa93d8eb878e2c1260030a9761cf99 scap-security-guide-0.1.30-5.el7.centos.src.rpm





CEBA-2017:0391 CentOS 7 open-vm-tools BugFix Update


CentOS Errata and Bugfix Advisory 2017:0391

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0391.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
2b05c9328a39f15f2e26e8a3b2912991807e5df5e658ecb316e59bbeeea795d8 open-vm-tools-10.0.5-4.el7_3.x86_64.rpm
03b9d5b7ba16c5f9532587fd376744b957332613c3dc0ec9c10d59de6e6aab96 open-vm-tools-desktop-10.0.5-4.el7_3.x86_64.rpm
5b3a2cc3e0cd9ea2153b34f0498c68db782258a0afd00b8adee5f45f340f86d2 open-vm-tools-devel-10.0.5-4.el7_3.x86_64.rpm

Source:
67f4eb3ec3c28aa7296b675cab32a125bceb648a93a87a243d3c13d388ee007d open-vm-tools-10.0.5-4.el7_3.src.rpm





CEBA-2017:0392 CentOS 7 polkit BugFix Update


CentOS Errata and Bugfix Advisory 2017:0392

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0392.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
426b0df04652f9936e703dc74a62cdc6b88ddd6e79fe705fcfabbc93469384f7 polkit-0.112-11.el7_3.i686.rpm
5ca6136d4774f70eed608e555efa5af343002da40e9446c5e04d3dc10a1cd531 polkit-0.112-11.el7_3.x86_64.rpm
5eb75c888b2abae050d3c29ea1b1b077a00870ccb2770ac2f8ba581221c52042 polkit-devel-0.112-11.el7_3.i686.rpm
b3663185d30e4ecd30d9c7fa6f27fa53449480d89c001e3a84a5cc05fa6711fc polkit-devel-0.112-11.el7_3.x86_64.rpm
f29d6a8feb70ff5d2558a7d1c9f224af23deb3e0c8e0db511b22d70fa299e835 polkit-docs-0.112-11.el7_3.noarch.rpm

Source:
33395736c057583471a3e8d3554adb014d0d4cd167aa03bad5099c02faad1d38 polkit-0.112-11.el7_3.src.rpm





CEBA-2017:0393 CentOS 7 audit BugFix Update


CentOS Errata and Bugfix Advisory 2017:0393

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0393.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
f435fed3cc7ba2ca4e73e47efc5cfd0d450bf5dacc8ef7af003d78ac41a1cabd audispd-plugins-2.6.5-3.el7_3.1.x86_64.rpm
105b5290531be60613cfb0667dec8905873670c6b48cabf746634ca5eef8f0a0 audit-2.6.5-3.el7_3.1.x86_64.rpm
91043ae3beef304197872fc37bf4edc8dc84621119686bdca8686547d12de518 audit-libs-2.6.5-3.el7_3.1.i686.rpm
7958aeebb98d497a2bc14a45f52894950ca0b2942fb83f0c10b3c0f4342c84fd audit-libs-2.6.5-3.el7_3.1.x86_64.rpm
34f1919bdea464e7c39c5584f4ce65db727d28591007775d1bf1631bd38b1918 audit-libs-devel-2.6.5-3.el7_3.1.i686.rpm
61da63c36a16f8be8fae47dd1708161864d331f234dbc85b89d9d3e6aea95e13 audit-libs-devel-2.6.5-3.el7_3.1.x86_64.rpm
40f4d12a5518d10ccb087d2121c91b5a703bd6215b0964fc62cb42fe2063d920 audit-libs-python-2.6.5-3.el7_3.1.x86_64.rpm
688751716704904c47f89473750257484fdc87bc0d6c0f4f91ae2642add3d7f6 audit-libs-static-2.6.5-3.el7_3.1.i686.rpm
d10f89f03e2f2652ba38ba85bd6bab5e033b82478b00cdb1424b3041ce314ead audit-libs-static-2.6.5-3.el7_3.1.x86_64.rpm

Source:
aeef00caddfd605d0c039e14f14fc048334f583d523705d74add4618da53ca4b audit-2.6.5-3.el7_3.1.src.rpm





CEBA-2017:0394 CentOS 7 lvm2 BugFix Update


CentOS Errata and Bugfix Advisory 2017:0394

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0394.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
332b867d546896640be0318c97f032df95b17d52d8d0540b715aedf8fb57519f cmirror-2.02.166-1.el7_3.3.x86_64.rpm
dd86843baec3d5d99ea54c4f831086e5190e87c2d8596d15f14b5903093a3f00 device-mapper-1.02.135-1.el7_3.3.x86_64.rpm
2d209aa7e445bfdaf7a9923296f2e0c25ec116c5fd9a51b1782fe1338a0e6954 device-mapper-devel-1.02.135-1.el7_3.3.i686.rpm
ac4e87fdcf6aa079fe7f5d8edfe90218dc44f8cc97ff19fc6ada0b08efabc5c5 device-mapper-devel-1.02.135-1.el7_3.3.x86_64.rpm
4ba657850d845b8a492182247e72d08e959d9650e861f0149eb32f6020327e10 device-mapper-event-1.02.135-1.el7_3.3.x86_64.rpm
802d5636a231cdb37a745844ac9b4b6f8911394f5638687bcdb17a75400a7d97 device-mapper-event-devel-1.02.135-1.el7_3.3.i686.rpm
45292a37b7b51f46a42a8e200d942df85b808c91a95491f7d6440bcf8c2ee0d8 device-mapper-event-devel-1.02.135-1.el7_3.3.x86_64.rpm
640b5d9a83199b5f15f65eb0d97196c421b958b3eb01aff443896730f1e1e727 device-mapper-event-libs-1.02.135-1.el7_3.3.i686.rpm
99b09ca3c2fbda8a5327381ebde582d4547549700ac33f214250507095c7bf02 device-mapper-event-libs-1.02.135-1.el7_3.3.x86_64.rpm
67cac7439e022ca5decd973aabb1b60b41ab244fca47aeadc6028010bf5fec87 device-mapper-libs-1.02.135-1.el7_3.3.i686.rpm
5acc2f067f1cd2cd16471b5e4cd562f89a1bcfe754c7fb1a097b1cf9c27f6f48 device-mapper-libs-1.02.135-1.el7_3.3.x86_64.rpm
534016729271049e5f423118aa3f2b91dfb4f590ead767580788ab32bfb638d6 lvm2-2.02.166-1.el7_3.3.x86_64.rpm
477c9b45d664b4deffb61695939a8bb0ddc1eaab273848f636ed2bd98c65af03 lvm2-cluster-2.02.166-1.el7_3.3.x86_64.rpm
8e9c494539e11c558483c565408525ca082a735690019f0a0970d151b86c1c53 lvm2-devel-2.02.166-1.el7_3.3.i686.rpm
7bb86c0eec7c7d79faf4789cbe5a85ca3ad658a53c15ac2dc90aa372e4543688 lvm2-devel-2.02.166-1.el7_3.3.x86_64.rpm
29ed7f50ca206df1bbbd337204a9bc8b868c786c01496df3e8fbb11afe3ae6ad lvm2-libs-2.02.166-1.el7_3.3.i686.rpm
0bff8dfb98c02468936e74576d19a3385e235bd428d19fc3822f845b3c979acc lvm2-libs-2.02.166-1.el7_3.3.x86_64.rpm
51a827b9acee7d354b0db311e33a110829f36a2d52ed1f15ec80d170d9c4c7f3 lvm2-lockd-2.02.166-1.el7_3.3.x86_64.rpm
b5f18451c0811b2594b1ceb65b7fa67528677ea8c6a2da4a9bb16fb227c204af lvm2-python-libs-2.02.166-1.el7_3.3.x86_64.rpm
b59e747b37d4de63209c488608c9dd5e941636e2a81f3be6301fee9223131faf lvm2-sysvinit-2.02.166-1.el7_3.3.x86_64.rpm

Source:
d8bcfd59c9c5526ff36be97bc1ba672a2591ab9e826dac48cf57451a86430d60 lvm2-2.02.166-1.el7_3.3.src.rpm





CEBA-2017:0395 CentOS 7 tcsh BugFix Update


CentOS Errata and Bugfix Advisory 2017:0395

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0395.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
b426cbf542b797c35e6e352079663decf93c5142f9d21151f08ea8aaa39d6942 tcsh-6.18.01-13.el7_3.1.x86_64.rpm

Source:
dfb92610200ee7fbd15817c18f01656a2c386d5e39ecd29fa776dedf79fad71f tcsh-6.18.01-13.el7_3.1.src.rpm





CEBA-2017:0397 CentOS 7 libvirt BugFix Update


CentOS Errata and Bugfix Advisory 2017:0397

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0397.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
458765621aa3f44cfe67ba67ff8410fe3a64b2433248a448970577daca0828dc libvirt-2.0.0-10.el7_3.5.x86_64.rpm
bbc6f109fe207530992751a1019d57fdff41b0e83458c0f0bfcd758f4aad8978 libvirt-client-2.0.0-10.el7_3.5.i686.rpm
f9b4c9cf5d64174930cfe8890fcb03fd9c7f9839ceb5d20a1bd1d6b7d3cacefd libvirt-client-2.0.0-10.el7_3.5.x86_64.rpm
ff1021eca584f5785d5d7e4d829182de5e12b8199763f81cd675a652bf6bab10 libvirt-daemon-2.0.0-10.el7_3.5.x86_64.rpm
b97c2a5d1125e42eb16bd4efe3ceb5075e1e7abea6439d166d5d39af59803818 libvirt-daemon-config-network-2.0.0-10.el7_3.5.x86_64.rpm
afa890ced8d32f705ce3466db7af0110dc040663222a188ffe7a2e18377d277b libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.5.x86_64.rpm
68dcdacfe2ca767e13b27fbf57aadb4bed632623769d510eb46d6daac21c4162 libvirt-daemon-driver-interface-2.0.0-10.el7_3.5.x86_64.rpm
8e1b2bbe94f8ba95ca3a185c5621deb4043d2a5319813a845607c6f2bf570a71 libvirt-daemon-driver-lxc-2.0.0-10.el7_3.5.x86_64.rpm
6ccfb94724db130cee7730786d29a5192e47fe121d5b787fa2162465b6eb98d1 libvirt-daemon-driver-network-2.0.0-10.el7_3.5.x86_64.rpm
2d7c30506930d1785e465605fd01a3a0d4ee398911b1935cd03635f0fb145916 libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.5.x86_64.rpm
612e7f2e905a41a969675dc911ed4ee4cb0b90ddb0acabd52fa16748f52c09ea libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.5.x86_64.rpm
21a568158a3e581c6d46f7d8160203385459fe652320ff67e029bf6da184cfa3 libvirt-daemon-driver-qemu-2.0.0-10.el7_3.5.x86_64.rpm
ed35bcb497be5dc3f5964b27143ccd86476260639f83b309abb0cfc92346a44f libvirt-daemon-driver-secret-2.0.0-10.el7_3.5.x86_64.rpm
8105a39fd639c0c11d15e7dd59d5ebf75e22c365b670bcb9ce48e0e4c7bf9336 libvirt-daemon-driver-storage-2.0.0-10.el7_3.5.x86_64.rpm
e50016c695a7b1bdac4f3e58518799bd352d6e1fe4c771a02aabef730c065a95 libvirt-daemon-kvm-2.0.0-10.el7_3.5.x86_64.rpm
1cc6d4e750b9ed9c45bd6304ecdef6e7f9048441555fe36413ecb3f0e0dc7267 libvirt-daemon-lxc-2.0.0-10.el7_3.5.x86_64.rpm
4ffe36a10c886fa634c592c8547630e0af17859e4afeed93170afcd1cea0ec9a libvirt-devel-2.0.0-10.el7_3.5.i686.rpm
3a087626422e30974580f6b18a0086e80ac81ac29a5a0de6f941310c83f00c23 libvirt-devel-2.0.0-10.el7_3.5.x86_64.rpm
63213c328b7458e10021bbc72fbd47d609bbdb0c6e1e6cb035183cf467d7a76d libvirt-docs-2.0.0-10.el7_3.5.x86_64.rpm
87a674e4d9a787f43fdc2e6989850c0d318fb4e5621c36968b214b7ca2bdceb1 libvirt-lock-sanlock-2.0.0-10.el7_3.5.x86_64.rpm
a5cfe59563624df7c7534ba354d677abc14c1648542c81bb296fc24ef903a282 libvirt-login-shell-2.0.0-10.el7_3.5.x86_64.rpm
51bd9d9afafd9ec487ca10664f676703ee05bab12a4a1e972b9d8bec56aa2fd7 libvirt-nss-2.0.0-10.el7_3.5.i686.rpm
5554727f44bbecdf51a380d5112ca69fe613c606e55b8c4dcf261df136a1c232 libvirt-nss-2.0.0-10.el7_3.5.x86_64.rpm

Source:
95a50074ecf927f5268dbd821ff0b67667969190f35cbdb162a7da198d2321e7 libvirt-2.0.0-10.el7_3.5.src.rpm





CEBA-2017:0398 CentOS 7 seabios BugFix Update


CentOS Errata and Bugfix Advisory 2017:0398

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0398.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
46169d67ac9ebf0fc0017e9eb542e6eab998177725361eacd40f0358d7ceffef seabios-1.9.1-5.el7_3.2.x86_64.rpm
832075b206560db7e9eae6d61290a847f7300863929d34844789e1c07e828f50 seabios-bin-1.9.1-5.el7_3.2.noarch.rpm
7885d1437e2602ad528abfdf4a80b9ae81ea72aa34e862aa6fc1ccf44d16e48a seavgabios-bin-1.9.1-5.el7_3.2.noarch.rpm

Source:
0be1f6f925b660184337ab2fff3b1da690ad8045d61c9fbbede968558770bfe0 seabios-1.9.1-5.el7_3.2.src.rpm





CEBA-2017:0399 CentOS 7 pcs BugFix Update


CentOS Errata and Bugfix Advisory 2017:0399

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0399.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
f3169851c10b0b1dc83de9b9173a1299b172487dc6bf31ae2dafb160da125fe8 pcs-0.9.152-10.el7.centos.3.x86_64.rpm

Source:
7a12933432a9a95193e25cfc42fe51043ad1082338f9123b740a580caaa86235 pcs-0.9.152-10.el7.centos.3.src.rpm





CEBA-2017:0400 CentOS 7 firewalld BugFix Update


CentOS Errata and Bugfix Advisory 2017:0400

Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0400.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
257b7de3f8399301f4659a38bd846e99149ee62d9974f9b1580f758ddf9288d7 firewall-applet-0.4.3.2-8.1.el7_3.2.noarch.rpm
c743cc9da2fba6e16ccb5cc03c395907025b940cc7f7967b7a34d32e92351d3a firewall-config-0.4.3.2-8.1.el7_3.2.noarch.rpm
289084f8f3f0749432373894809872bd21c0841836f0cb793fd8c083e60b421b firewalld-0.4.3.2-8.1.el7_3.2.noarch.rpm
363e6c6a9f5491f66ba4d2745a2169c723b2a9da8622f978c8fd569ee6a847e6 firewalld-filesystem-0.4.3.2-8.1.el7_3.2.noarch.rpm
4aee09b4b36e62f88fce0bcc8e28e345badf397046038684048ea40fa1e81063 python-firewall-0.4.3.2-8.1.el7_3.2.noarch.rpm

Source:
d2ff635c8c271e3c8b1b7b37f7e5e0c885637ea78a05c222cd48c7eb092b7d01 firewalld-0.4.3.2-8.1.el7_3.2.src.rpm





CESA-2017:0388 Moderate CentOS 7 ipa Security Update


CentOS Errata and Security Advisory 2017:0388 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0388.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
fd0f5a3aec6d02a6bef53e96645a8eb84c78e3e959696f753f24122b8ae0a36a ipa-admintools-4.4.0-14.el7.centos.6.noarch.rpm
d36beffc5ab4c7b6c270f481a4765a0b991e760bc1bcb014476cb821e876ade3 ipa-client-4.4.0-14.el7.centos.6.x86_64.rpm
74e183c8ea7e6bc28bd02036c0def99290a5fe5ebdd60f2b427a22112bb54726 ipa-client-common-4.4.0-14.el7.centos.6.noarch.rpm
22c7a505de944106962ecd3e6fa4cb9ae16f2c201deb86aef1cc0d0e1fc4a742 ipa-common-4.4.0-14.el7.centos.6.noarch.rpm
f65c0023e7f3a81fb398fff48a2b7b6eb76caf0f74a5dea9167e8ea4dd16abdc ipa-python-compat-4.4.0-14.el7.centos.6.noarch.rpm
a1efc25338f531d3705b4f7f7fdfd0ab626fae9cf66d7ac83d2950135642a839 ipa-server-4.4.0-14.el7.centos.6.x86_64.rpm
43d63c097e6da2b14267a291b15f91b72edb4de1ff3bdc51a66bc248f58d8a51 ipa-server-common-4.4.0-14.el7.centos.6.noarch.rpm
4d27fa5d0cefbed7f4431971d3a675254dbf662b0c068cf46c213f9fa6d632f6 ipa-server-dns-4.4.0-14.el7.centos.6.noarch.rpm
ef7ca6c1595b4a2ce5369c758ecdcacbfac587b974c44abd67d6734724374e9b ipa-server-trust-ad-4.4.0-14.el7.centos.6.x86_64.rpm
eb5a499fdf03657f7ddb96a35bc24c72f9d9434c9ae03a8079673ca9db81418a python2-ipaclient-4.4.0-14.el7.centos.6.noarch.rpm
e3d094f57a83446de6a231ee8fd1de8e05cee419518d4dc6acefd35488b3038f python2-ipalib-4.4.0-14.el7.centos.6.noarch.rpm
5fcb9d86b5580feced492342d968dfaf2c2c69241e5e495e680f9a5668409767 python2-ipaserver-4.4.0-14.el7.centos.6.noarch.rpm

Source:
d703180a1df054c235181b9c3276a2d114d65d9a377a565e59c0c7904eb186ba ipa-4.4.0-14.el7.centos.6.src.rpm





CESA-2017:0396 Important CentOS 7 qemu-kvm Security Update


CentOS Errata and Security Advisory 2017:0396 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0396.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
ae90738079f89a76cf24358c2a676424f99198cf732424ac11752fd8520f6fad qemu-img-1.5.3-126.el7_3.5.x86_64.rpm
e916ae4f9fd28579fc9d12d4d0cb6442ac6b63c0eb15a4d4f0ea2a8b1b1e4851 qemu-kvm-1.5.3-126.el7_3.5.x86_64.rpm
83d12de7429d700be840f0cdc2d4b80562386af2c201585259cb7bcdf7abafca qemu-kvm-common-1.5.3-126.el7_3.5.x86_64.rpm
d184296c25bfb433ca53ef4ea4b9d10f2e91dfbb3f7334994bdf622b5fb697a3 qemu-kvm-tools-1.5.3-126.el7_3.5.x86_64.rpm

Source:
5bd7e2c8e611340e653a40bb4eb6abb0963f7d0708ce39b04566d17f4eb66e47 qemu-kvm-1.5.3-126.el7_3.5.src.rpm