Re: [CentOS-es] AYUDA

2016-12-08 Thread René Lara
A lo mejor  pydio (https://pyd.io/ ) te sirve

https://pydio.com/en/docs/v5/enabling-quotas



-Mensaje original-
De: CentOS-es [mailto:centos-es-boun...@centos.org] En nombre de Rhamyro
Alcoser A.
Enviado el: jueves, 08 de diciembre de 2016 04:36 p.m.
Para: centos-es@centos.org
Asunto: [CentOS-es] AYUDA

Saludos cordiales estimados amigos y deseándoles q estén llenos de éxitos
en sus rutinas,

CONSULTA, hay manera de tener una plataforma como dropbox o el google drive
pero privado, un espacio que únicamente me guarde a manera de respaldos de
carpetas, documentos y archivos en general de mis usuarios.

estoy probando owncloud pero no hay manera de gestionar usuarios ni dar
permisos, ni cuotas de disco.

gracias por sus sugerencias.


-- 

*Rhamyro Alcoser A.*

*ITIL & Systems Development*

*Mailto1:* rhamyr...@gmail.com

*Mailto2:* rhamyr...@icloud.com 

*Skype: *rhamyr...@outlook.com 

*Quito - Ecuador *


*¿Qué, pues, diremos a esto? Si Dios es por nosotros, ¿quién contra
nosotros?, Rm 8:31*
___
CentOS-es mailing list
CentOS-es@centos.org
https://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
https://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] OpenDMARC -- Lento !

2016-12-08 Thread angel jauregui
Buenas.

Tengo detalles con opendmar :( en local, vaya, cuando un correo es enviado
de un buzon local hacia fuera, el servicio opendmarc demora mas de medio
minuto en responder :S, esto conlleva a que se dupliquen los correos.

Por otro lado, si elimino la linea en postfix (en main.cf) donde se manda
llamar al sockets de opendmarc, los correos son procesador en menos de 1
segundo.

El problema lo deduci despues de analizar casi con lupa el Log (maillog), y
note que la perdida de tiempo se disparaba en el socket dmarc, algo asi:

*Dec 8 09:00:01* mail postfix/smtpd:  connect from unknown[127.0.0.1]
*Dec 8 09:00:01* mail postfix/smtpd: 449842A0FDE: client=unknown[127.0.0.1]
*Dec 8 09:00:01* mail opendkim: 449842A0FDE:  valida...
*Dec 8 09:00:01* mail opendmarc: 449842A0FDE:  valida...
*Dec 8 09:00:50 *mail opendmarc: 449842A0FDE: ... error...
*Dec 8 09:00:50 *mail postfix/qmgr: ... correo de: para:...
*Dec 8 09:00:50 *mail postfix/smtp: entregado...
*Dec 8 09:00:50 *mail postfix/qmgr: ...removed...

Como vemoz, en el socket de DMARC se detiene mucho tiempo, lo cual me esta
generando problemas, la solucion de momento es quitar el uso de opendmarc
en la validacion, para que todo se procese en 1 segundo.

*ALGUIEN TIENE IDEA* de como darle limpiez a dmarc o sobre este problema ?,
porque por mas que lei y realice mantenimiento de todos los logs, reinicie
todo, sigue igual !... No me queda mas que mantenerlo detenido :(

Saludos !


-- 
M.S.I. Angel Haniel Cantu Jauregui.

Celular: (011-52-1)-899-871-17-22
E-Mail: angel.ca...@sie-group.net
Web: http://www.sie-group.net/
Cd. Reynosa Tamaulipas.
___
CentOS-es mailing list
CentOS-es@centos.org
https://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] bash on ubuntu (centos) on windows

2016-12-08 Thread Matthew Miller
On Thu, Dec 08, 2016 at 02:47:31PM -0700, Warren Young wrote:
> No, but it does implement the kernel syscall interface and an ELF loader.
> Therefore, there is no reason, in principle, why you could not build
> a CentOS userland on top of the Windows Subsystem for Linux.

I have not tried it, but there is a tool which will let you switch to
any other userspace published on the Docker Hub (which would include
Fedora and CentOS):
https://github.com/RoliSoft/WSL-Distribution-Switcher


I imagine (but have no actual idea) that the next evolution of this
will simply be making Linux-based Docker containers work (without using
hyperv as Docker does now).

-- 
Matthew Miller

Fedora Project Leader
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] bash on ubuntu (centos) on windows

2016-12-08 Thread Warren Young
On Dec 8, 2016, at 2:33 PM, Peter  wrote:
> 
> Ubuntu on Windows is *not* Linux.

No, but it does implement the kernel syscall interface and an ELF loader.

Therefore, there is no reason, in principle, why you could not build a CentOS 
userland on top of the Windows Subsystem for Linux.

It would be about as difficult as live-migrating a working Ubuntu box to 
CentOS, replacing binaries one by one until you’re suddenly running a CentOS 
userland on top of the kernel Ubuntu shipped.

Difficult, but do-able.

Get to work, Jerry. :)

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] bash on ubuntu (centos) on windows

2016-12-08 Thread Peter
On 09/12/16 10:17, Jerry Geis wrote:
> HI All - I was searching for "bash on centos on windows" as opposed to
> "bash on ubuntu on windows".
> 
> Will there be or is there a centos on windows version?

Ubuntu on Windows is a collaboration between Canonical and Microsoft.  I
highly doubt that Microsoft would make such a collaboration with CentOS.
 There is a minute possibility that it could happen with Red Hat.

Please note that Ubuntu on Windows is *not* Linux.


Peter
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] bash on ubuntu (centos) on windows

2016-12-08 Thread Alice Wonder

On 12/08/2016 01:17 PM, Jerry Geis wrote:

HI All - I was searching for "bash on centos on windows" as opposed to
"bash on ubuntu on windows".

Will there be or is there a centos on windows version?

Thanks,

Jerry
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos



Oh I love to bash on Ubuntu. Oh, wait, are you talking about the shell? ;)

I believe you can run a CentOS in a VM as a guest on Windows but I 
haven't tried. Not sure if that is what you want.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] bash on ubuntu (centos) on windows

2016-12-08 Thread Jerry Geis
HI All - I was searching for "bash on centos on windows" as opposed to
"bash on ubuntu on windows".

Will there be or is there a centos on windows version?

Thanks,

Jerry
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] You have not permission to view content of this location

2016-12-08 Thread truename
Hi,

This works.

Thanks a lot. :D




At 2016-12-07 22:19:03, "Jonathan Billings"  wrote:
>On Wed, Dec 07, 2016 at 05:08:11PM +0800, truename wrote:
>> sudo chown u1 /data
>> sudo chgrp g1 /data
>> 
>> sudo chmod ugo+rwx /data
>> 
>> I edit /etc/samba/smb.conf:
>> 
>> [data]
>> comment = data
>> path = /data
>> valid users = u1,u2
>> write list = u1,u2
>> create mask = 0777
>> sync always = Yes
>> ;hide dot files = yes
>> ;writeable = no
>
>Out of curiosity, I ran:
>
># matchpathcon /data
>/data  system_u:object_r:etc_runtime_t:s0
>
>I'm not sure why /data is labeled etc_runtime_t, but I suspect that's
>why you can't export its contents via Samba, SELinux is probably
>preventing it.
>
>I suggest following the directions here:
>https://wiki.centos.org/HowTos/SetUpSamba#head-86233024cba06a1e4f554e763a2f634a61eae9b8
>
>and run:
>
>semanage fcontext -a -t samba_share_t '/data(/.*)?'
>restorecon -R /data
>
>-- 
>Jonathan Billings 
>___
>CentOS mailing list
>CentOS@centos.org
>https://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] BUG: soft lockup - CPU#0 stuck for 36s! [swapper/0:0]

2016-12-08 Thread KM
Not sure if this was the last email on this.  If not ignore me. However I found 
a post for new operating systems that says to set the watchdog_thresh value 
instead of softlockup_thresh.  
http://askubuntu.com/questions/592412/why-is-there-no-proc-sys-kernel-softlockup-thresh
this is an Ubuntu post, but on my CentOS 7 system this parameter exists, and 
softlockup_thresh does not.  I have set it but I will need to see if I still 
get the CPU lock up messages on my VM.
I hope this helps.KM



  From: correomm 
 To: CentOS mailing list  
 Sent: Thursday, August 18, 2016 1:50 PM
 Subject: Re: [CentOS] BUG: soft lockup - CPU#0 stuck for 36s! [swapper/0:0]
   
Yes, I tried it, but does not exists:

vmguest # cat /proc/sys/kernel/softlockup_thresh
cat: /proc/sys/kernel/softlockup_thresh: No such file or directory

On Thu, Aug 18, 2016 at 2:06 PM, Carlos A. Carnero Delgado <
carloscarn...@gmail.com> wrote:

> 2016-08-18 12:39 GMT-04:00 correomm :
>
> > This bug is reported only on the VM's with CentOS 7 running on on VMware
> > ESXi 5.1.
> > The vSphere performance graph shows high CPU consume and disk activity
> only
> > on VM's with CentOS 7. Sometimes I can not connect remotely with ssh
> > (timeout error).
> >
>
> I'm also seeing those errors in several servers, running under 5.5.
> Currently investigating if this
>  do?language=en_US=displayKC=1009996>
> has anything to do (the resource overcommit bit).
>
> HTH,
> Carlos.
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


   
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] You have not permission to view content of this location

2016-12-08 Thread truename
ls -ld data/
drwxrwxrwx. 2 root root 6 12月  8 23:34 data/


I get following message from LOG file of samba:

[2016/12/09 00:01:56.326449,  4, pid=19816, effective(0, 0), real(0, 0)] 
../source3/passdb/pdb_ldap.c:2437(ldapsam_getgroup)
  ldapsam_getgroup: Did not find group, filter was 
(&(objectClass=sambaGroupMapping)(sambaSID=S-1-5-11))

What this means?

Thanks.

Du


At 2016-12-07 22:06:32, "Mike Burger"  wrote:
>On 2016-12-07 4:08 am, truename wrote:
>> OS: CentosOS 7
>> 
>> I have installed samba + openldap + smbldap-tools + pam by:
>> 
>> yum --enablerepo=extras install -y epel-release
>> yum install -y smbldap-tools
>> yum install -y samba openldap openldap-clients openldap-servers
>> migrationtools
>> yum install -y nss-pam*
>> 
>> I know that smbldap-tools is a dead project, but I'm interested in it
>> and would like research on it.
>> 
>> I create users and groups by:
>> 
>> sudo smbldap-groupadd -a g1
>> sudo smbldap-groupadd -a g2
>> sudo smbldap-useradd -a -P -g 1001 u1
>> sudo smbldap-useradd -a -P -g 1002 u1
>> 
>> groups u1
>> u1 : g1
>> 
>> groups u2
>> u2 : g2
>> 
>> I create shared folder:
>> 
>> cd /
>> sudo mkdir data
>> 
>> sudo chown u1 /data
>> sudo chgrp g1 /data
>> 
>> sudo chmod ugo+rwx /data
>> 
>> I edit /etc/samba/smb.conf:
>> 
>> [data]
>> comment = data
>> path = /data
>> valid users = u1,u2
>> write list = u1,u2
>> create mask = 0777
>> sync always = Yes
>> ;hide dot files = yes
>> ;writeable = no
>> 
>> And then:
>> 
>> sudo service smb restart
>> 
>> When I open file manager and input following in location box:
>> 
>> smb://127.0.0.1
>> 
>> The shared folder data is shown, I click the shared folder and input
>> username u1 and password, I get error message: You have not permission
>> to view content of this location
>> 
>> The error message is Chinese in my system, I translate it into English.
>> 
>> Thanks
>
>Silly question...what are the permissions on /data?
>
>-- 
>Mike Burger
>http://www.bubbanfriends.org
>
>"It's always suicide-mission this, save-the-planet that. No one ever 
>just stops by to say 'hi' anymore." --Colonel Jack O'Neill, SG1
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [OT] firefox 45.5.1

2016-12-08 Thread geo.inbox.ignored


On 12/08/2016 08:04 AM, Jonathan Billings wrote:
> On Wed, Dec 07, 2016 at 12:46:43PM -0600, geo.inbox.ignored wrote:
>>>   2- where might i find earlier releases of 40.x?
>>>
>>>   3- if i install 40.x in path /var/lib/yum/plugins/local/,
>>>  will i be able to roll back.
>>
>> any offers for questions 2 & 3?
>
> Short answer: Don't.
>
> Long answer:  You're trying to install arbitrary versions of firefox
> with known vulnerabilities.  You're also using something that isn't
> supported in CentOS and possibly built against a distro that doesn't
> have the same build environment and base libraries.  It sounds like
> you've already got a bunch of local customizations that could possibly
> be preventing a working web browser.  
>
}}

understood and accepted in relation of firefox.

was not asking for just 40.x, which used as above.

to be more exacting, if should have need for some other package,
is there a site which archives centos packages?

for example, in attempting to get vivaldi browser working, even with
latest of releases, there are early *.so files showing as missing.

tried a web search, no hits.

with moz devs futzing around with firefox as they have been lately,
it would be nice to have another browser handy for sites that
firefox does not handle.


-- 

The important thing is not to stop questioning.
 - Albert Einstein


CentOS GNU/Linux 6.8
KDE 4.3.4

peace out.

tc,hago.

g
.

=+=
Tired of having your microsoft os hacked?
Change to Linux os, used by microsoft hackers.
=+=
If Bill Gates got a dime for every time Windows crashes...
 ...oh, wait. He does. THAT explains it!
=+=
in a world with out fences, who needs gates.
=+=
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [OT] firefox 45.5.1

2016-12-08 Thread Jonathan Billings
On Wed, Dec 07, 2016 at 12:46:43PM -0600, geo.inbox.ignored wrote:
> >   2- where might i find earlier releases of 40.x?
> >
> >   3- if i install 40.x in path /var/lib/yum/plugins/local/,
> >  will i be able to roll back.
> 
> any offers for questions 2 & 3?

Short answer: Don't.

Long answer:  You're trying to install arbitrary versions of firefox
with known vulnerabilities.  You're also using something that isn't
supported in CentOS and possibly built against a distro that doesn't
have the same build environment and base libraries.  It sounds like
you've already got a bunch of local customizations that could possibly
be preventing a working web browser.  


-- 
Jonathan Billings 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-CR-announce] CESA-2016:2850 Important CentOS 7 thunderbird Security Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Security Advisory 2016:2850 Important 

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2850.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
bbf16c207a088c71b3c0e556ebbfed904265e18b1186c5dae96520addf58bbae  
thunderbird-45.5.1-1.el7.centos.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2016:2867 CentOS 7 sos BugFix Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:2867 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2867.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
8a768af1f273530337c2cec7c9d1f00a948696e3ef5c66fa14752b6447084bdb  
sos-3.3-5.el7.centos.noarch.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2016:2887 CentOS 7 chrony BugFix Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:2887 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2887.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
b2f011da25be73ababd70025fa66b6281bf4375d5b1b339e923f7a77860f8b84  
chrony-2.1.1-4.el7.centos.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CESA-2016:2872 Moderate CentOS 7 sudo Security Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Security Advisory 2016:2872 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2872.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a316fb39df3db41c50efe2defa304a41b57a5722e62b228df2d3286117db0625  
sudo-1.8.6p7-21.el7_3.x86_64.rpm
35abde8a4501831218be499c6947a644854fa16e46f2a025c7b18db45578f831  
sudo-devel-1.8.6p7-21.el7_3.i686.rpm
3ae0075b668b95c723a0f1182e4f1df305dcfb15c0b0ee9d9f674ada8e7a3e98  
sudo-devel-1.8.6p7-21.el7_3.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2016:2863 CentOS 7 krb5 BugFix Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:2863 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2863.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
c7b17d48a274f2f092abc4c5f310962300e6fcfc750e03847f1002aacb7d0fb3  
krb5-devel-1.14.1-27.el7_3.i686.rpm
9b11258a7932af9bfe1757782b8525234aa835502d4af2c0e46d2ba75173a2fe  
krb5-devel-1.14.1-27.el7_3.x86_64.rpm
eb34dd3221958672c43fc06524c5ef1b51b2406e73a5211482535bd1c62f096b  
krb5-libs-1.14.1-27.el7_3.i686.rpm
468c1acf0e2fdc406ed774d13eb3d8422da9f7c3394952828fc7138294fc15f7  
krb5-libs-1.14.1-27.el7_3.x86_64.rpm
fc40f0dd3201c6f894893ce6039d253306d0a801a3d9fe1065a432b6cd260465  
krb5-pkinit-1.14.1-27.el7_3.x86_64.rpm
3eb294fc3073840c002c909aa3f0797681c7fe2f7ef14eca800b89072e1bc651  
krb5-server-1.14.1-27.el7_3.x86_64.rpm
b4c043b953e4878f55d6d6b45b86a270b2ea63d929fe67134d1351da68b86a09  
krb5-server-ldap-1.14.1-27.el7_3.x86_64.rpm
0c1805e9d1fab88374a9ed692b412d6d6a5b8117a5fc7ea02f8f463c9180a2ca  
krb5-workstation-1.14.1-27.el7_3.x86_64.rpm
91dfa951efd16d8f98c9be05f637860941b5389037638c6552114c13e66bbc61  
libkadm5-1.14.1-27.el7_3.i686.rpm
c4d01f97950cdd03484941693d0caf12772f506475cb69b2636285a5b46ee3ea  
libkadm5-1.14.1-27.el7_3.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2016:2885 CentOS 7 libvirt BugFix Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:2885 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2885.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
2b528cbc529366f6e4b17c93b76bf3dd5523e3cf0ed71e5e4a5afb1ba88fb595  
libvirt-2.0.0-10.el7_3.2.x86_64.rpm
73dc8893ddc2fb02163283cb9c0684afe85fc48b34d6410275c02408dd208153  
libvirt-client-2.0.0-10.el7_3.2.i686.rpm
3ee24783b15c1a421b3f9ef1046e649aecd0e278cc4e54d83aba9179fba0da4b  
libvirt-client-2.0.0-10.el7_3.2.x86_64.rpm
2e0da8f4d2e42e4f6f687ec204ecc5dc31952086cd8faf48d297a8f6de6b9ced  
libvirt-daemon-2.0.0-10.el7_3.2.x86_64.rpm
dc2626c43e87a16b1ad9281162b4ba1890f0e603739d76fa5af76244d1007fed  
libvirt-daemon-config-network-2.0.0-10.el7_3.2.x86_64.rpm
9d9d2fefb5acac06866cf3f0fa5b5026fab9c194d5f84700bbfbc94d0da8da6c  
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.2.x86_64.rpm
b1d854cd6f5e40a7fd082ee302ba407a90fd68e6dd23a1bccba104e4ea65ab06  
libvirt-daemon-driver-interface-2.0.0-10.el7_3.2.x86_64.rpm
bed3f20b6c7fa5e40cb155fe089c852c2e59b04faba9f61674b4af76e031559c  
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.2.x86_64.rpm
255bec390ee198ebe5a45cf34cae1766e99584cc509c21f41592b06bde77b2c6  
libvirt-daemon-driver-network-2.0.0-10.el7_3.2.x86_64.rpm
2d529fe1945f08b1497702f4499730bc9c5875261cda9c62d43b4cc4fe8faa31  
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.2.x86_64.rpm
2e111466940c513c4dd489238665cec95e6cba71f21e355ff16959e56a0a6082  
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.2.x86_64.rpm
63f28410e412a5a8cba1670a3dba4e0836eed578e63167f0154ddfd4cfbcf6a7  
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.2.x86_64.rpm
5278969560b2562c1bf7c8776fbfa4b875170ce2a22afe01f3f323123ebd6f7b  
libvirt-daemon-driver-secret-2.0.0-10.el7_3.2.x86_64.rpm
b74226b21a022d9988b8a3e63b7f85c71467154feb04619bc443fdc23b36888e  
libvirt-daemon-driver-storage-2.0.0-10.el7_3.2.x86_64.rpm
08a527f2dbb81bb78dcaac30555af46f134da80e739cc877f792fa7851196aaf  
libvirt-daemon-kvm-2.0.0-10.el7_3.2.x86_64.rpm
59289d92d81b9f2f9537d49e3a891b87b55d3f798df0c59c172e4db9ebfc7ace  
libvirt-daemon-lxc-2.0.0-10.el7_3.2.x86_64.rpm
a06837c17992823d6a81b4b3bc041cc3ed54111038b1bfadca5ad81bcaa6e40b  
libvirt-devel-2.0.0-10.el7_3.2.i686.rpm
44dbee58d9b36b31fe5cf76b12de4a553151b7a1e8abcfafcb48b275009f370a  
libvirt-devel-2.0.0-10.el7_3.2.x86_64.rpm
132b21f1e1acf47afb1d1d6512fa67e0d9194c30040a15bd70b7bc1aada7cfbc  
libvirt-docs-2.0.0-10.el7_3.2.x86_64.rpm
6dac36d7bce0d123dc4b0d121cabef7822b4f86c2c926d68691f80752a1cf191  
libvirt-lock-sanlock-2.0.0-10.el7_3.2.x86_64.rpm
01dca606ed60d978b5712370c019ed3481d5f2520262b81021cac53dee96a730  
libvirt-login-shell-2.0.0-10.el7_3.2.x86_64.rpm
4676af571dde240dc84c6e381c79b1737736ac5d13f8fdb1e5570a6bbcbf620d  
libvirt-nss-2.0.0-10.el7_3.2.i686.rpm
fed487bdd548d97a6265b509959b0fc047c8e8e12db4010795d999775a1a47a9  
libvirt-nss-2.0.0-10.el7_3.2.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2016:2865 CentOS 7 selinux-policy BugFix Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:2865 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2865.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
71573b29ef3ce970bc725acdfced4d37ca83858ab6f241d909689379c594deae  
selinux-policy-3.13.1-102.el7_3.7.noarch.rpm
661040fab280def3df1c6390dc9129ea0e8f1c9f3afe5d78323f58bbdfeb442f  
selinux-policy-devel-3.13.1-102.el7_3.7.noarch.rpm
6dfc8e829d57b12a8253421199f52a2c85d45a9508894373e4efb77ccac6e7a8  
selinux-policy-doc-3.13.1-102.el7_3.7.noarch.rpm
185773c5ebe2b3da396569a38cd574e0892c3615545b7f621759c28e2ec6fcf6  
selinux-policy-minimum-3.13.1-102.el7_3.7.noarch.rpm
7ee0358a538cdb5ca38eab5e98d1462ab62a14ed568070c40303a8c4cf2a3765  
selinux-policy-mls-3.13.1-102.el7_3.7.noarch.rpm
6407d6195cbc529d3695c60471945560716ff33cf0780e0711e214ad485800aa  
selinux-policy-sandbox-3.13.1-102.el7_3.7.noarch.rpm
2046a11d3a239507c6a8e0dc562acceba583a0e933a412619d89b9e94f2af3bf  
selinux-policy-targeted-3.13.1-102.el7_3.7.noarch.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2016:2861 CentOS 7 glibc BugFix Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:2861 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2861.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
59baae53212c8337b432a559662abc9a54a7378da9534dcc67d1a698adceaab8  
glibc-2.17-157.el7_3.1.i686.rpm
6d989cda9c8d2de0ebf9d3a45006587ac19e35f3aa59f1459afcff90f788d228  
glibc-2.17-157.el7_3.1.x86_64.rpm
19fef7a1d2d059be90e2eaeb5dd3cc5013d594917d394f3b872e39950976f4c2  
glibc-common-2.17-157.el7_3.1.x86_64.rpm
d3f56084047549f73529734c3d0959e95d52dcb0a33719c3f7fea19ccd1ca273  
glibc-devel-2.17-157.el7_3.1.i686.rpm
3d7204a22a1a9b5832a2361a848316e41d02b5091cd7560be5935a2343bcd2da  
glibc-devel-2.17-157.el7_3.1.x86_64.rpm
9138ffbf0c5f934312c49dcbfc65eba9a42e99932065a6e7995ef5fde04f0032  
glibc-headers-2.17-157.el7_3.1.x86_64.rpm
ad9d939ccc5712841030ddd640cd57e88b2af4d78260ba1a6dcb62729e47afef  
glibc-static-2.17-157.el7_3.1.i686.rpm
3aaf59c932ab41c2205ddb3c1c594465ce0ad6608189bbe1960c16c853890b17  
glibc-static-2.17-157.el7_3.1.x86_64.rpm
d900a4e8c223626569fbd23afa414f9529aa090f843ac594afea4c600b8d6257  
glibc-utils-2.17-157.el7_3.1.x86_64.rpm
ccb17be6c1f88f4f3e3c089217fe1926880a2d4918e5682bba1a7a47c5039a64  
nscd-2.17-157.el7_3.1.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2016:2884 CentOS 7 resource-agents BugFix Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:2884 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2884.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7bbb0c00b8cd651f29f18c244268d830588aeb5d35f701a31624c3985df454bd  
resource-agents-3.9.5-82.el7_3.1.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2016:2879 CentOS 7 389-ds-base BugFix Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:2879 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2879.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
cb97410c42ed80679bb17caac600f1ff8f868319c538f4e583364c9a79cf1cd0  
389-ds-base-1.3.5.10-12.el7_3.x86_64.rpm
f28fe55f67de398d563c34833b6206ea6fd8b4b66140e30ef32fb767f1b7ca05  
389-ds-base-devel-1.3.5.10-12.el7_3.x86_64.rpm
e222bf5c2e3270631f4824c1ba643ebe2ec2011262b36d51a9149f928242f5b3  
389-ds-base-libs-1.3.5.10-12.el7_3.x86_64.rpm
66eaf49ba694bf6208485d5c3f3bf496ab748f78618a8db1eedace364eb5079c  
389-ds-base-snmp-1.3.5.10-12.el7_3.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2016:2886 CentOS 7 tuned BugFix Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:2886 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2886.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
725e92da1fb4fab88073392bc37119f63dba131c63d8a3e9f9d1310c2c83db9c  
tuned-2.7.1-3.el7_3.1.noarch.rpm
b9958f98a9bd0ecfc2c3d4baf948aac24d40a63e575779b7eaf0ab14b2663d78  
tuned-gtk-2.7.1-3.el7_3.1.noarch.rpm
61a12c2cfa1ba2c505caebf5f5195adc8d12e74be359fb0722ae7f10c8f9cbba  
tuned-profiles-atomic-2.7.1-3.el7_3.1.noarch.rpm
805a8f9303f5872ec1dfd96d7cf5b648a6f611d7e328f72905f0941a2cc9f4c1  
tuned-profiles-compat-2.7.1-3.el7_3.1.noarch.rpm
f28fa642dd821ccf8666f1503b70b0afece6267efce1d0157514919bf96132c6  
tuned-profiles-oracle-2.7.1-3.el7_3.1.noarch.rpm
214aaf8712f35f4c24138acd2e190a7c6cc3784398efaafd84ad4b9707a8fd23  
tuned-utils-2.7.1-3.el7_3.1.noarch.rpm
4a9694b179a56b4db233c127ab98e6fe882a056c024a29fb284381bc2b10e7e3  
tuned-utils-systemtap-2.7.1-3.el7_3.1.noarch.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2016:2877 CentOS 7 oprofile BugFix Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:2877 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2877.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
43c8af8b51dd5d60148340dda4bdf757a29a7151d6677d1709f7094382da32c3  
oprofile-0.9.9-21.el7_3.x86_64.rpm
b32cebbf887b38101ab60a7320a07647f775724ddd01f48ded1690cb56dc24d1  
oprofile-devel-0.9.9-21.el7_3.i686.rpm
abedf8420a8f03c0fa854b2b2cd556459f0b94d1ab2489eaf4a59e85d614463f  
oprofile-devel-0.9.9-21.el7_3.x86_64.rpm
2c04b784f84aaa5869a37cc03149196a567a862d1c0329f9a810367c97aae8cf  
oprofile-gui-0.9.9-21.el7_3.x86_64.rpm
3f51772fd15b5f8b4d3671830333887288d3fe96b068b76773e4f359f366a5b4  
oprofile-jit-0.9.9-21.el7_3.i686.rpm
b4e418faa04d4b87f9ebed72817cffcad6ba7fdb0a8ab0eaa7e8bd3c89a0cc9d  
oprofile-jit-0.9.9-21.el7_3.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2016:2858 CentOS 7 bash BugFix Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:2858 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2858.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
0d915cb576545d236de9fc43c19cd503af669a1e7cdc030f6abc1a0e8006ef2e  
bash-4.2.46-21.el7_3.x86_64.rpm
3a33880428191d79e03133c2e9dcc3bd09338e0355e117cc710690a12b1b9a53  
bash-doc-4.2.46-21.el7_3.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2016:2880 CentOS 7 ldapjdk BugFix Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:2880 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2880.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9ff2236fa4ec8744beb97d8376966327a6834afbf42ea87f8ad43f923ad140cc  
ldapjdk-4.18-16.el7_3.noarch.rpm
0e9fc5b914d5cd785d4027cf227d7c85e1d97028e3cf6638ba5a98606fd8a4e0  
ldapjdk-javadoc-4.18-16.el7_3.noarch.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2016:2875 CentOS 7 openhpi BugFix Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:2875 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2875.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d31f1fa761bdcfe2c0a6ddd3e8f735c10155b2628665c1e5054de4a6a578936f  
openhpi-3.4.0-4.el7_3.1.i686.rpm
58301f971b0c1d974929f641d80dd26ca3d28a47617fb2c157be33ed056c8174  
openhpi-3.4.0-4.el7_3.1.x86_64.rpm
72fba015db269fa9fcf2d9e669e480cd8b7d9c1b5472e0a223642227f00442a5  
openhpi-devel-3.4.0-4.el7_3.1.i686.rpm
2b236731e1a46496ac62ed9141924cd6c6101b012443916c5e287f9dabd5fcd8  
openhpi-devel-3.4.0-4.el7_3.1.x86_64.rpm
edff70d81f9abadd7ead64f85f2d6c49d0ca97a9bdef0e6f1820226a10f1438a  
openhpi-libs-3.4.0-4.el7_3.1.i686.rpm
8cc14f92d2c0e67f3c17a1947e5a5bbe2923b8d021730c665c9867f665541092  
openhpi-libs-3.4.0-4.el7_3.1.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-cr-announce


[CentOS-CR-announce] CEBA-2016:2870 CentOS 7 sssd BugFix Update

2016-12-08 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:2870 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2870.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e1cffe03c34d839c77417aeda7fc9469242368f9324bf9c26fd5ffdaf58d0de9  
libipa_hbac-1.14.0-43.el7_3.4.i686.rpm
1bc5d7a36cf73e44e0a73c6a9761be2d1b57df0397b159ab280b67b2ed2e493b  
libipa_hbac-1.14.0-43.el7_3.4.x86_64.rpm
1c7456ed8f58401677fce0e6851296e088b0cff2fd36a5304b13f1a906bba9c1  
libipa_hbac-devel-1.14.0-43.el7_3.4.i686.rpm
695426440e77d200f9a718dca98eafa313855cec1d6d721e33b47ee935bed116  
libipa_hbac-devel-1.14.0-43.el7_3.4.x86_64.rpm
6771a5c1b5b1080a2e90468d60cac29e2e9be961d07e6d0d2b72009f884eef50  
libsss_autofs-1.14.0-43.el7_3.4.x86_64.rpm
4c4054272d45b76323943c79c313ad369def45efb90bf4aaba6549fb108afccb  
libsss_idmap-1.14.0-43.el7_3.4.i686.rpm
bf4c1b5cbf7d74990353cb19d76ca8226075b7a7b1e0fdd9d4cf1b7b2825082b  
libsss_idmap-1.14.0-43.el7_3.4.x86_64.rpm
2611f3600bbf70e1ee4473e144b1eba44c03031ce2f530bd3319123377957d5e  
libsss_idmap-devel-1.14.0-43.el7_3.4.i686.rpm
8b0ebdcf24d5396fda0f8de79a72f0ac43c1da557eeb0eca51848ac29fc278a2  
libsss_idmap-devel-1.14.0-43.el7_3.4.x86_64.rpm
a3ef88757098f5c42ba7fad424243eb8bb937727641de6a70f1eabaa498500c3  
libsss_nss_idmap-1.14.0-43.el7_3.4.i686.rpm
db77e0b2b9980c45c4841b63e536270b8d42d156a1cd511e0557e6a10edd1dc9  
libsss_nss_idmap-1.14.0-43.el7_3.4.x86_64.rpm
a9ac8f073ccb504c78aa326be1539fe5ab18374bc22c2ab055b7d83c74338a66  
libsss_nss_idmap-devel-1.14.0-43.el7_3.4.i686.rpm
96a0ee3248dbdd18c8259d92740d279d232710573b6d208327186f03ace34067  
libsss_nss_idmap-devel-1.14.0-43.el7_3.4.x86_64.rpm
f4e3213f8ba3de59cb68ae866cc90e8ed3d9556e9f9cccb6ead9690b882e9bc6  
libsss_simpleifp-1.14.0-43.el7_3.4.i686.rpm
37959d7e18f1f0f3cb81c6802fc28cb8633a1d662b3bd058f7667999e500330f  
libsss_simpleifp-1.14.0-43.el7_3.4.x86_64.rpm
6ad00802e8be24e9ade83baefc9dbfe3b508063ce58f102868578d7602e1648e  
libsss_simpleifp-devel-1.14.0-43.el7_3.4.i686.rpm
e48e33e62072b89fe40a5133d7540c83be313456b207d0800c8667d9b796b92e  
libsss_simpleifp-devel-1.14.0-43.el7_3.4.x86_64.rpm
3522db964ed5d3094c610b9ba5fdfd0521d050fcf808f02b1ed63499671542d2  
libsss_sudo-1.14.0-43.el7_3.4.x86_64.rpm
b818d9a55dc2873aa188bd3caf7bfefb7a27b0bc4b85179dac2b5ca9eebe6213  
python-libipa_hbac-1.14.0-43.el7_3.4.x86_64.rpm
54519537855fe167f577bbe6c1d2a59d7e01928d3218740dd295784519b72c98  
python-libsss_nss_idmap-1.14.0-43.el7_3.4.x86_64.rpm
4e3d3e137bcd4ef5abb5f9054e8350a269841a0f76961d23b0628335c68d1bb2  
python-sss-1.14.0-43.el7_3.4.x86_64.rpm
3dba2abc52072343cc4dbdd278bfb62368e76a757741eb27a163cc83a1ed3f47  
python-sssdconfig-1.14.0-43.el7_3.4.noarch.rpm
19aa5e4140fc4ba840e17483ae75473a8e6709239e874b1d5968ef85200389f3  
python-sss-murmur-1.14.0-43.el7_3.4.x86_64.rpm
701a6657b6e18f47785ddb9bf0cb994056cb5627c6adb285cdd0e3221997846e  
sssd-1.14.0-43.el7_3.4.x86_64.rpm
a36b7c874e446f7999ef1aa7f67463fa3a905fd149a3e2c7b49342f6a798b839  
sssd-ad-1.14.0-43.el7_3.4.x86_64.rpm
ed64a51c03b98b3360fe9022caeb624dccfafc06908da3020f046370c53a67ee  
sssd-client-1.14.0-43.el7_3.4.i686.rpm
6ded93025fb32d783cc076d268f3dbab0599c497f9f19ff8c14ae34ad20dc089  
sssd-client-1.14.0-43.el7_3.4.x86_64.rpm
b4526364467c32bc7c222f91cc0eea3b3ffd9cefa0d823bdf3057ba632ac37d4  
sssd-common-1.14.0-43.el7_3.4.x86_64.rpm
96efd1fe1b33040e6f7481b7580f8a26713084b499e60084d58993ae550a3c7d  
sssd-common-pac-1.14.0-43.el7_3.4.x86_64.rpm
c6c9cc93d402167fc339ab79fa5a1abb6fa70de83c5810b0acd343a234e4ee13  
sssd-dbus-1.14.0-43.el7_3.4.x86_64.rpm
c8b1daa23ad0202ee23dfd1210b454fffe8424571ee0969e289a71b1895b2c16  
sssd-ipa-1.14.0-43.el7_3.4.x86_64.rpm
6d8640cffbb538ca9357487d706add5db84c20cc8a7c2f40e3921b14296df4bb  
sssd-krb5-1.14.0-43.el7_3.4.x86_64.rpm
6dc592b1c2907354d8daa0fb321a8ff715f1c33404e2e6323c07daa6179639d8  
sssd-krb5-common-1.14.0-43.el7_3.4.x86_64.rpm
ff54842b6a3734e37770c847e991ffd0f57f7db8838e775e942e1f42937ce827  
sssd-ldap-1.14.0-43.el7_3.4.x86_64.rpm
37efda553f3c680c35038ae135819c39d09169534fe8ec09640c6d07de9453e9  
sssd-libwbclient-1.14.0-43.el7_3.4.x86_64.rpm
763b9fe724ae3244f0d39369253ec93cfbd1c931a35ed7387141f16699707388  
sssd-libwbclient-devel-1.14.0-43.el7_3.4.i686.rpm
3dac2af9d8fcf4f2e6c49e6a15a5e079fc1e389112faead37e545cd9fbf050c7  
sssd-libwbclient-devel-1.14.0-43.el7_3.4.x86_64.rpm
5138cf67276f635ef772712301ef46e8f9159648a19a3c22d8dd9bd1b3769292  
sssd-polkit-rules-1.14.0-43.el7_3.4.x86_64.rpm
a070b7411ed42a6f269e6b730807051197bae8907275ebadad8d39a5202db191  
sssd-proxy-1.14.0-43.el7_3.4.x86_64.rpm
a687aa613e992a728f9fd7095306f38b537de00b1287aa2dc688e655a58537a7  
sssd-tools-1.14.0-43.el7_3.4.x86_64.rpm
6b2129ae2ceb60d855e9476a69b5883969be76ded5be3b76dc9f15d7d7dd87d4  
sssd-winbind-idmap-1.14.0-43.el7_3.4.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list